last executing test programs: 1.594490112s ago: executing program 0 (id=2469): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000400)='sched_switch\x00', r0}, 0x18) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="50000000100001040b000000000000000000ffff", @ANYRES32=0x0, @ANYBLOB="421c0000000000001c001280090001007866726d000000000c00028008000200feffffff140003007866726d30"], 0x50}}, 0x0) 1.563361934s ago: executing program 0 (id=2472): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x8, 0x6}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000000)={0x1}) fcntl$lock(r0, 0x25, &(0x7f00000000c0)={0x2, 0x0, 0x2}) 1.432735774s ago: executing program 0 (id=2476): r0 = semget$private(0x0, 0x4000000009, 0x0) semop(r0, &(0x7f0000000080)=[{0x0, 0xec7b, 0x1000}], 0x1) semop(r0, &(0x7f0000000140)=[{0x0, 0xffff}], 0x1) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x5, 0x800}, {0x0, 0x9, 0x1000}, {0x4, 0xc}, {0x0, 0xffff, 0x800}, {0x3, 0xe, 0x1800}], 0x5, &(0x7f0000000040)={0x77359400}) 759.884799ms ago: executing program 3 (id=2508): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) syz_usb_connect(0x5, 0x24, &(0x7f0000000bc0)={{0x12, 0x1, 0x310, 0x23, 0x4b, 0xec, 0xff, 0x19d2, 0x189, 0x620e, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x80, 0xfa, 0xd0, 0xf2, [{{0x9, 0x4, 0xfc, 0x3, 0x0, 0xff, 0xff, 0xff, 0x7}}]}}]}}, 0x0) 652.194858ms ago: executing program 4 (id=2515): pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1, @perf_config_ext={0x7, 0x6}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000380)=[{0x200000000006, 0x1, 0x7, 0x7ffc1ffb}]}) dup(r0) 598.966041ms ago: executing program 4 (id=2520): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000093850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x3f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000006800019f000000000000000002000000000000000800010001000000040004"], 0x24}, 0x1, 0x0, 0x0, 0x4005}, 0x0) 585.563832ms ago: executing program 0 (id=2522): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000007b00000000000000000000850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8001}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000080)='netlink_extack\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000700)=@newtaction={0x7c, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x68, 0x1, [@m_tunnel_key={0x64, 0x1, 0x0, 0x0, {{0xf}, {0x34, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0xb, @loopback={0x400000004000000}}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x1}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x7c}}, 0x0) 577.648373ms ago: executing program 4 (id=2523): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x94, 0x0, 0x1, 0x505, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @private1={0xfc, 0x1, '\x00', 0x1}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}]}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x1}]}, 0x94}, 0x1, 0x0, 0x0, 0x4041}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)={0x98, 0x0, 0x1, 0x505, 0x0, 0x0, {0xa, 0x0, 0x5}, [@CTA_TUPLE_ORIG={0x44, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}]}, @CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}]}, @CTA_NAT_SRC={0x4}]}, 0x98}}, 0x0) 566.436924ms ago: executing program 0 (id=2524): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000540)='inet_sock_set_state\x00', r0}, 0x18) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) 547.157036ms ago: executing program 4 (id=2525): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x48, 0x10, 0x403, 0x0, 0x25dfdbfe, {0x0, 0x0, 0x74, r1, 0x800}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_STARTUP_QUERY_INTVL={0xc, 0x23, 0x7}, @IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x8}]}}}]}, 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x0) 546.892686ms ago: executing program 0 (id=2526): r0 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200000, &(0x7f0000000000)={[{}, {@data_err_ignore}]}, 0xfe, 0x55b, &(0x7f0000000980)="$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") r1 = syz_open_procfs(0x0, &(0x7f0000000140)='fd/4\x00') mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 466.940772ms ago: executing program 4 (id=2530): sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16, @ANYBLOB="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"], 0x190}}, 0x20040000) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="500000001000010000000000ecffffff00000000", @ANYRES32=r1, @ANYBLOB="0000000000000000300012800e0001006970366772657461700000001c00028006000f000000000006000e"], 0x50}}, 0x0) 418.740306ms ago: executing program 4 (id=2532): r0 = semget$private(0x0, 0x4000000009, 0x0) semop(r0, &(0x7f0000000080)=[{0x0, 0xec7b, 0x1000}], 0x1) semop(r0, &(0x7f0000000140)=[{0x0, 0xffff}], 0x1) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x5, 0x800}, {0x0, 0x9, 0x1000}, {0x4, 0xc}, {0x0, 0xffff, 0x800}, {0x3, 0xe, 0x1800}], 0x5, &(0x7f0000000040)={0x77359400}) 416.703666ms ago: executing program 2 (id=2542): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0xffffffffffffff22}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000200)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) clock_adjtime(0x2, 0x0) 311.193554ms ago: executing program 1 (id=2533): r0 = openat$nci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) close_range(r0, 0xffffffffffffffff, 0x200000000000000) 311.044224ms ago: executing program 2 (id=2534): r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bind$bt_hci(r0, &(0x7f00000002c0)={0x27}, 0x6) 294.406486ms ago: executing program 2 (id=2535): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000002fc0)=[{{&(0x7f0000000340)={0xa, 0x4e23, 0xfffffff9, @dev={0xfe, 0x80, '\x00', 0x36}, 0x9}, 0x1c, &(0x7f00000004c0)=[{&(0x7f00000005c0)="05", 0x1}], 0x1}}, {{&(0x7f0000000500)={0xa, 0x4e22, 0x0, @remote, 0x40}, 0x1c, &(0x7f0000000b00)=[{&(0x7f00000006c0)="02", 0x1}], 0x1}}], 0x2, 0x24000045) shutdown(r0, 0x1) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000200)={0x0, 0x7fffffff}, 0x8) 292.101037ms ago: executing program 1 (id=2536): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000008da4b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0xf) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) capget(0x0, 0x0) 273.225758ms ago: executing program 1 (id=2537): syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000002240)='./file0\x00', 0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="73686f72746e616d653d77696e6e742c666c7573682c646d61736b3d30303030303030303030303030303030303137373737372c73686f72746e616d653d77696e39352c636865636b3d7374726963742c73686f72746e616d653d6d697865642c6e6f6e756d7461696c3d302c757466383d312c73686f72746e616d653d77696e6e742c756e695f786c6174653d312c756e695f786c6174653d312c726f6469722c696f636861727365743d757466382c666d61736b3d30303030303030303030303030303030303030303030342c646d61736b3d30303030303030303030303030303030303030303030372c757466383d312c726f6469722c73686f72746e616d653d77696e39352c726f6469722c00743ccfec81d6c7d05b0f2a54ddce151ec4cbbaacb9552647fd950fedfdc024b3953e7669bc9d4f66e3beaecb80fe73633280b1d3e82023d4f5c7f5a4989406c0f0d0cf537f132dc1e63d84a17532cb78ae7a368bc0029207b9b166705972f4e8dad041e6be170bf43057b456d43f100c53b471aa6c8e3751", @ANYRES16], 0x1, 0x2c0, &(0x7f00000006c0)="$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") mount$nfs(&(0x7f0000000100)='8..', 0x0, 0x0, 0xa00000, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x275a, 0x0) 230.776291ms ago: executing program 2 (id=2548): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x275a, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x521e}) fcntl$lock(r0, 0x26, &(0x7f0000000280)={0x1, 0x1, 0xb8, 0x403}) fcntl$lock(r0, 0x24, &(0x7f0000000180)={0x2, 0x1, 0x400000200, 0x2}) 212.192662ms ago: executing program 3 (id=2538): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000300)=ANY=[@ANYBLOB="180000000000000000000000a9000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) pipe2(&(0x7f0000001cc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@uname={'uname', 0x3d, '\xd0\xae\xde\xc1\xaa \xff\xd8\x1d\x1b\xf8\x93)!|\xb0X\xa3\x96\xed\xa2\xab@\xa2m\x93\xdd\b<\x00t\xdc\xabl\xab!\xae\x16\xc4\xcd\xf9{\xdc5_;A\xd2{eC\x014\\\xb3\xc4\xce\xc3yS2-\x01\xbe\xaarW\x96O\xd3\x0f\xe2\xd7/\x17\x1d\xa7.8\x9f8-\xea<\x8d\x91\x90j\xea\xd5\xd5\xae\xcc\xc0\x97\xef\x10\x92\xea\x98|+\x00\x00\x00\x00\x00\x00\x00\x00'}}]}}) 211.570533ms ago: executing program 2 (id=2550): perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xc97c, 0x0, @perf_config_ext={0x2, 0x7}, 0x4100, 0xa88, 0x8406, 0x0, 0x0, 0x3c, 0xfffe, 0x0, 0x0, 0x0, 0x80000000000}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x1) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000)={[0xfffffffffffffffb]}, 0x8, 0x0) readv(r0, &(0x7f0000001100)=[{&(0x7f0000000f00)=""/184, 0xb8}], 0x1) 197.022964ms ago: executing program 2 (id=2539): r0 = open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0xa0) fcntl$setlease(r0, 0x400, 0x0) exit(0xffff) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') 160.245607ms ago: executing program 3 (id=2540): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='netlink_extack\x00', r0}, 0x18) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000580)=@newsa={0x154, 0x10, 0x1, 0x0, 0x0, {{@in=@multicast2, @in6=@empty}, {@in=@broadcast, 0x0, 0x33}, @in=@local, {}, {}, {0x0, 0x0, 0x4000000}, 0x0, 0x0, 0x2, 0x0, 0xdf}, [@encap={0x1c, 0x4, {0x0, 0x4e23, 0x4e23, @in=@multicast1}}, @algo_auth={0x48, 0x1, {{'sha256\x00'}}}]}, 0x154}}, 0x0) 122.49901ms ago: executing program 3 (id=2541): syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000000)='./file1\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x6, 0x2b0, &(0x7f0000000280)="$eJzs3T9vI0UYB+B3E3vtg8IuqBASK0FBdbpcS+MI5aQIVyAXQAEn7k5CsYV0J0XijzBX0dJQ8gmQkOj4EjQU9Ei0SHRccdKi9e7GTlg72QgnwD1Pk8ns/Gbe3YwTpfD4g5dmR/eyePD481+j309iZxSjeJLEMHai9mWcMvo6AID/sid5Hn/kpTa5JCL62ysLANiilb//Ny4U+GHrJQEAW/b2O+++uT8eH7yVZf24M/vqeFL8Z198La/vP4iPYhr341YM4mlEfqJs38nzfN7JCsN4dTY/nhTJ2fs/VfPv/x6xyO/FIIaLrtP5w/HBXlZayc+LOp6r1h8V+dsxiBca1j8cH9xuyMckjddeWan/Zgzi5w/j45jGvUURy/wXe1n2Rv7Nn5+9V5RX5JP58aS3GLeU717xjwYAAAAAAAAAAAAAAAAAAAAAgP+xm9XZOb1YnN9TdFXn7+w+Lb7pRlYbnj6fp8wn9URnzgea5/Ftfb7OrSzL8mrgMt+JFzvRuZ67BgAAAAAAAAAAAAAAAAAAgH+XR598enR3Or3/8B9p1KcB1G/rv+w8o5Wel6NhzDBOenrLJXeqZTfMHLv1mCRiYxnFjK2K756/+prGjXWp775v++j654/pXqLClo16dx3dTZqfYS/qnn69SX5cHZPGBddK113KW22/tPFS2voFkj6/aMw3jIlkU2Gv/1Y+uaonOXsX6eKpNsa7VaN8LTTtjVb7+e+/KxKndQAAAAAAAAAAAAAAAAAAwFYt3/TbcPHxmtAvh+WH/Mdwy9UBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAwNVYfv5/i8a8Cl9gcBoPH13zLQIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAPAM+CsAAP//yylfnw==") newfstatat(0xffffffffffffff9c, &(0x7f00000007c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/../file0\x00', 0x0, 0x6000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.stat\x00', 0x275a, 0x0) link(&(0x7f0000000680)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/../file0\x00', 0x0) 122.07289ms ago: executing program 1 (id=2543): r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x3c, 0x24, 0xf0b, 0x70bd2b, 0x0, {0x0, 0x0, 0x12, r1, {0x0, 0xf}, {0xffff, 0xffff}, {0x2}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0xc, 0x2, [@TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0xa}]}}]}, 0x3c}}, 0x0) 110.385921ms ago: executing program 1 (id=2544): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000280)='kfree\x00', r0}, 0x18) r1 = add_key$keyring(&(0x7f00000000c0), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0xa, r1, &(0x7f0000000300)='asymmetric\x00', &(0x7f0000000000)='dn+\x88\xfe\xf7\x01') 99.190502ms ago: executing program 1 (id=2545): syz_mount_image$ext4(&(0x7f0000000b80)='ext4\x00', &(0x7f0000000bc0)='./file1\x00', 0x0, &(0x7f00000003c0), 0x1, 0xb9a, &(0x7f0000000c00)="$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") r0 = open(&(0x7f0000000080)='./file1\x00', 0x66842, 0x90) writev(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000240)="ac", 0x1}], 0x1000000000000294) pwritev2(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x140000}], 0x14, 0x7800, 0x0, 0x3) 345.82µs ago: executing program 3 (id=2546): r0 = memfd_create(&(0x7f0000000140)='v\xa6\xf5l/\xecg\xed\xe3h\x80\xb8!y6w\xda\xdd\x85\xb9\nR\xf5@\x99\xb9\x8a\x0fZ\t\x90\x8b\xab\xf8\x87\x10ti\xba\xc6\xfb\xd2)\x95\x88k\x82\x04s\xb3b\x01\xf4\xach\v\x91\x81\x1e\x8a\f\x11D\x90\xf5\xbb\x1c\xac\xc7\xad\xdc]\x11\x95\xf8\xe6\xa7\xc3\xfc\x18+\x92\xa5N\a\xa7\x7fN\x9bM\n\xebQs\x02\xf9\xadi\x8f\x0f\xff\x02n\x9dA\x00\x00\x00\x1bC\xd8\x1c\xc5u\x00S\x00'/126, 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000740)={@remote, @remote}, 0x5) 0s ago: executing program 3 (id=2547): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) unshare(0x2c020400) kernel console output (not intermixed with test programs): ave_1: entered promiscuous mode [ 24.761703][ T3306] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 24.777636][ T3299] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 24.795813][ T3306] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 24.805663][ T3308] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.813260][ T3308] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.820576][ T3308] bridge_slave_0: entered allmulticast mode [ 24.827243][ T3308] bridge_slave_0: entered promiscuous mode [ 24.849667][ T3308] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.857102][ T3308] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.864957][ T3308] bridge_slave_1: entered allmulticast mode [ 24.871720][ T3308] bridge_slave_1: entered promiscuous mode [ 24.884022][ T3299] team0: Port device team_slave_0 added [ 24.891114][ T3304] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 24.913120][ T3299] team0: Port device team_slave_1 added [ 24.924939][ T3304] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 24.939761][ T3306] team0: Port device team_slave_0 added [ 24.957079][ T3308] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 24.976292][ T3306] team0: Port device team_slave_1 added [ 24.982106][ T3301] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.989212][ T3301] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.996555][ T3301] bridge_slave_0: entered allmulticast mode [ 25.003082][ T3301] bridge_slave_0: entered promiscuous mode [ 25.009825][ T3299] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 25.016811][ T3299] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 25.043381][ T3299] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 25.054900][ T3308] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 25.064298][ T3299] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 25.071241][ T3299] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 25.097463][ T3299] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 25.117456][ T3301] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.124670][ T3301] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.131839][ T3301] bridge_slave_1: entered allmulticast mode [ 25.138517][ T3301] bridge_slave_1: entered promiscuous mode [ 25.156637][ T3304] team0: Port device team_slave_0 added [ 25.175179][ T3301] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 25.191497][ T3304] team0: Port device team_slave_1 added [ 25.198762][ T3306] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 25.206052][ T3306] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 25.236877][ T3306] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 25.249810][ T3301] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 25.262020][ T3308] team0: Port device team_slave_0 added [ 25.269104][ T3308] team0: Port device team_slave_1 added [ 25.279410][ T3306] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 25.286607][ T3306] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 25.312974][ T3306] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 25.353434][ T3304] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 25.360432][ T3304] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 25.386921][ T3304] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 25.404564][ T3299] hsr_slave_0: entered promiscuous mode [ 25.410559][ T3299] hsr_slave_1: entered promiscuous mode [ 25.417477][ T3301] team0: Port device team_slave_0 added [ 25.424054][ T3301] team0: Port device team_slave_1 added [ 25.434753][ T3304] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 25.442255][ T3304] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 25.468848][ T3304] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 25.500091][ T3308] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 25.507485][ T3308] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 25.533547][ T3308] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 25.545409][ T3308] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 25.552601][ T3308] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 25.579389][ T3308] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 25.600067][ T3301] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 25.607316][ T3301] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 25.633588][ T3301] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 25.659056][ T3306] hsr_slave_0: entered promiscuous mode [ 25.665315][ T3306] hsr_slave_1: entered promiscuous mode [ 25.671182][ T3306] debugfs: 'hsr0' already exists in 'hsr' [ 25.677041][ T3306] Cannot create hsr debugfs directory [ 25.682753][ T3301] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 25.689982][ T3301] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 25.716296][ T3301] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 25.733573][ T3304] hsr_slave_0: entered promiscuous mode [ 25.739728][ T3304] hsr_slave_1: entered promiscuous mode [ 25.745576][ T3304] debugfs: 'hsr0' already exists in 'hsr' [ 25.751403][ T3304] Cannot create hsr debugfs directory [ 25.788597][ T3308] hsr_slave_0: entered promiscuous mode [ 25.794762][ T3308] hsr_slave_1: entered promiscuous mode [ 25.800652][ T3308] debugfs: 'hsr0' already exists in 'hsr' [ 25.806411][ T3308] Cannot create hsr debugfs directory [ 25.844001][ T3301] hsr_slave_0: entered promiscuous mode [ 25.850002][ T3301] hsr_slave_1: entered promiscuous mode [ 25.856120][ T3301] debugfs: 'hsr0' already exists in 'hsr' [ 25.861865][ T3301] Cannot create hsr debugfs directory [ 26.015741][ T3299] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 26.024754][ T3299] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 26.040716][ T3299] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 26.052059][ T3299] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 26.073182][ T3306] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 26.091932][ T3306] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 26.101035][ T3306] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 26.109678][ T3306] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 26.125773][ T3308] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 26.141003][ T3308] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 26.163560][ T3308] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 26.178723][ T3301] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 26.188786][ T3308] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 26.202515][ T3301] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 26.211810][ T3301] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 26.221407][ T3301] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 26.274589][ T3304] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 26.285794][ T3304] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 26.296200][ T3299] 8021q: adding VLAN 0 to HW filter on device bond0 [ 26.303833][ T3304] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 26.313091][ T3304] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 26.338045][ T3299] 8021q: adding VLAN 0 to HW filter on device team0 [ 26.361986][ T3308] 8021q: adding VLAN 0 to HW filter on device bond0 [ 26.370938][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.378245][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.390317][ T3306] 8021q: adding VLAN 0 to HW filter on device bond0 [ 26.405730][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.413071][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.436094][ T3308] 8021q: adding VLAN 0 to HW filter on device team0 [ 26.445331][ T3299] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 26.461999][ T3306] 8021q: adding VLAN 0 to HW filter on device team0 [ 26.494533][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.501713][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.510695][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.517980][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.527461][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.535094][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.552424][ T3301] 8021q: adding VLAN 0 to HW filter on device bond0 [ 26.566072][ T3301] 8021q: adding VLAN 0 to HW filter on device team0 [ 26.579645][ T3299] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 26.589959][ T382] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.597118][ T382] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.607075][ T382] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.614261][ T382] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.623268][ T382] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.630418][ T382] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.706530][ T3304] 8021q: adding VLAN 0 to HW filter on device bond0 [ 26.719291][ T3304] 8021q: adding VLAN 0 to HW filter on device team0 [ 26.755395][ T3308] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 26.774897][ T157] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.781989][ T157] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.791676][ T157] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.798868][ T157] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.826055][ T3301] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 26.836652][ T3299] veth0_vlan: entered promiscuous mode [ 26.848302][ T3299] veth1_vlan: entered promiscuous mode [ 26.886892][ T3306] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 26.910642][ T3299] veth0_macvtap: entered promiscuous mode [ 26.930948][ T3304] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 26.941451][ T3299] veth1_macvtap: entered promiscuous mode [ 26.974497][ T3299] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 27.000792][ T3308] veth0_vlan: entered promiscuous mode [ 27.014006][ T3299] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 27.027588][ T3308] veth1_vlan: entered promiscuous mode [ 27.054135][ T31] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.068363][ T3308] veth0_macvtap: entered promiscuous mode [ 27.085900][ T31] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.095882][ T3306] veth0_vlan: entered promiscuous mode [ 27.111578][ T3308] veth1_macvtap: entered promiscuous mode [ 27.120905][ T31] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.131535][ T3306] veth1_vlan: entered promiscuous mode [ 27.144204][ T31] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.165951][ T3308] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 27.185093][ T3301] veth0_vlan: entered promiscuous mode [ 27.194639][ T3308] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 27.205098][ T3304] veth0_vlan: entered promiscuous mode [ 27.214258][ T3299] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 27.216545][ T3304] veth1_vlan: entered promiscuous mode [ 27.235902][ T3301] veth1_vlan: entered promiscuous mode [ 27.247455][ T157] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.262316][ T3306] veth0_macvtap: entered promiscuous mode [ 27.270068][ T157] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.285735][ T3301] veth0_macvtap: entered promiscuous mode [ 27.305820][ T3304] veth0_macvtap: entered promiscuous mode [ 27.316566][ T157] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.326389][ T3304] veth1_macvtap: entered promiscuous mode [ 27.333422][ T3301] veth1_macvtap: entered promiscuous mode [ 27.341318][ T3306] veth1_macvtap: entered promiscuous mode [ 27.349074][ T157] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.362361][ T3304] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 27.379713][ T3304] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 27.391275][ T3306] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 27.402735][ T157] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.418844][ T157] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.432721][ T3306] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 27.447487][ T3301] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 27.463299][ T157] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.483897][ T3301] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 27.510820][ T157] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.541314][ T157] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.560763][ T3486] loop0: detected capacity change from 0 to 256 [ 27.570966][ T157] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.585453][ T3486] FAT-fs (loop0): codepage cp861 not found [ 27.599987][ T157] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.639858][ T157] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.678757][ T157] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.711008][ T157] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.752197][ T157] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.795427][ T157] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.806505][ T3513] batadv_slave_1: entered promiscuous mode [ 27.816477][ T3512] batadv_slave_1: left promiscuous mode [ 27.887322][ T29] kauditd_printk_skb: 57 callbacks suppressed [ 27.887337][ T29] audit: type=1400 audit(1755784271.623:129): avc: denied { map_create } for pid=3524 comm="syz.0.25" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 27.913056][ T29] audit: type=1400 audit(1755784271.623:130): avc: denied { map_read map_write } for pid=3524 comm="syz.0.25" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 28.026855][ T29] audit: type=1400 audit(1755784271.683:131): avc: denied { create } for pid=3532 comm="syz.2.28" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 28.047054][ T29] audit: type=1400 audit(1755784271.693:132): avc: denied { setopt } for pid=3532 comm="syz.2.28" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 28.066427][ T29] audit: type=1400 audit(1755784271.733:133): avc: denied { block_suspend } for pid=3540 comm="syz.2.32" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 28.066453][ T29] audit: type=1400 audit(1755784271.733:134): avc: denied { create } for pid=3538 comm="syz.1.31" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 28.066536][ T29] audit: type=1400 audit(1755784271.733:135): avc: denied { tracepoint } for pid=3538 comm="syz.1.31" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 28.066575][ T29] audit: type=1400 audit(1755784271.743:136): avc: denied { write } for pid=3538 comm="syz.1.31" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 28.163732][ T29] audit: type=1400 audit(1755784271.893:137): avc: denied { write } for pid=3557 comm="syz.1.38" name="anycast6" dev="proc" ino=4026532777 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 28.164715][ T3555] netlink: 8 bytes leftover after parsing attributes in process `syz.4.37'. [ 28.211997][ T29] audit: type=1400 audit(1755784271.933:138): avc: denied { getopt } for pid=3559 comm="syz.1.39" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 28.561900][ T3589] C: renamed from team_slave_0 (while UP) [ 28.572592][ T3589] netlink: 'syz.1.51': attribute type 3 has an invalid length. [ 28.581089][ T3589] netlink: 144 bytes leftover after parsing attributes in process `syz.1.51'. [ 28.604480][ T3589] A link change request failed with some changes committed already. Interface C may have been left with an inconsistent configuration, please check. [ 28.629929][ T3593] tap0: tun_chr_ioctl cmd 2147767520 [ 28.695387][ T3595] netlink: 12 bytes leftover after parsing attributes in process `syz.2.54'. [ 28.720319][ T3595] netlink: 12 bytes leftover after parsing attributes in process `syz.2.54'. [ 28.884038][ T3621] binfmt_misc: register: failed to install interpreter file ./file0 [ 28.991459][ T3638] loop2: detected capacity change from 0 to 128 [ 29.253735][ T3668] netlink: 100 bytes leftover after parsing attributes in process `syz.1.88'. [ 29.297776][ T3674] netlink: 40 bytes leftover after parsing attributes in process `syz.0.92'. [ 29.324863][ T3678] mmap: syz.4.93 (3678) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 29.945031][ T3775] loop1: detected capacity change from 0 to 256 [ 29.966968][ T3777] capability: warning: `syz.0.136' uses deprecated v2 capabilities in a way that may be insecure [ 30.029245][ T3785] Zero length message leads to an empty skb [ 30.048192][ T3787] netlink: 32 bytes leftover after parsing attributes in process `syz.0.141'. [ 30.259962][ T3815] netlink: 8 bytes leftover after parsing attributes in process `syz.1.155'. [ 30.298324][ T3794] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 30.316763][ T3794] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 30.357283][ T3823] netlink: 4 bytes leftover after parsing attributes in process `syz.1.159'. [ 30.557117][ T3846] netlink: 92 bytes leftover after parsing attributes in process `syz.4.171'. [ 30.885236][ T3902] tipc: Started in network mode [ 30.890173][ T3902] tipc: Node identity 7, cluster identity 4711 [ 30.896527][ T3902] tipc: Node number set to 7 [ 30.967902][ T3907] loop1: detected capacity change from 0 to 1024 [ 30.977425][ T3907] ======================================================= [ 30.977425][ T3907] WARNING: The mand mount option has been deprecated and [ 30.977425][ T3907] and is ignored by this kernel. Remove the mand [ 30.977425][ T3907] option from the mount to silence this warning. [ 30.977425][ T3907] ======================================================= [ 31.015954][ T3907] EXT4-fs: Ignoring removed oldalloc option [ 31.022165][ T3907] EXT4-fs: Ignoring removed bh option [ 31.076466][ T3907] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 31.123475][ T3308] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.198127][ T3943] syz.2.216 (3943) used greatest stack depth: 10184 bytes left [ 31.249877][ T3953] loop2: detected capacity change from 0 to 128 [ 31.363664][ T3970] loop1: detected capacity change from 0 to 512 [ 31.377087][ T3970] ext4: Unknown parameter 'fowner' [ 31.390476][ T3972] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 31.631290][ T3996] loop0: detected capacity change from 0 to 128 [ 31.646680][ T3996] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 