last executing test programs: 1.251557934s ago: executing program 4 (id=2486): openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) close_range(r0, 0xffffffffffffffff, 0x0) 1.003887373s ago: executing program 4 (id=2500): r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) sendmmsg(r0, &(0x7f0000002980), 0x400000000000239, 0x0) 940.513133ms ago: executing program 4 (id=2506): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@can_newroute={0x24, 0x18, 0x1, 0x0, 0x25dfdbfd, {0x1d, 0x1, 0x2}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8, 0x9, r1}]}, 0x24}}, 0x0) 889.043773ms ago: executing program 4 (id=2511): r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newqdisc={0x44, 0x24, 0x3fe3aa0262d8c583, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}, {0x6}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_INGRESS={0x8, 0xf, 0x1}, @TCA_CAKE_ACK_FILTER={0x8}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x4}, 0x2000400c) 821.354032ms ago: executing program 4 (id=2517): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x214050, 0x0) lchown(&(0x7f0000000300)='./file0\x00', 0xffffffffffffffff, 0x0) 795.410022ms ago: executing program 4 (id=2520): r0 = gettid() prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) setpgid(0x0, r0) 754.692132ms ago: executing program 0 (id=2522): r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x42202) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000000c0)={0x97, @tick=0x7f, 0x1, {0x14}, 0x0, 0xd966aee932771b68}) 720.973162ms ago: executing program 0 (id=2525): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000060000000000000000008500000007000000850000000e00000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff7a, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000012c0)={&(0x7f0000000040)='kfree\x00', r0}, 0x10) syz_usbip_server_init(0x2) 230.263211ms ago: executing program 3 (id=2550): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCFLSH(r1, 0x40045436, 0x14) 226.070411ms ago: executing program 2 (id=2551): r0 = memfd_create(&(0x7f0000000380)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\xd2q#\xc6\xca\x97\x9d\xcb\x1e\x80\xd6\xd5%N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec\xb6\xe2\v', 0x0) write$binfmt_script(r0, &(0x7f0000000600)={'#! ', './file0/../file0'}, 0x14) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 196.91829ms ago: executing program 1 (id=2552): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000380)=@file={0x1, './file0\x00'}, 0x6e) listen(r0, 0x7) 183.625851ms ago: executing program 2 (id=2553): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000283d0020850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001100)={&(0x7f0000001500)='mm_page_alloc\x00', r0}, 0x10) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) 176.07062ms ago: executing program 3 (id=2554): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x9, 0xb, 0x3ff, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000001c0)={{r0, 0xffffffffffffffff}, &(0x7f0000000040), &(0x7f0000000080)='%-010d \x00'}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000002c0)={r1, &(0x7f0000000280)='\n'}, 0x20) 171.89985ms ago: executing program 1 (id=2555): connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4001, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) clock_settime(0x1ed5d7403, &(0x7f0000000180)) 154.84633ms ago: executing program 2 (id=2556): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1, 0x503}, [@IFLA_AF_SPEC={0x28, 0x1a, 0x0, 0x1, [@AF_INET={0x18, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x8, 0x4, 0x0, 0x0, 0x36ff}, {0x8, 0xd, 0x0, 0x0, 0x7fffffff}]}}, @AF_INET6={0xc, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0xfe}]}]}]}, 0x48}}, 0x0) 143.59175ms ago: executing program 3 (id=2557): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0x1, 0x8, 0x2, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x14, &(0x7f0000000200)=ANY=[@ANYBLOB="1802000000000000000000000000000018010000786c6c3a00000000070000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000080000850000002d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x89) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 131.43989ms ago: executing program 2 (id=2558): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x11, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xd, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000001000000b704000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x9}, 0x50) 126.02702ms ago: executing program 1 (id=2559): r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x5}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv6_getroute={0x30, 0x1a, 0x1, 0x0, 0x0, {0x2}, [@RTA_GATEWAY={0x14, 0x5, @rand_addr=' \x01\x00'}]}, 0x30}}, 0x0) 118.40017ms ago: executing program 0 (id=2560): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) sync_file_range(r0, 0x6, 0x6, 0x6) 94.06487ms ago: executing program 0 (id=2561): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x1c, 0x2, 0x3, 0x3, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x3, 0x3, 0x5, 0x0, 0x0, {0x3}}, 0x14}, 0x1, 0x0, 0x0, 0x4c000}, 0x44000) 85.75971ms ago: executing program 1 (id=2562): bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000000000000000000000000080654d970008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = socket$kcm(0x10, 0x3, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00Y'], 0xfe33) 79.74881ms ago: executing program 3 (id=2563): r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000080)={0x27, 0x0, 0x0, 0x7, 0x0, 0x6, "75287ad1ee602ec4452a04ea7cdcd151bb2cd9893bc31f80718316d9bd3517076db9ad1f6a120d8be6d7f81cd81ec2757d0386e7d95f0669b740a5418d69d0", 0x10000000000001}, 0x60) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, 0x0, 0x0) 64.24653ms ago: executing program 2 (id=2564): mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0xc9028ba210c11f88) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, 0x0) 59.60172ms ago: executing program 0 (id=2565): r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup(r0) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, 0x0, 0x0) 52.12399ms ago: executing program 1 (id=2566): r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000200)={0x28, 0x0, 0x0, @host}, 0x10) connect$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @hyper}, 0x10) 34.05599ms ago: executing program 3 (id=2567): bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2eec0a0009000070e2db620ba046a7d4574c71cc0000357b72", 0x19}], 0x1}, 0x20000000) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)=ANY=[], 0x20) 29.56962ms ago: executing program 2 (id=2568): socket$igmp(0x2, 0x3, 0x2) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/raw\x00') pread64(r0, &(0x7f0000000040)=""/211, 0xd3, 0x76) 27.47278ms ago: executing program 0 (id=2569): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x21081e, &(0x7f0000000300)={[{@nombcache}, {@dioread_nolock}, {@minixdf}]}, 0x1, 0x513, &(0x7f0000000fc0)="$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") setxattr$trusted_overlay_upper(&(0x7f00000003c0)='./file1\x00', &(0x7f00000001c0), &(0x7f0000000080)=ANY=[], 0x835, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000200)='./file1\x00', &(0x7f00000001c0), &(0x7f0000001400)=ANY=[], 0x835, 0x0) 5.44201ms ago: executing program 1 (id=2570): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000540), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)={0x1c, r1, 0x701, 0x70bd2b, 0x0, {0x19}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 0s ago: executing program 3 (id=2571): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) kernel console output (not intermixed with test programs): [ 19.192180][ T29] audit: type=1400 audit(1738204786.194:81): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 Warning: Permanently added '10.128.0.241' (ED25519) to the list of known hosts. [ 24.897945][ T29] audit: type=1400 audit(1738204791.894:82): avc: denied { mounton } for pid=3286 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 24.898710][ T3286] cgroup: Unknown subsys name 'net' [ 24.920621][ T29] audit: type=1400 audit(1738204791.894:83): avc: denied { mount } for pid=3286 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 24.947952][ T29] audit: type=1400 audit(1738204791.924:84): avc: denied { unmount } for pid=3286 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 25.086836][ T3286] cgroup: Unknown subsys name 'cpuset' [ 25.092762][ T3286] cgroup: Unknown subsys name 'rlimit' [ 25.201080][ T29] audit: type=1400 audit(1738204792.194:85): avc: denied { setattr } for pid=3286 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 25.224366][ T29] audit: type=1400 audit(1738204792.194:86): avc: denied { create } for pid=3286 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 25.244823][ T29] audit: type=1400 audit(1738204792.194:87): avc: denied { write } for pid=3286 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 25.265152][ T29] audit: type=1400 audit(1738204792.194:88): avc: denied { read } for pid=3286 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 25.285384][ T29] audit: type=1400 audit(1738204792.204:89): avc: denied { mounton } for pid=3286 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 25.310152][ T29] audit: type=1400 audit(1738204792.204:90): avc: denied { mount } for pid=3286 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 25.315508][ T3289] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 25.342148][ T29] audit: type=1400 audit(1738204792.344:91): avc: denied { relabelto } for pid=3289 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 25.377031][ T3286] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 26.389696][ T3296] chnl_net:caif_netlink_parms(): no params data found [ 26.414787][ T3297] chnl_net:caif_netlink_parms(): no params data found [ 26.458150][ T3298] chnl_net:caif_netlink_parms(): no params data found [ 26.498738][ T3302] chnl_net:caif_netlink_parms(): no params data found [ 26.540976][ T3298] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.548076][ T3298] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.555150][ T3298] bridge_slave_0: entered allmulticast mode [ 26.561576][ T3298] bridge_slave_0: entered promiscuous mode [ 26.567909][ T3297] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.574916][ T3297] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.582105][ T3297] bridge_slave_0: entered allmulticast mode [ 26.588426][ T3297] bridge_slave_0: entered promiscuous mode [ 26.596207][ T3297] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.603260][ T3297] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.610417][ T3297] bridge_slave_1: entered allmulticast mode [ 26.616793][ T3297] bridge_slave_1: entered promiscuous mode [ 26.622849][ T3296] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.630003][ T3296] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.637156][ T3296] bridge_slave_0: entered allmulticast mode [ 26.643310][ T3296] bridge_slave_0: entered promiscuous mode [ 26.651612][ T3296] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.658665][ T3296] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.665728][ T3296] bridge_slave_1: entered allmulticast mode [ 26.672126][ T3296] bridge_slave_1: entered promiscuous mode [ 26.681995][ T3298] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.689070][ T3298] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.696335][ T3298] bridge_slave_1: entered allmulticast mode [ 26.702621][ T3298] bridge_slave_1: entered promiscuous mode [ 26.708729][ T3310] chnl_net:caif_netlink_parms(): no params data found [ 26.743604][ T3296] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 26.757938][ T3298] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 26.769869][ T3298] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 26.779816][ T3297] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 26.794126][ T3296] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 26.812056][ T3297] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 26.821124][ T3302] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.828194][ T3302] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.835339][ T3302] bridge_slave_0: entered allmulticast mode [ 26.841639][ T3302] bridge_slave_0: entered promiscuous mode [ 26.848062][ T3302] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.855089][ T3302] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.862246][ T3302] bridge_slave_1: entered allmulticast mode [ 26.868477][ T3302] bridge_slave_1: entered promiscuous mode [ 26.898247][ T3298] team0: Port device team_slave_0 added [ 26.912999][ T3296] team0: Port device team_slave_0 added [ 26.921189][ T3298] team0: Port device team_slave_1 added [ 26.928339][ T3297] team0: Port device team_slave_0 added [ 26.934774][ T3302] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 26.944285][ T3296] team0: Port device team_slave_1 added [ 26.963011][ T3297] team0: Port device team_slave_1 added [ 26.969456][ T3302] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.005505][ T3296] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 27.012461][ T3296] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.038378][ T3296] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 27.049048][ T3310] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.056149][ T3310] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.063337][ T3310] bridge_slave_0: entered allmulticast mode [ 27.070221][ T3310] bridge_slave_0: entered promiscuous mode [ 27.076808][ T3310] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.083911][ T3310] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.091064][ T3310] bridge_slave_1: entered allmulticast mode [ 27.097490][ T3310] bridge_slave_1: entered promiscuous mode [ 27.103650][ T3298] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 27.110614][ T3298] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.136557][ T3298] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 27.147716][ T3302] team0: Port device team_slave_0 added [ 27.153575][ T3298] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 27.160548][ T3298] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.186444][ T3298] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 27.197198][ T3297] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 27.204150][ T3297] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.230072][ T3297] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 27.240871][ T3296] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 27.247970][ T3296] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.273862][ T3296] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 27.292002][ T3302] team0: Port device team_slave_1 added [ 27.308671][ T3297] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 27.315600][ T3297] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.341572][ T3297] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 27.365836][ T3310] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.375107][ T3302] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 27.382065][ T3302] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.407986][ T3302] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 27.419318][ T3302] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 27.426241][ T3302] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.452207][ T3302] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 27.469969][ T3310] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.480905][ T3297] hsr_slave_0: entered promiscuous mode [ 27.486832][ T3297] hsr_slave_1: entered promiscuous mode [ 27.512593][ T3296] hsr_slave_0: entered promiscuous mode [ 27.518519][ T3296] hsr_slave_1: entered promiscuous mode [ 27.524237][ T3296] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 27.531798][ T3296] Cannot create hsr debugfs directory [ 27.553476][ T3298] hsr_slave_0: entered promiscuous mode [ 27.559550][ T3298] hsr_slave_1: entered promiscuous mode [ 27.565257][ T3298] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 27.572814][ T3298] Cannot create hsr debugfs directory [ 27.583483][ T3310] team0: Port device team_slave_0 added [ 27.604843][ T3310] team0: Port device team_slave_1 added [ 27.634622][ T3310] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 27.641591][ T3310] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.667466][ T3310] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 27.684520][ T3302] hsr_slave_0: entered promiscuous mode [ 27.690475][ T3302] hsr_slave_1: entered promiscuous mode [ 27.696175][ T3302] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 27.703811][ T3302] Cannot create hsr debugfs directory [ 27.711419][ T3310] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 27.718365][ T3310] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.744252][ T3310] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 27.827661][ T3310] hsr_slave_0: entered promiscuous mode [ 27.833616][ T3310] hsr_slave_1: entered promiscuous mode [ 27.839515][ T3310] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 27.847073][ T3310] Cannot create hsr debugfs directory [ 27.924229][ T3297] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 27.944886][ T3297] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 27.953133][ T3297] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 27.969028][ T3298] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 27.979754][ T3297] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 27.988437][ T3298] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 27.999313][ T3298] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 28.010983][ T3298] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 28.028010][ T3296] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 28.038104][ T3296] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 28.054220][ T3296] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 28.066868][ T3296] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 28.090170][ T3302] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 28.100132][ T3302] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 28.117577][ T3310] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 28.126112][ T3302] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 28.135074][ T3302] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 28.146369][ T3310] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 28.155142][ T3310] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 28.164362][ T3310] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 28.228750][ T3297] 8021q: adding VLAN 0 to HW filter on device bond0 [ 28.244314][ T3298] 8021q: adding VLAN 0 to HW filter on device bond0 [ 28.260233][ T3296] 8021q: adding VLAN 0 to HW filter on device bond0 [ 28.268733][ T3298] 8021q: adding VLAN 0 to HW filter on device team0 [ 28.280777][ T3297] 8021q: adding VLAN 0 to HW filter on device team0 [ 28.300260][ T3296] 8021q: adding VLAN 0 to HW filter on device team0 [ 28.309601][ T50] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.316685][ T50] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.325135][ T50] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.332254][ T50] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.343049][ T3302] 8021q: adding VLAN 0 to HW filter on device bond0 [ 28.360461][ T50] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.367507][ T50] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.375929][ T50] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.382962][ T50] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.391448][ T50] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.398513][ T50] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.407400][ T50] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.414516][ T50] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.443842][ T3302] 8021q: adding VLAN 0 to HW filter on device team0 [ 28.457559][ T3310] 8021q: adding VLAN 0 to HW filter on device bond0 [ 28.472603][ T1437] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.479813][ T1437] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.499719][ T3296] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 28.514670][ T1908] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.521718][ T1908] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.534814][ T3310] 8021q: adding VLAN 0 to HW filter on device team0 [ 28.545117][ T3298] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 28.570566][ T1908] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.577670][ T1908] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.600250][ T3302] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 28.610660][ T3302] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 28.633793][ T40] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.640929][ T40] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.659011][ T3297] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 28.671140][ T3296] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 28.683666][ T3298] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 28.724190][ T3310] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 28.749416][ T3302] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 28.820116][ T3297] veth0_vlan: entered promiscuous mode [ 28.836116][ T3298] veth0_vlan: entered promiscuous mode [ 28.851106][ T3297] veth1_vlan: entered promiscuous mode [ 28.858543][ T3298] veth1_vlan: entered promiscuous mode [ 28.875870][ T3310] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 28.884564][ T3296] veth0_vlan: entered promiscuous mode [ 28.891051][ T3302] veth0_vlan: entered promiscuous mode [ 28.905769][ T3297] veth0_macvtap: entered promiscuous mode [ 28.922905][ T3296] veth1_vlan: entered promiscuous mode [ 28.929993][ T3297] veth1_macvtap: entered promiscuous mode [ 28.940698][ T3298] veth0_macvtap: entered promiscuous mode [ 28.948444][ T3302] veth1_vlan: entered promiscuous mode [ 28.959697][ T3297] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 28.972471][ T3302] veth0_macvtap: entered promiscuous mode [ 28.985423][ T3297] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 28.993237][ T3298] veth1_macvtap: entered promiscuous mode [ 29.000418][ T3302] veth1_macvtap: entered promiscuous mode [ 29.011270][ T3297] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.020120][ T3297] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.028807][ T3297] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.037564][ T3297] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.052457][ T3296] veth0_macvtap: entered promiscuous mode [ 29.066070][ T3302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 29.076540][ T3302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.088555][ T3302] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 29.097935][ T3298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 29.108459][ T3298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.118292][ T3298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 29.128749][ T3298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.139280][ T3298] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 29.147135][ T3296] veth1_macvtap: entered promiscuous mode [ 29.153489][ T3298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 29.163969][ T3298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.174230][ T3298] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 29.184666][ T3302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 29.195151][ T3302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.204991][ T3302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 29.215395][ T3302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.225822][ T3302] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 29.245515][ T3302] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.254225][ T3302] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.262997][ T3302] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.271741][ T3302] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.285506][ T3297] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 29.302114][ T3298] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.310954][ T3298] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.319751][ T3298] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.328452][ T3298] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.353317][ T3296] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 29.363816][ T3296] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.373681][ T3296] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 29.384117][ T3296] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.384126][ T3296] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 29.384139][ T3296] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.385479][ T3296] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 29.392372][ T3310] veth0_vlan: entered promiscuous mode [ 29.449149][ T3296] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 29.459652][ T3296] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.469507][ T3296] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 29.479966][ T3296] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.489830][ T3296] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 29.500412][ T3296] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.519981][ T3447] program syz.3.9 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 29.526800][ T3296] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 29.539705][ T3296] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.548553][ T3296] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.557359][ T3296] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.566114][ T3296] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.598183][ T3452] program syz.0.1 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 29.598799][ T3310] veth1_vlan: entered promiscuous mode [ 29.626779][ T3310] veth0_macvtap: entered promiscuous mode [ 29.646404][ T3310] veth1_macvtap: entered promiscuous mode [ 29.658287][ T3310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 29.666646][ T3457] program syz.0.1 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 29.668760][ T3310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.687550][ T3310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 29.697965][ T3310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.700503][ T3457] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 29.707811][ T3310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 29.707825][ T3310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.736523][ T3310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 29.744382][ T3461] netlink: 24 bytes leftover after parsing attributes in process `syz.2.12'. [ 29.747000][ T3310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.766630][ T3310] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 29.813033][ T3310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 29.813476][ T3463] loop3: detected capacity change from 0 to 256 [ 29.823508][ T3310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.823571][ T3310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 29.850189][ T3310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.853289][ T3467] loop1: detected capacity change from 0 to 1024 [ 29.860046][ T3310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 29.876929][ T3310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.886770][ T3310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 29.895073][ T3467] ======================================================= [ 29.895073][ T3467] WARNING: The mand mount option has been deprecated and [ 29.895073][ T3467] and is ignored by this kernel. Remove the mand [ 29.895073][ T3467] option from the mount to silence this warning. [ 29.895073][ T3467] ======================================================= [ 29.897192][ T3310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.898773][ T3310] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 29.966406][ T29] kauditd_printk_skb: 40 callbacks suppressed [ 29.966477][ T29] audit: type=1400 audit(1738204796.954:132): avc: denied { mount } for pid=3462 comm="syz.3.14" name="/" dev="loop3" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 29.980572][ T3310] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.002957][ T3310] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.011744][ T3310] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.020639][ T3310] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.036045][ T29] audit: type=1400 audit(1738204797.024:133): avc: denied { unmount } for pid=3297 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 30.056783][ T29] audit: type=1400 audit(1738204797.034:134): avc: denied { read } for pid=3468 comm="syz.2.16" dev="nsfs" ino=4026532510 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 30.077735][ T29] audit: type=1400 audit(1738204797.034:135): avc: denied { open } for pid=3468 comm="syz.2.16" path="net:[4026532510]" dev="nsfs" ino=4026532510 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 30.100765][ T29] audit: type=1400 audit(1738204797.044:136): avc: denied { create } for pid=3470 comm="syz.3.17" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 30.121700][ T29] audit: type=1400 audit(1738204797.074:137): avc: denied { write } for pid=3470 comm="syz.3.17" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 30.160674][ T3467] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 30.181630][ T3467] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 30.183227][ T29] audit: type=1400 audit(1738204797.164:138): avc: denied { prog_load } for pid=3479 comm="syz.3.21" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 30.210874][ T29] audit: type=1400 audit(1738204797.164:139): avc: denied { bpf } for pid=3479 comm="syz.3.21" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 30.231387][ T29] audit: type=1400 audit(1738204797.164:140): avc: denied { perfmon } for pid=3479 comm="syz.3.21" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 30.252175][ T29] audit: type=1400 audit(1738204797.164:141): avc: denied { prog_run } for pid=3479 comm="syz.3.21" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 30.285379][ T3296] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 30.297268][ T3494] sock: sock_set_timeout: `syz.2.25' (pid 3494) tries to set negative timeout [ 30.316161][ T3498] loop4: detected capacity change from 0 to 512 [ 30.324170][ T3499] netlink: 20 bytes leftover after parsing attributes in process `syz.3.29'. [ 30.393847][ T3498] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 30.434179][ T3498] ext4 filesystem being mounted at /2/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 30.501629][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 30.640405][ T3534] netlink: 8 bytes leftover after parsing attributes in process `syz.1.44'. [ 30.695524][ T3539] loop4: detected capacity change from 0 to 512 [ 30.717809][ T3539] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 30.818227][ T3539] EXT4-fs (loop4): 1 orphan inode deleted [ 30.836983][ T1437] EXT4-fs error (device loop4): ext4_release_dquot:6950: comm kworker/u8:5: Failed to release dquot type 1 [ 30.863623][ T3539] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 31.007390][ T3539] ext4 filesystem being mounted at /6/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 31.111510][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.142761][ T3555] bridge0: port 3(bond0) entered blocking state [ 31.149299][ T3555] bridge0: port 3(bond0) entered disabled state [ 31.172760][ T3555] bond0: entered allmulticast mode [ 31.177911][ T3555] bond_slave_0: entered allmulticast mode [ 31.183643][ T3555] bond_slave_1: entered allmulticast mode [ 31.219989][ T3557] loop4: detected capacity change from 0 to 512 [ 31.224915][ T3555] bond0: entered promiscuous mode [ 31.231323][ T3555] bond_slave_0: entered promiscuous mode [ 31.237019][ T3555] bond_slave_1: entered promiscuous mode [ 31.255443][ T3557] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 31.265554][ T3555] bridge0: port 3(bond0) entered blocking state [ 31.274152][ T3555] bridge0: port 3(bond0) entered forwarding state [ 31.294022][ T3561] mmap: syz.2.54 (3561) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 31.303033][ T3557] ext4 filesystem being mounted at /7/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 31.359431][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 31.854383][ T3657] Driver unsupported XDP return value 0 on prog (id 20) dev N/A, expect packet loss! [ 31.992758][ T3670] netlink: 8 bytes leftover after parsing attributes in process `syz.1.106'. [ 32.211411][ T3703] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 32.238331][ T3703] Cannot find del_set index 0 as target [ 32.303918][ T3715] hub 2-0:1.0: USB hub found [ 32.319234][ T3715] hub 2-0:1.0: 8 ports detected [ 32.408549][ T3745] loop1: detected capacity change from 0 to 512 [ 32.424300][ T3745] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 32.439538][ T3745] EXT4-fs error (device loop1): ext4_orphan_get:1415: comm syz.1.142: bad orphan inode 131083 [ 32.451751][ T3745] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 32.460002][ T3746] loop2: detected capacity change from 0 to 512 [ 32.487864][ T3296] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.521702][ T3746] EXT4-fs error (device loop2): ext4_orphan_get:1389: inode #15: comm syz.2.143: casefold flag without casefold feature [ 32.537766][ T3746] EXT4-fs error (device loop2): ext4_orphan_get:1394: comm syz.2.143: couldn't read orphan inode 15 (err -117) [ 32.550510][ T3746] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 32.617342][ T3298] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.642797][ T3772] vhci_hcd: default hub control req: a108 v0000 i0000 l0 [ 32.657484][ T3778] netlink: 8 bytes leftover after parsing attributes in process `syz.0.158'. [ 32.931423][ T3826] netlink: 4 bytes leftover after parsing attributes in process `syz.4.181'. [ 32.946571][ T3826] netlink: 'syz.4.181': attribute type 7 has an invalid length. [ 32.963136][ T3830] netlink: 'syz.2.182': attribute type 1 has an invalid length. [ 33.025931][ T3842] loop4: detected capacity change from 0 to 2048 [ 33.040164][ T3842] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 33.065304][ T3850] loop3: detected capacity change from 0 to 4096 [ 33.072972][ T3850] EXT4-fs: Ignoring removed orlov option [ 33.076830][ T3842] EXT4-fs error (device loop4): ext4_validate_block_bitmap:432: comm syz.4.190: bg 0: block 2: invalid block bitmap [ 33.078672][ T3850] EXT4-fs: Ignoring removed nomblk_io_submit option [ 33.116983][ T8] kernel write not supported for file /sg0 (pid: 8 comm: kworker/0:0) [ 33.126327][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.146201][ T3850] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 33.243546][ T3872] capability: warning: `syz.2.202' uses 32-bit capabilities (legacy support in use) [ 33.244032][ T3297] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.330874][ T3890] tipc: Enabling of bearer rejected, failed to enable media [ 33.469718][ T3916] netlink: 76 bytes leftover after parsing attributes in process `syz.1.220'. [ 33.622464][ T3940] netlink: 'syz.3.232': attribute type 5 has an invalid length. [ 34.078471][ T4013] loop2: detected capacity change from 0 to 1024 [ 34.100014][ T4013] SELinux: security_context_str_to_sid (unc) failed with errno=-22 [ 34.114539][ T4017] netlink: 8 bytes leftover after parsing attributes in process `syz.3.269'. [ 34.149032][ T4017] netlink: 8 bytes leftover after parsing attributes in process `syz.3.269'. [ 34.225775][ T4036] capability: warning: `syz.0.279' uses deprecated v2 capabilities in a way that may be insecure [ 34.702100][ T4125] loop1: detected capacity change from 0 to 512 [ 34.719639][ T4125] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.734493][ T4125] ext4 filesystem being mounted at /75/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 34.759785][ T3296] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.862952][ T4151] loop0: detected capacity change from 0 to 128 [ 34.869827][ T4151] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 34.882737][ T4151] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 34.933267][ T4162] netlink: 12 bytes leftover after parsing attributes in process `syz.1.338'. [ 35.025886][ T4180] netlink: 56 bytes leftover after parsing attributes in process `syz.1.347'. [ 35.051205][ T29] kauditd_printk_skb: 153 callbacks suppressed [ 35.051236][ T29] audit: type=1326 audit(1738204802.044:294): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4183 comm="syz.0.349" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f7bb4c3cda9 code=0x0 [ 35.091788][ T4188] netlink: 40 bytes leftover after parsing attributes in process `syz.4.351'. [ 35.126354][ T29] audit: type=1400 audit(1738204802.114:295): avc: denied { ioctl } for pid=4194 comm="syz.1.354" path="socket:[5945]" dev="sockfs" ino=5945 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 35.150626][ T29] audit: type=1400 audit(1738204802.114:296): avc: denied { write } for pid=4194 comm="syz.1.354" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 35.185442][ T29] audit: type=1400 audit(1738204802.174:297): avc: denied { read write } for pid=4198 comm="syz.1.356" name="ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 35.208569][ T29] audit: type=1400 audit(1738204802.174:298): avc: denied { open } for pid=4198 comm="syz.1.356" path="/dev/ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 35.231681][ T29] audit: type=1400 audit(1738204802.174:299): avc: denied { ioctl } for pid=4198 comm="syz.1.356" path="/dev/ppp" dev="devtmpfs" ino=140 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 35.256268][ T29] audit: type=1400 audit(1738204802.214:300): avc: denied { read write } for pid=4200 comm="syz.3.357" name="uhid" dev="devtmpfs" ino=252 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 35.279541][ T29] audit: type=1400 audit(1738204802.214:301): avc: denied { open } for pid=4200 comm="syz.3.357" path="/dev/uhid" dev="devtmpfs" ino=252 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 35.302713][ T29] audit: type=1400 audit(1738204802.214:302): avc: denied { block_suspend } for pid=4200 comm="syz.3.357" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 35.422780][ T4220] netlink: 108 bytes leftover after parsing attributes in process `syz.3.366'. [ 35.443233][ T4220] vlan2: entered allmulticast mode [ 35.448381][ T4220] bond0: entered allmulticast mode [ 35.453510][ T4220] bond_slave_0: entered allmulticast mode [ 35.459304][ T4220] bond_slave_1: entered allmulticast mode [ 35.493662][ T29] audit: type=1400 audit(1738204802.484:303): avc: denied { getopt } for pid=4223 comm="syz.3.369" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 35.575284][ T4238] loop1: detected capacity change from 0 to 512 [ 35.586370][ T4238] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 35.605674][ T4236] loop2: detected capacity change from 0 to 8192 [ 35.625335][ T4238] EXT4-fs warning (device loop1): ext4_expand_extra_isize_ea:2863: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 35.700980][ T4238] EXT4-fs (loop1): 1 truncate cleaned up [ 35.736713][ T4238] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.773183][ T3296] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.790808][ T4267] loop1: detected capacity change from 0 to 128 [ 35.803182][ T4267] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 35.818358][ T4267] ext4 filesystem being mounted at /99/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 35.864026][ T3296] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 35.958461][ T4292] loop4: detected capacity change from 0 to 1024 [ 35.965458][ T4292] ext4: Invalid uid '0x00000000ffffffff' [ 36.475635][ T4391] syz.1.448 (4391): /proc/4389/oom_adj is deprecated, please use /proc/4389/oom_score_adj instead. [ 36.511948][ T4395] netlink: 4 bytes leftover after parsing attributes in process `syz.2.451'. [ 36.548873][ T4401] netlink: 798 bytes leftover after parsing attributes in process `syz.0.454'. [ 36.601862][ T4411] loop0: detected capacity change from 0 to 256 [ 36.632715][ T4411] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 36.653526][ T4420] loop4: detected capacity change from 0 to 128 [ 36.695174][ T4424] netlink: 24 bytes leftover after parsing attributes in process `syz.0.465'. [ 36.704154][ T4424] netlink: 160 bytes leftover after parsing attributes in process `syz.0.465'. [ 36.723997][ T4424] netlink: 56 bytes leftover after parsing attributes in process `syz.0.465'. [ 36.779272][ T4441] loop4: detected capacity change from 0 to 512 [ 36.779591][ T4440] netlink: 4 bytes leftover after parsing attributes in process `syz.3.472'. [ 36.796796][ T4441] EXT4-fs (loop4): orphan cleanup on readonly fs [ 36.830924][ T4441] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.471: bg 0: block 248: padding at end of block bitmap is not set [ 36.848828][ T4451] loop0: detected capacity change from 0 to 512 [ 36.849562][ T4441] EXT4-fs error (device loop4): ext4_acquire_dquot:6927: comm syz.4.471: Failed to acquire dquot type 1 [ 36.855384][ T4451] EXT4-fs: Ignoring removed nobh option [ 36.874358][ T4441] EXT4-fs (loop4): 1 truncate cleaned up [ 