last executing test programs: 1.033898366s ago: executing program 4 (id=3449): syz_mount_image$vfat(&(0x7f0000000280), &(0x7f0000000180)='./file0\x00', 0x2bc3c1f, 0xffffffffffffffff, 0x1, 0x0, 0x0) mount$bind(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='./file0/../file0\x00', 0x0, 0x2183089, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(0xffffffffffffff9c, &(0x7f0000008080)='./file0\x00', r0, 0x0, 0x160) 970.82976ms ago: executing program 4 (id=3450): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWFLOWTABLE={0x30, 0x16, 0xa, 0x203, 0x0, 0x0, {0x2}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x4}]}], {0x14}}, 0x58}}, 0x0) 952.906822ms ago: executing program 4 (id=3454): r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000740)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000002780)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000080)={r1, 0x3, r0, 0x5}) 360.04398ms ago: executing program 2 (id=3493): perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x7, 0x4975e, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x10008, 0x10000, 0x8, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000500)=[@fadd={0x58, 0x114, 0x6, {{0x1ff, 0x2111}, &(0x7f00000001c0)=0x3, 0x0, 0x2224, 0x5, 0xc9, 0x101, 0x68, 0x1}}], 0x58}, 0x0) 310.946074ms ago: executing program 3 (id=3495): bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xf, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000003000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x8, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000080)='kmem_cache_free\x00', r0, 0x0, 0x20000}, 0x18) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x21081e, &(0x7f00000002c0), 0x1, 0x4f2, &(0x7f0000000600)="$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") 274.069267ms ago: executing program 0 (id=3496): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), r0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={0x2c, r1, 0x1, 0x70bd28, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x377}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x1e}]}, 0x2c}}, 0x0) 273.901297ms ago: executing program 1 (id=3497): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) syz_emit_ethernet(0x66, &(0x7f0000000b80)={@broadcast, @random="6487a2bed3d6", @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x300, 0x0, 0x0, 0x6c, 0x0, @private}, {{}, {}, {}, {0x8, 0x88be, 0x0, {{}, 0x1, {0x4000000}}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4}}}}}}}}, 0x0) 242.25959ms ago: executing program 0 (id=3498): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r0}, 0x18) creat(&(0x7f0000010280)='./file0\x00', 0x182) mount(&(0x7f00000001c0), &(0x7f0000000440)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000900)='trans=tcp,') 240.46981ms ago: executing program 2 (id=3499): r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000019300)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'gretap0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x1, {0x60, 0x0, 0x0, r2, {0x0, 0xb}, {0xffff, 0xffff}, {0x3}}, [@qdisc_kind_options=@q_cake={{0x9}, {0xc, 0x2, [@TCA_CAKE_DIFFSERV_MODE={0x8, 0x3, 0x3}]}}]}, 0x3c}}, 0x0) 204.157133ms ago: executing program 0 (id=3500): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r0}, 0x18) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="3800000012000501"], 0xffc6}, 0x1, 0x0, 0x0, 0x4000000}, 0x40010) 203.727602ms ago: executing program 1 (id=3501): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nfc(&(0x7f00000000c0), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFC_CMD_LLC_GET_PARAMS(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000480)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010000000000000000000f"], 0x1c}}, 0x0) 203.125883ms ago: executing program 3 (id=3502): r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip6_vti0\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000003000)=[{{&(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10, 0x0}}, {{&(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000d80)=[@ip_tos_int={{0x10, 0x0, 0x1, 0xfffffeff}}], 0x10}}], 0x2, 0xe040) 202.775723ms ago: executing program 2 (id=3503): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, &(0x7f0000000080)) 175.282515ms ago: executing program 0 (id=3505): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="440000001100a7cc4a372eaf541d002007000000", @ANYRES32=r1, @ANYBLOB="00000000100000001c001a8008"], 0x44}}, 0x0) 173.438595ms ago: executing program 1 (id=3506): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kfree\x00', r0}, 0x18) r1 = socket$netlink(0x10, 0x3, 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000800), &(0x7f0000000840)='system_u:object_r:traceroute_exec_t:s0\x00', 0x27, 0x0) 152.995807ms ago: executing program 0 (id=3507): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000f20b00000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000007f1600850000008200000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000280)='sys_enter\x00', r1}, 0x10) mremap(&(0x7f0000186000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f00000ad000/0x3000)=nil) 152.819697ms ago: executing program 2 (id=3508): syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, &(0x7f0000000080)={[{@overriderock}, {@dmode={'dmode', 0x3d, 0x6}}, {@check_strict}, {@unhide}, {@utf8}, {@overriderock}, {@showassoc}, {@session={'session', 0x3d, 0x50}}]}, 0x1, 0x698, &(0x7f0000000a80)="$eJzs3dFuE9kZAODfbLKL0gpVbYUQYtlZaNUgscF2lqBor1xnksyu47FmnBVcrdASVoiw28JWKlwtqrRtpfYh9rYP0d5U6iP0puobrPoIrTy2IYAT00AwQt9nwTmec3zOfxxrfk3imQkAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIGrttXq9UYtO1t2+muyvvVbkWwe0j8f72xPFAfNG1Ab/4vjxODXcdOqnj5tPDv47F2eGz87E8UFxPB784OSPPvrJ3LHx6w8I6JW4d//B7eu7uzt3Zx3IjGyk3azMs63WRppkZZ6srqzUL22ul8l61knLa2U/3UraRdrq50Wy2L6QNFZXl5N06Vq+3d1Ya3XS8cYrHzTr9ZXk46Ve2irKvHvp46WyvZl1Oll3o+ozaB70uTL4IH6S9ZN+2tpKkpu3dneWpwU56NR4nk7N/Zv/+U5EkjTrzWaj0Ww2Vi6vXr5Sr889s6H+lHimx+w/tMzS28lL3oPD4R0b5f/oRBbd2I6rkUx8tGMtishja5/2kXH+//mldFj7ZvK8e/P/OMufetx8Oqr8f3b47Ow++f8fbw3bJ0d01I/5SOJe3I8HcTuux27sxk7cnVEss3psRBrdyKKMPLLYila1JRltSWI1VmIl6vFZbMZ6lJHEemTRiTTKuBZl9COtPlHtKCKN+ehHHkUksRjtuBBJNGI1VmM5kkhjKa5FHtvRjY1Yi1Y1ys24Vb3vywfE+KhTI5J4e1qn5gEjyf+8uCPYi8Ph/Hec/wEAAIA3Vq367fvg+H8+3q1q61knrc86LAAAAOAlqv7yf2ZQzA9q70bN8T8AAAC8aWrVOXa1iFiI94a18ZlQfgkAAAAAb4jq7/9nB8XCoPZe1Bz/AwAAwJvmD1OvsV/23qn99T9RFPO1h72rP6vdaQ36te6Mrr371tMj9tdP106MBqmKlbnRs3Z6pja6+uWji2DOD4vvbz6K49+T46i9hADiT/H+sM/7N4bljXHLcJaF9ayTLrXzzkeNaLVOHOunV/u/+fLWb6Na/h+7WydqcfPW7s7S51/t3qhieTgY5eGd0QUUn7mO4oRYxk1fV9dbqM65mLji+epEjNG8C8N563vXf2z48mP/x/q/jXPDPucWhuXCk+s/PpizsbTf6kdRNA658sdRnB/2Ob94flhMiKI5LYrm3igO9V48RxTL06JYfsEoAGbl5pQsVHs28R9iL/cou//uX0eY3b+NxWGfxdPVjnXu9IQ9en3aHr3+gtntL3Fh2OfCuPN+OXYw75+fyqrfDV7w3b7zlp1mbfCDeuvrO7+Kk/fuP/jg1p3rX+x8sfNls7m8Uv+wXr/cjPlqGaNC7gFggqn32Jneo/bhlKPqHz9KZEvxeXwVu3EjLlZnG1TfOJg46sKeryFcnHLUurDnDi8Xnz6qi7mIPX0j4pvxjV6e6bu437jLR/1jAIBX6tyUPPw8+f/ilOPuJ3P5wUfHe3M5AHA00uL72kL/97WiyHqfNVZXG63+ZpoUefuTpMjWNtIk6/bTor3Z6m6kSa/I+3k77wwqn2ZraZmU271eXvST9bxIenmZXa3u/J6Mbv1eplutbj9rl71O2irTpJ13+612P1nLynbS2/5lJys306J6cdlL29l61m71s7yblPl20U6XkqRM0z0ds7W028/Ws0G1m/SKbKtVXEs+zTvbW2mylpbtIuv18+GA47my7npebFXDLs36zQaA18S9+w9uX9/d3bl7hJVZrxEAeJIsDQAAAAAAAAAAAAAAr79Xcf7fUVd+eLhV/OLvh5/012/IW/fKKnPxWoQx48robhdxFFO8/ZIHnPGOCQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAm+F8AAAD//73kUA0=") munmap(&(0x7f0000001000/0x4000)=nil, 0x4000) r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x194) getdents(r0, &(0x7f0000001fc0)=""/184, 0xb8) 152.755227ms ago: executing program 3 (id=3509): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000300)={0x7, 0x8, 0xfa00, {r2, 0x1000}}, 0x10) 126.375789ms ago: executing program 1 (id=3510): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0xfffe, 0x0, @empty, 0x4}, {0xa, 0x0, 0x0, @loopback, 0xfffffffc}, r1, 0x400}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000d40)={0x16, 0x98, 0xfa00, {0x0, 0x2, r1, 0x30, 0x1, @ib={0x1b, 0x8000, 0xfff, {"3f8c0d6cf777eaa6ace6d3ec00ed4771"}, 0x500e, 0x0, 0x5}}}, 0xa0) 126.310149ms ago: executing program 3 (id=3511): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f00000000c0)={0x2, [0x1, 0x3]}, 0x8) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000140)={0x2, [0x0, 0x0]}, &(0x7f0000000180)=0x8) 85.205612ms ago: executing program 1 (id=3512): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = socket$kcm(0xa, 0x3, 0x3a) socket$kcm(0x11, 0x2, 0x300) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @loopback={0x0, 0xac14140c}}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000140)="8bcd", 0xffe3}], 0x1, 0x0, 0x0, 0x900}, 0x60) 80.519373ms ago: executing program 4 (id=3513): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000080000000000000000000850000007d00000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000001c0)='kfree\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000003780)={&(0x7f0000002600)=@newtaction={0x488, 0x30, 0x12f, 0x0, 0x0, {}, [{0x474, 0x1, [@m_police={0x470, 0x1, 0x0, 0x0, {{0xb}, {0x444, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x519f, 0x0, 0x0, 0x10, 0x5f830015, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x127, 0x0, 0x0, 0x0, 0x548, 0x3fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x240000, 0x0, 0x0, 0x81, 0x0, 0x8000, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x518eaa54, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x8001, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdda3, 0x1, 0x0, 0x8, 0x0, 0x0, 0x0, 0xf2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0xfffffffd, 0x7, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x550, 0x0, 0x0, 0x0, 0xfffffff8, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xfffffffe, 0x800000]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x4, 0x4, 0x8000009, 0x934a, {0x10, 0x1, 0x5, 0x4, 0x3, 0x100}, {0xf9, 0x2, 0x100, 0x81, 0xa}, 0x63febb3a, 0x4, 0x85}}]]}, {0x4}, {0xc, 0xb}, {0xc, 0xa, {0x0, 0x1}}}}]}]}, 0x488}}, 0x0) 75.395263ms ago: executing program 3 (id=3514): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000280)={'gre0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x2810, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x7, 0x2f, 0x0, @empty, @multicast1}}}}) 62.177094ms ago: executing program 2 (id=3515): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000580)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1, 0x10, &(0x7f0000000bc0)=ANY=[@ANYBLOB="f108000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b703000000000000850000000c000000b7000000000000001801000000082c2500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 49.980065ms ago: executing program 4 (id=3516): r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'netdevsim0\x00', 0x0}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x1, 0x3, 0x261, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', r1}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x3, 