31.674056][ T3996] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 31.723228][ T4002] netlink: 'syz.4.241': attribute type 4 has an invalid length. [ 31.753847][ T4013] semctl(GETNCNT/GETZCNT) is since 3.16 Single Unix Specification compliant. [ 31.753847][ T4013] The task syz.1.240 (4013) triggered the difference, watch for misbehavior. [ 31.773574][ T4008] loop2: detected capacity change from 0 to 512 [ 31.791941][ T4008] EXT4-fs: Ignoring removed nobh option [ 31.810933][ T4008] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 31.845426][ T4008] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #3: comm syz.2.246: corrupted inode contents [ 31.866369][ T4008] EXT4-fs error (device loop2): ext4_dirty_inode:6538: inode #3: comm syz.2.246: mark_inode_dirty error [ 31.878444][ T4008] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #3: comm syz.2.246: corrupted inode contents [ 31.891391][ T4008] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #3: comm syz.2.246: mark_inode_dirty error [ 31.904098][ T4008] EXT4-fs error (device loop2): ext4_acquire_dquot:6937: comm syz.2.246: Failed to acquire dquot type 0 [ 31.916281][ T4008] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #16: comm syz.2.246: corrupted inode contents [ 31.929121][ T4008] EXT4-fs error (device loop2): ext4_dirty_inode:6538: inode #16: comm syz.2.246: mark_inode_dirty error [ 31.941083][ T4008] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #16: comm syz.2.246: corrupted inode contents [ 31.953721][ T4008] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #16: comm syz.2.246: mark_inode_dirty error [ 31.967535][ T4008] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #16: comm syz.2.246: corrupted inode contents [ 31.981829][ T4008] EXT4-fs error (device loop2) in ext4_orphan_del:305: Corrupt filesystem [ 31.990697][ T4008] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #16: comm syz.2.246: corrupted inode contents [ 31.991371][ T4012] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 32.013381][ T4008] EXT4-fs error (device loop2): ext4_truncate:4666: inode #16: comm syz.2.246: mark_inode_dirty error [ 32.015318][ T4012] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 32.033299][ T4008] EXT4-fs error (device loop2) in ext4_process_orphan:347: Corrupt filesystem [ 32.049628][ T4008] EXT4-fs (loop2): 1 truncate cleaned up [ 32.069111][ T4008] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 32.098520][ T4008] ext4 filesystem being mounted at /37/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 32.124196][ T4008] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.156140][ T4008] syz.2.246 (4008) used greatest stack depth: 9760 bytes left [ 32.179940][ T4056] macvtap0: refused to change device tx_queue_len [ 32.274908][ T4075] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 32.313570][ T4073] loop2: detected capacity change from 0 to 512 [ 32.340231][ T4073] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.276: bg 0: block 248: padding at end of block bitmap is not set [ 32.371830][ T4073] EXT4-fs error (device loop2): ext4_acquire_dquot:6937: comm syz.2.276: Failed to acquire dquot type 1 [ 32.385854][ T4073] EXT4-fs (loop2): 1 truncate cleaned up [ 32.391877][ T4073] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 32.405165][ T4073] ext4 filesystem being mounted at /40/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 32.420437][ T4091] loop0: detected capacity change from 0 to 128 [ 32.420930][ T4073] syz.2.276 (4073) used greatest stack depth: 9200 bytes left [ 32.453657][ T4095] sch_fq: defrate 0 ignored. [ 32.459167][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.497506][ T4099] loop0: detected capacity change from 0 to 256 [ 32.549279][ T4110] netlink: 'syz.4.291': attribute type 9 has an invalid length. [ 32.575972][ T4099] FAT-fs (loop0): Directory bread(block 64) failed [ 32.593499][ T4099] FAT-fs (loop0): Directory bread(block 65) failed [ 32.600154][ T4099] FAT-fs (loop0): Directory bread(block 66) failed [ 32.608052][ T4116] loop1: detected capacity change from 0 to 1024 [ 32.616208][ T4099] FAT-fs (loop0): Directory bread(block 67) failed [ 32.637207][ T4099] FAT-fs (loop0): Directory bread(block 68) failed [ 32.656212][ T4099] FAT-fs (loop0): Directory bread(block 69) failed [ 32.662934][ T4099] FAT-fs (loop0): Directory bread(block 70) failed [ 32.669544][ T4099] FAT-fs (loop0): Directory bread(block 71) failed [ 32.675061][ T4116] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 32.691186][ T4121] loop2: detected capacity change from 0 to 1024 [ 32.691372][ T4099] FAT-fs (loop0): Directory bread(block 72) failed [ 32.699760][ T4121] EXT4-fs: Ignoring removed mblk_io_submit option [ 32.711356][ T4121] EXT4-fs: dax option not supported [ 32.717119][ T4099] FAT-fs (loop0): Directory bread(block 73) failed [ 32.895887][ T29] kauditd_printk_skb: 160 callbacks suppressed [ 32.895902][ T29] audit: type=1400 audit(1755784276.633:295): avc: denied { read open } for pid=4151 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=482 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 32.981091][ T4116] EXT4-fs error (device loop1): mb_free_blocks:2017: group 0, inode 15: block 177:freeing already freed block (bit 11); block bitmap corrupt. [ 32.995959][ T29] audit: type=1400 audit(1755784276.633:296): avc: denied { getattr } for pid=4151 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=482 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 33.019898][ T4116] EXT4-fs (loop1): Remounting filesystem read-only [ 33.021576][ T29] audit: type=1400 audit(1755784276.693:297): avc: denied { add_name } for pid=4115 comm="syz.1.295" name="file1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 33.049019][ T29] audit: type=1400 audit(1755784276.693:298): avc: denied { create } for pid=4115 comm="syz.1.295" name="file1" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 33.085012][ T3308] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.103220][ T29] audit: type=1400 audit(1755784276.843:299): avc: denied { add_name } for pid=4146 comm="dhcpcd-run-hook" name="resolv.conf.cfttyS3.link" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 33.126769][ T29] audit: type=1400 audit(1755784276.843:300): avc: denied { create } for pid=4146 comm="dhcpcd-run-hook" name="resolv.conf.cfttyS3.link" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 33.150194][ T29] audit: type=1400 audit(1755784276.843:301): avc: denied { write } for pid=4146 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf.cfttyS3.link" dev="tmpfs" ino=1657 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 33.176714][ T29] audit: type=1400 audit(1755784276.843:302): avc: denied { append } for pid=4146 comm="dhcpcd-run-hook" name="resolv.conf.cfttyS3.link" dev="tmpfs" ino=1657 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 33.215496][ T4183] loop4: detected capacity change from 0 to 128 [ 33.216121][ T29] audit: type=1400 audit(1755784276.843:303): avc: denied { remove_name } for pid=4171 comm="rm" name="resolv.conf.cfttyS3.link" dev="tmpfs" ino=1657 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 33.246311][ T29] audit: type=1400 audit(1755784276.843:304): avc: denied { unlink } for pid=4171 comm="rm" name="resolv.conf.cfttyS3.link" dev="tmpfs" ino=1657 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 33.287531][ T4190] loop0: detected capacity change from 0 to 256 [ 33.318126][ T4193] __nla_validate_parse: 5 callbacks suppressed [ 33.318160][ T4193] netlink: 8 bytes leftover after parsing attributes in process `syz.2.320'. [ 33.722946][ T4234] bridge0: port 2(bridge_slave_1) entered disabled state [ 33.730328][ T4234] bridge0: port 1(bridge_slave_0) entered disabled state [ 33.780309][ T4242] SELinux: policydb version -428576896 does not match my version range 15-35 [ 33.791647][ T4242] SELinux: failed to load policy [ 33.804940][ T4234] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 33.815097][ T4234] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 33.881291][ T12] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 33.890704][ T12] netdevsim netdevsim2 netdevsim0: set [1, 1] type 2 family 0 port 20000 - 0 [ 33.939767][ T12] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 33.949193][ T12] netdevsim netdevsim2 netdevsim1: set [1, 1] type 2 family 0 port 20000 - 0 [ 34.010917][ T12] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.020062][ T12] netdevsim netdevsim2 netdevsim2: set [1, 1] type 2 family 0 port 20000 - 0 [ 34.042912][ T12] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.051849][ T12] netdevsim netdevsim2 netdevsim3: set [1, 1] type 2 family 0 port 20000 - 0 [ 34.102025][ T4276] loop4: detected capacity change from 0 to 164 [ 34.110779][ T4277] netlink: 4 bytes leftover after parsing attributes in process `syz.3.355'. [ 34.183347][ T4276] process 'syz.4.356' launched './file0' with NULL argv: empty string added [ 34.192530][ T4276] syz.4.356: attempt to access beyond end of device [ 34.192530][ T4276] loop4: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 34.234891][ T4293] SELinux: security policydb version 17 (MLS) not backwards compatible [ 34.244937][ T4276] syz.4.356: attempt to access beyond end of device [ 34.244937][ T4276] loop4: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 34.260456][ T4293] SELinux: failed to load policy [ 34.338222][ T4300] loop3: detected capacity change from 0 to 2048 [ 34.344853][ T4304] netlink: 40 bytes leftover after parsing attributes in process `syz.4.368'. [ 34.462815][ T4300] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.538686][ T4300] ext4 filesystem being mounted at /40/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 34.569824][ T4300] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 34.586130][ T4325] netlink: 'syz.1.377': attribute type 178 has an invalid length. [ 34.624023][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.793309][ T4333] loop1: detected capacity change from 0 to 8192 [ 35.869096][ T4402] loop4: detected capacity change from 0 to 8192 [ 36.208950][ T4423] loop1: detected capacity change from 0 to 512 [ 36.241392][ T4423] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -2 [ 36.245534][ T4426] netlink: 24 bytes leftover after parsing attributes in process `syz.3.424'. [ 36.259019][ T4423] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #13: comm syz.1.423: invalid indirect mapped block 2683928664 (level 1) [ 36.280456][ T4423] EXT4-fs (loop1): Remounting filesystem read-only [ 36.289542][ T4423] EXT4-fs (loop1): 1 truncate cleaned up [ 36.295982][ T4423] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.315469][ T4426] IPVS: persistence engine module ip_vs_pe_ not found [ 36.379555][ T3308] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.568522][ T4443] netlink: 'syz.1.432': attribute type 4 has an invalid length. [ 36.628268][ T4449] loop1: detected capacity change from 0 to 512 [ 36.669182][ T4451] loop3: detected capacity change from 0 to 512 [ 36.676183][ T4449] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 36.695026][ T4451] EXT4-fs: Ignoring removed nomblk_io_submit option [ 36.708673][ T4449] EXT4-fs warning (device loop1): ext4_expand_extra_isize_ea:2848: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 36.740767][ T4451] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 36.748819][ T4451] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=c000e128, mo2=0002] [ 36.771699][ T4449] EXT4-fs (loop1): 1 truncate cleaned up [ 36.784301][ T4449] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.797551][ T4451] EXT4-fs (loop3): orphan cleanup on readonly fs [ 36.804076][ T4451] EXT4-fs warning (device loop3): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 36.818710][ T4451] EXT4-fs (loop3): Cannot turn on quotas: error -22 [ 36.831017][ T4451] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.436: bg 0: block 40: padding at end of block bitmap is not set [ 36.892576][ T4451] EXT4-fs (loop3): Remounting filesystem read-only [ 36.930065][ T4451] EXT4-fs (loop3): 1 truncate cleaned up [ 36.930435][ T4451] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 36.944848][ T4451] EXT4-fs (loop3): shut down requested (2) [ 36.945076][ T4451] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=16 [ 36.945101][ T4451] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=16 [ 36.985676][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.986720][ T3308] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.021577][ T4463] 9pnet_fd: Insufficient options for proto=fd [ 37.154906][ T4480] loop2: detected capacity change from 0 to 2048 [ 37.174182][ T4480] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.220532][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.306681][ T4495] tap0: tun_chr_ioctl cmd 1074025675 [ 37.312042][ T4495] tap0: persist disabled [ 37.382325][ T4505] Driver unsupported XDP return value 0 on prog (id 168) dev N/A, expect packet loss! [ 37.532592][ T4519] netlink: 8 bytes leftover after parsing attributes in process `syz.0.465'. [ 37.562861][ T4519] netlink: 312 bytes leftover after parsing attributes in process `syz.0.465'. [ 37.572315][ T4519] netlink: 8 bytes leftover after parsing attributes in process `syz.0.465'. [ 37.679191][ T4539] netlink: 12 bytes leftover after parsing attributes in process `syz.4.475'. [ 37.754877][ T4553] loop0: detected capacity change from 0 to 1024 [ 37.764954][ T4553] journal_path: Lookup failure for './file0/file0' [ 37.771740][ T4553] EXT4-fs: error: could not find journal device path [ 37.840527][ T4569] dummy0: mtu less than device minimum [ 37.860393][ T4572] netlink: 24 bytes leftover after parsing attributes in process `syz.1.492'. [ 37.899070][ T4583] netlink: 4 bytes leftover after parsing attributes in process `syz.0.494'. [ 37.909362][ T29] kauditd_printk_skb: 155 callbacks suppressed [ 37.909415][ T29] audit: type=1326 audit(2000000000.069:459): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4580 comm="syz.1.495" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4689c9ebe9 code=0x7ffc0000 [ 37.971062][ T29] audit: type=1326 audit(2000000000.109:460): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4580 comm="syz.1.495" exe="/root/syz-executor" sig=0 arch=c000003e syscall=75 compat=0 ip=0x7f4689c9ebe9 code=0x7ffc0000 [ 37.994567][ T29] audit: type=1326 audit(2000000000.109:461): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4580 comm="syz.1.495" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4689c9ebe9 code=0x7ffc0000 [ 38.018546][ T29] audit: type=1326 audit(2000000000.109:462): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4580 comm="syz.1.495" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4689c9ebe9 code=0x7ffc0000 [ 38.039066][ T4588] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 38.121819][ T4598] loop0: detected capacity change from 0 to 256 [ 38.149416][ T29] audit: type=1400 audit(2000000000.309:463): avc: denied { mount } for pid=4596 comm="syz.0.503" name="/" dev="loop0" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 38.286355][ T4608] SELinux: failed to load policy [ 38.291554][ T29] audit: type=1400 audit(2000000000.449:464): avc: denied { load_policy } for pid=4607 comm="syz.0.508" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 38.388414][ T4620] loop0: detected capacity change from 0 to 512 [ 38.415816][ T4620] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.439026][ T4620] ext4 filesystem being mounted at /115/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 38.464232][ T29] audit: type=1400 audit(2000000000.629:465): avc: denied { read write } for pid=4626 comm="syz.2.515" name="vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 38.496651][ T4631] loop2: detected capacity change from 0 to 1024 [ 38.512312][ T29] audit: type=1400 audit(2000000000.629:466): avc: denied { open } for pid=4626 comm="syz.2.515" path="/dev/vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 38.536665][ T29] audit: type=1400 audit(2000000000.659:467): avc: denied { read write } for pid=4609 comm="syz.1.509" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 38.543766][ T4631] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=842c018, mo2=0002] [ 38.560461][ T29] audit: type=1400 audit(2000000000.659:468): avc: denied { open } for pid=4609 comm="syz.1.509" path="/dev/raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 38.594377][ T3299] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.595421][ T4631] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 38.621009][ T4635] __nla_validate_parse: 2 callbacks suppressed [ 38.621025][ T4635] netlink: 8 bytes leftover after parsing attributes in process `syz.4.519'. [ 38.647466][ T4631] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.517: bg 0: block 88: padding at end of block bitmap is not set [ 38.675081][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.711523][ T4648] netlink: 19 bytes leftover after parsing attributes in process `syz.0.524'. [ 38.736777][ T4652] SELinux: Context Ü is not valid (left unmapped). [ 38.745801][ T4654] netlink: 'syz.0.527': attribute type 21 has an invalid length. [ 38.753976][ T4654] netlink: 132 bytes leftover after parsing attributes in process `syz.0.527'. [ 38.763266][ T4654] netlink: 20 bytes leftover after parsing attributes in process `syz.0.527'. [ 38.779034][ T4658] loop4: detected capacity change from 0 to 128 [ 38.828732][ T4668] netlink: 32 bytes leftover after parsing attributes in process `syz.4.534'. [ 38.840803][ T4670] netlink: 48 bytes leftover after parsing attributes in process `syz.0.535'. [ 38.979858][ T4692] loop0: detected capacity change from 0 to 128 [ 39.040375][ T4699] loop1: detected capacity change from 0 to 1024 [ 39.047370][ T4699] EXT4-fs: Ignoring removed mblk_io_submit option [ 39.054262][ T4699] EXT4-fs: dax option not supported [ 39.256276][ T4724] loop2: detected capacity change from 0 to 2048 [ 39.273831][ T4724] EXT4-fs (loop2): failed to initialize system zone (-117) [ 39.281079][ T4724] EXT4-fs (loop2): mount failed [ 39.478557][ T4766] loop2: detected capacity change from 0 to 512 [ 39.500906][ T4766] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.515117][ T4766] ext4 filesystem being mounted at /98/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 39.528515][ T4766] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #2: comm syz.2.571: corrupted inode contents [ 39.543295][ T4766] EXT4-fs error (device loop2): ext4_dirty_inode:6538: inode #2: comm syz.2.571: mark_inode_dirty error [ 39.555706][ T4766] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #2: comm syz.2.571: corrupted inode contents [ 39.569037][ T4766] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #2: comm syz.2.571: mark_inode_dirty error [ 39.587351][ T4766] EXT4-fs error (device loop2): ext4_lookup:1784: inode #18: comm syz.2.571: 'file0' linked to parent dir [ 39.612299][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.650343][ T4774] sctp: [Deprecated]: syz.2.573 (pid 4774) Use of int in maxseg socket option. [ 39.650343][ T4774] Use struct sctp_assoc_value instead [ 39.727244][ T4782] loop1: detected capacity change from 0 to 1024 [ 39.743887][ T4782] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=842c018, mo2=0002] [ 39.752353][ T4782] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.767805][ T4782] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.577: bg 0: block 88: padding at end of block bitmap is not set [ 39.794475][ T3308] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.818654][ T4788] 9pnet: Could not find request transport: f [ 39.966351][ T4826] sch_fq: defrate 4294967295 ignored. [ 40.119434][ T4854] netlink: 8 bytes leftover after parsing attributes in process `syz.0.608'. [ 40.161276][ T4860] netlink: 8 bytes leftover after parsing attributes in process `syz.1.611'. [ 40.172426][ T4860] netlink: 36 bytes leftover after parsing attributes in process `syz.1.611'. [ 40.241672][ T4868] bond2: entered promiscuous mode [ 40.247096][ T4868] bond2: entered allmulticast mode [ 40.263895][ T4868] 8021q: adding VLAN 0 to HW filter on device bond2 [ 40.286281][ T4879] loop1: detected capacity change from 0 to 1024 [ 40.293825][ T4868] bond2 (unregistering): Released all slaves [ 40.304322][ T4879] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.317890][ T4879] ext4 filesystem being mounted at /138/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 40.350252][ T3308] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.379959][ T4892] netlink: 20 bytes leftover after parsing attributes in process `syz.0.628'. [ 40.680237][ T4949] loop4: detected capacity change from 0 to 2048 [ 40.695437][ T4949] EXT4-fs (loop4): failed to initialize system zone (-117) [ 40.703575][ T4949] EXT4-fs (loop4): mount failed [ 40.748422][ T4961] loop1: detected capacity change from 0 to 512 [ 40.761095][ T4961] FAT-fs (loop1): error, corrupted directory (invalid entries) [ 40.906078][ T4988] loop1: detected capacity change from 0 to 512 [ 40.923929][ T4988] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=e042c118, mo2=0002] [ 40.949801][ T4988] System zones: 1-12 [ 40.960202][ T4988] EXT4-fs error (device loop1): ext4_iget_extra_inode:5104: inode #15: comm syz.1.670: corrupted in-inode xattr: e_value size too large [ 40.981512][ T4988] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.670: couldn't read orphan inode 15 (err -117) [ 40.995787][ T4988] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 41.011566][ T4988] EXT4-fs (loop1): shut down requested (1) [ 41.026728][ T3308] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.136272][ T5024] netlink: 'syz.1.684': attribute type 39 has an invalid length. [ 41.453459][ T5049] SELinux: policydb table sizes (133,15) do not match mine (8,7) [ 41.461587][ T5049] SELinux: failed to load policy [ 41.634796][ T5064] loop1: detected capacity change from 0 to 512 [ 41.644570][ T5064] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.657358][ T5064] ext4 filesystem being mounted at /174/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 41.679444][ T3308] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.028945][ T5100] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(3) [ 42.035534][ T5100] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 42.043439][ T5100] vhci_hcd vhci_hcd.0: Device attached [ 42.051915][ T5100] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 42.061369][ T5100] vhci_hcd vhci_hcd.0: pdev(4) rhport(2) sockfd(7) [ 42.067908][ T5100] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 42.075384][ T5100] vhci_hcd vhci_hcd.0: Device attached [ 42.097365][ T5100] vhci_hcd vhci_hcd.0: pdev(4) rhport(3) sockfd(9) [ 42.103934][ T5100] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 42.111618][ T5100] vhci_hcd vhci_hcd.0: Device attached [ 42.117940][ T5108] vhci_hcd: connection closed [ 42.119298][ T5111] vhci_hcd: connection closed [ 42.123771][ T5101] vhci_hcd: connection closed [ 42.128890][ T31] vhci_hcd: stop threads [ 42.137890][ T31] vhci_hcd: release socket [ 42.142314][ T31] vhci_hcd: disconnect device [ 42.153206][ T31] vhci_hcd: stop threads [ 42.157591][ T31] vhci_hcd: release socket [ 42.162041][ T31] vhci_hcd: disconnect device [ 42.168912][ T31] vhci_hcd: stop threads [ 42.173220][ T31] vhci_hcd: release socket [ 42.177701][ T31] vhci_hcd: disconnect device [ 42.199329][ T5119] program syz.3.724 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 42.222857][ T10] vhci_hcd: vhci_device speed not set [ 42.235649][ T5122] syzkaller0: tun_chr_ioctl cmd 1074812117 [ 42.297634][ T5128] loop3: detected capacity change from 0 to 128 [ 42.304392][ T5128] EXT4-fs: Ignoring removed nobh option [ 42.311557][ T5128] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 42.324792][ T5128] ext4 filesystem being mounted at /103/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 42.350067][ T3306] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 42.467225][ T5156] loop0: detected capacity change from 0 to 4096 [ 42.475976][ T5156] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.492336][ T5156] EXT4-fs error (device loop0): ext4_empty_dir:3096: inode #12: block 80: comm syz.0.742: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=6, rec_len=0, size=4096 fake=0 [ 42.513057][ T5156] EXT4-fs (loop0): Remounting filesystem read-only [ 42.519920][ T5156] EXT4-fs warning (device loop0): ext4_empty_dir:3099: inode #12: comm syz.0.742: directory missing '..' [ 42.546709][ T3299] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.588941][ T5168] SELinux: Context system_u:object is not valid (left unmapped). [ 42.679012][ T5176] capability: warning: `syz.2.749' uses 32-bit capabilities (legacy support in use) [ 42.914516][ T29] kauditd_printk_skb: 204 callbacks suppressed [ 42.914531][ T29] audit: type=1400 audit(2000000005.079:673): avc: denied { write } for pid=5236 comm="syz.1.777" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 42.946385][ T5243] netdevsim netdevsim2: Direct firmware load for ./file0 failed with error -2 [ 42.949503][ T29] audit: type=1400 audit(2000000005.109:674): avc: denied { read } for pid=5236 comm="syz.1.777" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 43.016810][ T5251] loop2: detected capacity change from 0 to 1024 [ 43.045136][ T5251] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.058338][ T5251] ext4 filesystem being mounted at /126/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 43.072266][ T5261] netlink: 'syz.1.789': attribute type 1 has an invalid length. [ 43.080000][ T5261] netlink: 'syz.1.789': attribute type 2 has an invalid length. [ 43.095100][ T5265] veth1_macvtap: left promiscuous mode [ 43.110284][ T29] audit: type=1400 audit(2000000005.269:675): avc: denied { ioctl } for pid=5250 comm="syz.2.785" path="/126/file1/file1" dev="loop2" ino=15 ioctlcmd=0x660f scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 43.148885][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.166768][ T29] audit: type=1400 audit(2000000005.329:676): avc: denied { create } for pid=5272 comm="syz.2.794" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 43.187972][ T29] audit: type=1400 audit(2000000005.349:677): avc: denied { setopt } for pid=5272 comm="syz.2.794" lport=1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 43.208537][ T29] audit: type=1400 audit(2000000005.349:678): avc: denied { read } for pid=5272 comm="syz.2.794" path="socket:[10639]" dev="sockfs" ino=10639 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 43.232872][ T29] audit: type=1400 audit(2000000005.349:679): avc: denied { write } for pid=5274 comm="syz.1.796" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 43.275922][ T29] audit: type=1400 audit(2000000005.439:680): avc: denied { ioctl } for pid=5278 comm="syz.3.798" path="socket:[10651]" dev="sockfs" ino=10651 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 43.343155][ T29] audit: type=1326 audit(2000000005.509:681): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5288 comm="syz.1.802" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4689c9ebe9 code=0x7ffc0000 [ 43.381523][ T29] audit: type=1326 audit(2000000005.509:682): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5288 comm="syz.1.802" exe="/root/syz-executor" sig=0 arch=c000003e syscall=4 compat=0 ip=0x7f4689c9ebe9 code=0x7ffc0000 [ 43.423552][ T5297] bond0: entered promiscuous mode [ 43.428666][ T5297] bond_slave_0: entered promiscuous mode [ 43.434711][ T5297] bond_slave_1: entered promiscuous mode [ 43.445588][ T5297] bond0: left promiscuous mode [ 43.450487][ T5297] bond_slave_0: left promiscuous mode [ 43.456094][ T5297] bond_slave_1: left promiscuous mode [ 43.613657][ T5311] veth1_macvtap: left promiscuous mode [ 43.723639][ T5324] loop3: detected capacity change from 0 to 512 [ 43.734184][ T5324] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 43.742879][ T5324] EXT4-fs (loop3): orphan cleanup on readonly fs [ 43.752149][ T5330] __nla_validate_parse: 10 callbacks suppressed [ 43.752240][ T5330] netlink: 4 bytes leftover after parsing attributes in process `syz.1.821'. [ 43.754752][ T5324] EXT4-fs error (device loop3): ext4_acquire_dquot:6937: comm syz.3.819: Failed to acquire dquot type 1 [ 43.781574][ T5324] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.819: bg 0: block 40: padding at end of block bitmap is not set [ 43.801181][ T5324] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 43.810751][ T5324] EXT4-fs (loop3): 1 truncate cleaned up [ 43.820659][ T5324] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 43.850705][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.867948][ T5344] loop3: detected capacity change from 0 to 128 [ 43.876059][ T5344] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 43.890169][ T5344] ext4 filesystem being mounted at /115/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 43.917897][ T3306] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 43.951113][ T5357] loop0: detected capacity change from 0 to 512 [ 43.961563][ T5353] netlink: 8 bytes leftover after parsing attributes in process `syz.3.832'. [ 43.973384][ T5353] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.974413][ T5357] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.994496][ T5357] ext4 filesystem being mounted at /169/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 44.045651][ T3299] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.108884][ T5379] netlink: 8 bytes leftover after parsing attributes in process `syz.2.843'. [ 44.172679][ T5393] loop2: detected capacity change from 0 to 512 [ 44.181223][ T5395] netlink: 268 bytes leftover after parsing attributes in process `syz.3.852'. [ 44.190598][ T5395] unsupported nla_type 65024 [ 44.196737][ T5397] loop1: detected capacity change from 0 to 512 [ 44.210520][ T5393] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.226792][ T5393] ext4 filesystem being mounted at /133/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 44.248506][ T5397] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.262297][ T5397] ext4 filesystem being mounted at /233/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 44.284742][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.313552][ T3308] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.356600][ T5427] loop0: detected capacity change from 0 to 128 [ 44.366405][ T5427] EXT4-fs: Ignoring removed nobh option [ 44.376042][ T5427] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 44.390186][ T5427] ext4 filesystem being mounted at /178/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 44.415812][ T3299] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 44.447929][ T5439] netlink: 16 bytes leftover after parsing attributes in process `syz.0.867'. [ 44.468501][ T5439] bond0: entered