36.885085][ T4441] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 36.905227][ T4451] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.917873][ T4451] ext4 filesystem being mounted at /83/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 36.936163][ T4441] syz.4.471 (4441) used greatest stack depth: 9272 bytes left [ 36.954156][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.971527][ T4451] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.476: bg 0: block 224: padding at end of block bitmap is not set [ 36.976341][ T4461] loop4: detected capacity change from 0 to 164 [ 36.986177][ T4451] EXT4-fs (loop0): Remounting filesystem read-only [ 37.036725][ T3302] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.104170][ T4473] loop0: detected capacity change from 0 to 2048 [ 37.140266][ T4473] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.175759][ T3302] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.225532][ T4496] loop4: detected capacity change from 0 to 512 [ 37.245074][ T4496] EXT4-fs: Ignoring removed nobh option [ 37.266414][ T4496] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.296147][ T4496] ext4 filesystem being mounted at /111/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 37.333505][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.520234][ T4540] loop4: detected capacity change from 0 to 128 [ 37.532248][ T4540] FAT-fs (loop4): error, corrupted directory (invalid entries) [ 37.539848][ T4540] FAT-fs (loop4): Filesystem has been set read-only [ 37.547299][ T4540] FAT-fs (loop4): error, corrupted directory (invalid entries) [ 37.592435][ T4546] loop4: detected capacity change from 0 to 512 [ 37.610888][ T4546] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.624300][ T4546] ext4 filesystem being mounted at /123/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 37.651617][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.912877][ T4601] netem: change failed [ 37.914229][ T4600] loop3: detected capacity change from 0 to 512 [ 37.929701][ T4603] loop4: detected capacity change from 0 to 128 [ 37.954241][ T4600] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 37.975617][ T4600] ext4 filesystem being mounted at /87/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 37.991811][ T4600] EXT4-fs error (device loop3): ext4_acquire_dquot:6927: comm syz.3.543: Failed to acquire dquot type 0 [ 38.004816][ T4611] netlink: 'syz.4.547': attribute type 3 has an invalid length. [ 38.024816][ T3297] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 38.216102][ T4641] netlink: 'syz.2.562': attribute type 2 has an invalid length. [ 38.288675][ T4650] tipc: Started in network mode [ 38.293560][ T4650] tipc: Node identity 00000000000000000000000000000001, cluster identity 4711 [ 38.346401][ T4650] tipc: Enabling of bearer rejected, failed to enable media [ 38.354902][ T4657] loop2: detected capacity change from 0 to 512 [ 38.387311][ T4657] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 38.419485][ T4664] usb usb8: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 38.427913][ T4664] vhci_hcd: default hub control req: d300 v0000 i0000 l0 [ 38.526448][ T4657] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a84ee01c, mo2=0102] [ 38.536173][ T4657] System zones: 1-12 [ 38.546499][ T4657] EXT4-fs (loop2): orphan cleanup on readonly fs [ 38.568371][ T4657] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.570: invalid indirect mapped block 2 (level 2) [ 38.609410][ T4657] EXT4-fs (loop2): 1 truncate cleaned up [ 38.615205][ T4657] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: writeback. [ 38.713769][ T3298] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 38.926189][ T4731] loop4: detected capacity change from 0 to 512 [ 38.936962][ T4731] EXT4-fs: Ignoring removed oldalloc option [ 38.942879][ T4731] EXT4-fs: inline encryption not supported [ 38.983560][ T4731] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 39.022048][ T4751] sock: sock_set_timeout: `syz.1.612' (pid 4751) tries to set negative timeout [ 39.032218][ T4731] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.604: bg 0: block 64: padding at end of block bitmap is not set [ 39.059006][ T4731] EXT4-fs error (device loop4): ext4_acquire_dquot:6927: comm syz.4.604: Failed to acquire dquot type 0 [ 39.100753][ T4731] EXT4-fs (loop4): 1 truncate cleaned up [ 39.110831][ T4731] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.193502][ T4731] syz.4.604 (4731) used greatest stack depth: 9256 bytes left [ 39.208021][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.401055][ T4782] loop0: detected capacity change from 0 to 2048 [ 39.456884][ T4782] loop0: p1 < > p4 [ 39.461555][ T4782] loop0: p4 size 8388608 extends beyond EOD, truncated [ 39.500157][ T2999] loop0: p1 < > p4 [ 39.510034][ T2999] loop0: p4 size 8388608 extends beyond EOD, truncated [ 39.536966][ T4295] udevd[4295]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 39.555432][ T3287] udevd[3287]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 39.602552][ T4295] udevd[4295]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 39.627897][ T4736] udevd[4736]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 39.772563][ T4832] loop2: detected capacity change from 0 to 8192 [ 39.788853][ T4832] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 39.868521][ T4852] loop3: detected capacity change from 0 to 1024 [ 39.889988][ T4852] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.902621][ T4852] ext4 filesystem being mounted at /116/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 39.926674][ T3297] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.084480][ T4886] __nla_validate_parse: 11 callbacks suppressed [ 40.084492][ T4886] netlink: 8 bytes leftover after parsing attributes in process `syz.3.675'. [ 40.221226][ T4912] netlink: 161700 bytes leftover after parsing attributes in process `syz.1.686'. [ 40.246384][ T4912] netlink: zone id is out of range [ 40.251544][ T4912] netlink: zone id is out of range [ 40.256732][ T4912] netlink: zone id is out of range [ 40.273361][ T29] kauditd_printk_skb: 77 callbacks suppressed [ 40.273372][ T29] audit: type=1400 audit(1738204807.264:372): avc: denied { bind } for pid=4915 comm="syz.0.690" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 40.352425][ T4924] netdevsim netdevsim4: loading /lib/firmware/. failed with error -22 [ 40.360670][ T4924] netdevsim netdevsim4: Direct firmware load for . failed with error -22 [ 40.388573][ T4936] netlink: 8 bytes leftover after parsing attributes in process `syz.3.700'. [ 40.397388][ T4936] netlink: 24 bytes leftover after parsing attributes in process `syz.3.700'. [ 40.532017][ T4957] loop1: detected capacity change from 0 to 1024 [ 40.542911][ T4957] EXT4-fs: Ignoring removed mblk_io_submit option [ 40.543466][ T4959] loop4: detected capacity change from 0 to 128 [ 40.569421][ T4957] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.617512][ T29] audit: type=1400 audit(1738204807.594:373): avc: denied { write } for pid=4964 comm="syz.3.714" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 40.664402][ T3296] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.770557][ T4981] loop3: detected capacity change from 0 to 512 [ 40.782809][ T4981] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 40.809557][ T4981] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.822787][ T4981] ext4 filesystem being mounted at /134/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 40.846360][ T29] audit: type=1400 audit(1738204807.834:374): avc: denied { unlink } for pid=4980 comm="syz.3.721" name="file2" dev="loop3" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 40.897796][ T4990] EXT4-fs error (device loop3): __ext4_new_inode:1277: comm syz.3.721: failed to insert inode 16: doubly allocated? [ 40.910797][ T29] audit: type=1400 audit(1738204807.894:375): avc: denied { create } for pid=4980 comm="syz.3.721" name="file2" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 40.957721][ T3297] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.025792][ T4996] loop3: detected capacity change from 0 to 1024 [ 41.045827][ T4996] EXT4-fs: Ignoring removed nobh option [ 41.059789][ T4996] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 41.071138][ T4996] EXT4-fs error (device loop3): ext4_ext_check_inode:524: inode #11: comm syz.3.725: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 41.090635][ T4996] EXT4-fs error (device loop3): ext4_orphan_get:1394: comm syz.3.725: couldn't read orphan inode 11 (err -117) [ 41.103098][ T4996] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.123875][ T4996] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:483: comm syz.3.725: Invalid block bitmap block 0 in block_group 0 [ 41.138325][ T29] audit: type=1400 audit(1738204808.114:376): avc: denied { create } for pid=4995 comm="syz.3.725" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 41.173498][ T4996] Quota error (device loop3): write_blk: dquota write failed [ 41.180892][ T4996] Quota error (device loop3): qtree_write_dquot: Error -117 occurred while creating quota [ 41.239080][ T29] audit: type=1400 audit(1738204808.234:377): avc: denied { egress } for pid=15 comm="ksoftirqd/0" saddr=fe80::1c daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=1 [ 41.263735][ T29] audit: type=1400 audit(1738204808.234:378): avc: denied { sendto } for pid=15 comm="ksoftirqd/0" saddr=fe80::1c daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:node_t tclass=node permissive=1 [ 41.294750][ T4996] EXT4-fs error (device loop3): ext4_acquire_dquot:6927: comm syz.3.725: Failed to acquire dquot type 0 [ 41.330200][ T3297] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.341472][ T50] Quota error (device loop3): do_check_range: Getting block 0 out of range 1-8 [ 41.350616][ T50] EXT4-fs error (device loop3): ext4_release_dquot:6950: comm kworker/u8:3: Failed to release dquot type 0 [ 41.405065][ T5012] loop0: detected capacity change from 0 to 128 [ 41.429189][ T5012] FAT-fs (loop0): error, corrupted file size (i_pos 548, 512) [ 41.436729][ T5012] FAT-fs (loop0): Filesystem has been set read-only [ 41.475072][ T5016] loop0: detected capacity change from 0 to 1024 [ 41.499140][ T5016] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.550375][ T3302] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.726250][ T5059] netlink: 20 bytes leftover after parsing attributes in process `syz.3.750'. [ 41.760718][ T5064] netlink: 116 bytes leftover after parsing attributes in process `syz.1.751'. [ 41.818367][ T5073] IPv6: syztnl0: Disabled Multicast RS [ 41.835750][ T5079] loop4: detected capacity change from 0 to 128 [ 41.875749][ T5079] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 41.947970][ T5079] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 41.948155][ T5079] ext2 filesystem being mounted at /167/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 41.973542][ T5105] loop0: detected capacity change from 0 to 8192 [ 42.027108][ T3310] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 42.049508][ T5105] loop0: p1 p2 p3 p4 [ 42.053570][ T5105] loop0: p1 start 51379968 is beyond EOD, truncated [ 42.063009][ T5105] loop0: p3 size 100663552 extends beyond EOD, truncated [ 42.075509][ T5105] loop0: p4 size 81920 extends beyond EOD, truncated [ 42.077464][ T5118] 9p: Unknown access argument “: -22 [ 42.178379][ T5129] loop3: detected capacity change from 0 to 128 [ 42.207567][ T5135] netlink: 71 bytes leftover after parsing attributes in process `syz.2.778'. [ 42.223674][ T5137] loop1: detected capacity change from 0 to 512 [ 42.223866][ T4295] udevd[4295]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory [ 42.241203][ T5137] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 42.252756][ T3287] udevd[3287]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 42.254037][ T4736] udevd[4736]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 42.289476][ T5137] EXT4-fs (loop1): 1 truncate cleaned up [ 42.321618][ T5137] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.331624][ T5150] loop4: detected capacity change from 0 to 512 [ 42.394067][ T5150] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.422605][ T3296] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.434330][ T5165] netlink: 47 bytes leftover after parsing attributes in process `syz.0.790'. [ 42.434462][ T5150] ext4 filesystem being mounted at /171/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 42.443218][ T5165] netlink: 20 bytes leftover after parsing attributes in process `syz.0.790'. [ 42.593755][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.645376][ T5195] netlink: 8 bytes leftover after parsing attributes in process `syz.4.801'. [ 42.778675][ T5212] loop3: detected capacity change from 0 to 128 [ 42.797362][ T5212] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x00067272 (sector = 1) [ 42.829209][ T5212] FAT-fs (loop3): FAT read failed (blocknr 128) [ 42.853475][ T5220] Zero length message leads to an empty skb [ 42.906087][ T5226] IPVS: Error connecting to the multicast addr [ 43.009486][ T5236] loop3: detected capacity change from 0 to 512 [ 43.020412][ T5236] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 43.020613][ T5236] EXT4-fs (loop3): orphan cleanup on readonly fs [ 43.020757][ T5236] EXT4-fs warning (device loop3): ext4_enable_quotas:7145: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 43.020848][ T5236] EXT4-fs (loop3): Cannot turn on quotas: error -117 [ 43.021159][ T5236] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.825: bg 0: block 40: padding at end of block bitmap is not set [ 43.021613][ T5236] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 43.021834][ T5236] EXT4-fs (loop3): 1 truncate cleaned up [ 43.022273][ T5236] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 