0xf, &(0x7f0000002400)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x8}, {{0x18, 0x1, 0x1, 0x0, r2}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000040)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', r1}, 0x94) 41.129626ms ago: executing program 0 (id=3517): pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x11000) vmsplice(r1, &(0x7f0000000580)=[{&(0x7f0000000080)="d9", 0x1}], 0x1, 0x1) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 38.535426ms ago: executing program 1 (id=3518): r0 = syz_io_uring_setup(0x109, &(0x7f0000000140)={0x0, 0x114df, 0x0, 0xffffffff, 0x89}, &(0x7f00000001c0)=0x0, &(0x7f0000000440)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000380)='./cgroup\x00', 0x2, 0x298f82}) io_uring_enter(r0, 0x3516, 0xaddf, 0x2, 0x0, 0x1517f) 19.839468ms ago: executing program 4 (id=3519): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) io_setup(0x1, &(0x7f0000000b80)=0x0) io_submit(r1, 0x1, &(0x7f0000001d00)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x5, 0xfffc, r0, 0x0, 0x0, 0x0, 0x0, 0x4}]) shutdown(r0, 0x0) 97.529µs ago: executing program 2 (id=3520): r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x1000, 0x3a, 0x1000, 0x3a, 0xfffffffc, 0xff, 0x80000000}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000000040)="2700000014000707030e0000120f0a0011000100f5fe009d2fb112ff000000008a151f75080039", 0x27) 0s ago: executing program 3 (id=3521): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) flock(0xffffffffffffffff, 0x4) kernel console output (not intermixed with test programs): tected capacity change from 0 to 512 [ 74.767183][ T7229] capability: warning: `syz.1.1615' uses 32-bit capabilities (legacy support in use) [ 74.812670][ T7236] vlan2: entered allmulticast mode [ 74.813588][ T7234] loop1: detected capacity change from 0 to 1764 [ 74.818006][ T7236] batadv0: entered allmulticast mode [ 74.832454][ T7224] EXT4-fs warning (device loop2): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 74.849577][ T7224] EXT4-fs (loop2): mount failed [ 74.858849][ T7239] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7239 comm=syz.4.1619 [ 75.160974][ T7293] netlink: 'syz.0.1646': attribute type 6 has an invalid length. [ 75.168849][ T7293] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1646'. [ 75.223208][ T7299] netlink: 256 bytes leftover after parsing attributes in process `syz.4.1650'. [ 75.513063][ T7323] loop0: detected capacity change from 0 to 2048 [ 75.538911][ T7325] syz.4.1658 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 75.634607][ T7329] netlink: 'syz.4.1660': attribute type 13 has an invalid length. [ 75.654544][ T7329] gretap0: refused to change device tx_queue_len [ 75.674685][ T7329] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 75.879048][ T29] kauditd_printk_skb: 152 callbacks suppressed [ 75.879065][ T29] audit: type=1326 audit(1755229504.174:1237): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7359 comm="syz.0.1675" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fb50366ebe9 code=0x0 [ 75.929188][ T29] audit: type=1400 audit(1755229504.214:1238): avc: denied { create } for pid=7354 comm="syz.2.1673" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 75.948795][ T29] audit: type=1400 audit(1755229504.214:1239): avc: denied { setopt } for pid=7354 comm="syz.2.1673" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 76.195136][ T7370] netlink: 16402 bytes leftover after parsing attributes in process `syz.3.1679'. [ 76.289442][ T7375] tipc: Enabling of bearer rejected, already enabled [ 76.325503][ T29] audit: type=1326 audit(1755229504.624:1240): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7376 comm="syz.3.1683" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff7fb53ebe9 code=0x7ffc0000 [ 76.354187][ T29] audit: type=1326 audit(1755229504.624:1241): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7376 comm="syz.3.1683" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff7fb53ebe9 code=0x7ffc0000 [ 76.377930][ T29] audit: type=1326 audit(1755229504.644:1242): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7376 comm="syz.3.1683" exe="/root/syz-executor" sig=0 arch=c000003e syscall=25 compat=0 ip=0x7ff7fb53ebe9 code=0x7ffc0000 [ 76.401928][ T29] audit: type=1326 audit(1755229504.644:1243): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7376 comm="syz.3.1683" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff7fb53ebe9 code=0x7ffc0000 [ 76.425717][ T29] audit: type=1326 audit(1755229504.644:1244): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7376 comm="syz.3.1683" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff7fb53ebe9 code=0x7ffc0000 [ 76.540199][ T29] audit: type=1400 audit(1755229504.834:1245): avc: denied { validate_trans } for pid=7387 comm="syz.3.1687" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 76.601777][ T29] audit: type=1400 audit(1755229504.894:1246): avc: denied { write } for pid=7398 comm="syz.1.1692" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 76.705024][ T7411] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1697'. [ 76.714097][ T7411] netlink: 32 bytes leftover after parsing attributes in process `syz.4.1697'. [ 76.723167][ T7411] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1697'. [ 76.746908][ T7411] netlink: 32 bytes leftover after parsing attributes in process `syz.4.1697'. [ 76.862354][ T7430] tun0: tun_chr_ioctl cmd 1074025677 [ 76.868156][ T7430] tun0: linktype set to 0 [ 76.900833][ T7438] netlink: 60 bytes leftover after parsing attributes in process `syz.0.1707'. [ 76.910681][ T7438] netem: invalid attributes len -17 [ 76.916032][ T7438] netem: change failed [ 77.116575][ T7470] loop0: detected capacity change from 0 to 512 [ 77.125740][ T7470] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 77.190586][ T7479] netlink: 32 bytes leftover after parsing attributes in process `syz.0.1727'. [ 77.243781][ T7486] loop0: detected capacity change from 0 to 1024 [ 77.256808][ T7486] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 77.271419][ T7486] EXT4-fs error (device loop0): ext4_xattr_inode_iget:437: inode #11: comm syz.0.1731: missing EA_INODE flag [ 77.284378][ T7486] EXT4-fs (loop0): Remounting filesystem read-only [ 77.300708][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.389797][ T7502] tap0: tun_chr_ioctl cmd 1074025677 [ 77.396370][ T7502] tap0: linktype set to 6 [ 77.510677][ T7515] loop2: detected capacity change from 0 to 1756 [ 77.578729][ T7528] loop2: detected capacity change from 0 to 764 [ 77.599316][ T7528] Symlink component flag not implemented [ 77.607008][ T7528] Symlink component flag not implemented (101) [ 77.749344][ T7550] loop3: detected capacity change from 0 to 128 [ 77.764501][ T7550] syz.3.1760: attempt to access beyond end of device [ 77.764501][ T7550] loop3: rw=2049, sector=138, nr_sectors = 2 limit=128 [ 77.891718][ T7555] netlink: 'syz.0.1762': attribute type 25 has an invalid length. [ 78.073538][ T7572] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 78.175246][ T7585] loop3: detected capacity change from 0 to 1024 [ 78.186903][ T7585] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 78.214867][ T7585] EXT4-fs error (device loop3): ext4_map_blocks:814: inode #3: block 1: comm syz.3.1776: lblock 1 mapped to illegal pblock 1 (length 1) [ 78.236967][ T7585] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.1776: Failed to acquire dquot type 0 [ 78.252659][ T7585] EXT4-fs error (device loop3): ext4_free_blocks:6696: comm syz.3.1776: Freeing blocks not in datazone - block = 0, count = 4096 [ 78.268429][ T7585] EXT4-fs error (device loop3): ext4_read_inode_bitmap:139: comm syz.3.1776: Invalid inode bitmap blk 0 in block_group 0 [ 78.291902][ T31] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:1: lblock 1 mapped to illegal pblock 1 (length 1) [ 78.308194][ T31] EXT4-fs error (device loop3): ext4_release_dquot:6969: comm kworker/u8:1: Failed to release dquot type 0 [ 78.330546][ T7585] EXT4-fs error (device loop3) in ext4_free_inode:361: Corrupt filesystem [ 78.341656][ T3328] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 78.355260][ T7585] EXT4-fs (loop3): 1 orphan inode deleted [ 78.361558][ T7585] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 78.407432][ T7585] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.421135][ T7595] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 78.433103][ T3328] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 78.495936][ T3328] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 78.567307][ T3328] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 78.678044][ T3328] bridge_slave_1: left allmulticast mode [ 78.683858][ T3328] bridge_slave_1: left promiscuous mode [ 78.689696][ T3328] bridge0: port 2(bridge_slave_1) entered disabled state [ 78.703578][ T3328] bridge_slave_0: left allmulticast mode [ 78.709355][ T3328] bridge_slave_0: left promiscuous mode [ 78.715401][ T3328] bridge0: port 1(bridge_slave_0) entered disabled state [ 78.825996][ T3328] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 78.837987][ T3328] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 78.848170][ T3328] bond0 (unregistering): Released all slaves [ 78.881883][ T7623] tap0: tun_chr_ioctl cmd 1074025677 [ 78.889471][ T7623] tap0: linktype set to 6 [ 78.945086][ T7592] chnl_net:caif_netlink_parms(): no params data found [ 78.960621][ T3328] hsr_slave_0: left promiscuous mode [ 78.972057][ T3328] hsr_slave_1: left promiscuous mode [ 78.987846][ T3328] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 78.995384][ T3328] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 79.009603][ T3328] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 79.017413][ T3328] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 79.033122][ T3328] veth1_macvtap: left promiscuous mode [ 79.038738][ T3328] veth0_macvtap: left promiscuous mode [ 79.050975][ T3328] veth1_vlan: left promiscuous mode [ 79.056312][ T3328] veth0_vlan: left promiscuous mode [ 79.152630][ T3328] team0 (unregistering): Port device team_slave_1 removed [ 79.175070][ T3328] team0 (unregistering): Port device team_slave_0 removed [ 79.218072][ T7653] __nla_validate_parse: 4 callbacks suppressed [ 79.218091][ T7653] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1803'. [ 79.233437][ T7653] netlink: 32 bytes leftover after parsing attributes in process `syz.2.1803'. [ 79.242580][ T7653] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1803'. [ 79.252816][ T7653] netlink: 32 bytes leftover after parsing attributes in process `syz.2.1803'. [ 79.309599][ T7592] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.317576][ T7592] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.326920][ T7592] bridge_slave_0: entered allmulticast mode [ 79.333784][ T7592] bridge_slave_0: entered promiscuous mode [ 79.340587][ T7592] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.347894][ T7592] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.355348][ T7592] bridge_slave_1: entered allmulticast mode [ 79.361987][ T7592] bridge_slave_1: entered promiscuous mode [ 79.382644][ T7592] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 79.416850][ T7592] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 79.428386][ T7661] tap0: tun_chr_ioctl cmd 1074025677 [ 79.434539][ T7661] tap0: linktype set to 6 [ 79.456560][ T7592] team0: Port device team_slave_0 added [ 79.466436][ T7592] team0: Port device team_slave_1 added [ 79.498650][ T7592] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 79.505757][ T7592] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 79.531888][ T7592] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 79.558359][ T7592] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 79.565584][ T7592] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 79.591542][ T7592] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 79.630821][ T7592] hsr_slave_0: entered promiscuous mode [ 79.637434][ T7592] hsr_slave_1: entered promiscuous mode [ 79.644626][ T7592] debugfs: 'hsr0' already exists in 'hsr' [ 79.650390][ T7592] Cannot create hsr debugfs directory [ 79.910083][ T7592] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 79.926974][ T7592] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 79.938516][ T7592] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 79.964930][ T7592] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 79.995610][ T7686] netlink: 'syz.1.1816': attribute type 5 has an invalid length. [ 80.040613][ T7592] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.047851][ T7592] bridge0: port 2(bridge_slave_1) entered forwarding state [ 80.055341][ T7592] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.062612][ T7592] bridge0: port 1(bridge_slave_0) entered forwarding state [ 80.126731][ T7706] netlink: 'syz.1.1825': attribute type 11 has an invalid length. [ 80.134457][ T7592] 8021q: adding VLAN 0 to HW filter on device bond0 [ 80.134834][ T7706] netlink: 44 bytes leftover after parsing attributes in process `syz.1.1825'. [ 80.161107][ T37] bridge0: port 1(bridge_slave_0) entered disabled state [ 80.170763][ T37] bridge0: port 2(bridge_slave_1) entered disabled state [ 80.202976][ T7592] 8021q: adding VLAN 0 to HW filter on device team0 [ 80.244097][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.251351][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 80.265397][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.272510][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 80.334438][ T7592] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 80.377070][ T7728] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1844'. [ 80.421971][ T7592] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 80.639007][ T7592] veth0_vlan: entered promiscuous mode [ 80.648738][ T7592] veth1_vlan: entered promiscuous mode [ 80.667565][ T7592] veth0_macvtap: entered promiscuous mode [ 80.675197][ T7592] veth1_macvtap: entered promiscuous mode [ 80.686988][ T7592] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 80.699195][ T7592] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 80.711378][ T31] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.723493][ T272] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.732390][ T272] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.744957][ T37] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.829934][ T7790] loop0: detected capacity change from 0 to 1024 [ 80.844565][ T7790] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a84cc128, mo2=0102] [ 80.852736][ T7790] System zones: 1-12 [ 80.858427][ T7790] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 80.885843][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.005331][ T29] kauditd_printk_skb: 180 callbacks suppressed [ 81.005376][ T29] audit: type=1400 audit(1755229509.304:1424): avc: denied { create } for pid=7816 comm="syz.3.1864" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 81.045552][ T29] audit: type=1400 audit(1755229509.334:1425): avc: denied { write } for pid=7816 comm="syz.3.1864" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 81.074374][ T7827] loop3: detected capacity change from 0 to 512 [ 81.090515][ T29] audit: type=1400 audit(1755229509.384:1426): avc: denied { block_suspend } for pid=7828 comm="syz.0.1872" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 81.123184][ T7831] loop2: detected capacity change from 0 to 512 [ 81.136618][ T7827] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 81.158999][ T7827] ext4 filesystem being mounted at /163/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 81.202650][ T29] audit: type=1400 audit(1755229509.494:1427): avc: denied { ioctl } for pid=7826 comm="syz.3.1871" path="/163/bus/cpu.stat" dev="loop3" ino=18 ioctlcmd=0x583b scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 81.266672][ T5479] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.338583][ T29] audit: type=1326 audit(1755229509.634:1428): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7855 comm="syz.1.1883" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb84dadebe9 code=0x7ffc0000 [ 81.363427][ T29] audit: type=1326 audit(1755229509.634:1429): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7855 comm="syz.1.1883" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb84dadebe9 code=0x7ffc0000 [ 81.393527][ T29] audit: type=1326 audit(1755229509.664:1430): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7855 comm="syz.1.1883" exe="/root/syz-executor" sig=0 arch=c000003e syscall=13 compat=0 ip=0x7fb84dadebe9 code=0x7ffc0000 [ 81.418549][ T29] audit: type=1326 audit(1755229509.664:1431): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7855 comm="syz.1.1883" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb84dadebe9 code=0x7ffc0000 [ 81.418639][ T29] audit: type=1326 audit(1755229509.664:1432): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7855 comm="syz.1.1883" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7fb84dadebe9 code=0x7ffc0000 [ 81.418668][ T29] audit: type=1326 audit(1755229509.664:1433): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7855 comm="syz.1.1883" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb84dadebe9 code=0x7ffc0000 [ 81.671144][ T7892] loop4: detected capacity change from 0 to 1024 [ 81.679196][ T7892] EXT4-fs: Ignoring removed orlov option [ 81.698753][ T7892] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 81.723939][ T7899] loop1: detected capacity change from 0 to 512 [ 81.735518][ T7592] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.857741][ T7918] loop2: detected capacity change from 0 to 512 [ 81.905829][ T7918] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 81.917576][ T7927] loop1: detected capacity change from 0 to 1024 [ 81.923298][ T7928] netlink: 16402 bytes leftover after parsing attributes in process `syz.3.1912'. [ 81.925266][ T7927] EXT4-fs: Ignoring removed orlov option [ 81.940336][ T7918] ext4 filesystem being mounted at /436/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 81.946008][ T7922] netlink: 16402 bytes leftover after parsing attributes in process `syz.3.1912'. [ 81.982067][ T3300] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.990443][ T7927] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 82.007995][ T7932] loop4: detected capacity change from 0 to 512 [ 82.019578][ T7932] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 82.058085][ T7938] loop3: detected capacity change from 0 to 512 [ 82.065226][ T3299] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.110749][ T7946] netlink: 32 bytes leftover after parsing attributes in process `syz.3.1924'. [ 82.170058][ T7957] loop4: detected capacity change from 0 to 512 [ 82.186851][ T7957] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 82.199631][ T7957] ext4 filesystem being mounted at /10/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 82.224693][ T7966] loop3: detected capacity change from 0 to 512 [ 82.232053][ T7966] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 82.232560][ T7592] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.272099][ T7969] netlink: 16402 bytes leftover after parsing attributes in process `syz.1.1931'. [ 82.327109][ T7979] loop4: detected capacity change from 0 to 1024 [ 82.355111][ T7979] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 82.370391][ T7979] EXT4-fs error (device loop4): ext4_xattr_inode_iget:437: inode #11: comm syz.4.1939: missing EA_INODE flag [ 82.382719][ T7979] EXT4-fs (loop4): Remounting filesystem read-only [ 82.408614][ T7592] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.476207][ T7995] sctp: [Deprecated]: syz.4.1945 (pid 7995) Use of int in max_burst socket option. [ 82.476207][ T7995] Use struct sctp_assoc_value instead [ 82.704289][ T8016] sctp: [Deprecated]: syz.1.1965 (pid 8016) Use of int in max_burst socket option. [ 82.704289][ T8016] Use struct sctp_assoc_value instead [ 82.764900][ T8024] veth0_to_team: entered promiscuous mode [ 82.811831][ T8030] loop3: detected capacity change from 0 to 512 [ 82.962437][ T8045] loop2: detected capacity change from 0 to 128 [ 82.977184][ T8045] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x00067272 (sector = 1) [ 83.027054][ T8045] FAT-fs (loop2): FAT read failed (blocknr 128) [ 83.314916][ T8078] sctp: [Deprecated]: syz.3.1985 (pid 8078) Use of int in max_burst socket option deprecated. [ 83.314916][ T8078] Use struct sctp_assoc_value instead [ 83.873920][ T8112] veth0_to_team: entered promiscuous mode [ 83.968546][ T8127] sctp: [Deprecated]: syz.0.2006 (pid 8127) Use of int in max_burst socket option deprecated. [ 83.968546][ T8127] Use struct sctp_assoc_value instead [ 84.081207][ T8147] tipc: Started in network mode [ 84.086725][ T8147] tipc: Node identity fe80000000000000000000000000001, cluster identity 4711 [ 84.097908][ T8147] tipc: Enabled bearer , priority 10 [ 84.369409][ T8181] loop3: detected capacity change from 0 to 1024 [ 84.378170][ T8181] EXT4-fs: Ignoring removed bh option [ 84.405512][ T8181] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 84.437482][ T8181] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4183: comm syz.3.2033: Allocating blocks 385-513 which overlap fs metadata [ 84.453709][ T8180] EXT4-fs (loop3): pa ffff8881072ab1c0: logic 16, phys. 129, len 24 [ 84.461915][ T8180] EXT4-fs error (device loop3): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 8 [ 84.488424][ T5479] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.694806][ T8206] serio: Serial port ptm0 [ 84.976865][ T272] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.024041][ T272] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.046600][ T8221] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.054314][ T8221] bridge0: port 1(bridge_slave_0) entered forwarding state [ 85.096701][ T272] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.146912][ T272] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.212925][ T3381] tipc: Node number set to 4269801488 [ 85.253250][ T272] bridge_slave_1: left allmulticast mode [ 85.258939][ T272] bridge_slave_1: left promiscuous mode [ 85.264740][ T272] bridge0: port 2(bridge_slave_1) entered disabled state [ 85.281670][ T272] bridge_slave_0: left allmulticast mode [ 85.287521][ T272] bridge_slave_0: left promiscuous mode [ 85.293825][ T272] bridge0: port 1(bridge_slave_0) entered disabled state [ 85.397110][ T272] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 85.436721][ T272] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 85.457531][ T272] bond0 (unregistering): Released all slaves [ 85.469962][ T272] bond1 (unregistering): Released all slaves [ 85.571933][ T8222] chnl_net:caif_netlink_parms(): no params data found [ 85.595915][ T272] hsr_slave_0: left promiscuous mode [ 85.601545][ T272] hsr_slave_1: left promiscuous mode [ 85.607314][ T272] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 85.614882][ T272] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 85.624307][ T272] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 85.632330][ T272] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 85.644466][ T272] veth1_macvtap: left promiscuous mode [ 85.650116][ T272] veth0_macvtap: left promiscuous mode [ 85.655706][ T272] veth1_vlan: left promiscuous mode [ 85.661001][ T272] veth0_vlan: left promiscuous mode [ 85.725163][ T272] team0 (unregistering): Port device team_slave_1 removed [ 85.734850][ T272] team0 (unregistering): Port device team_slave_0 removed [ 85.829011][ T8265] netlink: 'syz.3.2074': attribute type 21 has an invalid length. [ 85.840005][ T8265] __nla_validate_parse: 3 callbacks suppressed [ 85.840026][ T8265] netlink: 156 bytes leftover after parsing attributes in process `syz.3.2074'. [ 85.855504][ T8265] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2074'. [ 85.864572][ T8222] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.871659][ T8222] bridge0: port 1(bridge_slave_0) entered disabled state [ 85.879585][ T8222] bridge_slave_0: entered allmulticast mode [ 85.892717][ T8222] bridge_slave_0: entered promiscuous mode [ 85.911465][ T8222] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.918679][ T8222] bridge0: port 2(bridge_slave_1) entered disabled state [ 85.928486][ T8222] bridge_slave_1: entered allmulticast mode [ 85.935630][ T8222] bridge_slave_1: entered promiscuous mode [ 85.995601][ T8222] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 86.051504][ T8222] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 86.100776][ T8222] team0: Port device team_slave_0 added [ 86.108627][ T8222] team0: Port device team_slave_1 added [ 86.126517][ T8250] chnl_net:caif_netlink_parms(): no params data found [ 86.145387][ T8291] serio: Serial port ptm0 [ 86.186922][ T8222] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 86.194671][ T8222] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 86.222102][ T8222] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 86.246058][ T8222] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 86.253444][ T8222] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 86.280861][ T8222] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 86.326495][ T8222] hsr_slave_0: entered promiscuous mode [ 86.333587][ T8222] hsr_slave_1: entered promiscuous mode [ 86.340307][ T8222] debugfs: 'hsr0' already exists in 'hsr' [ 86.347817][ T8222] Cannot create hsr debugfs directory [ 86.354481][ T8250] bridge0: port 1(bridge_slave_0) entered blocking state [ 86.362555][ T8250] bridge0: port 1(bridge_slave_0) entered disabled state [ 86.370137][ T8250] bridge_slave_0: entered allmulticast mode [ 86.377477][ T8250] bridge_slave_0: entered promiscuous mode [ 86.384703][ T8250] bridge0: port 2(bridge_slave_1) entered blocking state [ 86.392415][ T8250] bridge0: port 2(bridge_slave_1) entered disabled state [ 86.400678][ T8250] bridge_slave_1: entered allmulticast mode [ 86.408064][ T8250] bridge_slave_1: entered promiscuous mode [ 86.421900][ T12] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.462801][ T8250] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 86.477215][ T8250] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 86.497793][ T12] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.520190][ T8250] team0: Port device team_slave_0 added [ 86.529551][ T8250] team0: Port device team_slave_1 added [ 86.559976][ T12] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.573696][ T8250] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 86.581067][ T8250] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 86.611909][ T8250] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 86.626766][ T8250] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 86.634456][ T8250] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 86.662184][ T8250] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 86.683827][ T12] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.712199][ T8250] hsr_slave_0: entered promiscuous mode [ 86.718352][ T8250] hsr_slave_1: entered promiscuous mode [ 86.724438][ T8250] debugfs: 'hsr0' already exists in 'hsr' [ 86.730350][ T8250] Cannot create hsr debugfs directory [ 86.767196][ T12] bridge_slave_1: left allmulticast mode [ 86.772967][ T12] bridge_slave_1: left promiscuous mode [ 86.778967][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 86.787304][ T12] bridge_slave_0: left allmulticast mode [ 86.793124][ T12] bridge_slave_0: left promiscuous mode [ 86.798840][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 86.875912][ T12] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 86.886726][ T12] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 86.896336][ T12] bond0 (unregistering): Released all slaves [ 86.904912][ T12] bond1 (unregistering): Released all slaves [ 86.964957][ T12] hsr_slave_0: left promiscuous mode [ 86.970535][ T12] hsr_slave_1: left promiscuous mode [ 86.976135][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 86.983856][ T12] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 86.992762][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 87.000300][ T12] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 87.012061][ T12] veth1_macvtap: left promiscuous mode [ 87.018123][ T12] veth0_macvtap: left promiscuous mode [ 87.023955][ T12] veth1_vlan: left promiscuous mode [ 87.029900][ T12] veth0_vlan: left promiscuous mode [ 87.092786][ T12] team0 (unregistering): Port device team_slave_1 removed [ 87.107215][ T12] team0 (unregistering): Port device team_slave_0 removed [ 87.115510][ T37] smc: removing ib device syz! [ 87.566729][ T12] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.618564][ T8222] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 87.628313][ T8222] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 87.636987][ T8222] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 87.648228][ T12] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.661743][ T8222] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 87.682060][ T8250] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 87.692167][ T8250] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 87.701188][ T8250] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 87.710638][ T8250] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 87.724541][ T12] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.771799][ T8222] 8021q: adding VLAN 0 to HW filter on device bond0 [ 87.788036][ T12] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.803574][ T8250] 8021q: adding VLAN 0 to HW filter on device bond0 [ 87.812132][ T8222] 8021q: adding VLAN 0 to HW filter on device team0 [ 87.823561][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 87.831022][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 87.842073][ T8250] 8021q: adding VLAN 0 to HW filter on device team0 [ 87.850959][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 87.858036][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 87.870040][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 87.877324][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 87.889471][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 87.896809][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 87.935258][ T12] bridge_slave_1: left allmulticast mode [ 87.941592][ T12] bridge_slave_1: left promiscuous mode [ 87.947538][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 87.956244][ T12] bridge_slave_0: left allmulticast mode [ 87.962095][ T12] bridge_slave_0: left promiscuous mode [ 87.968197][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 88.074972][ T12] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 88.084934][ T12] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 88.095034][ T12] bond0 (unregistering): Released all slaves [ 88.106634][ T8222] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 88.128486][ T12] tipc: Disabling bearer [ 88.134110][ T12] tipc: Left network mode [ 88.146941][ T12] hsr_slave_0: left promiscuous mode [ 88.153408][ T12] hsr_slave_1: left promiscuous mode [ 88.159130][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 88.166615][ T12] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 88.175468][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 88.183118][ T12] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 88.193881][ T12] veth1_macvtap: left promiscuous mode [ 88.199463][ T12] veth0_macvtap: left promiscuous mode [ 88.205153][ T12] veth1_vlan: left promiscuous mode [ 88.210434][ T12] veth0_vlan: left promiscuous mode [ 88.272538][ T12] team0 (unregistering): Port device team_slave_1 removed [ 88.282534][ T12] team0 (unregistering): Port device team_slave_0 removed [ 88.339813][ T8222] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 88.350299][ T8250] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 88.431924][ T8250] veth0_vlan: entered promiscuous mode [ 88.445809][ T8222] veth0_vlan: entered promiscuous mode [ 88.454778][ T8250] veth1_vlan: entered promiscuous mode [ 88.465576][ T8222] veth1_vlan: entered promiscuous mode [ 88.479189][ T8250] veth0_macvtap: entered promiscuous mode [ 88.487202][ T8250] veth1_macvtap: entered promiscuous mode [ 88.501055][ T8222] veth0_macvtap: entered promiscuous mode [ 88.508480][ T8222] veth1_macvtap: entered promiscuous mode [ 88.517092][ T8250] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 88.527047][ T8250] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 88.540993][ T8222] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 88.551384][ T272] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.563573][ T8222] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 88.576230][ T272] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.590195][ T272] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.599419][ T272] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.611171][ T272] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.626799][ T272] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.649709][ T272] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.661343][ T272] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.673816][ T8334] loop0: detected capacity change from 0 to 128 [ 88.680654][ T8334] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x00067272 (sector = 1) [ 88.732083][ T8334] FAT-fs (loop0): FAT read failed (blocknr 128) [ 88.787704][ T8348] bridge0: entered promiscuous mode [ 88.814307][ T8348] bridge0: port 3(macvtap1) entered blocking state [ 88.821367][ T8348] bridge0: port 3(macvtap1) entered disabled state [ 88.842718][ T8348] macvtap1: entered allmulticast mode [ 88.848390][ T8348] bridge0: entered allmulticast mode [ 88.860652][ T8348] macvtap1: left allmulticast mode [ 88.866332][ T8348] bridge0: left allmulticast mode [ 88.872726][ T8348] bridge0: left promiscuous mode [ 88.905088][ T8359] pimreg: tun_chr_ioctl cmd 1074812118 [ 89.125355][ T8345] chnl_net:caif_netlink_parms(): no params data found [ 89.263591][ T8345] bridge0: port 1(bridge_slave_0) entered blocking state [ 89.271350][ T8345] bridge0: port 1(bridge_slave_0) entered disabled state [ 89.280865][ T8345] bridge_slave_0: entered allmulticast mode [ 89.287956][ T8345] bridge_slave_0: entered promiscuous mode [ 89.295412][ T8345] bridge0: port 2(bridge_slave_1) entered blocking state [ 89.303052][ T8345] bridge0: port 2(bridge_slave_1) entered disabled state [ 89.311704][ T8345] bridge_slave_1: entered allmulticast mode [ 89.318508][ T8345] bridge_slave_1: entered promiscuous mode [ 89.360709][ T8345] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 89.371219][ T29] kauditd_printk_skb: 74 callbacks suppressed [ 89.371234][ T29] audit: type=1326 audit(1755230433.666:1508): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8405 comm="syz.1.2101" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb84dadebe9 code=0x7ffc0000 [ 89.381792][ T8345] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 89.425887][ T29] audit: type=1326 audit(1755230433.716:1509): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8405 comm="syz.1.2101" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fb84dadebe9 code=0x7ffc0000 [ 89.449830][ T29] audit: type=1326 audit(1755230433.716:1510): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8405 comm="syz.1.2101" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb84dadebe9 code=0x7ffc0000 [ 89.474849][ T29] audit: type=1326 audit(1755230433.716:1511): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8405 comm="syz.1.2101" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb84dadebe9 code=0x7ffc0000 [ 89.500021][ T29] audit: type=1326 audit(1755230433.716:1512): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8405 comm="syz.1.2101" exe="/root/syz-executor" sig=0 arch=c000003e syscall=23 compat=0 ip=0x7fb84dadebe9 code=0x7ffc0000 [ 89.524903][ T29] audit: type=1326 audit(1755230433.716:1513): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8405 comm="syz.1.2101" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb84dadebe9 code=0x7ffc0000 [ 89.588367][ T8414] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 89.597125][ T8412] loop1: detected capacity change from 0 to 512 [ 89.597580][ T8414] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 89.617412][ T8345] team0: Port device team_slave_0 added [ 89.628730][ T8345] team0: Port device team_slave_1 added [ 89.650942][ T8345] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 89.658102][ T8345] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 89.685341][ T8345] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 89.703729][ T8345] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 89.711281][ T8345] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 89.737887][ T8345] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 89.780513][ T8345] hsr_slave_0: entered promiscuous mode [ 89.786868][ T8345] hsr_slave_1: entered promiscuous mode [ 89.819843][ T8430] netlink: 76 bytes leftover after parsing attributes in process `syz.2.2114'. [ 89.982026][ T8451] loop0: detected capacity change from 0 to 512 [ 90.010121][ T8451] Quota error (device loop0): v2_read_file_info: Free block number 1 out of range (1, 6). [ 90.020409][ T8451] EXT4-fs warning (device loop0): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 90.038014][ T8451] EXT4-fs (loop0): mount failed [ 90.061317][ T8345] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 90.068768][ T8461] bridge0: received packet on syz_tun with own address as source address (addr:aa:aa:aa:aa:aa:aa, vlan:0) [ 90.071072][ T8345] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 90.089978][ T8345] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 90.099518][ T8345] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 90.140195][ T8345] 8021q: adding VLAN 0 to HW filter on device bond0 [ 90.165379][ T8345] 8021q: adding VLAN 0 to HW filter on device team0 [ 90.175461][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.182909][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 90.199764][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.207931][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 90.224597][ T8472] bridge0: entered promiscuous mode [ 90.231746][ T8472] bridge0: port 3(macvtap1) entered blocking state [ 90.238509][ T8472] bridge0: port 3(macvtap1) entered disabled state [ 90.245714][ T8472] macvtap1: entered allmulticast mode [ 90.251122][ T8472] bridge0: entered allmulticast mode [ 90.266557][ T8472] macvtap1: left allmulticast mode [ 90.272096][ T8472] bridge0: left allmulticast mode [ 90.282253][ T8472] bridge0: left promiscuous mode [ 90.368238][ T8481] netlink: 'syz.4.2126': attribute type 13 has an invalid length. [ 90.377899][ T8482] netlink: 76 bytes leftover after parsing attributes in process `syz.0.2137'. [ 90.431802][ T8481] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 90.481141][ T8345] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 90.493055][ T29] audit: type=1326 audit(1755230434.786:1514): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8492 comm="syz.4.2127" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe26864ebe9 code=0x7ffc0000 [ 90.516925][ T29] audit: type=1326 audit(1755230434.786:1515): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8492 comm="syz.4.2127" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe26864ebe9 code=0x7ffc0000 [ 90.540392][ T29] audit: type=1326 audit(1755230434.786:1516): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8492 comm="syz.4.2127" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe26864ebe9 code=0x7ffc0000 [ 90.583641][ T8496] serio: Serial port ptm0 [ 90.661865][ T8510] netlink: 'syz.4.2134': attribute type 6 has an invalid length. [ 90.664149][ T8345] veth0_vlan: entered promiscuous mode [ 90.670060][ T8510] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2134'. [ 90.687742][ T8511] netlink: 256 bytes leftover after parsing attributes in process `syz.0.2132'. [ 90.707159][ T8345] veth1_vlan: entered promiscuous mode [ 90.726403][ T8345] veth0_macvtap: entered promiscuous mode [ 90.734233][ T8345] veth1_macvtap: entered promiscuous mode [ 90.746002][ T8345] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 90.758601][ T8345] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 90.770369][ T12] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.779334][ T12] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.792615][ T51] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.801727][ T51] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.868579][ T8525] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 90.877752][ T8525] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 91.458696][ T8533] netlink: 'syz.1.2140': attribute type 13 has an invalid length. [ 91.503420][ T8533] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 91.781919][ T8560] program syz.1.2154 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 91.855223][ T8571] program syz.3.2158 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 91.884598][ T8574] netlink: 'syz.3.2160': attribute type 13 has an invalid length. [ 91.894446][ T8577] program syz.4.2171 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 91.947988][ T8574] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 92.112515][ T8600] tun0: tun_chr_ioctl cmd 1074025677 [ 92.124087][ T8600] tun0: linktype set to 0 [ 92.192191][ T51] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 92.234046][ T8607] netlink: 60 bytes leftover after parsing attributes in process `syz.3.2169'. [ 92.243703][ T8607] netem: invalid attributes len -17 [ 92.248957][ T8607] netem: change failed [ 92.278602][ T51] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 92.324280][ T51] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 92.357637][ T8622] vlan2: entered allmulticast mode [ 92.362930][ T8622] batadv0: entered allmulticast mode [ 92.377801][ T51] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 92.478094][ T51] bridge_slave_1: left allmulticast mode [ 92.484385][ T51] bridge_slave_1: left promiscuous mode [ 92.490263][ T51] bridge0: port 2(bridge_slave_1) entered disabled state [ 92.498469][ T51] bridge_slave_0: left allmulticast mode [ 92.504326][ T51] bridge_slave_0: left promiscuous mode [ 92.510032][ T51] bridge0: port 1(bridge_slave_0) entered disabled state [ 92.573247][ T8631] program syz.2.2176 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 92.607848][ T51] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 92.618232][ T51] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 92.631362][ T51] bond0 (unregistering): Released all slaves [ 92.651668][ T8612] chnl_net:caif_netlink_parms(): no params data found [ 92.689639][ T51] hsr_slave_0: left promiscuous mode [ 92.728489][ T51] hsr_slave_1: left promiscuous mode [ 92.740170][ T51] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 92.747746][ T51] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 92.756030][ T8652] loop3: detected capacity change from 0 to 512 [ 92.765121][ T51] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 92.772604][ T51] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 92.785506][ T51] veth1_macvtap: left promiscuous mode [ 92.791434][ T51] veth0_macvtap: left promiscuous mode [ 92.797365][ T51] veth1_vlan: left promiscuous mode [ 92.797997][ T8652] EXT4-fs warning (device loop3): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 92.804849][ T51] veth0_vlan: left promiscuous mode [ 92.833710][ T8652] EXT4-fs (loop3): mount failed [ 92.918669][ T51] team0 (unregistering): Port device team_slave_1 removed [ 92.928345][ T51] team0 (unregistering): Port device team_slave_0 removed [ 93.017020][ T8612] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.024345][ T8612] bridge0: port 