promiscuous mode [ 44.474100][ T5439] bond_slave_0: entered promiscuous mode [ 44.480307][ T5439] bond_slave_1: entered promiscuous mode [ 44.498792][ T5439] bond0: left promiscuous mode [ 44.503928][ T5439] bond_slave_0: left promiscuous mode [ 44.509423][ T5439] bond_slave_1: left promiscuous mode [ 44.544432][ T5442] openvswitch: netlink: Message has 6 unknown bytes. [ 44.545803][ T5444] erspan0: entered promiscuous mode [ 44.754629][ T5486] loop4: detected capacity change from 0 to 128 [ 44.777488][ T2906] FAT-fs (loop4): error, invalid FAT chain (i_pos 548, last_block 8) [ 44.785662][ T2906] FAT-fs (loop4): Filesystem has been set read-only [ 44.792541][ T2906] FAT-fs (loop4): error, corrupted file size (i_pos 548, 522) [ 45.044268][ T5533] loop4: detected capacity change from 0 to 4096 [ 45.054037][ T5533] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.235295][ T3301] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.259286][ T5562] openvswitch: netlink: Message has 6 unknown bytes. [ 45.310889][ T5568] netlink: 31 bytes leftover after parsing attributes in process `syz.4.928'. [ 45.415849][ T5584] loop2: detected capacity change from 0 to 512 [ 45.422723][ T5584] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 45.445575][ T5584] EXT4-fs (loop2): 1 truncate cleaned up [ 45.460444][ T5584] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.500500][ T5593] netlink: 'syz.3.938': attribute type 11 has an invalid length. [ 45.508515][ T5593] netlink: 44 bytes leftover after parsing attributes in process `syz.3.938'. [ 45.532112][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.576753][ T5605] smc: net device bond0 applied user defined pnetid SYZ0 [ 45.584271][ T5605] smc: net device bond0 erased user defined pnetid SYZ0 [ 45.607181][ T5611] loop4: detected capacity change from 0 to 2048 [ 45.616968][ T3381] kernel write not supported for file bpf-prog (pid: 3381 comm: kworker/1:3) [ 45.626043][ T5609] 9pnet: Could not find request transport: 7Taʪ/“^i–Ç oþë [ 45.663833][ T5611] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.718664][ T3301] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.848570][ T5654] netlink: 'syz.2.964': attribute type 1 has an invalid length. [ 45.856283][ T5654] netlink: 'syz.2.964': attribute type 2 has an invalid length. [ 45.909584][ T5663] loop3: detected capacity change from 0 to 512 [ 45.916987][ T5663] EXT4-fs: Ignoring removed i_version option [ 45.936541][ T5663] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 45.954601][ T5663] EXT4-fs (loop3): 1 truncate cleaned up [ 45.970816][ T5663] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.005706][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.057013][ T5672] loop1: detected capacity change from 0 to 8192 [ 46.095880][ T5687] sd 0:0:1:0: device reset [ 46.422084][ T5733] ALSA: seq fatal error: cannot create timer (-19) [ 46.560416][ T5756] netlink: 104 bytes leftover after parsing attributes in process `syz.0.1006'. [ 46.620094][ T5765] loop0: detected capacity change from 0 to 2048 [ 46.645141][ T5771] SELinux: failed to load policy [ 46.661576][ T5773] smc: net device bond0 applied user defined pnetid SYZ0 [ 46.669180][ T5773] smc: net device bond0 erased user defined pnetid SYZ0 [ 46.689283][ T5765] loop0: p2 p3 p7 [ 46.702281][ T5775] pimreg: entered allmulticast mode [ 46.714296][ T5775] pimreg: left allmulticast mode [ 47.174114][ T5800] smc: net device bond0 applied user defined pnetid SYZ0 [ 47.181835][ T5800] smc: net device bond0 erased user defined pnetid SYZ0 [ 47.354536][ T5822] netlink: 20 bytes leftover after parsing attributes in process `syz.1.1038'. [ 47.411117][ T5832] netlink: 'syz.1.1042': attribute type 1 has an invalid length. [ 47.533192][ T5846] loop2: detected capacity change from 0 to 128 [ 47.540091][ T5846] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 47.554916][ T5846] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 47.595952][ T51] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 47.699379][ T5865] veth1_to_batadv: entered promiscuous mode [ 47.762336][ T5879] loop0: detected capacity change from 0 to 512 [ 47.785435][ T5879] EXT4-fs: Ignoring removed i_version option [ 47.796997][ T5879] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 47.817685][ T5879] EXT4-fs (loop0): 1 truncate cleaned up [ 47.824433][ T5891] SELinux: failed to load policy [ 47.825933][ T5879] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.868258][ T5899] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1073'. [ 47.958586][ T3299] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.999196][ T5911] loop2: detected capacity change from 0 to 4096 [ 48.009927][ T5911] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.041173][ T29] kauditd_printk_skb: 101 callbacks suppressed [ 48.041240][ T29] audit: type=1400 audit(2000000010.199:782): avc: denied { mount } for pid=5924 comm="syz.3.1085" name="/" dev="devpts" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 48.083007][ T29] audit: type=1400 audit(2000000010.239:783): avc: denied { unmount } for pid=5924 comm="syz.3.1085" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 48.106362][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.116655][ T5932] loop0: detected capacity change from 0 to 128 [ 48.157933][ T5936] netlink: 'syz.2.1089': attribute type 10 has an invalid length. [ 48.181296][ T5939] can0: slcan on ttyS3. [ 48.182559][ T5936] team0: Device hsr_slave_0 failed to register rx_handler [ 48.273703][ T5939] can0 (unregistered): slcan off ttyS3. [ 48.327769][ T29] audit: type=1400 audit(2000000010.489:784): avc: denied { read write } for pid=5959 comm="syz.0.1100" name="ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 48.351472][ T29] audit: type=1400 audit(2000000010.489:785): avc: denied { open } for pid=5959 comm="syz.0.1100" path="/dev/ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 48.433501][ T29] audit: type=1400 audit(2000000010.489:786): avc: denied { ioctl } for pid=5959 comm="syz.0.1100" path="/dev/ppp" dev="devtmpfs" ino=140 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 48.486904][ T5977] 9pnet: Could not find request transport: f [ 48.546576][ T29] audit: type=1326 audit(2000000010.689:787): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5987 comm="syz.0.1115" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f644568ebe9 code=0x7ffc0000 [ 48.570594][ T29] audit: type=1326 audit(2000000010.689:788): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5987 comm="syz.0.1115" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f644568ebe9 code=0x7ffc0000 [ 48.594841][ T29] audit: type=1326 audit(2000000010.689:789): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5987 comm="syz.0.1115" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f644568ebe9 code=0x7ffc0000 [ 48.618982][ T29] audit: type=1326 audit(2000000010.699:790): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5987 comm="syz.0.1115" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f644568ebe9 code=0x7ffc0000 [ 48.642934][ T29] audit: type=1400 audit(2000000010.699:791): avc: denied { write } for pid=5990 comm="syz.2.1116" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 48.703516][ T6003] SELinux: failed to load policy [ 48.817303][ T6030] loop4: detected capacity change from 0 to 128 [ 48.848382][ T6036] netdevsim netdevsim3: Direct firmware load for ./file0 failed with error -2 [ 48.894627][ T6044] loop1: detected capacity change from 0 to 512 [ 48.921008][ T6048] loop3: detected capacity change from 0 to 2048 [ 48.929723][ T6044] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 48.963956][ T6048] Alternate GPT is invalid, using primary GPT. [ 48.970512][ T6048] loop3: p1 p2 p3 [ 48.996973][ T6052] loop1: detected capacity change from 0 to 128 [ 49.018926][ T6052] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 49.042996][ T6048] Invalid logical block size (3) [ 49.049200][ T6052] ext4 filesystem being mounted at /289/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 49.065875][ T6052] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 49.131556][ T6062] netlink: 'syz.3.1147': attribute type 2 has an invalid length. [ 49.139651][ T6062] netlink: 'syz.3.1147': attribute type 1 has an invalid length. [ 49.147744][ T6062] __nla_validate_parse: 3 callbacks suppressed [ 49.147759][ T6062] netlink: 199820 bytes leftover after parsing attributes in process `syz.3.1147'. [ 49.336133][ T6096] loop3: detected capacity change from 0 to 128 [ 49.414636][ T6106] loop1: detected capacity change from 0 to 512 [ 49.424689][ T6106] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.438334][ T6106] ext4 filesystem being mounted at /297/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 49.462340][ T6115] netlink: 29 bytes leftover after parsing attributes in process `syz.2.1173'. [ 49.473153][ T3308] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.547709][ T31] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.563846][ T6133] netlink: 'syz.1.1181': attribute type 1 has an invalid length. [ 49.618965][ T31] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.627440][ T6141] loop1: detected capacity change from 0 to 512 [ 49.638794][ T6141] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 49.669307][ T6148] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 49.686188][ T31] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.718418][ T3308] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.740614][ T31] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.818074][ T31] bridge_slave_1: left allmulticast mode [ 49.824111][ T31] bridge_slave_1: left promiscuous mode [ 49.830294][ T31] bridge0: port 2(bridge_slave_1) entered disabled state [ 49.840343][ T31] bridge_slave_0: left allmulticast mode [ 49.846309][ T31] bridge_slave_0: left promiscuous mode [ 49.852022][ T31] bridge0: port 1(bridge_slave_0) entered disabled state [ 49.874450][ T6176] netlink: 'syz.0.1198': attribute type 21 has an invalid length. [ 49.911076][ T6183] netlink: 60 bytes leftover after parsing attributes in process `syz.2.1201'. [ 49.920815][ T6183] netlink: 55 bytes leftover after parsing attributes in process `syz.2.1201'. [ 49.945227][ T6187] netlink: 'syz.1.1203': attribute type 2 has an invalid length. [ 49.953564][ T6187] netlink: 'syz.1.1203': attribute type 1 has an invalid length. [ 49.961931][ T6187] netlink: 199820 bytes leftover after parsing attributes in process `syz.1.1203'. [ 50.014608][ T6191] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1205'. [ 50.056456][ T31] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 50.064048][ T6197] netlink: 'syz.4.1208': attribute type 1 has an invalid length. [ 50.074730][ T31] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 50.092483][ T31] bond0 (unregistering): Released all slaves [ 50.098227][ T6199] loop4: detected capacity change from 0 to 128 [ 50.119714][ T6189] netlink: 20 bytes leftover after parsing attributes in process `syz.2.1204'. [ 50.139768][ T6201] loop0: detected capacity change from 0 to 2048 [ 50.160839][ T6205] SELinux: policydb table sizes (7,0) do not match mine (8,7) [ 50.169599][ T6205] SELinux: failed to load policy [ 50.177224][ T31] hsr_slave_0: left promiscuous mode [ 50.184632][ T31] hsr_slave_1: left promiscuous mode [ 50.190804][ T6207] loop2: detected capacity change from 0 to 1024 [ 50.191223][ T31] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 50.205113][ T31] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 50.213668][ T6201] Alternate GPT is invalid, using primary GPT. [ 50.220175][ T6201] loop0: p1 p2 p3 [ 50.224649][ T31] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 50.232400][ T31] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 50.246035][ T6207] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.272348][ T31] veth0_macvtap: left promiscuous mode [ 50.281793][ T6207] EXT4-fs error (device loop2): ext4_xattr_inode_iget:437: inode #11: comm syz.2.1212: missing EA_INODE flag [ 50.299398][ T6216] loop0: detected capacity change from 0 to 512 [ 50.313774][ T31] veth1_vlan: left promiscuous mode [ 50.321839][ T31] veth0_vlan: left promiscuous mode [ 50.330929][ T6207] EXT4-fs (loop2): Remounting filesystem read-only [ 50.345140][ T6219] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 50.353657][ T6219] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 50.375138][ T6216] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.397995][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.411342][ T6216] ext4 filesystem being mounted at /223/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 50.465270][ T6216] EXT4-fs error (device loop0): ext4_xattr_block_get:593: inode #15: comm syz.0.1216: corrupted xattr block 19: overlapping e_value [ 50.491017][ T31] team0 (unregistering): Port device team_slave_1 removed [ 50.500095][ T6216] EXT4-fs (loop0): Remounting filesystem read-only [ 50.507328][ T6216] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 50.517572][ T6216] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 50.523224][ T6233] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 50.527291][ T31] team0 (unregistering): Port device team_slave_0 removed [ 50.537914][ T6233] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 50.571570][ T6232] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1223'. [ 50.581095][ T6232] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1223'. [ 50.591746][ T3299] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.631016][ T6142] chnl_net:caif_netlink_parms(): no params data found [ 50.684587][ T6142] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.692063][ T6142] bridge0: port 1(bridge_slave_0) entered disabled state [ 50.699819][ T6142] bridge_slave_0: entered allmulticast mode [ 50.706524][ T6142] bridge_slave_0: entered promiscuous mode [ 50.714006][ T6142] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.721151][ T6142] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.728628][ T6142] bridge_slave_1: entered allmulticast mode [ 50.735418][ T6142] bridge_slave_1: entered promiscuous mode [ 50.754511][ T6142] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 50.765257][ T6142] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 50.779778][ T6257] program syz.1.1231 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 50.790281][ T6257] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 50.806100][ T6142] team0: Port device team_slave_0 added [ 50.813236][ T6142] team0: Port device team_slave_1 added [ 50.835967][ T6142] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 50.843183][ T6142] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 50.870133][ T6142] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 50.893507][ T6142] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 50.900579][ T6142] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 50.928207][ T6142] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 50.988029][ T6142] hsr_slave_0: entered promiscuous mode [ 50.995840][ T6142] hsr_slave_1: entered promiscuous mode [ 51.003343][ T6142] debugfs: 'hsr0' already exists in 'hsr' [ 51.009647][ T6142] Cannot create hsr debugfs directory [ 51.122324][ T6300] syz.2.1253 (6300): /proc/6299/oom_adj is deprecated, please use /proc/6299/oom_score_adj instead. [ 51.267654][ T6323] SELinux: policydb table sizes (7,0) do not match mine (8,7) [ 51.278670][ T6323] SELinux: failed to load policy [ 51.360958][ T6142] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 51.378285][ T6142] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 51.397724][ T6335] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1278'. [ 51.412260][ T6142] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 51.436239][ T6142] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 51.465385][ T6142] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.472610][ T6142] bridge0: port 2(bridge_slave_1) entered forwarding state [ 51.480046][ T6142] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.482469][ T6347] loop4: detected capacity change from 0 to 2048 [ 51.487206][ T6142] bridge0: port 1(bridge_slave_0) entered forwarding state [ 51.513768][ T6142] 8021q: adding VLAN 0 to HW filter on device bond0 [ 51.529598][ T157] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.540387][ T6347] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 51.554796][ T157] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.575583][ T6142] 8021q: adding VLAN 0 to HW filter on device team0 [ 51.599675][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.607212][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 51.636230][ T6142] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 51.647557][ T6142] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 51.661884][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.669542][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 51.689809][ T3301] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.723877][ T6142] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 51.780494][ T6142] veth0_vlan: entered promiscuous mode [ 51.788810][ T6142] veth1_vlan: entered promiscuous mode [ 51.803689][ T6142] veth0_macvtap: entered promiscuous mode [ 51.811066][ T6142] veth1_macvtap: entered promiscuous mode [ 51.821121][ T6142] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 51.832473][ T6142] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 51.844163][ T31] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.856336][ T31] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.866012][ T31] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.875470][ T31] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.923818][ T6379] SELinux: policydb table sizes (7,0) do not match mine (8,7) [ 51.931970][ T6379] SELinux: failed to load policy [ 52.284276][ T6443] program syz.3.1309 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 52.305569][ T6443] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 52.362898][ T6454] netlink: 'syz.1.1315': attribute type 5 has an invalid length. [ 52.900327][ T6550] serio: Serial port ptm0 [ 53.066319][ T29] kauditd_printk_skb: 190 callbacks suppressed [ 53.066333][ T29] audit: type=1400 audit(2000000015.229:982): avc: denied { bind } for pid=6576 comm="syz.1.1366" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 53.119599][ T29] audit: type=1400 audit(2000000015.259:983): avc: denied { setopt } for pid=6576 comm="syz.1.1366" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 53.141446][ T29] audit: type=1400 audit(2000000015.279:984): avc: denied { write } for pid=6578 comm="syz.1.1367" name="001" dev="devtmpfs" ino=162 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 53.266965][ T6586] openvswitch: netlink: Message has 6 unknown bytes. [ 53.495291][ T6599] loop1: detected capacity change from 0 to 2048 [ 53.501912][ T29] audit: type=1400 audit(2000000015.659:985): avc: denied { mounton } for pid=6598 comm="syz.1.1375" path="/343/file0" dev="tmpfs" ino=1775 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 53.534545][ T6601] netlink: 'syz.3.1376': attribute type 1 has an invalid length. [ 53.551513][ T6599] EXT4-fs (loop1): failed to initialize system zone (-117) [ 53.564617][ T6599] EXT4-fs (loop1): mount failed [ 53.572807][ T29] audit: type=1400 audit(2000000015.729:986): avc: denied { ioctl } for pid=6604 comm="syz.0.1377" path="socket:[14159]" dev="sockfs" ino=14159 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 53.600892][ T29] audit: type=1400 audit(2000000015.769:987): avc: denied { write } for pid=6604 comm="syz.0.1377" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 53.662365][ T29] audit: type=1400 audit(2000000015.819:988): avc: denied { mount } for pid=6598 comm="syz.1.1375" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 53.699671][ T29] audit: type=1400 audit(2000000015.859:989): avc: denied { unmount } for pid=3308 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 53.728779][ T6617] SELinux: policydb version -1973046224 does not match my version range 15-35 [ 53.738666][ T29] audit: type=1400 audit(2000000015.889:990): avc: denied { setopt } for pid=6614 comm="syz.0.1383" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 53.738695][ T29] audit: type=1400 audit(2000000015.889:991): avc: denied { load_policy } for pid=6616 comm="syz.3.1382" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 53.782496][ T6617] SELinux: failed to load policy [ 53.789859][ T6619] bond1: entered promiscuous mode [ 53.795301][ T6619] bond1: entered allmulticast mode [ 53.820353][ T6625] random: crng reseeded on system resumption [ 53.827890][ T6619] 8021q: adding VLAN 0 to HW filter on device bond1 [ 53.855932][ T6619] bond1 (unregistering): Released all slaves [ 53.901849][ T6641] syzkaller1: tun_chr_ioctl cmd 1074025677 [ 53.909466][ T6641] syzkaller1: linktype set to 823 [ 54.155437][ T6697] __nla_validate_parse: 7 callbacks suppressed [ 54.155452][ T6697] netlink: 268 bytes leftover after parsing attributes in process `syz.4.1418'. [ 54.202695][ T6703] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 54.248325][ T6711] loop3: detected capacity change from 0 to 1024 [ 54.264297][ T6711] EXT4-fs: inline encryption not supported [ 54.270467][ T6711] EXT4-fs: Ignoring removed i_version option [ 54.321946][ T6734] netlink: 268 bytes leftover after parsing attributes in process `syz.1.1431'. [ 54.337292][ T6711] EXT4-fs error (device loop3): mb_free_blocks:2017: group 0, inode 15: block 225:freeing already freed block (bit 14); block bitmap corrupt. [ 54.439487][ T6752] loop2: detected capacity change from 0 to 1024 [ 54.482420][ T6752] ext4 filesystem being mounted at /274/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 54.499650][ T6752] EXT4-fs error (device loop2): ext4_free_blocks:6696: comm syz.2.1440: Freeing blocks not in datazone - block = 0, count = 16 [ 54.528998][ T31] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 54.549770][ T31] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 54.563931][ T31] EXT4-fs (loop2): This should not happen!! Data will be lost [ 54.563931][ T31] [ 54.563947][ T31] EXT4-fs (loop2): Total free blocks count 0 [ 54.563958][ T31] EXT4-fs (loop2): Free/Dirty block details [ 54.563968][ T31] EXT4-fs (loop2): free_blocks=4293918736 [ 54.563979][ T31] EXT4-fs (loop2): dirty_blocks=16 [ 54.563988][ T31] EXT4-fs (loop2): Block reservation details [ 54.564011][ T31] EXT4-fs (loop2): i_reserved_data_blocks=1 [ 54.716183][ T6787] loop1: detected capacity change from 0 to 128 [ 54.748760][ T6786] syz.1.1454: attempt to access beyond end of device [ 54.748760][ T6786] loop1: rw=0, sector=2072, nr_sectors = 1 limit=128 [ 54.841649][ T6795] netlink: 'syz.4.1458': attribute type 2 has an invalid length. [ 54.934533][ T6811] netlink: 'syz.1.1466': attribute type 5 has an invalid length. [ 55.176894][ T6851] netlink: 44 bytes leftover after parsing attributes in process `syz.2.1484'. [ 55.379870][ T6874] syz.0.1495 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 55.515816][ T6900] loop2: detected capacity change from 0 to 512 [ 55.575941][ T6900] ext4 filesystem being mounted at /291/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 55.905887][ T6944] loop0: detected capacity change from 0 to 512 [ 55.938788][ T6944] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 55.996922][ T6960] loop4: detected capacity change from 0 to 256 [ 56.067753][ T6970] bridge0: entered promiscuous mode [ 56.081061][ T6970] macvlan2: entered promiscuous mode [ 56.172991][ T6988] netlink: 'syz.4.1550': attribute type 13 has an invalid length. [ 56.181234][ T6988] netlink: 24859 bytes leftover after parsing attributes in process `syz.4.1550'. [ 56.203021][ T6990] netlink: 'syz.3.1552': attribute type 14 has an invalid length. [ 56.371696][ T7009] netlink: 48 bytes leftover after parsing attributes in process `syz.1.1560'. [ 56.695647][ T7075] netlink: 14 bytes leftover after parsing attributes in process `syz.1.1588'. [ 56.911156][ T7117] syz.3.1607 (7117) used greatest stack depth: 8912 bytes left [ 56.929235][ T7121] loop3: detected capacity change from 0 to 1024 [ 56.945901][ T7121] ext4 filesystem being mounted at /65/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 56.962464][ T7121] EXT4-fs error (device loop3): ext4_map_blocks:814: inode #15: block 3: comm syz.3.1608: lblock 3 mapped to illegal pblock 3 (length 3) [ 56.978508][ T7121] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 3 with error 117 [ 56.991259][ T7121] EXT4-fs (loop3): This should not happen!! Data will be lost [ 56.991259][ T7121] [ 57.065888][ T2906] EXT4-fs error (device loop3): ext4_map_blocks:814: inode #15: block 8: comm kworker/u8:6: lblock 8 mapped to illegal pblock 8 (length 8) [ 57.080943][ T2906] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 8 with max blocks 8 with error 117 [ 57.093454][ T2906] EXT4-fs (loop3): This should not happen!! Data will be lost [ 57.093454][ T2906] [ 57.326593][ T7141] Set syz1 is full, maxelem 65536 reached [ 57.529191][ T7164] loop3: detected capacity change from 0 to 512 [ 57.543550][ T7164] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 57.551930][ T7164] EXT4-fs (loop3): orphan cleanup on readonly fs [ 57.559575][ T7164] EXT4-fs warning (device loop3): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 57.574610][ T7164] EXT4-fs (loop3): Cannot turn on quotas: error -117 [ 57.581921][ T7164] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.1625: bg 0: block 40: padding at end of block bitmap is not set [ 57.597909][ T7164] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 57.607910][ T7164] EXT4-fs (loop3): 1 truncate cleaned up [ 57.694807][ T7178] SELinux: failed to load policy [ 57.786613][ T7201] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1643'. [ 57.795872][ T7201] netlink: 36 bytes leftover after parsing attributes in process `syz.3.1643'. [ 57.819712][ T7210] netlink: 'syz.2.1646': attribute type 21 has an invalid length. [ 57.873859][ T7201] vlan2: entered allmulticast mode [ 57.913382][ T7224] vhci_hcd: invalid port number 254 [ 57.986744][ T7243] loop2: detected capacity change from 0 to 1024 [ 57.998117][ T7243] EXT4-fs: inline encryption not supported [ 58.006326][ T7243] EXT4-fs: Ignoring removed bh option [ 58.101294][ T29] kauditd_printk_skb: 131 callbacks suppressed [ 58.101309][ T29] audit: type=1400 audit(2000000788.263:1122): avc: denied { write } for pid=7263 comm="syz.2.1671" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 58.166425][ T7270] loop2: detected capacity change from 0 to 764 [ 58.176178][ T7270] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 58.185881][ T29] audit: type=1400 audit(2000000788.353:1123): avc: denied { mount } for pid=7269 comm="syz.2.1673" name="/" dev="loop2" ino=1792 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 58.218669][ T29] audit: type=1400 audit(2000000788.383:1124): avc: denied { unmount } for pid=3304 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 58.247739][ T29] audit: type=1400 audit(2000000788.413:1125): avc: denied { create } for pid=7273 comm="syz.4.1677" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 58.267629][ T29] audit: type=1400 audit(2000000788.413:1126): avc: denied { connect } for pid=7273 comm="syz.4.1677" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 58.456457][ T29] audit: type=1326 audit(2000000788.623:1127): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7295 comm="syz.3.1685" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f564333ebe9 code=0x7ffc0000 [ 58.480005][ T29] audit: type=1326 audit(2000000788.623:1128): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7295 comm="syz.3.1685" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f564333ebe9 code=0x7ffc0000 [ 58.514382][ T29] audit: type=1326 audit(2000000788.623:1129): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7295 comm="syz.3.1685" exe="/root/syz-executor" sig=0 arch=c000003e syscall=264 compat=0 ip=0x7f564333ebe9 code=0x7ffc0000 [ 58.537938][ T29] audit: type=1326 audit(2000000788.623:1130): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7295 comm="syz.3.1685" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f564333ebe9 code=0x7ffc0000 [ 58.561935][ T29] audit: type=1326 audit(2000000788.623:1131): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7295 comm="syz.3.1685" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f564333ebe9 code=0x7ffc0000 [ 58.649369][ T7304] bridge0: trying to set multicast startup query interval below minimum, setting to 100 (1000ms) [ 58.984447][ T7360] loop1: detected capacity change from 0 to 128 [ 59.381249][ T7404] loop0: detected capacity change from 0 to 512 [ 59.402827][ T7404] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 59.421601][ T7404] EXT4-fs (loop0): 1 truncate cleaned up [ 59.675214][ T7448] netlink: 'syz.2.1753': attribute type 2 has an invalid length. [ 59.877865][ T7484] syz.0.1770 (7484): attempted to duplicate a private mapping with mremap. This is not supported. [ 59.890369][ T7490] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1773'. [ 60.054715][ T7512] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1783'. [ 60.076750][ T7514] loop3: detected capacity change from 0 to 512 [ 60.087482][ T7514] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 60.102818][ T7514] EXT4-fs (loop3): 1 truncate cleaned up [ 60.163417][ T7525] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1788'. [ 60.174114][ T7529] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.182787][ T7525] IPVS: Error joining to the multicast group [ 60.226748][ T7541] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1796'. [ 60.235770][ T7541] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1796'. [ 60.263176][ T7545] bridge0: trying to set multicast startup query interval below minimum, setting to 100 (1000ms) [ 60.283375][ T7545] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.290733][ T7545] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.542552][ T7568] netlink: 5 bytes leftover after parsing attributes in process `syz.3.1809'. [ 60.581694][ T7568] 0ªî{X¹¦: renamed from gretap0 (while UP) [ 60.595670][ T7568] 0ªî{X¹¦: entered allmulticast mode [ 60.611685][ T7568] A link change request failed with some changes committed already. Interface 30ªî{X¹¦ may have been left with an inconsistent configuration, please check. [ 60.986920][ T7582] netlink: 64 bytes leftover after parsing attributes in process `syz.0.1814'. [ 61.034558][ T7586] netlink: 'syz.3.1816': attribute type 1 has an invalid length. [ 61.042377][ T7586] netlink: 'syz.3.1816': attribute type 2 has an invalid length. [ 61.075560][ T7586] netlink: 'syz.3.1816': attribute type 1 has an invalid length. [ 61.083366][ T7586] netlink: 'syz.3.1816': attribute type 