43.063001][ T3297] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.070715][ T5245] loop1: detected capacity change from 0 to 1024 [ 43.083820][ T5248] loop3: detected capacity change from 0 to 128 [ 43.096848][ T5245] ext4: Invalid gid '0x00000000ffffffff' [ 43.137660][ T5248] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 43.193458][ T5251] loop1: detected capacity change from 0 to 128 [ 43.196760][ T5248] ext4 filesystem being mounted at /161/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 43.204897][ T5251] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 43.294157][ T3297] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 43.398992][ T5265] loop4: detected capacity change from 0 to 2048 [ 43.595963][ T5278] netlink: 'syz.4.844': attribute type 1 has an invalid length. [ 43.641468][ T5282] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 43.732585][ T5297] program syz.4.854 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 43.778281][ T5297] program syz.4.854 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 43.829103][ T5297] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 43.848337][ T5310] vhci_hcd: invalid port number 0 [ 43.990011][ T5336] loop3: detected capacity change from 0 to 1024 [ 44.030343][ T5336] EXT4-fs: test_dummy_encryption option not supported [ 44.062055][ T5341] loop0: detected capacity change from 0 to 2048 [ 44.095028][ T5341] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 44.133854][ T3302] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.145552][ T5356] syz.2.881 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 44.414029][ T5400] loop0: detected capacity change from 0 to 512 [ 44.440447][ T5400] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.460000][ T5400] ext4 filesystem being mounted at /156/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 44.529298][ T5410] gtp0: entered promiscuous mode [ 44.532274][ T5409] loop4: detected capacity change from 0 to 1024 [ 44.534252][ T5410] gtp0: entered allmulticast mode [ 44.542085][ T5409] EXT4-fs: Ignoring removed orlov option [ 44.551982][ T5409] EXT4-fs: Ignoring removed nomblk_io_submit option [ 44.579338][ T5409] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 44.613579][ T3302] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.750012][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.821194][ T5434] loop0: detected capacity change from 0 to 256 [ 44.838023][ T5434] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 44.976228][ T5452] loop3: detected capacity change from 0 to 128 [ 45.048344][ T5462] netlink: 'syz.4.930': attribute type 3 has an invalid length. [ 45.085856][ T5471] futex_wake_op: syz.3.934 tries to shift op by -1; fix this program [ 45.251329][ T5507] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 45.268207][ T5507] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 45.304894][ T5515] loop4: detected capacity change from 0 to 1024 [ 45.320446][ T5515] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.346037][ T29] kauditd_printk_skb: 73 callbacks suppressed [ 45.346049][ T29] audit: type=1400 audit(1738204812.334:451): avc: denied { execute } for pid=5514 comm="syz.4.954" name="file0" dev="loop4" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 45.348248][ T5515] process 'syz.4.954' launched '/dev/fd/4/./file0' with NULL argv: empty string added [ 45.382803][ T5528] loop2: detected capacity change from 0 to 128 [ 45.384284][ T29] audit: type=1400 audit(1738204812.384:452): avc: denied { execute_no_trans } for pid=5514 comm="syz.4.954" path="/211/file0/file0/file0" dev="loop4" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 45.416896][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.431140][ T5528] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 45.445121][ T5528] ext4 filesystem being mounted at /170/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 45.465112][ T5533] can0: slcan on ttyS3. [ 45.479816][ T3298] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 45.526652][ T5532] can0 (unregistered): slcan off ttyS3. [ 45.550592][ T5551] loop3: detected capacity change from 0 to 1024 [ 45.563721][ T5556] __nla_validate_parse: 7 callbacks suppressed [ 45.563733][ T5556] netlink: 8 bytes leftover after parsing attributes in process `syz.4.967'. [ 45.571090][ T5551] EXT4-fs: Ignoring removed nomblk_io_submit option [ 45.628752][ T5551] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.664302][ T29] audit: type=1326 audit(1738204812.654:453): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5570 comm="syz.1.971" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f0b8501cda9 code=0x0 [ 45.688719][ T29] audit: type=1400 audit(1738204812.684:454): avc: denied { ioctl } for pid=5550 comm="syz.3.966" path="/193/file1/file1" dev="loop3" ino=15 ioctlcmd=0x5820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 45.724008][ T3297] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.751299][ T29] audit: type=1400 audit(1738204812.744:455): avc: denied { bind } for pid=5589 comm="syz.4.975" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 45.787028][ T29] audit: type=1400 audit(1738204812.774:456): avc: denied { getopt } for pid=5593 comm="syz.4.977" lport=48 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 45.811565][ T5596] netlink: 65047 bytes leftover after parsing attributes in process `syz.3.974'. [ 45.862050][ T5600] 9pnet: Could not find request transport: f [ 45.890512][ T29] audit: type=1400 audit(1738204812.884:457): avc: denied { bind } for pid=5610 comm="syz.2.984" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 45.971970][ T5619] netlink: 'syz.0.988': attribute type 3 has an invalid length. [ 45.980292][ T5619] netlink: 666 bytes leftover after parsing attributes in process `syz.0.988'. [ 46.010206][ T29] audit: type=1400 audit(1738204813.004:458): avc: denied { getopt } for pid=5622 comm="syz.2.990" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 46.031844][ T29] audit: type=1400 audit(1738204813.024:459): avc: denied { wake_alarm } for pid=5624 comm="syz.4.991" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 46.067586][ T29] audit: type=1400 audit(1738204813.064:460): avc: denied { ioctl } for pid=5628 comm="syz.0.993" path="socket:[11107]" dev="sockfs" ino=11107 ioctlcmd=0x8902 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 46.136480][ T5641] loop3: detected capacity change from 0 to 256 [ 46.165362][ T5641] FAT-fs (loop3): error, clusters badly computed (1 != 1025) [ 46.172848][ T5641] FAT-fs (loop3): Filesystem has been set read-only [ 46.180436][ T5641] FAT-fs (loop3): error, clusters badly computed (2 != 1026) [ 46.193037][ T5647] loop2: detected capacity change from 0 to 4096 [ 46.206230][ T5647] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.228928][ T3298] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.726657][ T5746] loop3: detected capacity change from 0 to 4096 [ 46.852597][ T5771] loop1: detected capacity change from 0 to 256 [ 47.035024][ T5808] netlink: 20 bytes leftover after parsing attributes in process `syz.0.1075'. [ 47.124051][ T5825] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1088'. [ 47.229532][ T5841] loop3: detected capacity change from 0 to 512 [ 47.259394][ T5841] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 47.297423][ T5841] ext4 filesystem being mounted at /217/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 47.378041][ T3297] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 47.471605][ T5868] loop2: detected capacity change from 0 to 2048 [ 48.320016][ T5993] loop3: detected capacity change from 0 to 512 [ 48.333766][ T5993] EXT4-fs error (device loop3): ext4_orphan_get:1389: inode #15: comm syz.3.1167: casefold flag without casefold feature [ 48.360533][ T5998] (unnamed net_device) (uninitialized): Unable to set up delay as MII monitoring is disabled [ 48.378438][ T5993] EXT4-fs error (device loop3): ext4_orphan_get:1394: comm syz.3.1167: couldn't read orphan inode 15 (err -117) [ 48.406734][ T5993] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.476185][ T6012] vhci_hcd: default hub control req: a108 v0000 i0000 l0 [ 48.494541][ T3297] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.541570][ T6024] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1180'. [ 48.560323][ T6020] loop3: detected capacity change from 0 to 2048 [ 48.605228][ T6032] loop1: detected capacity change from 0 to 164 [ 48.613149][ T6020] loop3: p1 < > p4 [ 48.618082][ T6020] loop3: p4 size 8388608 extends beyond EOD, truncated [ 48.648050][ T2999] loop3: p1 < > p4 [ 48.648082][ T6032] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 48.660852][ T2999] loop3: p4 size 8388608 extends beyond EOD, truncated [ 48.715647][ T4295] udevd[4295]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 48.735897][ T3287] udevd[3287]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 48.762360][ T4295] udevd[4295]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 48.786225][ T4736] udevd[4736]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 49.007602][ T6090] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1214'. [ 49.024238][ T6092] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1213'. [ 49.168099][ T6118] loop1: detected capacity change from 0 to 512 [ 49.204300][ T6118] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 49.223037][ T6131] loop4: detected capacity change from 0 to 1024 [ 49.240676][ T6131] EXT4-fs: Ignoring removed mblk_io_submit option [ 49.256944][ T6118] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.294410][ T6131] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.294470][ T6142] loop0: detected capacity change from 0 to 128 [ 49.316796][ T6142] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 49.342045][ T6118] ext4 filesystem being mounted at /246/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 49.370333][ T6142] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 49.386574][ T6118] EXT4-fs error (device loop1): __ext4_new_inode:1277: comm syz.1.1228: failed to insert inode 16: doubly allocated? [ 49.400374][ T6142] ext2 filesystem being mounted at /233/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 49.400911][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.468468][ T3296] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.486602][ T3302] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 49.553357][ T6167] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1242'. [ 49.562276][ T6167] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1242'. [ 49.602303][ T6172] IPv6: syztnl0: Disabled Multicast RS [ 49.638279][ T6179] netdevsim netdevsim0: loading /lib/firmware/. failed with error -22 [ 49.648282][ T6179] netdevsim netdevsim0: Direct firmware load for . failed with error -22 [ 49.687047][ T6187] loop2: detected capacity change from 0 to 1024 [ 49.721682][ T6187] ext4 filesystem being mounted at /234/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 49.806216][ T6205] loop2: detected capacity change from 0 to 512 [ 49.839250][ T6205] ext4 filesystem being mounted at /237/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 49.913477][ T6217] loop0: detected capacity change from 0 to 1024 [ 49.920986][ T6217] SELinux: security_context_str_to_sid (unc) failed with errno=-22 [ 49.945336][ T6219] loop2: detected capacity change from 0 to 128 [ 49.951985][ T6219] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x00067272 (sector = 1) [ 49.978561][ T6219] FAT-fs (loop2): FAT read failed (blocknr 128) [ 50.035976][ T6229] netlink: 'syz.0.1273': attribute type 2 has an invalid length. [ 50.148285][ T6243] program syz.2.1282 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 50.160052][ T6243] program syz.2.1282 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 50.166633][ T6242] loop0: detected capacity change from 0 to 8192 [ 50.170881][ T6243] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 50.177582][ T6242] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 50.276060][ T6253] xt_CT: You must specify a L4 protocol and not use inversions on it [ 50.604339][ T6291] __nla_validate_parse: 2 callbacks suppressed [ 50.604351][ T6291] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1306'. [ 50.619928][ T6291] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1306'. [ 50.958373][ T29] kauditd_printk_skb: 40 callbacks suppressed [ 50.958384][ T29] audit: type=1400 audit(1738204817.954:501): avc: denied { bind } for pid=6328 comm="syz.3.1336" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 50.984939][ T29] audit: type=1400 audit(1738204817.954:502): avc: denied { node_bind } for pid=6328 comm="syz.3.1336" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=icmp_socket permissive=1 [ 51.016364][ T29] audit: type=1400 audit(1738204818.004:503): avc: denied { connect } for pid=6328 comm="syz.3.1336" lport=6 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 51.131997][ T29] audit: type=1400 audit(1738204818.124:504): avc: denied { execute } for pid=6344 comm="syz.3.1333" dev="tmpfs" ino=45 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 51.154719][ T29] audit: type=1400 audit(1738204818.124:505): avc: denied { execute_no_trans } for pid=6344 comm="syz.3.1333" path=2F6D656D66643A5B0BDB58AE5B1AA9FDFAADD16D64C8854858A9250C1A65E0202864656C6574656429 dev="tmpfs" ino=45 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 51.255270][ T6362] loop3: detected capacity change from 0 to 256 [ 51.277448][ T6362] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 51.287850][ T6364] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1343'. [ 51.364676][ T29] audit: type=1400 audit(1738204818.354:506): avc: denied { connect } for pid=6371 comm="syz.2.1347" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 51.641124][ T6409] vlan2: entered promiscuous