1(bridge_slave_0) entered disabled state [ 93.031848][ T8612] bridge_slave_0: entered allmulticast mode [ 93.035230][ T8665] program syz.1.2191 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 93.039640][ T8612] bridge_slave_0: entered promiscuous mode [ 93.054621][ T8612] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.061844][ T8612] bridge0: port 2(bridge_slave_1) entered disabled state [ 93.069629][ T8612] bridge_slave_1: entered allmulticast mode [ 93.076365][ T8612] bridge_slave_1: entered promiscuous mode [ 93.101944][ T8612] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 93.118963][ T8612] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 93.148630][ T8612] team0: Port device team_slave_0 added [ 93.156336][ T8612] team0: Port device team_slave_1 added [ 93.180217][ T8680] netlink: 'syz.1.2200': attribute type 6 has an invalid length. [ 93.188270][ T8680] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2200'. [ 93.209514][ T8612] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 93.216836][ T8612] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 93.244327][ T8612] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 93.258051][ T8612] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 93.265252][ T8612] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 93.292506][ T8612] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 93.329989][ T8612] hsr_slave_0: entered promiscuous mode [ 93.351185][ T8612] hsr_slave_1: entered promiscuous mode [ 93.357846][ T8612] debugfs: 'hsr0' already exists in 'hsr' [ 93.363654][ T8612] Cannot create hsr debugfs directory [ 93.395350][ T8698] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.2215'. [ 93.438846][ T8704] netlink: 'syz.1.2208': attribute type 13 has an invalid length. [ 93.475494][ T8704] gretap0: refused to change device tx_queue_len [ 93.485967][ T8704] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 93.666931][ T8733] netlink: 16402 bytes leftover after parsing attributes in process `syz.4.2222'. [ 93.747961][ T8612] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 93.767149][ T8612] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 93.786570][ T8612] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 93.805394][ T8612] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 93.816091][ T8748] tun0: tun_chr_ioctl cmd 1074025677 [ 93.821652][ T8748] tun0: linktype set to 0 [ 93.867733][ T8612] 8021q: adding VLAN 0 to HW filter on device bond0 [ 93.897413][ T8612] 8021q: adding VLAN 0 to HW filter on device team0 [ 93.914403][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.921651][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 93.950070][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.957573][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 93.976082][ T8765] netlink: 60 bytes leftover after parsing attributes in process `syz.1.2229'. [ 93.999366][ T8765] netem: invalid attributes len -17 [ 94.004761][ T8765] netem: change failed [ 94.068185][ T8612] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 94.193699][ T8612] veth0_vlan: entered promiscuous mode [ 94.212053][ T8612] veth1_vlan: entered promiscuous mode [ 94.239055][ T8612] veth0_macvtap: entered promiscuous mode [ 94.245412][ T8797] loop1: detected capacity change from 0 to 1756 [ 94.246993][ T8612] veth1_macvtap: entered promiscuous mode [ 94.268022][ T8612] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 94.280068][ T8612] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 94.291486][ T12] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.300853][ T51] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.314434][ T3328] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.323602][ T3328] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.470069][ T8819] netlink: 'syz.1.2250': attribute type 25 has an invalid length. [ 94.696374][ T29] kauditd_printk_skb: 42 callbacks suppressed [ 94.696391][ T29] audit: type=1326 audit(1755230438.996:1558): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8824 comm="syz.0.2265" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb75661ebe9 code=0x50000 [ 94.741356][ T8832] loop1: detected capacity change from 0 to 764 [ 94.749697][ T29] audit: type=1326 audit(1755230438.996:1559): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8824 comm="syz.0.2265" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb75661ebe9 code=0x50000 [ 94.773559][ T29] audit: type=1326 audit(1755230438.996:1560): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8824 comm="syz.0.2265" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb75661ebe9 code=0x50000 [ 94.797647][ T29] audit: type=1326 audit(1755230438.996:1561): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8824 comm="syz.0.2265" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb75661ebe9 code=0x50000 [ 94.821170][ T29] audit: type=1326 audit(1755230438.996:1562): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8824 comm="syz.0.2265" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb75661ebe9 code=0x50000 [ 94.845140][ T29] audit: type=1326 audit(1755230438.996:1563): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8824 comm="syz.0.2265" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb75661ebe9 code=0x50000 [ 94.845181][ T29] audit: type=1326 audit(1755230438.996:1564): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8824 comm="syz.0.2265" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb75661ebe9 code=0x50000 [ 94.845213][ T29] audit: type=1326 audit(1755230438.996:1565): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8824 comm="syz.0.2265" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb75661ebe9 code=0x50000 [ 94.893863][ T29] audit: type=1326 audit(1755230438.996:1566): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8824 comm="syz.0.2265" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb75661ebe9 code=0x50000 [ 94.924252][ T8834] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 94.943542][ T29] audit: type=1326 audit(1755230438.996:1567): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8824 comm="syz.0.2265" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb75661ebe9 code=0x50000 [ 94.981548][ T8832] Symlink component flag not implemented [ 95.021571][ T8832] Symlink component flag not implemented (101) [ 95.397109][ T8862] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 96.388995][ T8873] loop1: detected capacity change from 0 to 764 [ 96.426973][ T8873] rock: directory entry would overflow storage [ 96.433406][ T8873] rock: sig=0x4654, size=5, remaining=4 [ 96.728770][ T8885] loop3: detected capacity change from 0 to 764 [ 96.748766][ T8889] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 96.760342][ T8885] rock: directory entry would overflow storage [ 96.766593][ T8885] rock: sig=0x4654, size=5, remaining=4 [ 97.674087][ T8898] netlink: 'syz.2.2288': attribute type 4 has an invalid length. [ 99.702906][ T29] kauditd_printk_skb: 49313 callbacks suppressed [ 99.702923][ T29] audit: type=1326 audit(1755230444.006:50881): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8897 comm="syz.4.2299" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe26864ebe9 code=0x50000 [ 99.736840][ T29] audit: type=1326 audit(1755230444.036:50882): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8897 comm="syz.4.2299" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe26864ebe9 code=0x50000 [ 99.760306][ T29] audit: type=1326 audit(1755230444.036:50883): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8897 comm="syz.4.2299" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe26864ebe9 code=0x50000 [ 99.784115][ T29] audit: type=1326 audit(1755230444.036:50884): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8897 comm="syz.4.2299" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe26864ebe9 code=0x50000 [ 99.807623][ T29] audit: type=1326 audit(1755230444.036:50885): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8897 comm="syz.4.2299" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe26864ebe9 code=0x50000 [ 99.830991][ T29] audit: type=1326 audit(1755230444.036:50886): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8897 comm="syz.4.2299" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe26864ebe9 code=0x50000 [ 99.854476][ T29] audit: type=1326 audit(1755230444.036:50887): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8897 comm="syz.4.2299" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe26864ebe9 code=0x50000 [ 99.878425][ T29] audit: type=1326 audit(1755230444.036:50888): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8897 comm="syz.4.2299" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe26864ebe9 code=0x50000 [ 99.901664][ T29] audit: type=1326 audit(1755230444.036:50889): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8897 comm="syz.4.2299" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe26864ebe9 code=0x50000 [ 99.925078][ T29] audit: type=1326 audit(1755230444.036:50890): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8897 comm="syz.4.2299" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe26864ebe9 code=0x50000 [ 100.798891][ T8926] loop2: detected capacity change from 0 to 764 [ 100.852500][ T8926] rock: directory entry would overflow storage [ 100.860531][ T8926] rock: sig=0x4654, size=5, remaining=4 [ 101.176207][ T8955] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 101.186869][ T8955] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) [ 101.202221][ T8959] netlink: 24 bytes leftover after parsing attributes in process `syz.1.2319'. [ 101.226694][ T8961] loop3: detected capacity change from 0 to 1024 [ 101.246585][ T8961] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 101.259240][ T8961] ext4 filesystem being mounted at /43/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 101.313945][ T8345] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.416607][ T8975] loop3: detected capacity change from 0 to 1024 [ 101.435290][ T8975] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 101.451427][ T8975] EXT4-fs error (device loop3): ext4_generic_delete_entry:2668: inode #2: block 16: comm syz.3.2322: bad entry in directory: inode out of bounds - offset=12, inode=129, rec_len=12, size=1024 fake=1 [ 101.474334][ T8975] EXT4-fs error (device loop3) in ext4_delete_entry:2739: Corrupt filesystem [ 101.485581][ T8975] EXT4-fs warning (device loop3): ext4_rename_delete:3735: inode #2: comm syz.3.2322: Deleting old file: nlink 4, error=-117 [ 101.515448][ T8345] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.604800][ T8993] loop3: detected capacity change from 0 to 512 [ 101.675735][ T8993] EXT4-fs (loop3): too many log groups per flexible block group [ 101.683981][ T8993] EXT4-fs (loop3): failed to initialize mballoc (-12) [ 101.695988][ T8993] EXT4-fs (loop3): mount failed [ 101.832626][ T9029] netlink: 7 bytes leftover after parsing