2 has an invalid length. [ 61.103402][ T7590] netlink: 64 bytes leftover after parsing attributes in process `syz.0.1818'. [ 61.189663][ T7596] tap0: tun_chr_ioctl cmd 1074025677 [ 61.196338][ T7596] tap0: linktype set to 6 [ 61.280049][ T7604] loop3: detected capacity change from 0 to 512 [ 61.297502][ T7604] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 61.359907][ T7604] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 61.376819][ T7617] 9pnet_fd: Insufficient options for proto=fd [ 61.414428][ T7604] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 5 with max blocks 11 with error 28 [ 61.426840][ T7604] EXT4-fs (loop3): This should not happen!! Data will be lost [ 61.426840][ T7604] [ 61.436555][ T7604] EXT4-fs (loop3): Total free blocks count 0 [ 61.442844][ T7604] EXT4-fs (loop3): Free/Dirty block details [ 61.448785][ T7604] EXT4-fs (loop3): free_blocks=39626 [ 61.454412][ T7604] EXT4-fs (loop3): dirty_blocks=11 [ 61.459777][ T7604] EXT4-fs (loop3): Block reservation details [ 61.465986][ T7604] EXT4-fs (loop3): i_reserved_data_blocks=11 [ 61.589740][ T7635] loop3: detected capacity change from 0 to 2048 [ 61.683637][ T7635] Alternate GPT is invalid, using primary GPT. [ 61.690214][ T7635] loop3: p1 p2 p3 [ 61.901492][ T7677] loop2: detected capacity change from 0 to 512 [ 61.924014][ T7677] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 61.988422][ T7684] netlink: 'syz.4.1859': attribute type 3 has an invalid length. [ 62.272378][ T3381] kernel write not supported for file /context (pid: 3381 comm: kworker/1:3) [ 62.332380][ T7731] netlink: 'syz.1.1880': attribute type 4 has an invalid length. [ 62.340364][ T7731] netlink: 116 bytes leftover after parsing attributes in process `syz.1.1880'. [ 62.611765][ T7765] 9pnet_fd: Insufficient options for proto=fd [ 62.668662][ T7775] loop2: detected capacity change from 0 to 256 [ 63.133629][ T7816] loop1: detected capacity change from 0 to 512 [ 63.142761][ T7816] EXT4-fs: Ignoring removed nomblk_io_submit option [ 63.150553][ T7816] EXT4-fs: Ignoring removed nomblk_io_submit option [ 63.158857][ T7829] netlink: 128 bytes leftover after parsing attributes in process `syz.2.1923'. [ 63.159094][ T7816] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 63.197675][ T7816] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -2 [ 63.222637][ T7816] EXT4-fs (loop1): Cannot turn on journaled quota: type 1: error -2 [ 63.233506][ T7816] EXT4-fs (loop1): 1 truncate cleaned up [ 63.243024][ T29] kauditd_printk_skb: 121 callbacks suppressed [ 63.243105][ T29] audit: type=1400 audit(63.221:1253): avc: denied { shutdown } for pid=7843 comm="syz.4.1929" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 63.297304][ T7850] loop0: detected capacity change from 0 to 1024 [ 63.306272][ T7850] EXT4-fs: Ignoring removed bh option [ 63.312112][ T7850] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 63.332731][ T7850] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 63.343157][ T7850] EXT4-fs error (device loop0): ext4_map_blocks:778: inode #3: block 2: comm syz.0.1933: lblock 2 mapped to illegal pblock 2 (length 1) [ 63.360797][ T7850] Quota error (device loop0): qtree_write_dquot: dquota write failed [ 63.369220][ T7850] EXT4-fs error (device loop0): ext4_map_blocks:778: inode #3: block 48: comm syz.0.1933: lblock 0 mapped to illegal pblock 48 (length 1) [ 63.384177][ T7850] Quota error (device loop0): v2_write_file_info: Can't write info structure [ 63.393108][ T7850] EXT4-fs error (device loop0): ext4_acquire_dquot:6937: comm syz.0.1933: Failed to acquire dquot type 0 [ 63.404818][ T7850] EXT4-fs error (device loop0) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 63.414679][ T7850] EXT4-fs error (device loop0): ext4_evict_inode:254: inode #11: comm syz.0.1933: mark_inode_dirty error [ 63.434009][ T7850] EXT4-fs warning (device loop0): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 63.446677][ T7850] EXT4-fs (loop0): 1 orphan inode deleted [ 63.453567][ T29] audit: type=1400 audit(831.428:1254): avc: denied { watch watch_reads } for pid=7865 comm="syz.2.1939" path="/383" dev="tmpfs" ino=1982 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 63.486157][ T12] EXT4-fs error (device loop0): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:0: lblock 1 mapped to illegal pblock 1 (length 1) [ 63.493744][ T29] audit: type=1400 audit(831.458:1255): avc: denied { sqpoll } for pid=7867 comm="syz.1.1940" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 63.509707][ T7852] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 63.519140][ T29] audit: type=1400 audit(831.458:1256): avc: denied { remount } for pid=7849 comm="syz.0.1933" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 63.531095][ T12] Quota error (device loop0): remove_tree: Can't read quota data block 1 [ 63.555136][ T12] EXT4-fs error (device loop0): ext4_release_dquot:6973: comm kworker/u8:0: Failed to release dquot type 0 [ 63.566227][ T29] audit: type=1400 audit(831.488:1257): avc: denied { ioctl } for pid=7851 comm="syz.3.1934" path="/dev/raw-gadget" dev="devtmpfs" ino=142 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 63.569279][ T7852] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 63.591404][ T29] audit: type=1400 audit(831.528:1258): avc: denied { listen } for pid=7872 comm="syz.1.1951" laddr=::1 lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 63.602327][ T7850] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 63.711153][ T7883] loop0: detected capacity change from 0 to 256 [ 64.174411][ T29] audit: type=1400 audit(832.157:1259): avc: denied { listen } for pid=7892 comm="syz.3.1949" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 64.787598][ T7942] binfmt_misc: register: failed to install interpreter file ./file0 [ 64.825701][ T7952] loop3: detected capacity change from 0 to 256 [ 64.828597][ T7949] erspan0: entered promiscuous mode [ 64.851959][ T7952] FAT-fs (loop3): error, corrupted file size (i_pos 196, 2097152) [ 64.860044][ T7952] FAT-fs (loop3): Filesystem has been set read-only [ 65.039717][ T7982] __nla_validate_parse: 2 callbacks suppressed [ 65.039735][ T7982] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1994'. [ 65.252455][ T8017] SELinux: Context system_u:object_r:hwdata_t:s0 is not valid (left unmapped). [ 65.297741][ T8023] macvlan3: entered allmulticast mode [ 65.303169][ T8023] veth1_vlan: entered allmulticast mode [ 65.315283][ T8025] loop3: detected capacity change from 0 to 1024 [ 65.320833][ T8023] veth1_vlan: left allmulticast mode [ 65.391694][ T8031] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 65.420633][ T8031] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 32 with max blocks 52 with error 28 [ 65.433193][ T8031] EXT4-fs (loop3): This should not happen!! Data will be lost [ 65.433193][ T8031] [ 65.443051][ T8031] EXT4-fs (loop3): Total free blocks count 0 [ 65.449147][ T8031] EXT4-fs (loop3): Free/Dirty block details [ 65.455176][ T8031] EXT4-fs (loop3): free_blocks=4293918720 [ 65.461077][ T8031] EXT4-fs (loop3): dirty_blocks=2544 [ 65.466442][ T8031] EXT4-fs (loop3): Block reservation details [ 65.472529][ T8031] EXT4-fs (loop3): i_reserved_data_blocks=199 [ 65.669477][ T8062] netlink: 32 bytes leftover after parsing attributes in process `syz.0.2029'. [ 65.760118][ T157] EXT4-fs error (device loop3): ext4_map_blocks:814: inode #15: comm kworker/u8:4: lblock 0 mapped to illegal pblock 0 (length 6) [ 65.804239][ T157] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 6 with error 117 [ 65.817035][ T157] EXT4-fs (loop3): This should not happen!! Data will be lost [ 65.817035][ T157] [ 65.850736][ T157] EXT4-fs error (device loop3): ext4_map_blocks:814: inode #15: block 8: comm kworker/u8:4: lblock 8 mapped to illegal pblock 8 (length 8) [ 65.919205][ T8084] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2040'. [ 65.928479][ T8084] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 66.192287][ T8122] loop1: detected capacity change from 0 to 128 [ 66.236819][ T8129] netlink: 'syz.0.2061': attribute type 14 has an invalid length. [ 66.357903][ T8150] netdevsim netdevsim4 netdevsim0: entered promiscuous mode [ 66.374294][ T8154] loop2: detected capacity change from 0 to 2048 [ 66.397586][ T8150] netdevsim netdevsim4 netdevsim0: left promiscuous mode [ 66.426290][ T8154] EXT4-fs mount: 24 callbacks suppressed [ 66.426309][ T8154] EXT4-fs (loop2): mounted filesystem 00000800-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 66.512580][ T3304] EXT4-fs (loop2): unmounting filesystem 00000800-0000-0000-0000-000000000000. [ 66.538596][ T8171] dvmrp1: tun_chr_ioctl cmd 1074025692 [ 66.544401][ T8176] program syz.0.2081 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 66.580701][ T8177] loop1: detected capacity change from 0 to 1024 [ 66.597121][ T8177] EXT4-fs: Ignoring removed bh option [ 66.604049][ T8177] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 66.608286][ T8183] loop0: detected capacity change from 0 to 2048 [ 66.649187][ T8177] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 66.665827][ T8183] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 66.688250][ T8177] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 2: comm syz.1.2079: lblock 2 mapped to illegal pblock 2 (length 1) [ 66.704804][ T8183] EXT4-fs error (device loop0): ext4_find_extent:939: inode #2: comm syz.0.2083: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 66.724925][ T8183] EXT4-fs (loop0): Remounting filesystem read-only [ 66.731755][ T8177] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 48: comm syz.1.2079: lblock 0 mapped to illegal pblock 48 (length 1) [ 66.755603][ T8177] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.2079: Failed to acquire dquot type 0 [ 66.756492][ T3299] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.778503][ T8177] EXT4-fs error (device loop1) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 66.788886][ T8177] EXT4-fs error (device loop1): ext4_evict_inode:254: inode #11: comm syz.1.2079: mark_inode_dirty error [ 66.800734][ T8177] EXT4-fs warning (device loop1): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 66.825937][ T8177] EXT4-fs (loop1): 1 orphan inode deleted [ 66.832356][ T8177] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 66.850869][ T2906] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:6: lblock 1 mapped to illegal pblock 1 (length 1) [ 66.871746][ T2906] EXT4-fs error (device loop1): ext4_release_dquot:6973: comm kworker/u8:6: Failed to release dquot type 0 [ 66.892338][ T8177] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 66.979929][ T3308] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.046302][ T8246] loop1: detected capacity change from 0 to 128 [ 67.065982][ T8245] loop2: detected capacity change from 0 to 128 [ 67.095021][ T8245] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=16, mo=a84ec018, mo2=0002] [ 67.097942][ T8248] loop4: detected capacity change from 0 to 4096 [ 67.104662][ T8252] netlink: 40 bytes leftover after parsing attributes in process `syz.1.2115'. [ 67.123231][ T8245] System zones: 1-3, 19-19, 35-36 [ 67.123838][ T8252] bond0: option tlb_dynamic_lb: mode dependency failed, not supported in mode balance-rr(0) [ 67.133798][ T8245] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 67.153832][ T8248] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 67.219554][ T8259] loop3: detected capacity change from 0 to 1024 [ 67.226530][ T8259] EXT4-fs: Ignoring removed bh option [ 67.236624][ T8259] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 67.251961][ T8261] loop1: detected capacity change from 0 to 1024 [ 67.267092][ T3304] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 67.291875][ T8259] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 67.316122][ T8261] EXT4-fs: Ignoring removed nomblk_io_submit option [ 67.331942][ T8259] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 2: comm syz.3.2118: lblock 2 mapped to illegal pblock 2 (length 1) [ 67.347497][ T8266] netlink: 292 bytes leftover after parsing attributes in process `syz.2.2121'. [ 67.375173][ T8259] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 48: comm syz.3.2118: lblock 0 mapped to illegal pblock 48 (length 1) [ 67.389976][ T8261] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e855c01c, mo2=0003] [ 67.411146][ T8261] System zones: 0-1, 3-36 [ 67.416742][ T3301] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.427337][ T8259] EXT4-fs error (device loop3): ext4_acquire_dquot:6937: comm syz.3.2118: Failed to acquire dquot type 0 [ 67.440257][ T8261] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 67.454467][ T8259] EXT4-fs error (device loop3) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 67.475206][ T8259] EXT4-fs error (device loop3): ext4_evict_inode:254: inode #11: comm syz.3.2118: mark_inode_dirty error [ 67.488351][ T8259] EXT4-fs warning (device loop3): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 67.501624][ T3308] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.505220][ T8259] EXT4-fs (loop3): 1 orphan inode deleted [ 67.521143][ T157] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:4: lblock 1 mapped to illegal pblock 1 (length 1) [ 67.537539][ T8259] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 67.550840][ T157] EXT4-fs error (device loop3): ext4_release_dquot:6973: comm kworker/u8:4: Failed to release dquot type 0 [ 67.585074][ T8281] loop4: detected capacity change from 0 to 512 [ 67.593370][ T8281] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 67.602441][ T8259] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 67.630812][ T6142] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.647403][ T8281] EXT4-fs error (device loop4): ext4_iget_extra_inode:5104: inode #15: comm syz.4.2127: corrupted in-inode xattr: overlapping e_value [ 67.661849][ T8281] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.2127: couldn't read orphan inode 15 (err -117) [ 67.685156][ T8281] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 67.712279][ C0] hrtimer: interrupt took 31934 ns [ 67.729687][ T8292] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2132'. [ 67.775345][ T8296] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2133'. [ 67.827660][ T8296] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2133'. [ 67.886677][ T8304] syzkaller1: tun_chr_ioctl cmd 2147767506 [ 67.932835][ T8312] loop3: detected capacity change from 0 to 512 [ 67.968096][ T8312] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 67.986762][ T8318] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2144'. [ 68.019084][ T8312] EXT4-fs (loop3): shut down requested (0) [ 68.030095][ T3301] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.053218][ T8312] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=15 [ 68.075068][ T8312] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=15 [ 68.095401][ T8312] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=15 [ 68.119300][ T8326] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 68.126964][ T8326] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 68.142096][ T6142] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.160058][ T8326] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 68.167888][ T8326] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 68.210999][ T8332] netlink: 24 bytes leftover after parsing attributes in process `syz.3.2149'. [ 