last executing test programs: 1.153113413s ago: executing program 2 (id=3323): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000002740)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) lseek(r0, 0x1, 0x1) 1.137293523s ago: executing program 2 (id=3326): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f00000002c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@printk={@llx, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xffffff21}}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback=0x7d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r1}, 0x10) 1.085371424s ago: executing program 2 (id=3327): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="09000000070000000080000001"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r0}, &(0x7f00000002c0), &(0x7f0000000280)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000400)={r0, &(0x7f0000000300)="b0c0", 0x0}, 0x20) 1.069560444s ago: executing program 0 (id=3331): perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x5d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x201000, 0x1000}, 0x20) 1.023207695s ago: executing program 2 (id=3334): socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) 968.751506ms ago: executing program 0 (id=3336): r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/power/disk', 0x0, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000180)='/sys/power/pm_test', 0xc3a01, 0x0) sendfile(r1, r0, &(0x7f0000002700)=0x1, 0x8) 962.822966ms ago: executing program 0 (id=3337): capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000040)={0x200000, 0x200003, 0x0, 0x0, 0x3}) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000900)="580000001400192340834b80040d8c560a066e0202ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000007000200060c10000000010000000000", 0x58}], 0x1) 808.148728ms ago: executing program 0 (id=3342): r0 = perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0xec, 0x7, 0x3c, 0x7, 0x0, 0x1000, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, @perf_bp={0x0, 0x4}, 0x100987, 0x7ff, 0x7, 0x0, 0x81, 0x2, 0x6, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x4, 0x12011, r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 765.799689ms ago: executing program 1 (id=3343): r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[@ANYBLOB="340000001c0007c1ed0000000000000002000000", @ANYRES32=r1, @ANYBLOB="d00052000a000100"], 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x20024090) 765.253149ms ago: executing program 0 (id=3344): mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x6, &(0x7f0000000000)=0x9, 0x8, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) madvise(&(0x7f0000000000/0x600000)=nil, 0x60005f, 0x3) 709.78585ms ago: executing program 1 (id=3349): syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0x20044e, &(0x7f0000000340)={[{@minixdf}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x1ff}}, {@stripe}, {@noblock_validity}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x6}}]}, 0x3, 0x451, &(0x7f0000000f80)="$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") mkdir(&(0x7f0000000080)='./bus\x00', 0x0) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./bus\x00') 633.084691ms ago: executing program 0 (id=3350): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x10, &(0x7f00000001c0)=[@in={0x2, 0x0, @rand_addr=0x64010100}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r1, @in={{0x2, 0x0, @rand_addr=0x64010100}}, 0x0, 0x0, 0x0, 0x0, 0xce03d4}, 0x9c) 387.738155ms ago: executing program 3 (id=3356): r0 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') getdents64(r0, &(0x7f0000000000)=""/38, 0x26) getdents(r0, 0xffffffffffffffff, 0x5a) 313.139466ms ago: executing program 1 (id=3358): r0 = syz_clone(0x308000, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) wait4(r0, 0x0, 0x80000000, &(0x7f0000000600)) 312.824095ms ago: executing program 3 (id=3359): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000004c0)={0x20, r1, 0x2586ad4018a3b31b, 0x4, 0x4, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 258.668097ms ago: executing program 1 (id=3362): r0 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) setpgid(r0, r0) waitid(0x2, r0, 0x0, 0x4, 0x0) 258.143827ms ago: executing program 3 (id=3364): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="540000001000010400000000000000ffff"], 0x54}}, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000000)=ANY=[], 0x58}}, 0x0) 234.386057ms ago: executing program 4 (id=3365): bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x6, 0xe, &(0x7f0000002380)=ANY=[@ANYBLOB="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"/3002], &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2d, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000040), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x39) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000540)="d2ffdd934517f3e145fa02e086dd", 0x0, 0xd5b4, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) 181.051818ms ago: executing program 3 (id=3366): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$vfat(&(0x7f00000005c0), &(0x7f00000002c0)='./file0\x00', 0xc80, &(0x7f0000020100)=ANY=[@ANYBLOB="00631dda01aef2456795dd9b26209f1c0f624854ea3dd5a00bd6df44035f5c3ae796fec6d633a0ffad0569794acfef7da01767fd4175f2cd82df769aa2ee7bfe3640554507d2e660c9f9e222a72e1e3e71145c480657d2864e5e276f028d64701ae31cde0ceaf408fdb05c0f4142da00e900000100000149e6d308cbe315789f4baffe39bbced9b1d421d2e290e9fc563b62225f002ee310e1fa7321000000000000d6231001a4b2d467825f3abb0c167e129cf1fa0e7854103f4bf2d3a0194983bc86cbd3d75ccef3c8ac4516dac102"], 0x1, 0x266, &(0x7f000001fe80)="$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") mkdir(&(0x7f0000000300)='./control\x00', 0x8) 180.737338ms ago: executing program 3 (id=3367): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x19, 0x4, 0x4, 0x10002, 0x0, 0xffffffffffffffff, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 170.088298ms ago: executing program 4 (id=3368): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000700)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0, 0x0, 0x400000000000000}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000cc0)=ANY=[@ANYBLOB="2100000000000000000000000000100000040000", @ANYRES32, @ANYBLOB="0000000000000000000baa010000000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000020000"], 0x50) 148.906898ms ago: executing program 4 (id=3369): r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 81.054409ms ago: executing program 4 (id=3370): creat(&(0x7f00000002c0)='./file0\x00', 0x6) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000fe020010850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000005c0)={r0, 0x0, 0x30, 0x1, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000004c0)=[0x7], &(0x7f0000000500), 0x0, 0xff8e}}, 0x3c) 71.25228ms ago: executing program 1 (id=3371): r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace(0x4207, r0) 51.73642ms ago: executing program 2 (id=3372): r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_icmp(0xa, 0x2, 0x3a) connect$pppl2tp(r0, &(0x7f0000000b80)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x1, 0x0, 0x2}}, 0x2e) 1.055051ms ago: executing program 4 (id=3373): bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000000000000000000000000000850000002000000085000000050000009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc0, &(0x7f0000002380)=""/192, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 822.18µs ago: executing program 1 (id=3374): r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r0, &(0x7f0000000ec0)=""/4096, 0x1000) mknodat(r0, &(0x7f00000004c0)='./file0\x00', 0x100, 0x3ff) 628.691µs ago: executing program 3 (id=3375): r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f00000000c0), 0x10) connect$can_bcm(r0, &(0x7f0000000240), 0x10) 403.99µs ago: executing program 2 (id=3376): creat(&(0x7f0000000000)='./file0\x00', 0xd931d3864d39dd70) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000002700)=ANY=[], 0x1015, 0x0) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000440)=@known='trusted.overlay.upper\x00', 0x0, 0x4000) 0s ago: executing program 4 (id=3377): r0 = socket$packet(0x11, 0x3, 0x300) read(r0, &(0x7f0000000100)=""/141, 0xac) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) kernel console output (not intermixed with test programs): tclass=dir permissive=1 [ 28.573862][ T29] audit: type=1400 audit(1745221614.105:90): avc: denied { mount } for pid=3292 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 28.597432][ T29] audit: type=1400 audit(1745221614.205:91): avc: denied { relabelto } for pid=3295 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 28.627269][ T3292] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 30.549322][ T3303] chnl_net:caif_netlink_parms(): no params data found [ 30.562803][ T3307] chnl_net:caif_netlink_parms(): no params data found [ 30.589151][ T3308] chnl_net:caif_netlink_parms(): no params data found [ 30.636193][ T3306] chnl_net:caif_netlink_parms(): no params data found [ 30.660406][ T3302] chnl_net:caif_netlink_parms(): no params data found [ 30.676551][ T3303] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.683637][ T3303] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.690974][ T3303] bridge_slave_0: entered allmulticast mode [ 30.697417][ T3303] bridge_slave_0: entered promiscuous mode [ 30.743095][ T3307] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.750350][ T3307] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.757750][ T3307] bridge_slave_0: entered allmulticast mode [ 30.764232][ T3307] bridge_slave_0: entered promiscuous mode [ 30.770724][ T3303] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.777886][ T3303] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.785118][ T3303] bridge_slave_1: entered allmulticast mode [ 30.791556][ T3303] bridge_slave_1: entered promiscuous mode [ 30.812761][ T3307] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.819832][ T3307] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.827162][ T3307] bridge_slave_1: entered allmulticast mode [ 30.833783][ T3307] bridge_slave_1: entered promiscuous mode [ 30.856314][ T3308] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.863519][ T3308] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.870671][ T3308] bridge_slave_0: entered allmulticast mode [ 30.877316][ T3308] bridge_slave_0: entered promiscuous mode [ 30.902101][ T3308] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.909589][ T3308] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.916986][ T3308] bridge_slave_1: entered allmulticast mode [ 30.923265][ T3308] bridge_slave_1: entered promiscuous mode [ 30.935357][ T3307] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.945906][ T3307] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.956149][ T3303] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.983627][ T3303] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 31.007072][ T3302] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.014165][ T3302] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.021534][ T3302] bridge_slave_0: entered allmulticast mode [ 31.028140][ T3302] bridge_slave_0: entered promiscuous mode [ 31.050941][ T3308] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 31.060137][ T3302] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.067423][ T3302] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.074563][ T3302] bridge_slave_1: entered allmulticast mode [ 31.081163][ T3302] bridge_slave_1: entered promiscuous mode [ 31.087994][ T3307] team0: Port device team_slave_0 added [ 31.094384][ T3303] team0: Port device team_slave_0 added [ 31.101109][ T3303] team0: Port device team_slave_1 added [ 31.106925][ T3306] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.114142][ T3306] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.121414][ T3306] bridge_slave_0: entered allmulticast mode [ 31.128041][ T3306] bridge_slave_0: entered promiscuous mode [ 31.135360][ T3308] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 31.149473][ T3307] team0: Port device team_slave_1 added [ 31.164875][ T3306] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.171996][ T3306] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.179673][ T3306] bridge_slave_1: entered allmulticast mode [ 31.186201][ T3306] bridge_slave_1: entered promiscuous mode [ 31.208501][ T3302] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 31.218053][ T3307] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 31.225082][ T3307] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.251177][ T3307] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 31.276568][ T3302] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 31.286288][ T3308] team0: Port device team_slave_0 added [ 31.292348][ T3307] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 31.299350][ T3307] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.325342][ T3307] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 31.336440][ T3303] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 31.343391][ T3303] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.369345][ T3303] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 31.390465][ T3308] team0: Port device team_slave_1 added [ 31.403736][ T3303] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 31.410914][ T3303] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.436949][ T3303] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 31.448784][ T3306] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 31.463971][ T3302] team0: Port device team_slave_0 added [ 31.483408][ T3306] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 31.498180][ T3302] team0: Port device team_slave_1 added [ 31.504146][ T3308] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 31.511123][ T3308] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.537122][ T3308] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 31.571951][ T3308] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 31.578926][ T3308] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.605050][ T3308] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 31.618409][ T3303] hsr_slave_0: entered promiscuous mode [ 31.624221][ T3303] hsr_slave_1: entered promiscuous mode [ 31.640823][ T3306] team0: Port device team_slave_0 added [ 31.647302][ T3306] team0: Port device team_slave_1 added [ 31.653352][ T3302] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 31.660333][ T3302] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.686411][ T3302] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 