mode [ 51.646189][ T6409] macvtap0: entered promiscuous mode [ 51.658268][ T29] audit: type=1400 audit(1738204818.654:507): avc: denied { create } for pid=6399 comm="syz.2.1360" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 51.705526][ T6417] loop0: detected capacity change from 0 to 512 [ 51.706323][ T29] audit: type=1400 audit(1738204818.674:508): avc: denied { getopt } for pid=6399 comm="syz.2.1360" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 51.723327][ T6417] EXT4-fs: Ignoring removed oldalloc option [ 51.737026][ T6417] EXT4-fs: inline encryption not supported [ 51.755145][ T6417] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 51.804039][ T6417] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.1369: bg 0: block 64: padding at end of block bitmap is not set [ 51.855617][ T6417] Quota error (device loop0): write_blk: dquota write failed [ 51.871965][ T6417] Quota error (device loop0): qtree_write_dquot: Error -117 occurred while creating quota [ 51.892107][ T6417] EXT4-fs error (device loop0): ext4_acquire_dquot:6927: comm syz.0.1369: Failed to acquire dquot type 0 [ 51.914878][ T6417] EXT4-fs (loop0): 1 truncate cleaned up [ 52.160772][ T6458] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1386'. [ 52.303362][ T6461] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1398'. [ 52.404336][ T6469] futex_wake_op: syz.0.1391 tries to shift op by -1; fix this program [ 52.468896][ T6477] loop0: detected capacity change from 0 to 1024 [ 52.533661][ T6482] can0: slcan on ttyS3. [ 52.628225][ T6481] can0 (unregistered): slcan off ttyS3. [ 52.840984][ T6540] netlink: 65047 bytes leftover after parsing attributes in process `syz.0.1412'. [ 52.937883][ T6552] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1416'. [ 52.948485][ T6552] tipc: Started in network mode [ 52.953344][ T6552] tipc: Node identity aaaaaaaaaa1, cluster identity 4711 [ 52.961662][ T6552] tipc: Enabled bearer , priority 10 [ 53.061422][ T6566] sock: sock_set_timeout: `syz.3.1422' (pid 6566) tries to set negative timeout [ 53.168685][ T6580] netlink: 'syz.1.1428': attribute type 1 has an invalid length. [ 53.176482][ T6580] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1428'. [ 53.425614][ T6606] loop4: detected capacity change from 0 to 8192 [ 53.480288][ T6606] loop4: p1 < > p3 < > p4 [ 53.484731][ T6606] loop4: partition table partially beyond EOD, truncated [ 53.514706][ T6606] loop4: p1 start 4294967040 is beyond EOD, truncated [ 53.533779][ T6606] loop4: p4 size 50331776 extends beyond EOD, truncated [ 53.696479][ T6651] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1466'. [ 53.790582][ T6665] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1473'. [ 53.956382][ T3363] tipc: Node number set to 12233386 [ 54.131240][ T6718] bond0: option tlb_dynamic_lb: mode dependency failed, not supported in mode balance-rr(0) [ 54.396474][ T6749] netlink: 'syz.4.1514': attribute type 32 has an invalid length. [ 54.432727][ T6749] (unnamed net_device) (uninitialized): option coupled_control: invalid value (255) [ 54.592708][ T6773] loop0: detected capacity change from 0 to 512 [ 54.644379][ T6773] ext4 filesystem being mounted at /297/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 54.714632][ T6773] EXT4-fs error (device loop0): ext4_xattr_block_get:596: inode #15: comm syz.0.1525: corrupted xattr block 33: e_value out of bounds [ 54.780325][ T6773] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 54.820467][ T6794] EXT4-fs error (device loop0): ext4_xattr_block_get:596: inode #15: comm syz.0.1525: corrupted xattr block 33: e_value out of bounds [ 54.861848][ T6773] EXT4-fs error (device loop0): ext4_xattr_block_get:596: inode #15: comm syz.0.1525: corrupted xattr block 33: e_value out of bounds [ 54.890344][ T6794] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 54.918329][ T6773] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 55.069435][ T6815] loop4: detected capacity change from 0 to 256 [ 55.468361][ T6872] SELinux: failure in selinux_parse_skb(), unable to parse packet [ 55.603625][ T6897] netlink: 'syz.1.1571': attribute type 16 has an invalid length. [ 55.828076][ T6925] Cannot find add_set index 0 as target [ 55.854221][ T6928] __nla_validate_parse: 5 callbacks suppressed [ 55.854234][ T6928] netlink: 16402 bytes leftover after parsing attributes in process `syz.0.1583'. [ 55.878413][ T6922] netlink: 16402 bytes leftover after parsing attributes in process `syz.0.1583'. [ 55.985542][ T6942] loop1: detected capacity change from 0 to 512 [ 56.020102][ T6942] ext4 filesystem being mounted at /304/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 56.088665][ T29] kauditd_printk_skb: 36 callbacks suppressed [ 56.088676][ T29] audit: type=1400 audit(1738204823.084:544): avc: denied { append } for pid=6941 comm="syz.1.1593" path="/304/bus/cgroup.controllers" dev="loop1" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 56.121977][ T29] audit: type=1400 audit(1738204823.084:545): avc: denied { ioctl } for pid=6941 comm="syz.1.1593" path="/304/bus/cgroup.controllers" dev="loop1" ino=18 ioctlcmd=0x660b scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 56.204487][ T6972] skbuff: bad partial csum: csum=65489/0 headroom=64 headlen=65491 [ 56.236253][ T29] audit: type=1400 audit(1738204823.224:546): avc: denied { setopt } for pid=6978 comm="syz.1.1608" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 56.283069][ T29] audit: type=1400 audit(1738204823.274:547): avc: denied { mounton } for pid=6985 comm="syz.1.1612" path="/309/file0" dev="tmpfs" ino=1591 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 56.369968][ T6998] bond0: entered allmulticast mode [ 56.371305][ T29] audit: type=1400 audit(1738204823.364:548): avc: denied { ioctl } for pid=6997 comm="syz.3.1618" path="socket:[16396]" dev="sockfs" ino=16396 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 56.505551][ T29] audit: type=1400 audit(1738204823.494:549): avc: denied { read } for pid=7017 comm="syz.4.1626" name="vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 56.583820][ T7039] netlink: 95 bytes leftover after parsing attributes in process `syz.2.1633'. [ 56.903732][ T29] audit: type=1400 audit(1738204823.894:550): avc: denied { connect } for pid=7091 comm="syz.1.1651" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 56.911286][ T7094] netlink: 'syz.0.1652': attribute type 3 has an invalid length. [ 57.039641][ T7119] netlink: 'syz.3.1660': attribute type 21 has an invalid length. [ 57.055630][ T7119] netlink: 132 bytes leftover after parsing attributes in process `syz.3.1660'. [ 57.065973][ T7119] netlink: 'syz.3.1660': attribute type 1 has an invalid length. [ 57.237412][ T7145] loop2: detected capacity change from 0 to 164 [ 57.291589][ T7145] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 57.366320][ T29] audit: type=1326 audit(1738204824.354:551): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7155 comm="syz.4.1677" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faffb41cda9 code=0x7ffc0000 [ 57.391487][ T29] audit: type=1326 audit(1738204824.354:552): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7155 comm="syz.4.1677" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faffb41cda9 code=0x7ffc0000 [ 57.416149][ T29] audit: type=1326 audit(1738204824.354:553): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7155 comm="syz.4.1677" exe="/root/syz-executor" sig=0 arch=c000003e syscall=206 compat=0 ip=0x7faffb41cda9 code=0x7ffc0000 [ 57.662621][ T7187] loop2: detected capacity change from 0 to 512 [ 57.697491][ T7195] tipc: Started in network mode [ 57.702451][ T7195] tipc: Node identity 00000000000000000000000000000001, cluster identity 4711 [ 57.721545][ T7187] EXT4-fs (loop2): 1 orphan inode deleted [ 57.726254][ T7195] tipc: Enabling of bearer rejected, failed to enable media [ 57.737132][ T3383] EXT4-fs error (device loop2): ext4_release_dquot:6950: comm kworker/u8:7: Failed to release dquot type 1 [ 57.751256][ T7187] ext4 filesystem being mounted at /338/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 57.840105][ T7211] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1701'. [ 57.922619][ T7221] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1704'. [ 57.932789][ T7221] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1704'. [ 57.952093][ T7224] netlink: 'syz.1.1717': attribute type 13 has an invalid length. [ 57.971035][ T7218] loop2: detected capacity change from 0 to 8192 [ 58.017128][ T7218] loop2: p1 p2 p3 p4 [ 58.024158][ T7218] loop2: p1 start 51379968 is beyond EOD, truncated [ 58.044328][ T7218] loop2: p3 size 100663552 extends beyond EOD, truncated [ 58.073247][ T7218] loop2: p4 size 81920 extends beyond EOD, truncated [ 58.182548][ T3287] udevd[3287]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 58.194617][ T4295] udevd[4295]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory [ 58.226326][ T4736] udevd[4736]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory [ 58.292755][ T7254] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1722'. [ 58.513965][ T7286] vhci_hcd: default hub control req: a108 v0000 i0000 l0 [ 58.591286][ T7301] loop3: detected capacity change from 0 to 512 [ 58.660064][ T7308] (unnamed net_device) (uninitialized): Unable to set up delay as MII monitoring is disabled [ 58.753248][ T7320] sock: sock_set_timeout: `syz.1.1752' (pid 7320) tries to set negative timeout [ 58.850154][ T7337] loop4: detected capacity change from 0 to 512 [ 58.879488][ T7337] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 58.887638][ T7337] EXT4-fs (loop4): orphan cleanup on readonly fs [ 58.896536][ T7337] EXT4-fs warning (device loop4): ext4_enable_quotas:7145: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 58.998997][ T7337] EXT4-fs (loop4): Cannot turn on quotas: error -117 [ 59.023711][ T7337] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.1761: bg 0: block 40: padding at end of block bitmap is not set [ 59.056899][ T7337] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 59.070409][ T7337] EXT4-fs (loop4): 1 truncate cleaned up [ 59.127479][ T7371] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 59.147951][ T7371] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 59.165753][ T7375] loop3: detected capacity change from 0 to 512 [ 59.176229][ T7375] EXT4-fs: Ignoring removed mblk_io_submit option [ 59.239153][ T7379] loop0: detected capacity change from 0 to 2048 [ 59.307605][ T7393] netlink: 'syz.3.1789': attribute type 4 has an invalid length. [ 59.315347][ T7393] netlink: 'syz.3.1789': attribute type 1 has an invalid length. [ 59.324322][ T7393] netlink: 'syz.3.1789': attribute type 1 has an invalid length. [ 59.334186][ T7393] netlink: 3633 bytes leftover after parsing attributes in process `syz.3.1789'. [ 59.729893][ T7449] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1815'. [ 59.749471][ T7454] loop3: detected capacity change from 0 to 512 [ 59.758432][ T7450] loop1: detected capacity change from 0 to 512 [ 59.828206][ T7450] EXT4-fs (loop1): too many log groups per flexible block group [ 59.835922][ T7450] EXT4-fs (loop1): failed to initialize mballoc (-12) [ 59.890057][ T7450] EXT4-fs (loop1): mount failed [ 60.028389][ T7479] netlink: 'syz.2.1829': attribute type 1 has an invalid length. [ 60.522097][ T7548] loop4: detected capacity change from 0 to 512 [ 60.548043][ T7548] EXT4-fs: Ignoring removed orlov option [ 60.576456][ T7548] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 60.595181][ T7548] EXT4-fs (loop4): orphan cleanup on readonly fs [ 60.608045][ T7548] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.1862: bg 0: block 248: padding at end of block bitmap is not set [ 60.623820][ T7548] EXT4-fs error (device loop4): ext4_acquire_dquot:6927: comm syz.4.1862: Failed to acquire dquot type 1 [ 60.636192][ T7548] EXT4-fs (loop4): 1 truncate cleaned up [ 60.817577][ T7589] loop4: detected capacity change from 0 to 164 [ 60.844393][ T7593] vlan2: entered allmulticast mode [ 60.850496][ T7595] RDS: rds_bind could not find a transport for ::c000:20:0:0, load rds_tcp or rds_rdma? [ 60.862376][ T7593] gretap0: entered allmulticast mode [ 60.869427][ T7589] ISOFS: primary root directory is empty. Disabling Rock Ridge and switching to Joliet. [ 60.875515][ T7593] gretap0: left allmulticast mode [ 60.919633][ T7603] loop0: detected capacity change from 0 to 512 [ 60.947198][ T7603] ext4 filesystem being mounted at /369/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 60.965487][ T7614] loop2: detected capacity change from 0 to 512 [ 60.990166][ T7614] ext4 filesystem being mounted at /369/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 61.019958][ T7614] EXT4-fs error (device loop2): ext4_do_update_inode:5154: inode #2: comm syz.2.1894: corrupted inode contents [ 61.032895][ T7614] EXT4-fs error (device loop2): ext4_dirty_inode:6042: inode #2: comm syz.2.1894: mark_inode_dirty error [ 61.044384][ T7614] EXT4-fs error (device loop2): ext4_do_update_inode:5154: inode #2: comm syz.2.1894: corrupted inode contents [ 61.065336][ T7614] EXT4-fs error (device loop2): __ext4_ext_dirty:207: inode #2: comm syz.2.1894: mark_inode_dirty error [ 61.232802][ T29] kauditd_printk_skb: 130 callbacks suppressed [ 61.232882][ T29] audit: type=1400 audit(1738204828.224:680): avc: denied { setopt } for pid=7655 comm="syz.2.1915" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 61.313003][ T29] audit: type=1400 audit(1738204828.264:681): avc: denied { mount } for pid=7656 comm="syz.0.1912" name="/" dev="hugetlbfs" ino=18440 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=filesystem permissive=1 [ 61.336028][ T29] audit: type=1400 audit(1738204828.264:682): avc: denied { remount } for pid=7656 comm="syz.0.1912" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=filesystem permissive=1 [ 61.353225][ T7673] loop3: detected capacity change from 0 to 2048 [ 61.356003][ T29] audit: type=1400 audit(1738204828.284:683): avc: denied { unmount } for pid=3302 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=filesystem permissive=1 [ 61.368368][ T7673] EXT4-fs: Ignoring removed mblk_io_submit option [ 61.409538][ T29] audit: type=1326 audit(1738204828.404:684): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7675 comm="syz.0.1924" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7bb4c3cda9 code=0x7ffc0000 [ 61.464898][ T7680] loop4: detected capacity change from 0 to 2048 [ 61.466803][ T29] audit: type=1326 audit(1738204828.404:685): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7675 comm="syz.0.1924" exe="/root/syz-executor" sig=0 arch=c000003e syscall=459 compat=0 ip=0x7f7bb4c3cda9 code=0x7ffc0000 [ 61.494696][ T29] audit: type=1326 audit(1738204828.404:686): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7675 comm="syz.0.1924" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7bb4c3cda9 code=0x7ffc0000 [ 61.518058][ T29] audit: type=1326 audit(1738204828.454:687): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7675 comm="syz.0.1924" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7bb4c3cda9 code=0x7ffc0000 [ 61.570181][ T29] audit: type=1400 audit(1738204828.564:688): avc: denied { read write } for pid=7679 comm="syz.4.1925" name="file1" dev="loop4" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 61.593782][ T29] audit: type=1400 audit(1738204828.564:689): avc: denied { open } for pid=7679 comm="syz.4.1925" path="/410/file1/file1" dev="loop4" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 61.693367][ T9] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 61.700840][ T9] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 61.708342][ T9] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 61.715708][ T9] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 61.723721][ T9] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 61.731448][ T9] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 61.738932][ T9] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 61.746329][ T9] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 61.753713][ T9] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 61.761129][ T9] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 61.768516][ T9] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 61.775867][ T9] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 61.783275][ T9] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 61.790693][ T9] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 61.798098][ T9] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 61.805455][ T9] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 61.812834][ T9] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 61.820245][ T9] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 61.827678][ T9] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 61.835035][ T9] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 61.842449][ T9] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 61.849893][ T9] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 61.857272][ T9] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 61.864693][ T9] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 61.872090][ T9] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 61.879539][ T9] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 61.886933][ T9] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 61.894296][ T9] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 61.901698][ T9] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 61.909119][ T9] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 61.916525][ T9] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 61.923964][ T9] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 61.931337][ T9] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 61.938728][ T9] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 61.946079][ T9] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 61.953534][ T9] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 61.960925][ T9] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 61.968410][ T9] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 61.975789][ T9] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 61.983178][ T9] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 61.990608][ T9] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 61.998042][ T9] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 62.005405][ T9] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 62.014844][ T9] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz0 [ 62.072882][ T7728] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 62.080183][ T7728] IPv6: NLM_F_CREATE should be set when creating new route [ 62.085536][ T7730] tmpfs: Bad value for 'mpol' [ 62.087374][ T7728] IPv6: NLM_F_CREATE should be set when creating new route [ 62.163814][ T7741] loop3: detected capacity change from 0 to 512 [ 62.399329][ T7776] __nla_validate_parse: 5 callbacks suppressed [ 62.399381][ T7776] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1968'. [ 62.512583][ T7795] devtmpfs: Unknown parameter 'posixacl' [ 62.529761][ T7798] loop0: detected capacity change from 0 to 256 [ 62.612714][ T7813] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1986'. [ 62.621608][ T7813] netlink: 20 bytes leftover after parsing attributes in process `syz.2.1986'. [ 62.984249][ T7877] netlink: 16 bytes leftover after parsing attributes in process `syz.2.2018'. [ 63.085937][ T7899] skbuff: bad partial csum: csum=65489/0 headroom=64 headlen=65491 [ 63.161315][ T7912] loop2: detected capacity change from 0 to 128 [ 63.165739][ T7914] dummy0: entered promiscuous mode [ 63.172283][ T7912] FAT-fs (loop2): Directory bread(block 11554) failed [ 63.183707][ T7914] dummy0: left promiscuous mode [ 63.188775][ T7912] FAT-fs (loop2): Directory bread(block 11555) failed [ 63.205796][ T7912] FAT-fs (loop2): Directory bread(block 11556) failed [ 63.221171][ T7912] FAT-fs (loop2): Directory bread(block 11557) failed [ 63.224323][ T7920] loop4: detected capacity change from 0 to 512 [ 63.229499][ T7912] FAT-fs (loop2): Directory bread(block 11558) failed [ 63.248736][ T7912] FAT-fs (loop2): Directory bread(block 11559) failed [ 63.270098][ T7912] FAT-fs (loop2): Directory bread(block 11560) failed [ 63.279158][ T7912] FAT-fs (loop2): Directory bread(block 11561) failed [ 63.279252][ T7912] FAT-fs (loop2): Directory bread(block 11562) failed [ 63.279445][ T7912] FAT-fs (loop2): Directory bread(block 11563) failed [ 63.302433][ T7920] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #11: comm syz.4.2039: invalid indirect mapped block 256 (level 2) [ 63.302728][ T7920] EXT4-fs (loop4): 2 truncates cleaned up [ 63.403511][ T7940] program syz.4.2046 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 63.404484][ T7940] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 63.427930][ T7942] netlink: 52 bytes leftover after parsing attributes in process `syz.4.2049'. [ 63.615319][ T7973] netlink: 19 bytes leftover after parsing attributes in process `syz.1.2063'. [ 63.631423][ T7975] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 63.639197][ T7975] vhci_hcd: invalid port number 23 [ 63.703288][ T7982] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2067'. [ 63.790070][ T7992] loop1: detected capacity change from 0 to 2048 [ 63.871989][ T8016] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2084'. [ 63.882343][ T8016] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2084'. [ 64.129709][ T8064] RDS: rds_bind could not find a transport for fe80::29, load rds_tcp or rds_rdma? [ 64.242622][ T8086] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2119'. [ 64.301217][ T8099] qrtr: Invalid version 192 [ 64.308538][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 64.315936][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 64.323783][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 64.331209][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 64.339246][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 64.347938][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 64.355321][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 64.363907][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 64.373082][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 64.381817][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 64.390368][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 64.399886][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 64.408525][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 64.416055][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 64.424780][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 64.434138][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 64.442793][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 64.451537][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 64.460751][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 64.469565][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 64.478201][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 64.485581][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 64.495011][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 64.503776][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 64.512126][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 64.520791][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 64.529081][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 64.537688][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 64.545054][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 64.553713][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 64.561986][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 64.569696][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 64.577586][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 64.584966][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 64.592443][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 64.600669][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 64.609248][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 64.617618][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 64.624981][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 64.633305][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 64.641876][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 64.650065][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 64.658360][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 64.668313][ T35] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz0] on syz1 [ 64.762865][ T8143] loop2: detected capacity change from 0 to 128 [ 64.854182][ T8155] 9pnet: Could not find request transport: 0xffffffffffffffff [ 64.915153][ T8171] loop2: detected capacity change from 0 to 512 [ 64.941014][ T8171] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2240: inode #15: comm syz.2.2161: corrupted in-inode xattr: invalid ea_ino [ 64.960291][ T8178] netlink: 'syz.4.2162': attribute type 280 has an invalid length. [ 65.017938][ T8171] EXT4-fs error (device loop2): ext4_orphan_get:1394: comm syz.2.2161: couldn't read orphan inode 15 (err -117) [ 65.058551][ T8188] vhci_hcd: invalid port number 224 [ 65.123281][ T8206] loop4: detected capacity change from 0 to 512 [ 65.187520][ T8206] ext4 filesystem being mounted at /453/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 65.579861][ T8295] loop2: detected capacity change from 0 to 512 [ 65.611394][ T8295] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 65.646194][ T8295] EXT4-fs error (device loop2): ext4_orphan_get:1415: comm syz.2.2204: bad orphan inode 131083 [ 65.747394][ T8312] netlink: 'syz.1.2209': attribute type 3 has an invalid length. [ 65.768847][ T3298] EXT4-fs unmount: 33 callbacks suppressed [ 65.768859][ T3298] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.044887][ T8345] loop3: detected capacity change from 0 to 512 [ 66.051507][ T8341] loop0: detected capacity change from 0 to 512 [ 66.114944][ T8341] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 66.129010][ T8341] EXT4-fs (loop0): orphan cleanup on readonly fs [ 66.170837][ T8341] EXT4-fs warning (device loop0): ext4_enable_quotas:7145: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 66.198996][ T8341] EXT4-fs (loop0): Cannot turn on quotas: error -117 [ 66.212255][ T8341] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.2219: bg 0: block 40: padding at end of block bitmap is not set [ 66.240523][ T8341] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 66.250228][ T8341] EXT4-fs (loop0): 1 truncate cleaned up [ 66.263586][ T8341] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 66.268834][ T8372] loop1: detected capacity change from 0 to 512 [ 66.330509][ T3302] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.389852][ T8372] EXT4-fs (loop1): 1 orphan inode deleted [ 66.395929][ T8372] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 66.406567][ T29] kauditd_printk_skb: 99 callbacks suppressed [ 66.406578][ T29] audit: type=1400 audit(1738204833.404:788): avc: denied { write } for pid=8385 comm="syz.0.2241" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 66.437846][ T1437] Quota error (device loop1): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 66.447606][ T1437] EXT4-fs error (device loop1): ext4_release_dquot:6950: comm kworker/u8:5: Failed to release dquot type 1 [ 66.465308][ T8372] ext4 filesystem being mounted at /439/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 66.523858][ T29] audit: type=1400 audit(1738204833.514:789): avc: denied { create } for pid=8393 comm="syz.2.2246" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 66.567704][ T3296] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.764374][ T29] audit: type=1400 audit(1738204833.514:790): avc: denied { setattr } for pid=8370 comm="syz.1.2232" name="file0" dev="loop1" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 66.788416][ T29] audit: type=1400 audit(1738204833.654:791): avc: denied { connect } for pid=8404 comm="syz.3.2251" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 66.809295][ T29] audit: type=1400 audit(1738204833.654:792): avc: denied { ioctl } for pid=8404 comm="syz.3.2251" path="socket:[19725]" dev="sockfs" ino=19725 ioctlcmd=0x89ed scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 66.962881][ T29] audit: type=1400 audit(1738204833.844:793): avc: denied { write } for pid=8417 comm="syz.3.2257" path="socket:[19773]" dev="sockfs" ino=19773 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 67.054601][ T29] audit: type=1400 audit(1738204833.994:794): avc: denied { bind } for pid=8432 comm="syz.1.2264" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 67.078036][ T29] audit: type=1400 audit(1738204834.004:795): avc: denied { setopt } for pid=8432 comm="syz.1.2264" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 67.164023][ T29] audit: type=1326 audit(1738204834.134:796): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8444 comm="syz.0.2270" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7bb4c3cda9 code=0x7ffc0000 [ 67.415790][ T8480] __nla_validate_parse: 2 callbacks suppressed [ 67.415803][ T8480] netlink: 16 bytes leftover after parsing attributes in process `syz.0.2297'. [ 67.428872][ T8485] loop4: detected capacity change from 0 to 512 [ 67.434486][ T8480] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2297'. [ 67.495006][ T8485] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 67.516065][ T8485] ext4 filesystem being mounted at /471/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 67.567265][ T8502] loop2: detected capacity change from 0 to 512 [ 67.574622][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.599616][ T8502] EXT4-fs: Ignoring removed orlov option [ 67.663433][ T8502] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 67.688573][ T8502] EXT4-fs (loop2): orphan cleanup on readonly fs [ 67.697357][ T8502] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.2307: bg 0: block 248: padding at end of block bitmap is not set [ 67.733930][ T8502] EXT4-fs error (device loop2): ext4_acquire_dquot:6927: comm syz.2.2307: Failed to acquire dquot type 1 [ 67.763621][ T8502] EXT4-fs (loop2): 1 truncate cleaned up [ 67.773362][ T8502] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 67.847915][ T3298] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.932668][ T8544] vlan2: entered allmulticast mode [ 67.939631][ T8544] gretap0: entered allmulticast mode [ 67.955859][ T8544] gretap0: left allmulticast mode [ 67.995742][ T8549] RDS: rds_bind could not find a transport for ::c000:20:0:0, load rds_tcp or rds_rdma? [ 68.097640][ T8555] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 68.125007][ T8555] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 68.213866][ T8569] loop2: detected capacity change from 0 to 512 [ 68.235326][ T8569] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 68.263000][ T8569] ext4 filesystem being mounted at /451/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 68.299113][ T3298] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.970096][ T8621] netlink: 52 bytes leftover after parsing attributes in process `syz.1.2353'. [ 68.980974][ T8621] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2353'. [ 68.991112][ T8621] tipc: MTU too low for tipc bearer [ 69.064890][ T8627] loop2: detected capacity change from 0 to 764 [ 69.097333][ T8631] loop1: detected capacity change from 0 to 164 [ 69.145108][ T8631] ISOFS: primary root directory is empty. Disabling Rock Ridge and switching to Joliet. [ 69.267244][ T8648] tipc: Enabling of bearer rejected, failed to enable media [ 69.427794][ T8663] bridge0: port 3(macvlan2) entered blocking state [ 69.434381][ T8663] bridge0: port 3(macvlan2) entered disabled state [ 69.471183][ T8663] macvlan2: entered allmulticast mode [ 69.502491][ T8663] macvlan2: left allmulticast mode [ 69.553583][ T8673] netlink: 'syz.2.2377': attribute type 24 has an invalid length. [ 69.586364][ T8675] loop0: detected capacity change from 0 to 128 [ 69.651470][ T8683] vhci_hcd: USB_PORT_FEAT_U1/2_TIMEOUT req not supported for USB 2.0 roothub [ 69.665801][ T8685] netlink: 'syz.0.2383': attribute type 8 has an invalid length. [ 69.734114][ T8693] loop0: detected capacity change from 0 to 512 [ 69.760436][ T8693] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 69.815084][ T8693] EXT4-fs error (device loop0): ext4_orphan_get:1389: inode #17: comm syz.0.2387: iget: bad i_size value: -6917529027641081756 [ 69.830013][ T8693] EXT4-fs error (device loop0): ext4_orphan_get:1394: comm syz.0.2387: couldn't read orphan inode 17 (err -117) [ 69.842611][ T8693] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 69.905677][ T3302] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.032877][ T8713] loop0: detected capacity change from 0 to 2048 [ 70.250085][ T8727] loop2: detected capacity change from 0 to 2048 [ 70.372299][ T8727] Alternate GPT is invalid, using primary GPT. [ 70.379849][ T8727] loop2: p2 p3 p7 [ 70.452394][ T2999] Alternate GPT is invalid, using primary GPT. [ 70.459136][ T2999] loop2: p2 p3 p7 [ 70.464128][ T8732] loop1: detected capacity change from 0 to 256 [ 70.500774][ T8734] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2405'. [ 70.509697][ T8734] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2405'. [ 70.533324][ T4295] udevd[4295]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory [ 70.544156][ T4736] udevd[4736]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 70.548858][ T5140] udevd[5140]: inotify_add_watch(7, /dev/loop2p7, 10) failed: No such file or directory [ 70.638209][ T3287] udevd[3287]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 70.645310][ T4295] udevd[4295]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory [ 70.660875][ T4736] udevd[4736]: inotify_add_watch(7, /dev/loop2p7, 10) failed: No such file or directory [ 70.723329][ T8748] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2412'. [ 71.031400][ T8772] skbuff: bad partial csum: csum=65489/0 headroom=64 headlen=65491 [ 71.216161][ T8782] dummy0: entered promiscuous mode [ 71.223445][ T8782] dummy0: left promiscuous mode [ 71.462608][ T8508] syz.3.2300 (8508) used greatest stack depth: 7352 bytes left [ 71.597340][ T8822] smc: net device bond0 applied user defined pnetid SYZ2 [ 71.611463][ T8819] loop4: detected capacity change from 0 to 2048 [ 71.640311][ T8819] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 71.700365][ T8838] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2454'. [ 71.720726][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.760663][ T8849] loop1: detected capacity change from 0 to 512 [ 71.780603][ T8853] netlink: 36 bytes leftover after parsing attributes in process `syz.0.2461'. [ 71.790944][ T8853] netlink: 36 bytes leftover after parsing attributes in process `syz.0.2461'. [ 71.816223][ T8849] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 71.823049][ T29] kauditd_printk_skb: 42 callbacks suppressed [ 71.823068][ T29] audit: type=1400 audit(1738204838.050:837): avc: denied { shutdown } for pid=8859 comm="syz.2.2464" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 71.844915][ T8862] loop4: detected capacity change from 0 to 2048 [ 71.873932][ T8849] EXT4-fs (loop1): 1 truncate cleaned up [ 71.900445][ T8849] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.901723][ T8862] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 71.968046][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.002730][ T29] audit: type=1400 audit(1738204838.230:838): avc: denied { unlink } for pid=8848 comm="syz.1.2460" name="file1" dev="loop1" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 72.073070][ T29] audit: type=1326 audit(1738204838.300:839): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8882 comm="syz.4.2469" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faffb41cda9 code=0x7ffc0000 [ 72.098313][ T29] audit: type=1326 audit(1738204838.300:840): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8882 comm="syz.4.2469" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faffb41cda9 code=0x7ffc0000 [ 72.121866][ T29] audit: type=1326 audit(1738204838.300:841): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8882 comm="syz.4.2469" exe="/root/syz-executor" sig=0 arch=c000003e syscall=59 compat=0 ip=0x7faffb41cda9 code=0x7ffc0000 [ 72.146935][ T29] audit: type=1326 audit(1738204838.300:842): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8882 comm="syz.4.2469" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faffb41cda9 code=0x7ffc0000 [ 72.171944][ T29] audit: type=1326 audit(1738204838.300:843): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8882 comm="syz.4.2469" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faffb41cda9 code=0x7ffc0000 [ 72.204858][ T3296] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.272291][ T29] audit: type=1400 audit(1738204838.500:844): avc: denied { nlmsg_write } for pid=8899 comm="syz.1.2475" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 72.317470][ T8908] random: crng reseeded on system resumption [ 72.380753][ T29] audit: type=1400 audit(1738204838.550:845): avc: denied { write } for pid=8907 comm="syz.4.2486" name="snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 72.405033][ T29] audit: type=1400 audit(1738204838.550:846): avc: denied { open } for pid=8907 comm="syz.4.2486" path="/dev/snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 72.430770][ T8913] __nla_validate_parse: 8 callbacks suppressed [ 72.430782][ T8913] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2487'. [ 72.702511][ T8964] netlink: 28 bytes leftover after parsing attributes in process `syz.2.2512'. [ 72.859445][ T8993] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(5) [ 72.865966][ T8993] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 72.875466][ T8993] vhci_hcd vhci_hcd.0: Device attached [ 72.895101][ T8994] vhci_hcd: connection closed [ 72.895229][ T50] vhci_hcd: stop threads [ 72.900682][ T8998] netlink: 76 bytes leftover after parsing attributes in process `syz.3.2528'. [ 72.904402][ T50] vhci_hcd: release socket [ 72.917812][ T50] vhci_hcd: disconnect device [ 72.950578][ T9005] netlink: 16402 bytes leftover after parsing attributes in process `syz.1.2527'. [ 72.985880][ T9008] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2530'. [ 72.997935][ T9008] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2530'. [ 73.008227][ T9008] netlink: 'syz.3.2530': attribute type 19 has an invalid length. [ 73.074165][ T9017] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2534'. [ 73.092939][ T9019] netlink: 40 bytes leftover after parsing attributes in process `syz.1.2536'. [ 73.101969][ T9019] tipc: Invalid UDP bearer configuration [ 73.102043][ T9019] tipc: Enabling of bearer rejected, failed to enable media [ 73.150742][ T9029] loop1: detected capacity change from 0 to 512 [ 73.177955][ T9032] program syz.3.2542 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 73.188343][ T9029] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 73.192898][ T9032] program syz.3.2542 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 73.211669][ T9032] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 73.230490][ T9029] ext4 filesystem being mounted at /512/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 73.291830][ T3296] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.316354][ T9048] loop3: detected capacity change from 0 to 512 [ 73.443927][ T9066] netlink: 'syz.1.2559': attribute type 5 has an invalid length. [ 73.551027][ T9086] loop0: detected capacity change from 0 to 512 [ 73.581211][ T5140] ================================================================== [ 73.589291][ T5140] BUG: KCSAN: data-race in fill_mg_cmtime / shmem_unlink [ 73.596307][ T5140] [ 73.598617][ T5140] write to 0xffff8881042e9e04 of 4 bytes by task 4295 on cpu 1: [ 73.606227][ T5140] shmem_unlink+0x13b/0x170 [ 73.610715][ T5140] vfs_unlink+0x275/0x430 [ 73.615027][ T5140] do_unlinkat+0x237/0x4d0 [ 73.619427][ T5140] __x64_sys_unlink+0x2e/0x40 [ 73.624090][ T5140] x64_sys_call+0x2329/0x2dc0 [ 73.628755][ T5140] do_syscall_64+0xc9/0x1c0 [ 73.633246][ T5140] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 73.639129][ T5140] [ 73.641435][ T5140] read to 0xffff8881042e9e04 of 4 bytes by task 5140 on cpu 0: [ 73.648961][ T5140] fill_mg_cmtime+0x58/0x280 [ 73.653544][ T5140] generic_fillattr+0x241/0x330 [ 73.658385][ T5140] shmem_getattr+0x17b/0x200 [ 73.662960][ T5140] vfs_statx_path+0x171/0x2d0 [ 73.667621][ T5140] vfs_statx+0xe1/0x170 [ 73.671763][ T5140] __se_sys_newfstatat+0xdc/0x300 [ 73.676775][ T5140] __x64_sys_newfstatat+0x55/0x70 [ 73.681791][ T5140] x64_sys_call+0x236d/0x2dc0 [ 73.686457][ T5140] do_syscall_64+0xc9/0x1c0 [ 73.690957][ T5140] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 73.696841][ T5140] [ 73.699145][ T5140] value changed: 0x30700d5f -> 0x30c89920 [ 73.704842][ T5140] [ 73.707148][ T5140] Reported by Kernel Concurrency Sanitizer on: [ 73.713277][ T5140] CPU: 0 UID: 0 PID: 5140 Comm: udevd Not tainted 6.13.0-syzkaller-09383-gebbb8be421ee #0 [ 73.723149][ T5140] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 73.733189][ T5140] ================================================================== [ 73.779194][ T9086] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 73.791699][ T9086] ext4 filesystem being mounted at /509/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 73.816099][ T3302] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000.