68.251658][ T8338] loop3: detected capacity change from 0 to 256 [ 68.272617][ T29] kauditd_printk_skb: 185 callbacks suppressed [ 68.272633][ T29] audit: type=1326 audit(836.245:1439): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8339 comm="syz.4.2154" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd4ad9cebe9 code=0x7ffc0000 [ 68.311681][ T8338] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 68.330061][ T29] audit: type=1326 audit(836.285:1440): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8339 comm="syz.4.2154" exe="/root/syz-executor" sig=0 arch=c000003e syscall=305 compat=0 ip=0x7fd4ad9cebe9 code=0x7ffc0000 [ 68.353291][ T29] audit: type=1326 audit(836.285:1441): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8339 comm="syz.4.2154" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd4ad9cebe9 code=0x7ffc0000 [ 68.376233][ T29] audit: type=1400 audit(836.285:1442): avc: denied { mounton } for pid=8337 comm="syz.3.2153" path="/186/file0" dev="tmpfs" ino=969 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 68.427717][ T8345] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=14385 sclass=netlink_route_socket pid=8345 comm=syz.2.2157 [ 68.456620][ T29] audit: type=1400 audit(836.435:1443): avc: denied { map_create } for pid=8346 comm="syz.2.2158" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 68.475343][ T29] audit: type=1400 audit(836.435:1444): avc: denied { map_read map_write } for pid=8346 comm="syz.2.2158" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 68.559851][ T8338] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 68.594137][ T29] audit: type=1400 audit(836.544:1445): avc: denied { mount } for pid=8337 comm="syz.3.2153" name="/" dev="loop3" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 68.615665][ T29] audit: type=1400 audit(836.564:1446): avc: denied { create } for pid=8355 comm="syz.4.2162" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 68.634495][ T29] audit: type=1400 audit(836.564:1447): avc: denied { mounton } for pid=8355 comm="syz.4.2162" path="/431/file0" dev="tmpfs" ino=2216 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=fifo_file permissive=1 [ 68.674888][ T29] audit: type=1400 audit(836.644:1448): avc: denied { open } for pid=8359 comm="syz.2.2164" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 68.721254][ T8364] loop3: detected capacity change from 0 to 1024 [ 68.741952][ T8364] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 68.799721][ T6142] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.868575][ T8390] loop0: detected capacity change from 0 to 1024 [ 68.879824][ T8390] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 68.890792][ T8390] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (14919!=20869) [ 68.903878][ T8390] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 68.919816][ T8390] EXT4-fs (loop0): invalid journal inode [ 68.925714][ T8390] EXT4-fs (loop0): can't get journal size [ 68.932078][ T8390] EXT4-fs error (device loop0): ext4_protect_reserved_inode:182: inode #3: comm syz.0.2177: blocks 2-2 from inode overlap system zone [ 68.960844][ T8390] EXT4-fs (loop0): failed to initialize system zone (-117) [ 68.979828][ T8390] EXT4-fs (loop0): mount failed [ 69.048351][ T8420] delete_channel: no stack [ 69.106498][ T8434] loop2: detected capacity change from 0 to 1024 [ 69.115626][ T8434] EXT4-fs (loop2): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 69.148746][ T8434] EXT4-fs (loop2): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 69.206628][ T8434] EXT4-fs error (device loop2): ext4_map_blocks:814: inode #15: comm syz.2.2196: lblock 0 mapped to illegal pblock 0 (length 1) [ 69.234926][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 69.276202][ T8461] loop1: detected capacity change from 0 to 512 [ 69.835509][ T8534] netlink: 'syz.1.2241': attribute type 4 has an invalid length. [ 69.891044][ T8548] netlink: 'syz.1.2247': attribute type 1 has an invalid length. [ 70.033345][ T8579] bond0: entered promiscuous mode [ 70.038603][ T8579] bond_slave_0: entered promiscuous mode [ 70.044381][ T8579] bond_slave_1: entered promiscuous mode [ 70.051232][ T8579] macvlan1: entered promiscuous mode [ 70.057446][ T8579] hsr1: entered promiscuous mode [ 70.215025][ T8604] batadv_slave_1: entered promiscuous mode [ 70.221602][ T8603] batadv_slave_1: left promiscuous mode [ 70.287972][ T8613] loop0: detected capacity change from 0 to 256 [ 70.489114][ T8639] __nla_validate_parse: 8 callbacks suppressed [ 70.489130][ T8639] netlink: 28 bytes leftover after parsing attributes in process `syz.3.2289'. [ 70.752347][ T8655] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2296'. [ 70.761603][ T8655] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2296'. [ 70.827875][ T8664] netlink: 76 bytes leftover after parsing attributes in process `syz.0.2300'. [ 71.064101][ T8698] SELinux: Context system_u:object_r:traceroute_exec_t:s0 is not valid (left unmapped). [ 71.241817][ T8719] loop2: detected capacity change from 0 to 1024 [ 71.270586][ T8719] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 71.300697][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.356182][ T8734] netlink: 28 bytes leftover after parsing attributes in process `syz.4.2333'. [ 71.458657][ T8743] vhci_hcd: invalid port number 96 [ 71.463905][ T8743] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 71.501252][ T8747] vhci_hcd: invalid port number 96 [ 71.506481][ T8747] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 71.619351][ T8759] netlink: 13 bytes leftover after parsing attributes in process `syz.2.2344'. [ 71.760248][ T8782] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2355'. [ 71.944696][ T8816] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2368'. [ 71.953858][ T8816] netlink: 312 bytes leftover after parsing attributes in process `syz.2.2368'. [ 71.962947][ T8816] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2368'. [ 72.013458][ T8822] loop1: detected capacity change from 0 to 256 [ 72.022370][ T8820] loop2: detected capacity change from 0 to 2048 [ 72.035499][ T8820] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 72.055123][ T8825] loop3: detected capacity change from 0 to 1024 [ 72.070788][ T8825] EXT4-fs: inline encryption not supported [ 72.076663][ T8825] EXT4-fs: Ignoring removed i_version option [ 72.083928][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.112723][ T8825] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 72.138973][ T8825] EXT4-fs error (device loop3): mb_free_blocks:2017: group 0, inode 15: block 225:freeing already freed block (bit 14); block bitmap corrupt. [ 72.168971][ T8844] loop0: detected capacity change from 0 to 512 [ 72.178953][ T8844] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 72.179530][ T6142] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.209324][ T8844] EXT4-fs error (device loop0): ext4_iget_extra_inode:5104: inode #15: comm syz.0.2380: corrupted in-inode xattr: overlapping e_value [ 72.227491][ T8844] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.2380: couldn't read orphan inode 15 (err -117) [ 72.260139][ T8844] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 72.400850][ T8889] bond0: option miimon: invalid value (18446744073709486081) [ 72.408610][ T8889] bond0: option miimon: allowed values 0 - 2147483647 [ 72.536371][ T8907] loop3: detected capacity change from 0 to 128 [ 72.651969][ T8909] SELinux: failed to load policy [ 72.687404][ T3299] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.760240][ T8929] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 72.767945][ T8929] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 72.842903][ T8943] loop3: detected capacity change from 0 to 512 [ 72.851835][ T8943] EXT4-fs (loop3): corrupt root inode, run e2fsck [ 72.858449][ T8943] EXT4-fs (loop3): mount failed [ 72.891477][ T8947] netlink: 'syz.1.2426': attribute type 1 has an invalid length. [ 72.935613][ T8953] loop2: detected capacity change from 0 to 512 [ 72.976707][ T8953] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 72.995008][ T8953] EXT4-fs error (device loop2): ext4_iget_extra_inode:5104: inode #15: comm syz.2.2428: corrupted in-inode xattr: overlapping e_value [ 73.011040][ T8953] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.2428: couldn't read orphan inode 15 (err -117) [ 73.026436][ T8953] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 73.115701][ T8991] netdevsim netdevsim0 netdevsim0: entered promiscuous mode [ 73.128945][ T8991] netdevsim netdevsim0 netdevsim0: left promiscuous mode [ 73.156444][ T8997] erspan0: entered promiscuous mode [ 73.223797][ T9003] loop3: detected capacity change from 0 to 128 [ 73.242893][ T9001] loop1: detected capacity change from 0 to 4096 [ 73.255391][ T9001] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 73.280334][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.292022][ T29] kauditd_printk_skb: 172 callbacks suppressed [ 73.292037][ T29] audit: type=1400 audit(841.262:1621): avc: denied { getopt } for pid=9000 comm="syz.1.2462" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 73.337930][ T3308] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.402319][ T29] audit: type=1400 audit(841.371:1622): avc: denied { create } for pid=9024 comm="syz.2.2463" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 73.422049][ T29] audit: type=1400 audit(841.371:1623): avc: denied { setopt } for pid=9024 comm="syz.2.2463" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 73.453110][ T9030] loop1: detected capacity change from 0 to 1024 [ 73.459998][ T9030] EXT4-fs: Ignoring removed nobh option [ 73.466212][ T9030] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 73.477418][ T9030] EXT4-fs error (device loop1): ext4_ext_check_inode:523: inode #11: comm syz.1.2464: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 73.496490][ T9030] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.2464: couldn't read orphan inode 11 (err -117) [ 73.509906][ T9030] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 73.525372][ T9030] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:483: comm syz.1.2464: Invalid block bitmap block 0 in block_group 0 [ 73.539501][ T9030] Quota error (device loop1): write_blk: dquota write failed [ 73.546931][ T9030] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota [ 73.557142][ T9030] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.2464: Failed to acquire dquot type 0 [ 73.571164][ T29] audit: type=1400 audit(841.541:1624): avc: denied { create } for pid=9029 comm="syz.1.2464" name="file6" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=lnk_file permissive=1 [ 73.602414][ T3308] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.613858][ T12] Quota error (device loop1): do_check_range: Getting block 0 out of range 1-8 [ 73.623152][ T12] EXT4-fs error (device loop1): ext4_release_dquot:6973: comm kworker/u8:0: Failed to release dquot type 0 [ 73.673093][ T29] audit: type=1400 audit(841.641:1625): avc: denied { write } for pid=9044 comm="syz.1.2471" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 73.700491][ T29] audit: type=1400 audit(841.671:1626): avc: denied { write } for pid=9051 comm="syz.1.2473" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 73.736695][ T9054] IPv6: sit2: Disabled Multicast RS [ 73.743416][ T9054] sit2: entered allmulticast mode [ 74.155816][ T29] audit: type=1400 audit(842.121:1627): avc: denied { sys_module } for pid=9085 comm="syz.4.2486" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 74.336368][ T9119] loop4: detected capacity change from 0 to 1024 [ 74.343738][ T9119] EXT4-fs: inline encryption not supported [ 74.350596][ T9119] EXT4-fs: Ignoring removed bh option [ 74.367489][ T9119] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.478001][ T9131] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 74.487730][ T9131] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 74.508303][ T3301] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.551010][ T9142] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=14385 sclass=netlink_route_socket pid=9142 comm=syz.4.2513 [ 74.628734][ T9154] syzkaller1: tun_chr_ioctl cmd 2147767506 [ 74.682320][ T9167] bridge0: trying to set multicast startup query interval below minimum, setting to 100 (1000ms) [ 74.694407][ T9167] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.701768][ T9167] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.716580][ T9168] loop0: detected capacity change from 0 to 1024 [ 74.744937][ T9168] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.959602][ T9200] loop1: detected capacity change from 0 to 256 [ 74.966601][ T9200] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 74.979198][ T9200] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 75.084379][ T9212] loop3: detected capacity change from 0 to 256 [ 75.145409][ T9219] loop1: detected capacity change from 0 to 4096 [ 75.154444][ T9219] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.278115][ T9219] ================================================================== [ 75.286313][ T9219] BUG: KCSAN: data-race in __xa_clear_mark / xas_find_marked [ 75.293677][ T9219] [ 75.296106][ T9219] read-write to 0xffff88810049fd90 of 8 bytes by task 157 on cpu 1: [ 75.304068][ T9219] __xa_clear_mark+0xf5/0x1e0 [ 75.308934][ T9219] __folio_end_writeback+0x177/0x470 [ 75.314219][ T9219] folio_end_writeback+0x71/0x3d0 [ 75.319271][ T9219] ext4_finish_bio+0x459/0x8c0 [ 75.324052][ T9219] ext4_release_io_end+0x9f/0x1f0 [ 75.329095][ T9219] ext4_end_io_end+0x18d/0x240 [ 75.333844][ T9219] ext4_end_io_rsv_work+0x151/0x1e0 [ 75.339061][ T9219] process_scheduled_works+0x4ce/0x9d0 [ 75.344802][ T9219] worker_thread+0x582/0x770 [ 75.349480][ T9219] kthread+0x486/0x510 [ 75.353556][ T9219] ret_from_fork+0xda/0x150 [ 75.358138][ T9219] ret_from_fork_asm+0x1a/0x30 [ 75.362927][ T9219] [ 75.365268][ T9219] read to 0xffff88810049fd90 of 8 bytes by task 9219 on cpu 0: [ 75.372789][ T9219] xas_find_marked+0x218/0x620 [ 75.377627][ T9219] find_get_entry+0x5d/0x380 [ 75.382211][ T9219] filemap_get_folios_tag+0x13b/0x210 [ 75.387560][ T9219] file_write_and_wait_range+0x1ea/0x2c0 [ 75.393177][ T9219] generic_buffers_fsync_noflush+0x45/0x120 [ 75.399052][ T9219] ext4_sync_file+0x1ab/0x690 [ 75.403717][ T9219] vfs_fsync_range+0x10d/0x130 [ 75.408481][ T9219] ext4_buffered_write_iter+0x34f/0x3c0 [ 75.414019][ T9219] ext4_file_write_iter+0xdbf/0xf00 [ 75.419211][ T9219] do_iter_readv_writev+0x499/0x540 [ 75.424404][ T9219] vfs_writev+0x2df/0x8b0 [ 75.428903][ T9219] __se_sys_pwritev2+0xfc/0x1c0 [ 75.433851][ T9219] __x64_sys_pwritev2+0x67/0x80 [ 75.438697][ T9219] x64_sys_call+0x2c55/0x2ff0 [ 75.443386][ T9219] do_syscall_64+0xd2/0x200 [ 75.447990][ T9219] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 75.453870][ T9219] [ 75.456173][ T9219] value changed: 0xffffffffffffff80 -> 0xffffffffffe00000 [ 75.463259][ T9219] [ 75.465568][ T9219] Reported by Kernel Concurrency Sanitizer on: [ 75.471890][ T9219] CPU: 0 UID: 0 PID: 9219 Comm: syz.1.2545 Not tainted syzkaller #0 PREEMPT(voluntary) [ 75.481589][ T9219] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 75.492064][ T9219] ================================================================== [ 75.541275][ T3308] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.551193][ T3299] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000.