31.699720][ T3302] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 31.706714][ T3302] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.732880][ T3302] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 31.748987][ T3307] hsr_slave_0: entered promiscuous mode [ 31.754984][ T3307] hsr_slave_1: entered promiscuous mode [ 31.761042][ T3307] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 31.768661][ T3307] Cannot create hsr debugfs directory [ 31.784500][ T3306] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 31.791502][ T3306] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.817541][ T3306] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 31.829270][ T3306] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 31.836464][ T3306] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.862476][ T3306] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 31.913812][ T3302] hsr_slave_0: entered promiscuous mode [ 31.919990][ T3302] hsr_slave_1: entered promiscuous mode [ 31.925964][ T3302] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 31.933545][ T3302] Cannot create hsr debugfs directory [ 31.949134][ T3308] hsr_slave_0: entered promiscuous mode [ 31.955024][ T3308] hsr_slave_1: entered promiscuous mode [ 31.960854][ T3308] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 31.968436][ T3308] Cannot create hsr debugfs directory [ 31.995332][ T3306] hsr_slave_0: entered promiscuous mode [ 32.001716][ T3306] hsr_slave_1: entered promiscuous mode [ 32.008047][ T3306] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 32.015658][ T3306] Cannot create hsr debugfs directory [ 32.189612][ T3303] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 32.198148][ T3303] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 32.206923][ T3303] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 32.218087][ T3303] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 32.240941][ T3307] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 32.250234][ T3307] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 32.261907][ T3307] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 32.270797][ T3307] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 32.296589][ T3302] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 32.307135][ T3302] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 32.318450][ T3302] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 32.327400][ T3302] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 32.380457][ T3308] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 32.389437][ T3308] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 32.404893][ T3308] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 32.414108][ T3308] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 32.424307][ T3303] 8021q: adding VLAN 0 to HW filter on device bond0 [ 32.438031][ T3307] 8021q: adding VLAN 0 to HW filter on device bond0 [ 32.465228][ T3307] 8021q: adding VLAN 0 to HW filter on device team0 [ 32.477072][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.484214][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.493171][ T3303] 8021q: adding VLAN 0 to HW filter on device team0 [ 32.509129][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.516306][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.525178][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.532373][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.549235][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.556324][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.572114][ T3306] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 32.581804][ T3306] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 32.590773][ T3306] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 32.600172][ T3306] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 32.640153][ T3307] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 32.650622][ T3307] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 32.672658][ T3302] 8021q: adding VLAN 0 to HW filter on device bond0 [ 32.688685][ T3302] 8021q: adding VLAN 0 to HW filter on device team0 [ 32.711571][ T3308] 8021q: adding VLAN 0 to HW filter on device bond0 [ 32.724938][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.732043][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.750419][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.757555][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.791370][ T3307] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.799838][ T3308] 8021q: adding VLAN 0 to HW filter on device team0 [ 32.812593][ T3306] 8021q: adding VLAN 0 to HW filter on device bond0 [ 32.831361][ T57] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.838501][ T57] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.858975][ T57] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.866058][ T57] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.889539][ T3306] 8021q: adding VLAN 0 to HW filter on device team0 [ 32.926393][ T57] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.933479][ T57] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.942966][ T57] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.950040][ T57] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.966721][ T3302] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.980257][ T3303] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 33.053497][ T3306] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 33.067966][ T3307] veth0_vlan: entered promiscuous mode [ 33.077497][ T3308] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 33.093748][ T3307] veth1_vlan: entered promiscuous mode [ 33.115634][ T3303] veth0_vlan: entered promiscuous mode [ 33.140798][ T3303] veth1_vlan: entered promiscuous mode [ 33.151860][ T3302] veth0_vlan: entered promiscuous mode [ 33.166417][ T3307] veth0_macvtap: entered promiscuous mode [ 33.173620][ T3302] veth1_vlan: entered promiscuous mode [ 33.182417][ T3307] veth1_macvtap: entered promiscuous mode [ 33.193708][ T3306] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 33.218766][ T3307] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 33.235026][ T3302] veth0_macvtap: entered promiscuous mode [ 33.246982][ T3307] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.258939][ T3307] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.267788][ T3307] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.276622][ T3307] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.285328][ T3307] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.302383][ T3303] veth0_macvtap: entered promiscuous mode [ 33.310815][ T3303] veth1_macvtap: entered promiscuous mode [ 33.317722][ T3302] veth1_macvtap: entered promiscuous mode [ 33.329593][ T3308] veth0_vlan: entered promiscuous mode [ 33.344470][ T3303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.354981][ T3303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.366408][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 33.375372][ T3302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.385847][ T3302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.395647][ T3302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.406302][ T3302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.416882][ T3302] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 33.429742][ T3302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.440348][ T3302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.451152][ T3302] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.461564][ T29] kauditd_printk_skb: 18 callbacks suppressed [ 33.461578][ T29] audit: type=1400 audit(1745221619.105:110): avc: denied { mounton } for pid=3307 comm="syz-executor" path="/root/syzkaller.1JmfsN/syz-tmp" dev="sda1" ino=1944 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 33.462162][ T3303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.472532][ T29] audit: type=1400 audit(1745221619.115:111): avc: denied { mount } for pid=3307 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 33.492486][ T3303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.502864][ T29] audit: type=1400 audit(1745221619.115:112): avc: denied { mounton } for pid=3307 comm="syz-executor" path="/root/syzkaller.1JmfsN/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 33.524797][ T3303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.534626][ T29] audit: type=1400 audit(1745221619.115:113): avc: denied { mount } for pid=3307 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 33.559849][ T3303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.570254][ T29] audit: type=1400 audit(1745221619.115:114): avc: denied { mounton } for pid=3307 comm="syz-executor" path="/root/syzkaller.1JmfsN/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 33.595332][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.601879][ T29] audit: type=1400 audit(1745221619.115:115): avc: denied { mounton } for pid=3307 comm="syz-executor" path="/root/syzkaller.1JmfsN/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=3915 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 33.629798][ T3308] veth1_vlan: entered promiscuous mode [ 33.635682][ T29] audit: type=1400 audit(1745221619.115:116): avc: denied { unmount } for pid=3307 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 33.699923][ T29] audit: type=1400 audit(1745221619.335:117): avc: denied { mounton } for pid=3307 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=502 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 33.722848][ T29] audit: type=1400 audit(1745221619.335:118): avc: denied { mount } for pid=3307 comm="syz-executor" name="/" dev="gadgetfs" ino=3916 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 33.746573][ T3302] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.755297][ T3302] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.764026][ T3302] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.772870][ T3302] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.777087][ T3307] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 33.797368][ T3303] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.806166][ T3303] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.814899][ T3303] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.823638][ T3303] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.837750][ T3308] veth0_macvtap: entered promiscuous mode [ 33.856010][ T29] audit: type=1400 audit(1745221619.495:119): avc: denied { read write } for pid=3307 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 33.894450][ T3308] veth1_macvtap: entered promiscuous mode [ 33.924472][ T3306] veth0_vlan: entered promiscuous mode [ 33.942213][ T3308] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.952775][ T3308] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.962679][ T3308] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.973228][ T3308] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.983284][ T3308] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.993854][ T3308] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.005186][ T3308] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 34.024253][ T3308] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.034787][ T3308] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.044664][ T3308] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.055165][ T3308] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.065031][ T3308] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.075682][ T3308] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.088199][ T3308] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 34.107252][ T3306] veth1_vlan: entered promiscuous mode [ 34.114453][ T3308] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.123297][ T3308] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.132095][ T3308] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.140836][ T3308] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.215283][ T3306] veth0_macvtap: entered promiscuous mode [ 34.249799][ T3306] veth1_macvtap: entered promiscuous mode [ 34.287888][ T3306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.298469][ T3306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.308400][ T3306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.318885][ T3306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.329093][ T3306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.339572][ T3306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.349828][ T3306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.360364][ T3306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.416526][ T3306] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 34.476883][ T3306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.487416][ T3306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.497526][ T3306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.508126][ T3306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.518287][ T3306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.528838][ T3306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.538933][ T3306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.549384][ T3306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.564001][ T3306] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 34.572276][ T3306] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.581164][ T3306] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.589886][ T3306] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.598662][ T3306] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.178758][ T3583] netlink: 'syz.1.69': attribute type 13 has an invalid length. [ 35.206993][ T3591] netlink: 92 bytes leftover after parsing attributes in process `syz.4.73'. [ 35.224226][ T3593] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=22 sclass=netlink_audit_socket pid=3593 comm=syz.3.74 [ 35.300137][ T3601] netlink: 'syz.4.79': attribute type 21 has an invalid length. [ 35.326981][ T3583] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 35.467771][ T3621] netlink: 8 bytes leftover after parsing attributes in process `syz.3.87'. [ 35.669140][ T3642] xt_hashlimit: max too large, truncated to 1048576 [ 35.675864][ T3642] xt_hashlimit: overflow, try lower: 0/0 [ 35.742803][ T3654] x_tables: ip6_tables: mh match: only valid for protocol 135 [ 36.048800][ T3700] loop3: detected capacity change from 0 to 512 [ 36.081553][ T3700] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.097526][ T3694] syz.4.123 (3694) used greatest stack depth: 10864 bytes left [ 36.112983][ T3700] ext4 filesystem being mounted at /19/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 36.127678][ T3700] EXT4-fs error (device loop3): ext4_empty_dir:3077: inode #12: comm syz.3.126: invalid size [ 36.145223][ T3700] syz.3.126 (3700) used greatest stack depth: 10784 bytes left [ 36.197377][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.465136][ T3761] Cannot find set identified by id 0 to match [ 36.588430][ T3783] A link change request failed with some changes committed already. Interface batadv0 may have been left with an inconsistent configuration, please check. [ 36.718312][ T3802] SELinux: syz.3.175 (3802) set checkreqprot to 1. This is no longer supported. [ 36.796364][ T3812] netlink: 'syz.3.180': attribute type 1 has an invalid length. [ 36.804052][ T3812] netlink: 'syz.3.180': attribute type 2 has an invalid length. [ 36.812978][ T3812] netlink: 4 bytes leftover after parsing attributes in process `syz.3.180'. [ 36.901515][ T3820] netlink: 8 bytes leftover after parsing attributes in process `syz.1.185'. [ 36.910623][ T3820] netlink: 8 bytes leftover after parsing attributes in process `syz.1.185'. [ 36.984177][ T3834] netlink: 8 bytes leftover after parsing attributes in process `syz.3.190'. [ 37.207558][ T3867] tmpfs: Bad value for 'mpol' [ 37.221657][ T3863] netlink: 5560 bytes leftover after parsing attributes in process `syz.3.204'. [ 37.600148][ T3935] netlink: 4 bytes leftover after parsing attributes in process `syz.1.238'. [ 37.803751][ T3965] capability: warning: `syz.1.253' uses 32-bit capabilities (legacy support in use) [ 37.930125][ T3983] xt_CT: No such helper "snmp_trap" [ 37.961152][ T3989] netlink: 'syz.1.264': attribute type 29 has an invalid length. [ 37.969117][ T3989] netlink: 4 bytes leftover after parsing attributes in process `syz.1.264'. [ 38.159766][ T4019] IPv6: Can't replace route, no match found [ 38.192389][ T4028] netlink: 296 bytes leftover after parsing attributes in process `syz.4.284'. [ 38.240384][ T4034] loop1: detected capacity change from 0 to 1024 [ 38.242499][ T4035] SELinux: syz.2.288 (4035) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 38.346284][ T4034] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.370120][ T4034] EXT4-fs error (device loop1): ext4_lookup:1781: inode #2: comm syz.1.286: bad inode number: 12 [ 38.382102][ T4034] EXT4-fs (loop1): Remounting filesystem read-only [ 38.414428][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.500536][ T4070] loop4: detected capacity change from 0 to 1024 [ 38.557814][ T4070] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 38.585897][ T4070] ext4 filesystem being mounted at /43/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 38.653860][ T4096] netlink: 'syz.1.315': attribute type 2 has an invalid length. [ 38.687256][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.725524][ T29] kauditd_printk_skb: 98 callbacks suppressed [ 38.725542][ T29] audit: type=1400 audit(1745221624.365:218): avc: denied { ioctl } for pid=4103 comm="syz.1.319" path="socket:[5881]" dev="sockfs" ino=5881 ioctlcmd=0x5411 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 38.780559][ T4110] Cannot find add_set index 3 as target [ 38.823614][ T4118] geneve2: entered promiscuous mode [ 38.827663][ T29] audit: type=1326 audit(1745221624.465:219): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4111 comm="syz.0.321" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9913dae169 code=0x7ffc0000 [ 38.828903][ T4118] geneve2: entered allmulticast mode [ 38.852336][ T29] audit: type=1326 audit(1745221624.465:220): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4111 comm="syz.0.321" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9913dae169 code=0x7ffc0000 [ 38.890970][ T4122] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 38.902368][ T29] audit: type=1326 audit(1745221624.525:221): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4111 comm="syz.0.321" exe="/root/syz-executor" sig=0 arch=c000003e syscall=245 compat=0 ip=0x7f9913dae169 code=0x7ffc0000 [ 38.925992][ T29] audit: type=1326 audit(1745221624.525:222): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4111 comm="syz.0.321" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9913dae169 code=0x7ffc0000 [ 38.949421][ T29] audit: type=1326 audit(1745221624.525:223): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4111 comm="syz.0.321" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9913dae169 code=0x7ffc0000 [ 38.998377][ T29] audit: type=1400 audit(1745221624.585:224): avc: denied { setattr } for pid=4124 comm="syz.3.329" name="cmdline" dev="proc" ino=6709 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=file permissive=1 [ 39.064277][ T29] audit: type=1400 audit(1745221624.705:225): avc: denied { ioctl } for pid=4130 comm="syz.4.333" path="socket:[6738]" dev="sockfs" ino=6738 ioctlcmd=0x89f9 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 39.121721][ T4143] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 39.162148][ T4143] x_tables: duplicate underflow at hook 2 [ 39.167879][ T29] audit: type=1400 audit(1745221624.785:226): avc: denied { write } for pid=4146 comm="syz.0.339" name="001" dev="devtmpfs" ino=150 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 39.196604][ T4153] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'nat' [ 39.242886][ T29] audit: type=1400 audit(1745221624.855:227): avc: denied { create } for pid=4154 comm="syz.0.344" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 39.681803][ T4237] xt_hashlimit: overflow, try lower: 18446744073709551615/255 [ 39.981867][ T4284] loop4: detected capacity change from 0 to 2048 [ 40.017125][ T4284] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.068771][ T4284] EXT4-fs error (device loop4): ext4_find_inline_data_nolock:169: inode #12: comm syz.4.400: inline data xattr refers to an external xattr inode [ 40.090262][ T4284] EXT4-fs (loop4): Remounting filesystem read-only [ 40.110553][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.175433][ T4313] netlink: 'syz.2.413': attribute type 21 has an invalid length. [ 40.188439][ T4314] netlink: 'syz.1.412': attribute type 12 has an invalid length. [ 40.210593][ T4316] xt_CT: You must specify a L4 protocol and not use inversions on it [ 40.309301][ T4334] __nla_validate_parse: 4 callbacks suppressed [ 40.309317][ T4334] netlink: 666 bytes leftover after parsing attributes in process `syz.2.423'. [ 40.313907][ T4330] netlink: 8 bytes leftover after parsing attributes in process `syz.0.420'. [ 40.501253][ T4364] netlink: 28 bytes leftover after parsing attributes in process `syz.2.438'. [ 40.519920][ T4366] netlink: 8 bytes leftover after parsing attributes in process `syz.0.439'. [ 40.528869][ T4366] netlink: 8 bytes leftover after parsing attributes in process `syz.0.439'. [ 40.537932][ T4366] netlink: 8 bytes leftover after parsing attributes in process `syz.0.439'. [ 40.666998][ T4387] netlink: 144 bytes leftover after parsing attributes in process `syz.0.449'. [ 40.752437][ T4404] capability: warning: `syz.3.457' uses deprecated v2 capabilities in a way that may be insecure [ 40.781093][ T4408] netlink: 460 bytes leftover after parsing attributes in process `syz.0.459'. [ 40.864016][ T4421] netlink: 16186 bytes leftover after parsing attributes in process `syz.3.465'. [ 41.146470][ T4465] netlink: 92 bytes leftover after parsing attributes in process `syz.1.487'. [ 41.184984][ T4470] A link change request failed with some changes committed already. Interface dummy0 may have been left with an inconsistent configuration, please check. [ 41.256019][ T4478] xt_TPROXY: Can be used only with -p tcp or -p udp [ 41.667294][ T4546] x_tables: ip6_tables: icmp6 match: only valid for protocol 58 [ 41.691312][ T4550] netlink: 'syz.2.528': attribute type 11 has an invalid length. [ 42.202775][ T4637] netlink: 'syz.0.570': attribute type 5 has an invalid length. [ 42.452917][ T4680] netlink: 'syz.0.590': attribute type 4 has an invalid length. [ 42.481511][ T4680] A link change request failed with some changes committed already. Interface bond0 may have been left with an inconsistent configuration, please check. [ 42.575953][ T4699] netlink: zone id is out of range [ 42.581117][ T4699] netlink: get zone limit has 4 unknown bytes [ 42.584022][ T4695] loop3: detected capacity change from 0 to 2048 [ 42.640827][ T3296] Alternate GPT is invalid, using primary GPT. [ 42.647229][ T3296] loop3: p1 p2 p3 [ 42.792905][ T4695] Alternate GPT is invalid, using primary GPT. [ 42.799271][ T4695] loop3: p1 p2 p3 [ 43.000176][ T3296] udevd[3296]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 43.000255][ T4282] udevd[4282]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 43.011444][ T3977] udevd[3977]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 43.093293][ T3296] udevd[3296]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 43.115575][ T3977] udevd[3977]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 43.127256][ T4282] udevd[4282]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 43.245768][ T4801] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=22 sclass=netlink_audit_socket pid=4801 comm=syz.1.643 [ 43.275278][ T4805] netlink: 'syz.3.645': attribute type 21 has an invalid length. [ 43.328277][ T4812] loop4: detected capacity change from 0 to 512 [ 43.383908][ T4812] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.439399][ T4812] ext4 filesystem being mounted at /103/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 43.456058][ T4812] EXT4-fs error (device loop4): ext4_empty_dir:3077: inode #12: comm syz.4.650: invalid size [ 43.492442][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.748072][ T4883] xt_hashlimit: max too large, truncated to 1048576 [ 43.754719][ T4883] xt_hashlimit: overflow, try lower: 0/0 [ 43.778200][ T4885] x_tables: ip6_tables: mh match: only valid for protocol 135 [ 43.862217][ T4899] netlink: 'syz.4.692': attribute type 13 has an invalid length. [ 43.865752][ T29] kauditd_printk_skb: 121 callbacks suppressed [ 43.865770][ T29] audit: type=1400 audit(1745221629.505:349): avc: denied { append } for pid=4900 comm="syz.2.691" name="vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 43.900529][ T29] audit: type=1400 audit(1745221629.505:350): avc: denied { open } for pid=4900 comm="syz.2.691" path="/dev/vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 44.021772][ T4912] loop1: detected capacity change from 0 to 256 [ 44.040331][ T4899] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 44.079265][ T29] audit: type=1400 audit(1745221629.715:351): avc: denied { sqpoll } for pid=4917 comm="syz.0.700" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 44.098492][ T29] audit: type=1400 audit(1745221629.715:352): avc: denied { map } for pid=4917 comm="syz.0.700" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=8161 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 44.122603][ T29] audit: type=1400 audit(1745221629.715:353): avc: denied { read write } for pid=4917 comm="syz.0.700" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=8161 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 44.160720][ T29] audit: type=1400 audit(1745221629.795:354): avc: denied { create } for pid=4922 comm="syz.3.712" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 44.180578][ T29] audit: type=1400 audit(1745221629.795:355): avc: denied { mount } for pid=4911 comm="syz.1.698" name="/" dev="loop1" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 44.208179][ T29] audit: type=1400 audit(1745221629.815:356): avc: denied { getopt } for pid=4922 comm="syz.3.712" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 44.228921][ T29] audit: type=1400 audit(1745221629.855:357): avc: denied { unmount } for pid=3303 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 44.279649][ T29] audit: type=1400 audit(1745221629.925:358): avc: denied { write } for pid=4935 comm="syz.2.707" name="vsock" dev="devtmpfs" ino=257 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 44.330054][ T4941] sctp: [Deprecated]: syz.4.709 (pid 4941) Use of int in maxseg socket option. [ 44.330054][ T4941] Use struct sctp_assoc_value instead [ 44.516461][ T4969] tmpfs: Bad value for 'mpol' [ 44.525727][ T4973] Cannot find set identified by id 0 to match [ 44.711860][ T4997] A link change request failed with some changes committed already. Interface batadv0 may have been left with an inconsistent configuration, please check. [ 44.740404][ T5006] netlink: 'syz.0.743': attribute type 3 has an invalid length. [ 44.909559][ T5032] netlink: 'syz.0.755': attribute type 1 has an invalid length. [ 44.917338][ T5032] netlink: 'syz.0.755': attribute type 2 has an invalid length. [ 45.033088][ T5055] SELinux: syz.0.761 (5055) set checkreqprot to 1. This is no longer supported. [ 45.227835][ T5081] xt_CT: No such helper "snmp_trap" [ 45.378502][ T5106] __nla_validate_parse: 11 callbacks suppressed [ 45.378522][ T5106] netlink: 296 bytes leftover after parsing attributes in process `syz.1.801'. [ 45.500827][ T5126] SELinux: syz.0.802 (5126) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 45.659751][ T5153] netlink: 4 bytes leftover after parsing attributes in process `syz.2.814'. [ 45.780275][ T5174] netlink: 8 bytes leftover after parsing attributes in process `syz.4.824'. [ 45.789201][ T5174] netlink: 8 bytes leftover after parsing attributes in process `syz.4.824'. [ 45.910072][ T5192] netlink: 'syz.4.833': attribute type 2 has an invalid length. [ 45.917930][ T5192] netlink: 'syz.4.833': attribute type 1 has an invalid length. [ 46.025420][ T5213] rdma_rxe: rxe_newlink: rxe creation allowed on top of a real device only [ 46.047065][ T5216] xt_recent: Unsupported userspace flags (000000c7) [ 46.095498][ T5223] netlink: 5560 bytes leftover after parsing attributes in process `syz.0.849'. [ 46.191103][ T5240] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 46.226389][ T5242] geneve2: entered promiscuous mode [ 46.231721][ T5242] geneve2: entered allmulticast mode [ 46.241745][ T5246] IPv6: Can't replace route, no match found [ 47.033974][ T5372] netlink: 'syz.4.923': attribute type 29 has an invalid length. [ 47.041810][ T5372] netlink: 4 bytes leftover after parsing attributes in process `syz.4.923'. [ 47.141071][ T5385] x_tables: duplicate underflow at hook 2 [ 47.168604][ T5389] netlink: 16 bytes leftover after parsing attributes in process `syz.3.931'. [ 47.241454][ T5401] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'nat' [ 47.402789][ T5428] netlink: 'syz.2.952': attribute type 4 has an invalid length. [ 47.410639][ T5428] netlink: 152 bytes leftover after parsing attributes in process `syz.2.952'. [ 47.433840][ T5428] A link change request failed with some changes committed already. Interface bond0 may have been left with an inconsistent configuration, please check. [ 47.496014][ T5446] netlink: 4 bytes leftover after parsing attributes in process `syz.0.959'. [ 47.746406][ T5493] Cannot find add_set index 3 as target [ 47.755906][ T5495] netlink: 'syz.3.976': attribute type 1 has an invalid length. [ 47.765892][ T5497] netlink: 'syz.1.975': attribute type 4 has an invalid length. [ 47.773583][ T5497] netlink: 152 bytes leftover after parsing attributes in process `syz.1.975'. [ 47.894303][ T5497] A link change request failed with some changes committed already. Interface bond0 may have been left with an inconsistent configuration, please check. [ 48.408397][ T5603] ieee802154 phy0 wpan0: encryption failed: -90 [ 48.427604][ T5607] batadv1: entered promiscuous mode [ 48.433687][ T5607] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 48.686665][ T5651] loop1: detected capacity change from 0 to 128 [ 48.707744][ T5651] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 48.750903][ T5651] ext4 filesystem being mounted at /209/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 48.818097][ T3303] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 49.031149][ T29] kauditd_printk_skb: 72 callbacks suppressed [ 49.031166][ T29] audit: type=1400 audit(1745221634.675:431): avc: denied { append } for pid=5704 comm="syz.1.1076" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 49.084611][ T29] audit: type=1326 audit(1745221634.725:432): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5708 comm="syz.2.1080" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f12b85be169 code=0x7ffc0000 [ 49.108101][ T29] audit: type=1326 audit(1745221634.725:433): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5708 comm="syz.2.1080" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f12b85be169 code=0x7ffc0000 [ 49.182054][ T29] audit: type=1326 audit(1745221634.785:434): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5708 comm="syz.2.1080" exe="/root/syz-executor" sig=0 arch=c000003e syscall=213 compat=0 ip=0x7f12b85be169 code=0x7ffc0000 [ 49.205484][ T29] audit: type=1326 audit(1745221634.785:435): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5708 comm="syz.2.1080" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f12b85be169 code=0x7ffc0000 [ 49.228986][ T29] audit: type=1326 audit(1745221634.785:436): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5708 comm="syz.2.1080" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f12b85be169 code=0x7ffc0000 [ 49.252612][ T29] audit: type=1400 audit(1745221634.805:437): avc: denied { getopt } for pid=5712 comm="syz.0.1083" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 49.382313][ T5740] netlink: 'syz.4.1092': attribute type 21 has an invalid length. [ 49.451332][ T29] audit: type=1400 audit(1745221635.085:438): avc: denied { create } for pid=5752 comm="syz.4.1101" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 49.470899][ T29] audit: type=1400 audit(1745221635.085:439): avc: denied { write } for pid=5752 comm="syz.4.1101" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 49.536326][ T29] audit: type=1400 audit(1745221635.155:440): avc: denied { write } for pid=5758 comm="syz.3.1102" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 49.720027][ T5795] netlink: zone id is out of range [ 49.725201][ T5795] netlink: get zone limit has 4 unknown bytes [ 49.856007][ T5816] x_tables: ip6_tables: icmp6 match: only valid for protocol 58 [ 49.865902][ T5814] loop0: detected capacity change from 0 to 1764 [ 49.964786][ T5830] netlink: 'syz.3.1140': attribute type 11 has an invalid length. [ 50.033342][ T5843] tc_dump_action: action bad kind [ 50.056374][ T5848] ipt_rpfilter: unknown options [ 50.132706][ T5860] xt_TCPMSS: Only works on TCP SYN packets [ 50.228605][ T5875] loop4: detected capacity change from 0 to 1764 [ 50.255127][ T5875] process 'syz.4.1161' launched './file0' with NULL argv: empty string added [ 50.661382][ T5950] netlink: 'syz.1.1194': attribute type 21 has an invalid length. [ 50.749624][ T5962] netlink: 'syz.3.1215': attribute type 5 has an invalid length. [ 50.776055][ T5968] xt_hashlimit: max too large, truncated to 1048576 [ 50.782780][ T5968] xt_hashlimit: overflow, try lower: 0/0 [ 50.942022][ T5991] loop1: detected capacity change from 0 to 2048 [ 50.973518][ T6000] x_tables: ip6_tables: mh match: only valid for protocol 135 [ 51.001559][ T5991] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 51.023501][ T5991] EXT4-fs error (device loop1): ext4_find_inline_data_nolock:169: inode #12: comm syz.1.1218: inline data xattr refers to an external xattr inode [ 51.049431][ T5991] EXT4-fs (loop1): Remounting filesystem read-only [ 51.100675][ T6015] loop2: detected capacity change from 0 to 512 [ 51.111627][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.143423][ T6015] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 51.156622][ T6015] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 51.169855][ T6015] EXT4-fs warning (device loop2): ext4_expand_extra_isize_ea:2848: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 51.185320][ T6015] EXT4-fs (loop2): 1 truncate cleaned up [ 51.194469][ T6015] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.215322][ T6028] SELinux: syz.3.1236 (6028) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 51.254324][ T3302] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.385793][ T6054] sctp: [Deprecated]: syz.0.1249 (pid 6054) Use of int in maxseg socket option. [ 51.385793][ T6054] Use struct sctp_assoc_value instead [ 51.689511][ T6104] __nla_validate_parse: 16 callbacks suppressed [ 51.689532][ T6104] netlink: 20 bytes leftover after parsing attributes in process `syz.2.1271'. [ 51.846788][ T6131] A link change request failed with some changes committed already. Interface batadv0 may have been left with an inconsistent configuration, please check. [ 51.917550][ T6139] loop1: detected capacity change from 0 to 512 [ 51.942114][ T6139] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.973992][ T6139] ext4 filesystem being mounted at /258/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 51.990978][ T6139] EXT4-fs error (device loop1): ext4_empty_dir:3077: inode #12: comm syz.1.1286: invalid size [ 52.059510][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.365298][ T6204] xt_CT: No such helper "snmp_trap" [ 52.467114][ T6218] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1322'. [ 52.716977][ T6245] loop4: detected capacity change from 0 to 256 [ 52.805056][ T6260] xt_TPROXY: Can be used only with -p tcp or -p udp [ 52.862149][ T6271] SELinux: syz.1.1352 (6271) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 52.885922][ T6273] netlink: 296 bytes leftover after parsing attributes in process `syz.3.1353'. [ 53.106591][ T6306] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 53.119967][ T6305] delete_channel: no stack [ 53.132303][ T6310] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1371'. [ 53.210295][ T6323] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1379'. [ 53.219642][ T6323] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1379'. [ 53.377814][ T6343] netlink: 'syz.1.1389': attribute type 7 has an invalid length. [ 53.419563][ T6345] ieee802154 phy0 wpan0: encryption failed: -90 [ 53.474309][ T6339] loop2: detected capacity change from 0 to 8192 [ 53.583559][ T6367] netlink: 'syz.0.1402': attribute type 2 has an invalid length. [ 53.591471][ T6367] netlink: 'syz.0.1402': attribute type 1 has an invalid length. [ 53.692463][ T6384] netlink: 'syz.0.1408': attribute type 10 has an invalid length. [ 53.729882][ T6384] team0: Port device syz_tun added [ 53.741457][ T6391] ip6t_REJECT: ECHOREPLY is not supported [ 53.779541][ T6384] syz.0.1408 (6384) used greatest stack depth: 10704 bytes left [ 53.920052][ T6419] netlink: 44 bytes leftover after parsing attributes in process `syz.2.1436'. [ 53.929184][ T6419] netlink: 43 bytes leftover after parsing attributes in process `syz.2.1436'. [ 53.938212][ T6419] netlink: 'syz.2.1436': attribute type 5 has an invalid length. [ 53.945999][ T6419] netlink: 43 bytes leftover after parsing attributes in process `syz.2.1436'. [ 54.062577][ T29] kauditd_printk_skb: 40 callbacks suppressed [ 54.062593][ T29] audit: type=1400 audit(1745221639.705:481): avc: denied { nlmsg_read } for pid=6438 comm="syz.2.1437" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 54.244793][ T6462] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1447'. [ 54.386445][ T29] audit: type=1326 audit(1745221640.035:482): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6479 comm="syz.3.1457" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd8132e169 code=0x7ffc0000 [ 54.409864][ T29] audit: type=1326 audit(1745221640.035:483): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6479 comm="syz.3.1457" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd8132e169 code=0x7ffc0000 [ 54.439915][ T29] audit: type=1326 audit(1745221640.085:484): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6479 comm="syz.3.1457" exe="/root/syz-executor" sig=0 arch=c000003e syscall=245 compat=0 ip=0x7efd8132e169 code=0x7ffc0000 [ 54.463379][ T29] audit: type=1326 audit(1745221640.085:485): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6479 comm="syz.3.1457" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd8132e169 code=0x7ffc0000 [ 54.486779][ T29] audit: type=1326 audit(1745221640.085:486): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6479 comm="syz.3.1457" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd8132e169 code=0x7ffc0000 [ 54.692343][ T29] audit: type=1400 audit(1745221640.335:487): avc: denied { validate_trans } for pid=6516 comm="syz.3.1474" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 54.808271][ T6537] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 54.924210][ T6559] netlink: 'syz.1.1496': attribute type 8 has an invalid length. [ 54.928109][ T29] audit: type=1400 audit(1745221640.575:488): avc: denied { read } for pid=6554 comm="syz.2.1494" name="msr" dev="devtmpfs" ino=85 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 54.954621][ T29] audit: type=1400 audit(1745221640.575:489): avc: denied { open } for pid=6554 comm="syz.2.1494" path="/dev/cpu/0/msr" dev="devtmpfs" ino=85 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 54.996713][ T6556] 9pnet: Could not find request transport: fd0xffffffffffffffff [ 54.997531][ T29] audit: type=1400 audit(1745221640.605:490): avc: denied { create } for pid=6555 comm="syz.4.1495" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 55.396114][ T6628] Illegal XDP return value 6628 on prog (id 46) dev N/A, expect packet loss! [ 55.510232][ T6646] batadv1: entered promiscuous mode [ 55.516538][ T6648] program syz.4.1539 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 55.516854][ T6646] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 55.564995][ T6652] tmpfs: Bad value for 'mpol' [ 55.704575][ T6675] netlink: 'syz.4.1561': attribute type 2 has an invalid length. [ 55.728558][ T6682] loop1: detected capacity change from 0 to 512 [ 55.753598][ T6682] EXT4-fs (loop1): mounted filesystem 00800000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 55.824092][ T3303] EXT4-fs (loop1): unmounting filesystem 00800000-0000-0000-0000-000000000000. [ 55.868222][ T6698] batadv1: entered promiscuous mode [ 55.874716][ T6698] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 55.895663][ T6706] netlink: 'syz.0.1564': attribute type 1 has an invalid length. [ 55.945601][ T6710] loop4: detected capacity change from 0 to 512 [ 55.970913][ T6710] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 56.030998][ T6710] EXT4-fs (loop4): 1 truncate cleaned up [ 56.041258][ T6710] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 56.110644][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.125227][ T6738] batadv1: entered promiscuous mode [ 56.136326][ T6738] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 56.245005][ T6757] syz.2.1591 uses obsolete (PF_INET,SOCK_PACKET) [ 56.319016][ T6767] loop0: detected capacity change from 0 to 512 [ 56.340761][ T6767] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 56.375914][ T6767] EXT4-fs (loop0): 1 truncate cleaned up [ 56.398176][ T6767] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 56.419063][ T6781] netlink: 'syz.1.1602': attribute type 2 has an invalid length. [ 56.426968][ T6781] netlink: 'syz.1.1602': attribute type 1 has an invalid length. [ 56.477989][ T6790] xt_TPROXY: Can be used only with -p tcp or -p udp [ 56.489906][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.576989][ T6804] IPv6: Can't replace route, no match found [ 56.650249][ T6815] cgroup2: Unknown parameter 'defcontextH' [ 56.707202][ T6823] __nla_validate_parse: 11 callbacks suppressed [ 56.707217][ T6823] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1623'. [ 56.717932][ T6826] loop3: detected capacity change from 0 to 128 [ 56.722451][ T6823] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1623'. [ 56.748810][ T6826] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 56.769336][ T6826] ext4 filesystem being mounted at /307/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 56.857112][ T3308] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 56.969800][ T6861] netlink: zone id is out of range [ 56.975001][ T6861] netlink: get zone limit has 4 unknown bytes [ 57.065968][ T6876] binfmt_misc: register: failed to install interpreter file ./file0 [ 57.232410][ T6896] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'nat' [ 57.282364][ T6903] netlink: 100 bytes leftover after parsing attributes in process `syz.3.1661'. [ 57.417447][ T6925] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1675'. [ 57.433760][ T6928] netlink: 224 bytes leftover after parsing attributes in process `syz.2.1676'. [ 57.458287][ T6930] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1677'. [ 57.460883][ T6932] xt_TCPMSS: Only works on TCP SYN packets [ 57.523986][ T6940] program syz.3.1683 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 57.630012][ T6954] loop2: detected capacity change from 0 to 1024 [ 57.643069][ T6961] xt_TCPMSS: Only works on TCP SYN packets [ 57.694650][ T6954] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 57.733934][ T6954] EXT4-fs error (device loop2): ext4_xattr_inode_iget:437: inode #11: comm syz.2.1688: missing EA_INODE flag [ 57.754593][ T6954] EXT4-fs (loop2): Remounting filesystem read-only [ 57.788494][ T3302] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.031989][ T7021] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1720'. [ 58.196046][ T7046] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 58.223029][ C1] sd 0:0:1:0: [sda] tag#6382 FAILED Result: hostbyte=DID_ERROR driverbyte=DRIVER_OK cmd_age=0s [ 58.233480][ C1] sd 0:0:1:0: [sda] tag#6382 CDB: Read(6) 08 00 00 00 00 2c [ 58.362031][ T7073] loop2: detected capacity change from 0 to 512 [ 58.408655][ T7073] EXT4-fs (loop2): Cannot turn on journaled quota: type 0: error -2 [ 58.426966][ T7073] EXT4-fs (loop2): 1 truncate cleaned up [ 58.440981][ T7073] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 58.455352][ T7073] EXT4-fs error (device loop2): ext4_append:79: inode #2: comm syz.2.1746: Logical block already allocated [ 58.469131][ T7073] EXT4-fs (loop2): Remounting filesystem read-only [ 58.493641][ T3302] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.515369][ T7089] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1754'. [ 58.524440][ T7089] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1754'. [ 58.677195][ T7117] A link change request failed with some changes committed already. Interface dummy0 may have been left with an inconsistent configuration, please check. [ 58.731435][ T7122] xt_hashlimit: max too large, truncated to 1048576 [ 58.754736][ T7130] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1774'. [ 58.900215][ T7150] program syz.4.1784 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 59.005923][ T7167] xt_addrtype: input interface limitation not valid in POSTROUTING and OUTPUT [ 59.083207][ T7178] loop2: detected capacity change from 0 to 1764 [ 59.096599][ T7179] A link change request failed with some changes committed already. Interface batadv0 may have been left with an inconsistent configuration, please check. [ 59.359151][ T29] kauditd_printk_skb: 39 callbacks suppressed [ 59.359169][ T29] audit: type=1400 audit(1745221645.005:530): avc: denied { ioctl } for pid=7219 comm="syz.0.1819" path="socket:[16021]" dev="sockfs" ino=16021 ioctlcmd=0x7452 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 59.397068][ T7223] ipt_rpfilter: unknown options [ 59.482250][ T7237] loop0: detected capacity change from 0 to 1024 [ 59.488644][ T7238] loop2: detected capacity change from 0 to 512 [ 59.508734][ T29] audit: type=1400 audit(1745221645.155:531): avc: denied { wake_alarm } for pid=7239 comm="syz.3.1827" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 59.540261][ T7237] ======================================================= [ 59.540261][ T7237] WARNING: The mand mount option has been deprecated and [ 59.540261][ T7237] and is ignored by this kernel. Remove the mand [ 59.540261][ T7237] option from the mount to silence this warning. [ 59.540261][ T7237] ======================================================= [ 59.582363][ T7237] EXT4-fs: Ignoring removed oldalloc option [ 59.586302][ T7238] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 59.588425][ T7237] EXT4-fs: Ignoring removed orlov option [ 59.610992][ T7237] EXT4-fs (loop0): stripe (1570) is not aligned with cluster size (16), stripe is disabled [ 59.632145][ T7238] ext4 filesystem being mounted at /380/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 59.651735][ T7237] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 59.709480][ T3302] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.730209][ T29] audit: type=1400 audit(1745221645.375:532): avc: denied { write } for pid=7257 comm="syz.3.1837" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 59.776497][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.857200][ T29] audit: type=1400 audit(1745221645.495:533): avc: denied { setattr } for pid=7273 comm="syz.4.1845" name="seq" dev="devtmpfs" ino=255 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sound_device_t tclass=chr_file permissive=1 [ 60.064019][ T7306] loop3: detected capacity change from 0 to 256 [ 60.107161][ T7310] A link change request failed with some changes committed already. Interface dummy0 may have been left with an inconsistent configuration, please check. [ 60.128911][ T7309] xt_CT: No such helper "snmp_trap" [ 60.388642][ T29] audit: type=1400 audit(1745221646.035:534): avc: denied { create } for pid=7345 comm="syz.3.1879" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 60.424500][ T29] audit: type=1400 audit(1745221646.065:535): avc: denied { write } for pid=7345 comm="syz.3.1879" name="file0" dev="tmpfs" ino=1843 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 60.473374][ T29] audit: type=1400 audit(1745221646.105:536): avc: denied { unlink } for pid=3308 comm="syz-executor" name="file0" dev="tmpfs" ino=1843 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 60.546344][ T29] audit: type=1400 audit(1745221646.185:537): avc: denied { setopt } for pid=7357 comm="syz.4.1885" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 60.565819][ T29] audit: type=1400 audit(1745221646.195:538): avc: denied { setopt } for pid=7359 comm="syz.0.1886" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 60.676290][ T7374] validate_nla: 3 callbacks suppressed [ 60.676308][ T7374] netlink: 'syz.3.1892': attribute type 3 has an invalid length. [ 60.752641][ T7388] rdma_rxe: rxe_newlink: rxe creation allowed on top of a real device only [ 60.792501][ T7386] loop3: detected capacity change from 0 to 8192 [ 61.075986][ T29] audit: type=1400 audit(1745221646.715:539): avc: denied { bind } for pid=7432 comm="syz.1.1921" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 61.191986][ T7450] geneve3: entered promiscuous mode [ 61.197407][ T7450] geneve3: entered allmulticast mode [ 61.321099][ T7470] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 61.341243][ T7470] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 61.524471][ T7503] tipc: Started in network mode [ 61.527192][ T7505] usb usb1: usbfs: process 7505 (syz.4.1957) did not claim interface 0 before use [ 61.529452][ T7503] tipc: Node identity ac14140f, cluster identity 4711 [ 61.567950][ T7503] tipc: New replicast peer: 10.1.1.2 [ 61.573329][ T7503] tipc: Enabled bearer , priority 10 [ 61.583833][ T7509] loop4: detected capacity change from 0 to 512 [ 61.595804][ T7509] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 61.608378][ T7509] EXT4-fs (loop4): 1 truncate cleaned up [ 61.614518][ T7509] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 61.706004][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.752435][ T7533] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 61.848666][ T7542] netlink: 'syz.4.1972': attribute type 10 has an invalid length. [ 61.870553][ T7542] team0: Port device syz_tun added [ 61.920672][ T7550] __nla_validate_parse: 13 callbacks suppressed [ 61.920690][ T7550] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1975'. [ 61.936100][ T7542] syz.4.1972 (7542) used greatest stack depth: 10616 bytes left [ 62.031432][ T7560] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1982'. [ 62.040576][ T7560] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1982'. [ 62.134084][ T7574] netlink: 'syz.3.1990': attribute type 2 has an invalid length. [ 62.141951][ T7574] netlink: 'syz.3.1990': attribute type 1 has an invalid length. [ 62.362397][ T7608] netlink: 172 bytes leftover after parsing attributes in process `syz.0.2016'. [ 62.464232][ T7624] netlink: 16 bytes leftover after parsing attributes in process `syz.2.2014'. [ 62.520641][ T7632] loop1: detected capacity change from 0 to 1764 [ 62.592585][ T7646] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2026'. [ 62.601653][ T7646] netlink: 24 bytes leftover after parsing attributes in process `syz.4.2026'. [ 62.685806][ T3380] tipc: Node number set to 2886997007 [ 62.822824][ T7676] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2040'. [ 62.826949][ T7678] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2041'. [ 62.840656][ T7678] netlink: 24 bytes leftover after parsing attributes in process `syz.0.2041'. [ 62.846363][ T7680] program syz.2.2042 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 63.009246][ T7706] ip6t_REJECT: ECHOREPLY is not supported [ 63.131538][ T7719] delete_channel: no stack [ 63.141209][ T7724] bridge0: entered promiscuous mode [ 63.175423][ T7724] bridge0: port 3(macvlan2) entered blocking state [ 63.182033][ T7724] bridge0: port 3(macvlan2) entered disabled state [ 63.201733][ T7724] macvlan2: entered allmulticast mode [ 63.207293][ T7724] bridge0: entered allmulticast mode [ 63.230571][ T7724] macvlan2: left allmulticast mode [ 63.235755][ T7724] bridge0: left allmulticast mode [ 63.249902][ T7724] bridge0: left promiscuous mode [ 63.255194][ T7740] netlink: 'syz.2.2068': attribute type 1 has an invalid length. [ 63.289265][ T7742] program syz.4.2070 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 63.353299][ T7750] netlink: 'syz.1.2075': attribute type 61 has an invalid length. [ 63.510091][ T7778] program syz.1.2085 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 63.654347][ C1] sd 0:0:1:0: [sda] tag#6357 FAILED Result: hostbyte=DID_ERROR driverbyte=DRIVER_OK cmd_age=0s [ 63.655360][ T7801] netlink: 'syz.3.2098': attribute type 5 has an invalid length. [ 63.664758][ C1] sd 0:0:1:0: [sda] tag#6357 CDB: Read(6) 08 00 00 00 00 2c [ 63.944873][ T7826] loop2: detected capacity change from 0 to 8192 [ 63.990932][ T7848] loop3: detected capacity change from 0 to 512 [ 64.005501][ T7848] EXT4-fs: Ignoring removed nobh option [ 64.022279][ T7853] cgroup2: Unknown parameter 'defcontextH' [ 64.036708][ T7848] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.2124: invalid indirect mapped block 256 (level 2) [ 64.075140][ T7848] EXT4-fs (loop3): 2 truncates cleaned up [ 64.087488][ T7848] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 64.103611][ T7861] loop2: detected capacity change from 0 to 512 [ 64.119279][ T7861] EXT4-fs (loop2): mounted filesystem 00800000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 64.136417][ T7848] EXT4-fs error (device loop3): ext4_validate_block_bitmap:432: comm syz.3.2124: bg 0: block 5: invalid block bitmap [ 64.166732][ T3302] EXT4-fs (loop2): unmounting filesystem 00800000-0000-0000-0000-000000000000. [ 64.178206][ T7848] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 4096 with max blocks 1 with error 28 [ 64.190841][ T7848] EXT4-fs (loop3): This should not happen!! Data will be lost [ 64.190841][ T7848] [ 64.200579][ T7848] EXT4-fs (loop3): Total free blocks count 0 [ 64.206684][ T7848] EXT4-fs (loop3): Free/Dirty block details [ 64.212618][ T7848] EXT4-fs (loop3): free_blocks=0 [ 64.212647][ T7848] EXT4-fs (loop3): dirty_blocks=2 [ 64.212659][ T7848] EXT4-fs (loop3): Block reservation details [ 64.228877][ T7848] EXT4-fs (loop3): i_reserved_data_blocks=2 [ 64.263003][ T7872] netlink: 'syz.0.2132': attribute type 8 has an invalid length. [ 64.271783][ T7848] syz.3.2124 (7848) used greatest stack depth: 9696 bytes left [ 64.287484][ T12] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 64.317385][ T7882] IPv6: Can't replace route, no match found [ 64.405828][ T7892] loop1: detected capacity change from 0 to 512 [ 64.424922][ T7892] EXT4-fs: Ignoring removed mblk_io_submit option [ 64.454365][ T7892] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -13 [ 64.515218][ T7892] EXT4-fs error (device loop1): ext4_clear_blocks:876: inode #13: comm syz.1.2154: attempt to clear invalid blocks 2 len 1 [ 64.561633][ T7892] EXT4-fs (loop1): Remounting filesystem read-only [ 64.569655][ T7892] EXT4-fs (loop1): 1 truncate cleaned up [ 64.592353][ T7892] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 64.637175][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 64.677486][ T7929] can0: slcan on ttyS3. [ 64.695686][ T29] kauditd_printk_skb: 16 callbacks suppressed [ 64.701952][ T29] audit: type=1400 audit(1745221650.335:556): avc: denied { read } for pid=3043 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 64.729174][ T7938] loop2: detected capacity change from 0 to 512 [ 64.760270][ T7942] loop3: detected capacity change from 0 to 512 [ 64.766668][ T7929] can0 (unregistered): slcan off ttyS3. [ 64.772807][ T7938] EXT4-fs (loop2): orphan cleanup on readonly fs [ 64.785187][ T7942] EXT4-fs: Ignoring removed nomblk_io_submit option [ 64.792702][ T7938] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.2167: bg 0: block 248: padding at end of block bitmap is not set [ 64.794722][ T7945] new mount options do not match the existing superblock, will be ignored [ 64.807671][ T7942] EXT4-fs: Ignoring removed mblk_io_submit option [ 64.822636][ T7938] Quota error (device loop2): write_blk: dquota write failed [ 64.830064][ T7938] Quota error (device loop2): qtree_write_dquot: Error -117 occurred while creating quota [ 64.840037][ T7938] EXT4-fs error (device loop2): ext4_acquire_dquot:6935: comm syz.2.2167: Failed to acquire dquot type 1 [ 64.862558][ T7938] EXT4-fs (loop2): 1 truncate cleaned up [ 64.864869][ T29] audit: type=1400 audit(1745221650.495:557): avc: denied { mount } for pid=7944 comm="syz.1.2170" name="/" dev="cgroup" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 64.893298][ T7938] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 64.893693][ T7942] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -2 [ 64.914956][ T7942] EXT4-fs (loop3): Cannot turn on journaled quota: type 1: error -2 [ 64.933156][ T29] audit: type=1400 audit(1745221650.575:558): avc: denied { unmount } for pid=3303 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 64.957448][ T7938] syz.2.2167 (7938) used greatest stack depth: 9344 bytes left [ 64.968146][ T7942] EXT4-fs (loop3): 1 truncate cleaned up [ 64.971690][ T3302] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 64.974226][ T7942] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 65.004461][ T7954] tmpfs: Bad value for 'mpol' [ 65.039623][ T29] audit: type=1400 audit(1745221650.685:559): avc: denied { bind } for pid=7957 comm="syz.1.2177" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 65.088794][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.132422][ T29] audit: type=1400 audit(1745221650.775:560): avc: denied { listen } for pid=7969 comm="syz.3.2180" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 65.206283][ T29] audit: type=1400 audit(1745221650.855:561): avc: denied { bind } for pid=7981 comm="syz.3.2187" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 65.626767][ T7995] netlink: 'syz.0.2194': attribute type 1 has an invalid length. [ 65.801200][ T29] audit: type=1326 audit(1745221651.445:562): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8022 comm="syz.4.2219" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faac7a4e169 code=0x7ffc0000 [ 65.824763][ T29] audit: type=1326 audit(1745221651.445:563): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8022 comm="syz.4.2219" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faac7a4e169 code=0x7ffc0000 [ 66.041804][ T8061] 9pnet: Could not find request transport: fd0xffffffffffffffff [ 66.090988][ T8068] tmpfs: Bad value for 'mpol' [ 66.100987][ T8070] netlink: 'syz.0.2230': attribute type 7 has an invalid length. [ 66.233805][ T8092] loop4: detected capacity change from 0 to 128 [ 66.263878][ T8092] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 66.303590][ T8092] ext4 filesystem being mounted at /443/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 66.391945][ T3306] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 66.593821][ T8142] openvswitch: netlink: Message has 6 unknown bytes. [ 66.765429][ T8150] loop0: detected capacity change from 0 to 8192 [ 66.823248][ T8163] loop4: detected capacity change from 0 to 1764 [ 66.994875][ T8175] loop1: detected capacity change from 0 to 512 [ 67.166158][ T8175] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 67.222904][ T8175] ext4 filesystem being mounted at /461/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 67.250500][ T8192] __nla_validate_parse: 10 callbacks suppressed [ 67.250518][ T8192] netlink: 20 bytes leftover after parsing attributes in process `syz.4.2285'. [ 67.294881][ T8194] loop0: detected capacity change from 0 to 1024 [ 67.392153][ T8194] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 67.405123][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.456201][ T8194] EXT4-fs error (device loop0): ext4_xattr_inode_iget:437: inode #11: comm syz.0.2296: missing EA_INODE flag [ 67.489032][ T8194] EXT4-fs (loop0): Remounting filesystem read-only [ 67.499966][ T8218] A link change request failed with some changes committed already. Interface dummy0 may have been left with an inconsistent configuration, please check. [ 67.552995][ T8224] loop4: detected capacity change from 0 to 512 [ 67.553004][ T8223] loop3: detected capacity change from 0 to 512 [ 67.557311][ T8223] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -2 [ 67.583590][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.603423][ T8223] EXT4-fs (loop3): 1 truncate cleaned up [ 67.609492][ T8223] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 67.610105][ T8229] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2303'. [ 67.637118][ T8224] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 67.645921][ T8223] EXT4-fs error (device loop3): ext4_append:79: inode #2: comm syz.3.2300: Logical block already allocated [ 67.675944][ T8224] ext4 filesystem being mounted at /458/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 67.710083][ T8223] EXT4-fs (loop3): Remounting filesystem read-only [ 67.732341][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.747666][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.906979][ T8265] netlink: 56 bytes leftover after parsing attributes in process `syz.2.2316'. [ 68.017083][ T8285] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2328'. [ 68.026083][ T8285] netlink: 20 bytes leftover after parsing attributes in process `syz.0.2328'. [ 68.053659][ T8285] geneve2: entered promiscuous mode [ 68.059030][ T8285] geneve2: entered allmulticast mode [ 68.373093][ T8342] loop3: detected capacity change from 0 to 1024 [ 68.382329][ T8340] loop4: detected capacity change from 0 to 1024 [ 68.391409][ T8340] EXT4-fs: Ignoring removed bh option [ 68.406414][ T8342] EXT4-fs: Ignoring removed oldalloc option [ 68.425042][ T8348] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2360'. [ 68.426653][ T8342] EXT4-fs: Ignoring removed orlov option [ 68.433991][ T8348] netlink: 56 bytes leftover after parsing attributes in process `syz.0.2360'. [ 68.450892][ T8342] EXT4-fs (loop3): stripe (1570) is not aligned with cluster size (16), stripe is disabled [ 68.477760][ T8340] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 68.526231][ T8342] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 68.581664][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.599409][ T8365] usb usb8: usbfs: process 8365 (syz.0.2366) did not claim interface 4 before use [ 68.612267][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.712678][ T8383] netlink: 'syz.1.2376': attribute type 3 has an invalid length. [ 68.720541][ T8383] netlink: 132 bytes leftover after parsing attributes in process `syz.1.2376'. [ 68.755975][ T8387] program syz.2.2378 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 68.827172][ T8398] xt_addrtype: input interface limitation not valid in POSTROUTING and OUTPUT [ 68.849136][ T8403] rdma_rxe: rxe_newlink: rxe creation allowed on top of a real device only [ 68.995341][ T8427] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2397'. [ 69.332021][ T8484] loop4: detected capacity change from 0 to 128 [ 69.378141][ T8490] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2429'. [ 69.528251][ T8512] loop4: detected capacity change from 0 to 164 [ 69.594489][ T8525] SELinux: Context Ü is not valid (left unmapped). [ 69.748419][ T8548] openvswitch: netlink: Message has 6 unknown bytes. [ 69.773796][ T29] kauditd_printk_skb: 31 callbacks suppressed [ 69.773813][ T29] audit: type=1400 audit(1745221655.415:595): avc: denied { map } for pid=8550 comm="syz.4.2459" path="socket:[21194]" dev="sockfs" ino=21194 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 69.803556][ T29] audit: type=1400 audit(1745221655.415:596): avc: denied { read } for pid=8550 comm="syz.4.2459" path="socket:[21194]" dev="sockfs" ino=21194 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 69.889275][ T8565] loop4: detected capacity change from 0 to 512 [ 69.894670][ T8559] loop1: detected capacity change from 0 to 4096 [ 69.915609][ T8562] loop2: detected capacity change from 0 to 164 [ 69.917530][ T8559] EXT4-fs: Ignoring removed nomblk_io_submit option [ 69.934394][ T8562] ISOFS: unable to read i-node block [ 69.939937][ T8562] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 69.964475][ T8565] EXT4-fs error (device loop4): ext4_ext_check_inode:524: inode #2: comm syz.4.2466: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 49(49) [ 69.983624][ T8565] EXT4-fs (loop4): get root inode failed [ 69.989525][ T8565] EXT4-fs (loop4): mount failed [ 70.025509][ T8576] loop0: detected capacity change from 0 to 512 [ 70.038812][ T8579] loop2: detected capacity change from 0 to 764 [ 70.039119][ T8559] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.066232][ T8579] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 70.076489][ T8576] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #11: comm syz.0.2469: invalid indirect mapped block 256 (level 2) [ 70.110288][ T8576] EXT4-fs (loop0): 2 truncates cleaned up [ 70.140467][ T8576] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.151289][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.169728][ T8576] EXT4-fs error (device loop0): ext4_inlinedir_to_tree:1339: inode #12: block 7: comm syz.0.2469: path /512/file0/file0: bad entry in directory: rec_len % 4 != 0 - offset=259, inode=4278190093, rec_len=255, size=60 fake=0 [ 70.300933][ T29] audit: type=1400 audit(1745221655.945:597): avc: denied { unmount } for pid=3308 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 70.338989][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.352044][ T8597] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 70.362339][ T29] audit: type=1400 audit(1745221656.005:598): avc: denied { connect } for pid=8600 comm="syz.4.2482" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 70.391874][ T8597] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 70.430248][ T8597] IPVS: length: 24 != 16248 [ 70.449474][ T8609] netlink: 'syz.0.2483': attribute type 4 has an invalid length. [ 70.496267][ T8618] loop1: detected capacity change from 0 to 512 [ 70.521983][ T8618] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 70.538924][ T8618] EXT4-fs (loop1): 1 truncate cleaned up [ 70.545197][ T8618] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 70.569239][ T8631] netlink: 'syz.4.2493': attribute type 2 has an invalid length. [ 70.577065][ T8631] netlink: 'syz.4.2493': attribute type 1 has an invalid length. [ 70.588295][ T8630] netlink: 'syz.3.2492': attribute type 10 has an invalid length. [ 70.598564][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.612455][ T8630] team0: Port device syz_tun added [ 70.686057][ T29] audit: type=1400 audit(1745221656.335:599): avc: denied { create } for pid=8640 comm="syz.0.2498" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 70.711357][ T8644] tipc: Started in network mode [ 70.716412][ T8644] tipc: Node identity ac14140f, cluster identity 4711 [ 70.729578][ T8644] tipc: New replicast peer: 10.1.1.2 [ 70.734932][ T8644] tipc: Enabled bearer , priority 10 [ 70.741185][ T29] audit: type=1400 audit(1745221656.355:600): avc: denied { bind } for pid=8640 comm="syz.0.2498" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 70.813015][ T8657] usb usb1: usbfs: process 8657 (syz.3.2508) did not claim interface 0 before use [ 71.078362][ T8699] xt_hashlimit: max too large, truncated to 1048576 [ 71.316338][ T29] audit: type=1400 audit(1745221656.955:601): avc: denied { bind } for pid=8735 comm="syz.3.2549" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 71.335930][ T29] audit: type=1400 audit(1745221656.955:602): avc: denied { name_bind } for pid=8735 comm="syz.3.2549" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 71.357797][ T29] audit: type=1400 audit(1745221656.955:603): avc: denied { node_bind } for pid=8735 comm="syz.3.2549" saddr=::1 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 71.440170][ T29] audit: type=1400 audit(1745221657.075:604): avc: denied { map } for pid=8749 comm="syz.0.2553" path="/dev/sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 71.751105][ T8786] program syz.3.2570 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 71.845933][ T2968] tipc: Node number set to 2886997007 [ 71.935811][ T8816] unsupported nla_type 52263 [ 72.155036][ T8852] netlink: 'syz.1.2603': attribute type 30 has an invalid length. [ 72.224235][ T8856] loop1: detected capacity change from 0 to 4096 [ 72.231183][ T8856] EXT4-fs: Ignoring removed orlov option [ 72.236947][ T8856] EXT4-fs: Ignoring removed nobh option [ 72.248205][ T8854] loop0: detected capacity change from 0 to 2048 [ 72.292753][ T8856] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 72.315521][ T8856] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.2605: Failed to acquire dquot type 1 [ 72.337790][ T8854] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 72.339039][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.394935][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.566564][ T8891] __nla_validate_parse: 13 callbacks suppressed [ 72.566582][ T8891] netlink: 16 bytes leftover after parsing attributes in process `syz.3.2618'. [ 72.772876][ T8912] loop0: detected capacity change from 0 to 2048 [ 72.773117][ T8904] loop1: detected capacity change from 0 to 8192 [ 72.911052][ T8926] xt_TCPMSS: Only works on TCP SYN packets [ 72.964309][ T8928] loop0: detected capacity change from 0 to 2048 [ 73.038021][ T8928] GPT:first_usable_lbas don't match. [ 73.043423][ T8928] GPT:34 != 290 [ 73.046980][ T8928] GPT: Use GNU Parted to correct GPT errors. [ 73.053107][ T8928] loop0: p1 p2 p3 [ 73.067440][ T8946] tipc: Enabling of bearer <th:lo> rejected, media not registered [ 73.164349][ T8958] netlink: 24 bytes leftover after parsing attributes in process `syz.3.2649'. [ 73.211017][ T8966] netlink: 'syz.4.2652': attribute type 10 has an invalid length. [ 73.238782][ T8966] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 73.264454][ T8966] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 73.377778][ T3296] udevd[3296]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 73.413109][ T3977] udevd[3977]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory [ 73.434063][ T4282] udevd[4282]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 73.492774][ T8994] loop2: detected capacity change from 0 to 512 [ 73.524845][ T8994] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 73.534037][ T8994] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 73.582535][ T8988] loop1: detected capacity change from 0 to 8192 [ 73.596402][ T8994] EXT4-fs (loop2): warning: checktime reached, running e2fsck is recommended [ 73.615540][ T8994] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c018, mo2=0002] [ 73.623884][ T8994] System zones: 0-2, 18-18, 34-34 [ 73.630412][ T8994] EXT4-fs warning (device loop2): ext4_update_dynamic_rev:1132: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 73.631388][ T8988] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 73.697700][ T8994] EXT4-fs (loop2): 1 truncate cleaned up [ 73.708745][ T3379] IPVS: starting estimator thread 0... [ 73.726409][ T8994] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 73.789239][ T9030] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2679'. [ 73.798226][ T9030] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2679'. [ 73.807286][ T9030] netlink: 'syz.4.2679': attribute type 5 has an invalid length. [ 73.816173][ T9020] IPVS: using max 2448 ests per chain, 122400 per kthread [ 73.898420][ T3302] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.941203][ T9049] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2689'. [ 74.039089][ T9061] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2695'. [ 74.171884][ T9075] netlink: 'syz.0.2701': attribute type 61 has an invalid length. [ 74.507466][ T9129] netlink: 100 bytes leftover after parsing attributes in process `syz.1.2727'. [ 74.528178][ T9131] loop2: detected capacity change from 0 to 128 [ 74.564032][ T9137] openvswitch: netlink: Message has 6 unknown bytes. [ 74.623145][ T9140] loop4: detected capacity change from 0 to 512 [ 74.644851][ T9147] loop1: detected capacity change from 0 to 512 [ 74.660475][ T9140] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 74.677847][ T9147] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 74.698315][ T9151] new mount options do not match the existing superblock, will be ignored [ 74.708206][ T9147] EXT4-fs (loop1): 1 truncate cleaned up [ 74.708228][ T9140] EXT4-fs (loop4): 1 truncate cleaned up [ 74.719975][ T9147] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.758898][ T9147] EXT4-fs error (device loop1): ext4_generic_delete_entry:2670: inode #2: block 13: comm syz.1.2736: bad entry in directory: rec_len is smaller than minimal - offset=24, inode=11, rec_len=8, size=1024 fake=0 [ 74.796142][ T9140] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.815523][ T29] kauditd_printk_skb: 35 callbacks suppressed [ 74.815592][ T29] audit: type=1400 audit(1745221660.455:638): avc: denied { checkpoint_restore } for pid=9157 comm="syz.3.2741" capability=40 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 74.864621][ T9165] loop3: detected capacity change from 0 to 256 [ 74.866073][ T9147] EXT4-fs error (device loop1) in ext4_delete_entry:2741: Corrupt filesystem [ 74.871577][ T29] audit: type=1400 audit(1745221660.505:639): avc: denied { read append open } for pid=9139 comm="syz.4.2732" path="/544/bus/hugetlb.2MB.usage_in_bytes" dev="loop4" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 74.898478][ T9147] EXT4-fs warning (device loop1): ext4_rename_delete:3728: inode #2: comm syz.1.2736: Deleting old file: nlink 4, error=-117 [ 74.938611][ T9165] FAT-fs (loop3): Directory bread(block 64) failed [ 74.945529][ T9165] FAT-fs (loop3): Directory bread(block 65) failed [ 74.955420][ T9170] usb usb1: usbfs: process 9170 (syz.0.2745) did not claim interface 0 before use [ 74.965358][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.966886][ T9165] FAT-fs (loop3): Directory bread(block 66) failed [ 74.994876][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.009968][ T9165] FAT-fs (loop3): Directory bread(block 67) failed [ 75.016668][ T9165] FAT-fs (loop3): Directory bread(block 68) failed [ 75.023207][ T9165] FAT-fs (loop3): Directory bread(block 69) failed [ 75.030256][ T9165] FAT-fs (loop3): Directory bread(block 70) failed [ 75.039581][ T9165] FAT-fs (loop3): Directory bread(block 71) failed [ 75.046656][ T9165] FAT-fs (loop3): Directory bread(block 72) failed [ 75.053497][ T9165] FAT-fs (loop3): Directory bread(block 73) failed [ 75.061372][ T9172] openvswitch: netlink: Message has 6 unknown bytes. [ 75.129254][ T9181] netlink: 'syz.2.2749': attribute type 32 has an invalid length. [ 75.153016][ T9185] new mount options do not match the existing superblock, will be ignored [ 75.176397][ T29] audit: type=1400 audit(1745221660.815:640): avc: denied { read } for pid=9187 comm="syz.3.2754" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 75.209605][ T9190] loop2: detected capacity change from 0 to 164 [ 75.242460][ T29] audit: type=1400 audit(1745221660.865:641): avc: denied { write } for pid=9187 comm="syz.3.2754" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 75.459149][ T9213] loop0: detected capacity change from 0 to 128 [ 75.504372][ T9213] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 75.521481][ T9217] openvswitch: netlink: Message has 6 unknown bytes. [ 75.531095][ T9213] ext4 filesystem being mounted at /576/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 75.567848][ T9219] new mount options do not match the existing superblock, will be ignored [ 75.587985][ T29] audit: type=1400 audit(1745221661.225:642): avc: denied { write } for pid=9212 comm="syz.0.2766" path="/576/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file1" dev="loop0" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 75.632360][ T29] audit: type=1400 audit(1745221661.225:643): avc: denied { ioctl } for pid=9212 comm="syz.0.2766" path="/576/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file1" dev="loop0" ino=12 ioctlcmd=0x660b scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 75.635965][ T9221] loop1: detected capacity change from 0 to 512 [ 75.690009][ T3307] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 75.700655][ T9221] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -2 [ 75.710166][ T9221] EXT4-fs (loop1): 1 truncate cleaned up [ 75.717870][ T9221] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.738389][ T9221] EXT4-fs error (device loop1): ext4_append:79: inode #2: comm syz.1.2778: Logical block already allocated [ 75.759138][ T9221] EXT4-fs (loop1): Remounting filesystem read-only [ 75.759277][ T9226] loop0: detected capacity change from 0 to 512 [ 75.780791][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.812065][ T9226] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.834087][ T9226] ext4 filesystem being mounted at /577/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 75.856571][ T9237] loop1: detected capacity change from 0 to 164 [ 75.892807][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.988012][ T9255] openvswitch: netlink: Message has 6 unknown bytes. [ 76.048461][ T9261] bridge0: entered promiscuous mode [ 76.055168][ T9261] bridge0: port 3(macvlan2) entered blocking state [ 76.061895][ T9261] bridge0: port 3(macvlan2) entered disabled state [ 76.087379][ T9261] macvlan2: entered allmulticast mode [ 76.092807][ T9261] bridge0: entered allmulticast mode [ 76.120600][ T9269] loop3: detected capacity change from 0 to 512 [ 76.120635][ T9271] loop1: detected capacity change from 0 to 512 [ 76.121968][ T9271] EXT4-fs: Ignoring removed nobh option [ 76.139877][ T9261] macvlan2: left allmulticast mode [ 76.145018][ T9261] bridge0: left allmulticast mode [ 76.146803][ T9271] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #11: comm syz.1.2792: invalid indirect mapped block 256 (level 2) [ 76.161010][ T9273] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2793'. [ 76.164352][ T9269] EXT4-fs: Ignoring removed mblk_io_submit option [ 76.179358][ T9271] EXT4-fs (loop1): 2 truncates cleaned up [ 76.181827][ T9261] bridge0: left promiscuous mode [ 76.185540][ T9271] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.214123][ T9269] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -13 [ 76.222049][ T9271] EXT4-fs error (device loop1): ext4_validate_block_bitmap:432: comm syz.1.2792: bg 0: block 5: invalid block bitmap [ 76.237664][ T9271] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 4096 with max blocks 1 with error 28 [ 76.240542][ T9269] EXT4-fs error (device loop3): ext4_clear_blocks:876: inode #13: comm syz.3.2791: attempt to clear invalid blocks 2 len 1 [ 76.250170][ T9271] EXT4-fs (loop1): This should not happen!! Data will be lost [ 76.250170][ T9271] [ 76.272698][ T9271] EXT4-fs (loop1): Total free blocks count 0 [ 76.278911][ T9271] EXT4-fs (loop1): Free/Dirty block details [ 76.284830][ T9271] EXT4-fs (loop1): free_blocks=0 [ 76.289924][ T9271] EXT4-fs (loop1): dirty_blocks=2 [ 76.292753][ T9269] EXT4-fs (loop3): Remounting filesystem read-only [ 76.295044][ T9271] EXT4-fs (loop1): Block reservation details [ 76.295059][ T9271] EXT4-fs (loop1): i_reserved_data_blocks=2 [ 76.314149][ T9269] EXT4-fs (loop3): 1 truncate cleaned up [ 76.320491][ T9269] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.386376][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.403583][ T12] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 76.430918][ T9289] can0: slcan on ttyS3. [ 76.473867][ T9297] loop1: detected capacity change from 0 to 512 [ 76.494022][ T9297] EXT4-fs (loop1): orphan cleanup on readonly fs [ 76.495956][ T9289] can0 (unregistered): slcan off ttyS3. [ 76.508296][ T9297] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.2800: bg 0: block 248: padding at end of block bitmap is not set [ 76.526006][ T9297] Quota error (device loop1): write_blk: dquota write failed [ 76.533451][ T9297] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota [ 76.543519][ T9297] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.2800: Failed to acquire dquot type 1 [ 76.556956][ T9297] EXT4-fs (loop1): 1 truncate cleaned up [ 76.576750][ T9297] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 76.597619][ T9297] syz.1.2800 (9297) used greatest stack depth: 9208 bytes left [ 76.615073][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.681671][ T9317] netlink: 'syz.1.2818': attribute type 4 has an invalid length. [ 76.700706][ T9320] tmpfs: Bad value for 'mpol' [ 76.770980][ T9331] loop4: detected capacity change from 0 to 512 [ 76.808982][ T9331] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.830021][ T9331] ext4 filesystem being mounted at /564/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 76.883464][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.924268][ T9355] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2824'. [ 76.933289][ T9355] netlink: 56 bytes leftover after parsing attributes in process `syz.4.2824'. [ 76.948465][ T9351] usb usb8: usbfs: process 9351 (syz.1.2825) did not claim interface 4 before use [ 76.958552][ T29] audit: type=1400 audit(1745221662.605:644): avc: denied { ioctl } for pid=9348 comm="syz.0.2838" path="socket:[23754]" dev="sockfs" ino=23754 ioctlcmd=0x8906 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 77.089021][ T29] audit: type=1400 audit(1745221662.735:645): avc: denied { ioctl } for pid=9375 comm="syz.3.2839" path="/dev/usbmon0" dev="devtmpfs" ino=141 ioctlcmd=0x920a scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 77.410936][ T9416] loop2: detected capacity change from 0 to 512 [ 77.438037][ T9416] EXT4-fs: Ignoring removed nomblk_io_submit option [ 77.451703][ T9416] EXT4-fs: Ignoring removed mblk_io_submit option [ 77.472668][ T9416] EXT4-fs (loop2): Cannot turn on journaled quota: type 0: error -2 [ 77.488662][ T9416] EXT4-fs (loop2): Cannot turn on journaled quota: type 1: error -2 [ 77.513586][ T9416] EXT4-fs (loop2): 1 truncate cleaned up [ 77.536346][ T9416] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 77.601649][ T3302] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.711183][ T9457] SELinux: security_context_str_to_sid (Eá…) failed with errno=-22 [ 77.923284][ T9487] loop1: detected capacity change from 0 to 512 [ 77.937628][ T9477] loop3: detected capacity change from 0 to 8192 [ 77.943509][ T9487] EXT4-fs: Ignoring removed i_version option [ 77.962915][ T9487] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 77.989529][ T9494] loop2: detected capacity change from 0 to 1024 [ 77.996501][ T9494] EXT4-fs: Ignoring removed bh option [ 78.013889][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.035561][ T9494] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 78.050167][ T9498] __nla_validate_parse: 3 callbacks suppressed [ 78.050184][ T9498] netlink: 16 bytes leftover after parsing attributes in process `syz.0.2899'. [ 78.089223][ T3302] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.180399][ T9517] netlink: 16 bytes leftover after parsing attributes in process `syz.1.2917'. [ 78.188223][ T9521] netlink: 'syz.4.2907': attribute type 3 has an invalid length. [ 78.197417][ T9521] netlink: 132 bytes leftover after parsing attributes in process `syz.4.2907'. [ 78.355781][ T9537] loop1: detected capacity change from 0 to 1764 [ 78.375291][ T9537] iso9660: Invalid uid '0x00000000ffffffff' [ 78.460450][ T9550] netlink: 16 bytes leftover after parsing attributes in process `syz.4.2922'. [ 78.630777][ T9578] netlink: 52 bytes leftover after parsing attributes in process `syz.3.2936'. [ 79.269675][ T9627] netlink: 16 bytes leftover after parsing attributes in process `syz.2.2953'. [ 79.422677][ T9655] loop0: detected capacity change from 0 to 164 [ 79.451109][ T9655] ISOFS: unable to read i-node block [ 79.456558][ T9655] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 79.617082][ T9684] netlink: 'syz.2.2987': attribute type 10 has an invalid length. [ 79.657162][ T9684] team0: Port device syz_tun added [ 79.663452][ T9686] netlink: 172 bytes leftover after parsing attributes in process `syz.3.2988'. [ 79.814609][ T9713] usb usb1: usbfs: process 9713 (syz.0.3012) did not claim interface 0 before use [ 79.904247][ T9726] loop0: detected capacity change from 0 to 128 [ 80.008719][ T9727] loop3: detected capacity change from 0 to 8192 [ 80.026392][ T9733] tipc: Started in network mode [ 80.031318][ T9733] tipc: Node identity ac14140f, cluster identity 4711 [ 80.064639][ T9733] tipc: New replicast peer: 10.1.1.2 [ 80.070052][ T9733] tipc: Enabled bearer , priority 10 [ 80.179213][ T9747] loop0: detected capacity change from 0 to 764 [ 80.209838][ T9747] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 80.375065][ T9772] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3033'. [ 80.463089][ T9779] loop2: detected capacity change from 0 to 512 [ 80.497435][ T9779] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.3036: invalid indirect mapped block 256 (level 2) [ 80.568241][ T9779] EXT4-fs (loop2): 2 truncates cleaned up [ 80.574486][ T9779] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 80.672195][ T9779] EXT4-fs error (device loop2): ext4_inlinedir_to_tree:1339: inode #12: block 7: comm syz.2.3036: path /571/file0/file0: bad entry in directory: rec_len % 4 != 0 - offset=259, inode=4278190093, rec_len=255, size=60 fake=0 [ 80.735859][ T9800] netlink: 32 bytes leftover after parsing attributes in process `syz.4.3043'. [ 80.754253][ T3302] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.865935][ T9813] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3050'. [ 80.954988][ T9828] loop4: detected capacity change from 0 to 512 [ 80.971142][ T9828] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #11: comm syz.4.3058: invalid indirect mapped block 256 (level 2) [ 80.995012][ T9828] EXT4-fs (loop4): 2 truncates cleaned up [ 81.005493][ T9828] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 81.021673][ T9828] EXT4-fs error (device loop4): ext4_inlinedir_to_tree:1339: inode #12: block 7: comm syz.4.3058: path /615/file0/file0: bad entry in directory: rec_len % 4 != 0 - offset=259, inode=4278190093, rec_len=255, size=60 fake=0 [ 81.125881][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.154493][ T9838] loop3: detected capacity change from 0 to 2048 [ 81.185724][ T3380] tipc: Node number set to 2886997007 [ 81.302239][ T9853] netlink: 'syz.0.3068': attribute type 10 has an invalid length. [ 81.378315][ T9853] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 81.454961][ T9853] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 81.521793][ T29] kauditd_printk_skb: 7 callbacks suppressed [ 81.521810][ T29] audit: type=1400 audit(1745221667.165:653): avc: denied { read } for pid=9885 comm="syz.3.3084" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 81.551793][ T9882] loop1: detected capacity change from 0 to 2048 [ 81.786602][ T9908] loop4: detected capacity change from 0 to 4096 [ 81.786987][ T9908] EXT4-fs: Ignoring removed orlov option [ 81.798742][ T9908] EXT4-fs: Ignoring removed nobh option [ 81.829913][ T9908] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 81.860833][ T9919] netlink: 'syz.2.3098': attribute type 10 has an invalid length. [ 81.863904][ T9919] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 81.865564][ T9919] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 81.875902][ T9908] Quota error (device loop4): find_block_dqentry: Quota for id 0 referenced but not present [ 81.875927][ T9908] Quota error (device loop4): qtree_read_dquot: Can't read quota structure for id 0 [ 81.875943][ T9908] EXT4-fs error (device loop4): ext4_acquire_dquot:6935: comm syz.4.3096: Failed to acquire dquot type 1 [ 81.924262][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.030057][ T9929] loop3: detected capacity change from 0 to 1764 [ 82.253296][ T9950] loop2: detected capacity change from 0 to 8192 [ 82.298088][ T9961] usb usb8: usbfs: process 9961 (syz.1.3118) did not claim interface 5 before use [ 82.309364][ T9950] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 82.316737][ T29] audit: type=1326 audit(1745221667.955:654): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9964 comm="syz.4.3120" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faac7a4e169 code=0x7ffc0000 [ 82.350461][ T9967] netlink: 'syz.3.3121': attribute type 5 has an invalid length. [ 82.398564][ T29] audit: type=1326 audit(1745221667.985:655): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9964 comm="syz.4.3120" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7faac7a4e169 code=0x7ffc0000 [ 82.421935][ T29] audit: type=1326 audit(1745221667.985:656): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9964 comm="syz.4.3120" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faac7a4e169 code=0x7ffc0000 [ 82.445350][ T29] audit: type=1326 audit(1745221667.995:657): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9964 comm="syz.4.3120" exe="/root/syz-executor" sig=0 arch=c000003e syscall=154 compat=0 ip=0x7faac7a4e169 code=0x7ffc0000 [ 82.468711][ T29] audit: type=1326 audit(1745221667.995:658): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9964 comm="syz.4.3120" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faac7a4e169 code=0x7ffc0000 [ 82.492157][ T29] audit: type=1326 audit(1745221667.995:659): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9964 comm="syz.4.3120" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faac7a4e169 code=0x7ffc0000 [ 82.535379][ T9973] tipc: Enabling of bearer rejected, failed to enable media [ 82.547438][ T3379] IPVS: starting estimator thread 0... [ 82.656012][ T9984] IPVS: using max 2112 ests per chain, 105600 per kthread [ 82.673293][ T9994] loop2: detected capacity change from 0 to 2048 [ 82.709522][T10008] netlink: 'syz.1.3147': attribute type 5 has an invalid length. [ 82.726708][ T4282] GPT:first_usable_lbas don't match. [ 82.732025][ T4282] GPT:34 != 290 [ 82.735511][ T4282] GPT: Use GNU Parted to correct GPT errors. [ 82.741688][ T4282] loop2: p1 p2 p3 [ 82.834219][ T9994] GPT:first_usable_lbas don't match. [ 82.839628][ T9994] GPT:34 != 290 [ 82.843105][ T9994] GPT: Use GNU Parted to correct GPT errors. [ 82.849478][ T9994] loop2: p1 p2 p3 [ 82.868357][T10010] loop0: detected capacity change from 0 to 8192 [ 82.937850][ T29] audit: type=1326 audit(1745221668.575:660): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10024 comm="syz.1.3143" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65f28ae169 code=0x7ffc0000 [ 83.014532][T10028] loop3: detected capacity change from 0 to 4096 [ 83.065434][ T3296] udevd[3296]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 83.067150][ T4282] udevd[4282]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 83.077644][T10028] EXT4-fs: Ignoring removed nomblk_io_submit option [ 83.089396][ T3977] udevd[3977]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory [ 83.108234][T10042] usb usb8: usbfs: process 10042 (syz.2.3142) did not claim interface 5 before use [ 83.147287][T10028] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 83.225975][ T36] IPVS: starting estimator thread 0... [ 83.237247][ T36] kernel write not supported for file /1213/attr/exec (pid: 36 comm: kworker/1:1) [ 83.253656][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.315871][T10057] IPVS: using max 2448 ests per chain, 122400 per kthread [ 83.480320][T10084] loop2: detected capacity change from 0 to 4096 [ 83.504188][T10091] __nla_validate_parse: 11 callbacks suppressed [ 83.504205][T10091] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3171'. [ 83.511229][T10084] EXT4-fs: Ignoring removed nomblk_io_submit option [ 83.563811][T10099] tmpfs: Bad value for 'mpol' [ 83.585265][T10084] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 83.633263][T10105] loop0: detected capacity change from 0 to 256 [ 83.645246][ T3302] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.659925][T10105] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 83.760592][T10119] netlink: 'syz.1.3185': attribute type 32 has an invalid length. [ 83.770250][T10107] loop4: detected capacity change from 0 to 8192 [ 84.011823][T10148] netlink: 60 bytes leftover after parsing attributes in process `syz.1.3199'. [ 84.023927][T10150] netlink: 'syz.3.3200': attribute type 32 has an invalid length. [ 84.692248][T10231] netlink: 192 bytes leftover after parsing attributes in process `syz.3.3239'. [ 84.715851][T10231] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3239'. [ 84.795414][T10244] loop1: detected capacity change from 0 to 512 [ 84.831754][T10244] EXT4-fs (loop1): 1 orphan inode deleted [ 84.846844][ T373] EXT4-fs error (device loop1): ext4_release_dquot:6971: comm kworker/u8:5: Failed to release dquot type 1 [ 84.848571][T10244] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 84.873185][T10244] ext4 filesystem being mounted at /668/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 84.921290][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.948373][ T37] EXT4-fs error (device loop1): ext4_release_dquot:6971: comm kworker/u8:2: Failed to release dquot type 1 [ 84.979844][T10263] loop4: detected capacity change from 0 to 2048 [ 85.030929][T10263] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 85.058357][T10275] loop2: detected capacity change from 0 to 256 [ 85.094185][T10275] FAT-fs (loop2): Directory bread(block 64) failed [ 85.111507][T10275] FAT-fs (loop2): Directory bread(block 65) failed [ 85.113362][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.118244][T10275] FAT-fs (loop2): Directory bread(block 66) failed [ 85.133652][T10275] FAT-fs (loop2): Directory bread(block 67) failed [ 85.140844][T10275] FAT-fs (loop2): Directory bread(block 68) failed [ 85.153642][T10275] FAT-fs (loop2): Directory bread(block 69) failed [ 85.160444][T10275] FAT-fs (loop2): Directory bread(block 70) failed [ 85.167019][T10275] FAT-fs (loop2): Directory bread(block 71) failed [ 85.173619][T10275] FAT-fs (loop2): Directory bread(block 72) failed [ 85.186060][T10275] FAT-fs (loop2): Directory bread(block 73) failed [ 85.221137][T10293] netlink: 100 bytes leftover after parsing attributes in process `syz.0.3268'. [ 85.310314][T10300] tmpfs: Bad value for 'mpol' [ 85.438567][T10320] loop1: detected capacity change from 0 to 512 [ 85.448448][T10321] netlink: 136 bytes leftover after parsing attributes in process `syz.2.3291'. [ 85.457567][T10323] netlink: 65047 bytes leftover after parsing attributes in process `syz.3.3282'. [ 85.471450][T10320] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 85.480685][T10320] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 85.499792][T10320] EXT4-fs (loop1): warning: checktime reached, running e2fsck is recommended [ 85.522955][T10320] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c018, mo2=0002] [ 85.537544][T10320] System zones: 0-2, 18-18, 34-34 [ 85.549419][T10320] EXT4-fs warning (device loop1): ext4_update_dynamic_rev:1132: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 85.579932][T10320] EXT4-fs (loop1): 1 truncate cleaned up [ 85.586138][T10320] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 85.625847][T10343] loop3: detected capacity change from 0 to 512 [ 85.639186][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.674927][T10343] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 85.716763][T10358] netlink: 'syz.1.3297': attribute type 4 has an invalid length. [ 85.724570][T10358] netlink: 3657 bytes leftover after parsing attributes in process `syz.1.3297'. [ 85.732790][T10343] ext4 filesystem being mounted at /660/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 85.755671][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.277194][T10433] loop1: detected capacity change from 0 to 1024 [ 86.310189][T10433] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 86.331809][T10433] ext4 filesystem being mounted at /689/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 86.361362][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.426772][T10450] netlink: 32 bytes leftover after parsing attributes in process `syz.1.3341'. [ 86.478316][T10454] netlink: 12 bytes leftover after parsing attributes in process `syz.1.3343'. [ 86.555265][ T29] kauditd_printk_skb: 146 callbacks suppressed [ 86.555281][ T29] audit: type=1400 audit(1745221672.195:805): avc: denied { create } for pid=10459 comm="syz.3.3347" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 86.588180][ T29] audit: type=1400 audit(1745221672.235:806): avc: denied { connect } for pid=10459 comm="syz.3.3347" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 86.632064][ T29] audit: type=1400 audit(1745221672.235:807): avc: denied { write } for pid=10459 comm="syz.3.3347" path="socket:[27080]" dev="sockfs" ino=27080 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 86.668139][T10470] loop1: detected capacity change from 0 to 512 [ 86.676654][T10470] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 86.689952][ T29] audit: type=1400 audit(1745221672.335:808): avc: denied { bind } for pid=10472 comm="syz.3.3363" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 86.709749][T10470] EXT4-fs (loop1): 1 truncate cleaned up [ 86.710357][T10470] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 86.730947][T10470] EXT4-fs error (device loop1): ext4_generic_delete_entry:2670: inode #2: block 13: comm syz.1.3349: bad entry in directory: rec_len is smaller than minimal - offset=24, inode=11, rec_len=8, size=1024 fake=0 [ 86.737402][ T29] audit: type=1400 audit(1745221672.375:809): avc: denied { create } for pid=10469 comm="syz.1.3349" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 86.771465][ T29] audit: type=1400 audit(1745221672.375:810): avc: denied { remove_name } for pid=10469 comm="syz.1.3349" name="file0" dev="loop1" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 86.790107][T10470] EXT4-fs error (device loop1) in ext4_delete_entry:2741: Corrupt filesystem [ 86.794088][ T29] audit: type=1400 audit(1745221672.375:811): avc: denied { rename } for pid=10469 comm="syz.1.3349" name="file0" dev="loop1" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 86.825092][ T29] audit: type=1400 audit(1745221672.375:812): avc: denied { rmdir } for pid=10469 comm="syz.1.3349" name="bus" dev="loop1" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 86.844072][T10470] EXT4-fs warning (device loop1): ext4_rename_delete:3728: inode #2: comm syz.1.3349: Deleting old file: nlink 5, error=-117 [ 86.917358][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.952854][ T29] audit: type=1400 audit(1745221672.595:813): avc: denied { read } for pid=10489 comm="syz.4.3361" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 86.977238][ T29] audit: type=1400 audit(1745221672.595:814): avc: denied { open } for pid=10489 comm="syz.4.3361" path="/dev/loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 87.049999][T10502] loop3: detected capacity change from 0 to 128 [ 87.264614][ T3292] ================================================================== [ 87.272749][ T3292] BUG: KCSAN: data-race in do_select / pollwake [ 87.279127][ T3292] [ 87.281469][ T3292] write to 0xffffc9000130f9d0 of 4 bytes by interrupt on cpu 1: [ 87.289192][ T3292] pollwake+0xc1/0x110 [ 87.293270][ T3292] __wake_up_sync_key+0x51/0x80 [ 87.298124][ T3292] sock_def_readable+0x70/0x1b0 [ 87.302990][ T3292] tcp_data_ready+0x1ad/0x290 [ 87.307688][ T3292] tcp_rcv_established+0xca2/0xe90 [ 87.312809][ T3292] tcp_v4_do_rcv+0x665/0x740 [ 87.317418][ T3292] tcp_v4_rcv+0x1a1d/0x1dd0 [ 87.321941][ T3292] ip_protocol_deliver_rcu+0x36c/0x760 [ 87.327419][ T3292] ip_local_deliver_finish+0x180/0x210 [ 87.332880][ T3292] ip_local_deliver+0x102/0x1e0 [ 87.337752][ T3292] ip_sublist_rcv+0x55d/0x650 [ 87.342431][ T3292] ip_list_rcv+0x25f/0x290 [ 87.346876][ T3292] __netif_receive_skb_list_core+0x4f4/0x520 [ 87.352875][ T3292] netif_receive_skb_list_internal+0x4e6/0x670 [ 87.359053][ T3292] napi_complete_done+0x1bf/0x440 [ 87.364097][ T3292] virtnet_poll+0x1cf7/0x2150 [ 87.368792][ T3292] __napi_poll+0x63/0x3c0 [ 87.373131][ T3292] net_rx_action+0x3a3/0x800 [ 87.377734][ T3292] handle_softirqs+0xbf/0x280 [ 87.382414][ T3292] __irq_exit_rcu+0x3a/0xc0 [ 87.386927][ T3292] common_interrupt+0x81/0x90 [ 87.391625][ T3292] asm_common_interrupt+0x26/0x40 [ 87.396655][ T3292] kcsan_setup_watchpoint+0x404/0x410 [ 87.402040][ T3292] kmem_cache_free+0xe4/0x2e0 [ 87.406733][ T3292] putname+0xe1/0x100 [ 87.410722][ T3292] vfs_fstatat+0xe3/0x150 [ 87.415058][ T3292] __se_sys_newfstatat+0x58/0x260 [ 87.420096][ T3292] __x64_sys_newfstatat+0x55/0x70 [ 87.425135][ T3292] x64_sys_call+0x2d6f/0x2e10 [ 87.429829][ T3292] do_syscall_64+0xc9/0x1a0 [ 87.434345][ T3292] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 87.440243][ T3292] [ 87.442569][ T3292] read to 0xffffc9000130f9d0 of 4 bytes by task 3292 on cpu 0: [ 87.450114][ T3292] do_select+0xeba/0xfc0 [ 87.454373][ T3292] core_sys_select+0x4c3/0x6d0 [ 87.459153][ T3292] __se_sys_pselect6+0x212/0x270 [ 87.464179][ T3292] __x64_sys_pselect6+0x78/0x90 [ 87.469062][ T3292] x64_sys_call+0x1c26/0x2e10 [ 87.473748][ T3292] do_syscall_64+0xc9/0x1a0 [ 87.478262][ T3292] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 87.484160][ T3292] [ 87.486486][ T3292] value changed: 0x00000000 -> 0x00000001 [ 87.492202][ T3292] [ 87.494523][ T3292] Reported by Kernel Concurrency Sanitizer on: [ 87.500696][ T3292] CPU: 0 UID: 0 PID: 3292 Comm: syz-executor Not tainted 6.15.0-rc3-syzkaller-00001-g9d7a0577c9db #0 PREEMPT(voluntary) [ 87.513302][ T3292] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 87.523362][ T3292] ==================================================================