attributes in process `syz.0.2348'. [ 101.900079][ T9037] netlink: 'syz.0.2351': attribute type 10 has an invalid length. [ 101.926993][ T9037] hsr0: A HSR master's MTU cannot be greater than the smallest MTU of its slaves minus the HSR Tag length (6 octets). [ 101.968376][ T9045] SELinux: Context system_u:object_r:usbmon_device_t:s0 is not valid (left unmapped). [ 102.167894][ T9056] loop1: detected capacity change from 0 to 8192 [ 102.373642][ T9075] netlink: 'syz.1.2369': attribute type 2 has an invalid length. [ 102.424987][ T9083] loop2: detected capacity change from 0 to 512 [ 102.452128][ T9083] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 102.468147][ T9083] ext4 filesystem being mounted at /85/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 102.534480][ T8222] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.659716][ T9113] loop2: detected capacity change from 0 to 512 [ 102.979779][ T9156] netlink: 268 bytes leftover after parsing attributes in process `syz.2.2407'. [ 102.989007][ T9156] unsupported nla_type 65024 [ 103.014351][ T9159] netlink: 256 bytes leftover after parsing attributes in process `syz.1.2408'. [ 103.067808][ T9169] loop1: detected capacity change from 0 to 1024 [ 103.080799][ T9169] EXT4-fs (loop1): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 103.107863][ T9169] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 103.122200][ T9173] loop2: detected capacity change from 0 to 512 [ 103.132965][ T9169] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000. [ 103.141148][ T9173] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 103.152934][ T9169] EXT4-fs error (device loop1): ext4_xattr_inode_iget:437: inode #11: comm syz.1.2412: missing EA_INODE flag [ 103.164854][ T9169] EXT4-fs (loop1): Remounting filesystem read-only [ 103.165940][ T9173] EXT4-fs (loop2): 1 truncate cleaned up [ 103.180051][ T9173] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 103.215426][ T3299] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.230798][ T9186] ip6gretap0: entered promiscuous mode [ 103.232148][ T9188] netlink: 20 bytes leftover after parsing attributes in process `syz.3.2421'. [ 103.246954][ T9186] ip6gretap0: left promiscuous mode [ 103.272700][ T8222] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.321354][ T9194] vhci_hcd: invalid port number 96 [ 103.326686][ T9194] vhci_hcd: default hub control req: 2000 vfffc i0060 l7 [ 103.468620][ T9224] netlink: 132 bytes leftover after parsing attributes in process `syz.2.2438'. [ 103.531905][ T9230] ip6gretap0: entered promiscuous mode [ 103.541121][ T9230] ip6gretap0: left promiscuous mode [ 103.594943][ T9242] loop4: detected capacity change from 0 to 1024 [ 103.602733][ T9242] EXT4-fs (loop4): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 103.627850][ T9242] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 103.651209][ T9242] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000. [ 103.664815][ T9242] EXT4-fs error (device loop4): ext4_xattr_inode_iget:437: inode #11: comm syz.4.2447: missing EA_INODE flag [ 103.679534][ T9242] EXT4-fs (loop4): Remounting filesystem read-only [ 103.700994][ T7592] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.835730][ T9276] loop0: detected capacity change from 0 to 1024 [ 103.844466][ T9276] EXT4-fs (loop0): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 103.887084][ T9276] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 103.903009][ T9276] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000. [ 103.913166][ T9276] EXT4-fs error (device loop0): ext4_xattr_inode_iget:437: inode #11: comm syz.0.2463: missing EA_INODE flag [ 103.926155][ T9276] EXT4-fs (loop0): Remounting filesystem read-only [ 103.942649][ T8612] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.962115][ T9285] netlink: 132 bytes leftover after parsing attributes in process `syz.1.2476'. [ 103.962710][ T9286] netlink: 256 bytes leftover after parsing attributes in process `syz.4.2467'. [ 104.044207][ T9299] ip6gretap0: entered promiscuous mode [ 104.052364][ T9299] ip6gretap0: left promiscuous mode [ 104.259583][ T9321] loop3: detected capacity change from 0 to 1024 [ 104.267379][ T9321] EXT4-fs (loop3): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 104.286376][ T9321] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 104.301858][ T9321] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000. [ 104.311296][ T9321] EXT4-fs error (device loop3): ext4_xattr_inode_iget:437: inode #11: comm syz.3.2478: missing EA_INODE flag [ 104.323519][ T9321] EXT4-fs (loop3): Remounting filesystem read-only [ 104.334418][ T9325] loop1: detected capacity change from 0 to 512 [ 104.341521][ T9325] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 104.353893][ T8345] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.366015][ T9325] EXT4-fs (loop1): 1 truncate cleaned up [ 104.374081][ T9325] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 104.397984][ T9330] netlink: 132 bytes leftover after parsing attributes in process `syz.3.2480'. [ 104.426482][ T3299] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.475257][ T9339] loop0: detected capacity change from 0 to 512 [ 104.603904][ T9352] loop1: detected capacity change from 0 to 512 [ 104.607670][ T9354] ip6gretap0: entered promiscuous mode [ 104.618474][ T9354] ip6gretap0: left promiscuous mode [ 104.627097][ T9352] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 104.640032][ T9352] ext4 filesystem being mounted at /524/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 104.678779][ T9361] loop3: detected capacity change from 0 to 512 [ 104.687479][ T9361] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 104.706133][ T3299] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.715502][ T29] kauditd_printk_skb: 10787 callbacks suppressed [ 104.715521][ T29] audit: type=1326 audit(1755230449.006:61678): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9363 comm="syz.0.2499" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb75661ebe9 code=0x7ffc0000 [ 104.746365][ T29] audit: type=1326 audit(1755230449.006:61679): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9363 comm="syz.0.2499" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb75661ebe9 code=0x7ffc0000 [ 104.746555][ T9361] EXT4-fs (loop3): 1 truncate cleaned up [ 104.770743][ T29] audit: type=1326 audit(1755230449.006:61680): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9363 comm="syz.0.2499" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb75661ebe9 code=0x7ffc0000 [ 104.800596][ T29] audit: type=1326 audit(1755230449.006:61681): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9363 comm="syz.0.2499" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb75661ebe9 code=0x7ffc0000 [ 104.802416][ T9361] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 104.824842][ T29] audit: type=1326 audit(1755230449.006:61682): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9363 comm="syz.0.2499" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb75661ebe9 code=0x7ffc0000 [ 104.862717][ T29] audit: type=1326 audit(1755230449.156:61683): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9363 comm="syz.0.2499" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb75661ebe9 code=0x7ffc0000 [ 104.886854][ T29] audit: type=1326 audit(1755230449.156:61684): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9363 comm="syz.0.2499" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb75661ebe9 code=0x7ffc0000 [ 104.915725][ T29] audit: type=1326 audit(1755230449.176:61685): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9363 comm="syz.0.2499" exe="/root/syz-executor" sig=0 arch=c000003e syscall=84 compat=0 ip=0x7fb75661ebe9 code=0x7ffc0000 [ 104.939776][ T29] audit: type=1326 audit(1755230449.176:61686): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9363 comm="syz.0.2499" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb75661ebe9 code=0x7ffc0000 [ 104.964184][ T29] audit: type=1326 audit(1755230449.176:61687): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9363 comm="syz.0.2499" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb75661ebe9 code=0x7ffc0000 [ 105.039368][ T8345] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.107509][ T9384] netlink: 'syz.3.2509': attribute type 10 has an invalid length. [ 105.119061][ T9384] hsr0: A HSR master's MTU cannot be greater than the smallest MTU of its slaves minus the HSR Tag length (6 octets). [ 105.125206][ T9383] loop2: detected capacity change from 0 to 8192 [ 105.161178][ T9386] netlink: 7 bytes leftover after parsing attributes in process `syz.4.2510'. [ 105.167893][ T9390] loop3: detected capacity change from 0 to 512 [ 105.202006][ T9390] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 105.216335][ T9390] ext4 filesystem being mounted at /73/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 105.270464][ T8345] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.426109][ T9416] loop3: detected capacity change from 0 to 8192 [ 105.478282][ T9424] loop2: detected capacity change from 0 to 512 [ 105.504024][ T9424] EXT4-fs (loop2): too many log groups per flexible block group [ 105.512017][ T9424] EXT4-fs (loop2): failed to initialize mballoc (-12) [ 105.519164][ T9424] EXT4-fs (loop2): mount failed [ 105.594756][ T9435] loop2: detected capacity change from 0 to 1024 [ 105.614533][ T9435] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 105.628651][ T9435] ext4 filesystem being mounted at /113/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 105.659716][ T8222] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.876353][ T9463] loop4: detected capacity change from 0 to 1024 [ 105.904111][ T9463] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 105.938368][ T9476] netlink: 'syz.1.2547': attribute type 16 has an invalid length. [ 105.946947][ T9476] netlink: 'syz.1.2547': attribute type 3 has an invalid length. [ 105.991797][ T9484] loop1: detected capacity change from 0 to 1024 [ 105.998232][ T9485] netlink: 'syz.2.2559': attribute type 16 has an invalid length. [ 106.006301][ T9485] netlink: 'syz.2.2559': attribute type 3 has an invalid length. [ 106.022144][ T7592] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.034908][ T9484] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 106.047190][ T9484] ext4 filesystem being mounted at /531/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 106.071906][ T3299] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.188796][ T3409] IPVS: starting estimator thread 0... [ 106.215927][ T9510] __nla_validate_parse: 3 callbacks suppressed [ 106.215947][ T9510] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2558'. [ 106.232025][ T9511] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 106.242137][ T9511] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) [ 106.281920][ T9518] loop2: detected capacity change from 0 to 1024 [ 106.283179][ T9507] IPVS: using max 2112 ests per chain, 105600 per kthread [ 106.306248][ T9518] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 106.325467][ T9526] netlink: 'syz.0.2563': attribute type 16 has an invalid length. [ 106.333508][ T9526] netlink: 'syz.0.2563': attribute type 3 has an invalid length. [ 106.341290][ T9526] netlink: 64066 bytes leftover after parsing attributes in process `syz.0.2563'. [ 106.409155][ T9532] loop1: detected capacity change from 0 to 8192 [ 106.417525][ T8222] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.431125][ T9532] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 106.440063][ T9532] FAT-fs (loop1): Filesystem has been set read-only [ 106.476262][ T9540] loop2: detected capacity change from 0 to 512 [ 106.487048][ T3381] IPVS: starting estimator thread 0... [ 106.519696][ T9549] IPv6: Can't replace route, no match found [ 106.525314][ T9540] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a842c01c, mo2=0002] [ 106.535325][ T9540] System zones: 0-2, 18-18, 34-35 [ 106.541645][ T9540] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 106.555999][ T9540] ext4 filesystem being mounted at /126/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 106.593964][ T9543] IPVS: using max 1920 ests per chain, 96000 per kthread [ 106.616611][ T8222] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.619420][ T9556] loop3: detected capacity change from 0 to 1024 [ 106.654503][ T9556] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 106.671970][ T3395] hid-generic 0008:0006:0007.0002: unknown main item tag 0x0 [ 106.679583][ T3395] hid-generic 0008:0006:0007.0002: unknown main item tag 0x0 [ 106.687080][ T3395] hid-generic 0008:0006:0007.0002: unknown main item tag 0x0 [ 106.694571][ T3395] hid-generic 0008:0006:0007.0002: unknown main item tag 0x0 [ 106.702143][ T3395] hid-generic 0008:0006:0007.0002: unknown main item tag 0x0 [ 106.709612][ T3395] hid-generic 0008:0006:0007.0002: unknown main item tag 0x0 [ 106.717184][ T3395] hid-generic 0008:0006:0007.0002: unknown main item tag 0x0 [ 106.724753][ T3395] hid-generic 0008:0006:0007.0002: unknown main item tag 0x0 [ 106.732234][ T3395] hid-generic 0008:0006:0007.0002: unknown main item tag 0x0 [ 106.739785][ T3395] hid-generic 0008:0006:0007.0002: unknown main item tag 0x0 [ 106.744066][ T9571] loop2: detected capacity change from 0 to 8192 [ 106.759834][ T3395] hid-generic 0008:0006:0007.0002: hidraw0: HID v0.0b Device [syz1] on syz1 [ 106.778682][ T9571] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 106.787375][ T9571] FAT-fs (loop2): Filesystem has been set read-only [ 106.827740][ T8345] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.982374][ T9601] netlink: 132 bytes leftover after parsing attributes in process `syz.4.2592'. [ 107.039883][ T3395] hid-generic 0008:0006:0007.0003: hidraw0: HID v0.0b Device [syz1] on syz1 [ 107.298120][ T9642] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2605'. [ 107.337286][ T3381] hid-generic 0008:0006:0007.0004: hidraw0: HID v0.0b Device [syz1] on syz1 [ 107.670531][ T9666] random: crng reseeded on system resumption [ 107.756755][ T9675] SELinux: failed to load policy [ 107.825098][ T9685] netlink: 132 bytes leftover after parsing attributes in process `syz.3.2620'. [ 107.887952][ T9691] netlink: 20 bytes leftover after parsing attributes in process `syz.4.2625'. [ 107.915567][ T9691] bridge0: port 2(bridge_slave_1) entered disabled state [ 107.923156][ T9691] bridge0: port 1(bridge_slave_0) entered disabled state [ 107.992596][ T9698] loop4: detected capacity change from 0 to 512 [ 108.005673][ T9698] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 108.018618][ T9698] ext4 filesystem being mounted at /160/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 108.044115][ T7592] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.060689][ T9703] loop3: detected capacity change from 0 to 256 [ 108.080496][ T9703] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 108.117222][ T9705] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2631'. [ 108.126880][ T9703] FAT-fs (loop3): error, fat_bmap_cluster: request beyond EOF (i_pos 196) [ 108.135474][ T9703] FAT-fs (loop3): Filesystem has been set read-only [ 108.224288][ T9713] ip6gretap0: entered promiscuous mode [ 108.356292][ T9720] netlink: 36 bytes leftover after parsing attributes in process `syz.4.2637'. [ 108.369996][ T9722] random: crng reseeded on system resumption [ 108.497794][ T9737] netlink: 36 bytes leftover after parsing attributes in process `syz.2.2654'. [ 108.518173][ T9734] SELinux: failed to load policy [ 108.778329][ T9764] netlink: 20 bytes leftover after parsing attributes in process `syz.0.2657'. [ 108.791274][ T9764] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.798728][ T9764] bridge0: port 1(bridge_slave_0) entered disabled state [ 108.841975][ T9767] loop0: detected capacity change from 0 to 512 [ 108.852436][ T9768] loop4: detected capacity change from 0 to 512 [ 108.861080][ T9767] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 108.875780][ T9768] EXT4-fs: Ignoring removed nomblk_io_submit option [ 108.879197][ T9767] ext4 filesystem being mounted at /64/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 108.884285][ T9768] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 108.913636][ T9768] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 108.942627][ T8612] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.953076][ T9768] EXT4-fs (loop4): 1 truncate cleaned up [ 108.964387][ T9768] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 109.092530][ T7592] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.179465][ T9796] loop2: detected capacity change from 0 to 256 [ 109.200388][ T9796] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 109.225614][ T9806] loop3: detected capacity change from 0 to 512 [ 109.225739][ T9796] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 196) [ 109.240706][ T9796] FAT-fs (loop2): Filesystem has been set read-only [ 109.254749][ T9806] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 109.277894][ T9806] ext4 filesystem being mounted at /106/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 109.326319][ T9814] bridge0: port 3(syz_tun) entered disabled state [ 109.332964][ T9814] bridge0: port 1(bridge_slave_0) entered disabled state [ 109.410811][ T8345] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.504459][ T9828] ip6gretap0: entered promiscuous mode [ 109.519026][ T9834] loop1: detected capacity change from 0 to 512 [ 109.552154][ T9834] EXT4-fs (loop1): too many log groups per flexible block group [ 109.560218][ T9834] EXT4-fs (loop1): failed to initialize mballoc (-12) [ 109.594193][ T9834] EXT4-fs (loop1): mount failed [ 109.664906][ T9856] loop1: detected capacity change from 0 to 512 [ 109.683843][ T9856] EXT4-fs: Ignoring removed nomblk_io_submit option [ 109.716662][ T9856] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 109.731947][ T9865] loop2: detected capacity change from 0 to 128 [ 109.744179][ T9865] FAT-fs (loop2): error, invalid FAT chain (i_pos 548, last_block 8) [ 109.752718][ T9865] FAT-fs (loop2): Filesystem has been set read-only [ 109.761551][ T9856] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 109.765699][ T9865] FAT-fs (loop2): error, corrupted file size (i_pos 548, 522) [ 109.784765][ T9856] EXT4-fs (loop1): 1 truncate cleaned up [ 109.791136][ T9856] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 109.821270][ T3299] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.889068][ T9884] loop1: detected capacity change from 0 to 512 [ 109.900835][ T9877] loop3: detected capacity change from 0 to 512 [ 109.910658][ T29] kauditd_printk_skb: 24 callbacks suppressed [ 109.910675][ T29] audit: type=1326 audit(1755230454.206:61712): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9885 comm="syz.0.2714" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb75661ebe9 code=0x7ffc0000 [ 109.941743][ T9884] FAT-fs (loop1): error, corrupted directory (invalid entries) [ 109.949561][ T9884] FAT-fs (loop1): Filesystem has been set read-only [ 109.964857][ T9874] loop2: detected capacity change from 0 to 8192 [ 109.965341][ T9877] EXT4-fs (loop3): too many log groups per flexible block group [ 109.972215][ T29] audit: type=1326 audit(1755230454.236:61713): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9885 comm="syz.0.2714" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb75661ebe9 code=0x7ffc0000 [ 109.979526][ T9877] EXT4-fs (loop3): failed to initialize mballoc (-12) [ 110.003178][ T29] audit: type=1326 audit(1755230454.236:61714): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9885 comm="syz.0.2714" exe="/root/syz-executor" sig=0 arch=c000003e syscall=447 compat=0 ip=0x7fb75661ebe9 code=0x7ffc0000 [ 110.010301][ T9877] EXT4-fs (loop3): mount failed [ 110.034056][ T29] audit: type=1326 audit(1755230454.236:61715): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9885 comm="syz.0.2714" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb75661ebe9 code=0x7ffc0000 [ 110.062651][ T29] audit: type=1326 audit(1755230454.236:61716): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9885 comm="syz.0.2714" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb75661ebe9 code=0x7ffc0000 [ 110.062745][ T29] audit: type=1326 audit(1755230454.236:61717): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9885 comm="syz.0.2714" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb75661ebe9 code=0x7ffc0000 [ 110.110195][ T29] audit: type=1326 audit(1755230454.236:61718): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9885 comm="syz.0.2714" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb75661ebe9 code=0x7ffc0000 [ 110.133816][ T29] audit: type=1326 audit(1755230454.236:61719): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9885 comm="syz.0.2714" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb75661ebe9 code=0x7ffc0000 [ 110.157509][ T29] audit: type=1326 audit(1755230454.236:61720): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9885 comm="syz.0.2714" exe="/root/syz-executor" sig=0 arch=c000003e syscall=260 compat=0 ip=0x7fb75661ebe9 code=0x7ffc0000 [ 110.181971][ T29] audit: type=1400 audit(1755230454.236:61721): avc: denied { setattr } for pid=9885 comm="syz.0.2714" name="secretmem" dev="secretmem" ino=29072 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 110.291328][ T9901] loop0: detected capacity change from 0 to 512 [ 110.345342][ T9908] loop0: detected capacity change from 0 to 128 [ 110.373796][ T9908] FAT-fs (loop0): error, invalid FAT chain (i_pos 548, last_block 8) [ 110.382170][ T9908] FAT-fs (loop0): Filesystem has been set read-only [ 110.389190][ T9913] bridge0: port 2(bridge_slave_1) entered disabled state [ 110.396564][ T9913] bridge0: port 1(bridge_slave_0) entered disabled state [ 110.397686][ T9908] FAT-fs (loop0): error, corrupted file size (i_pos 548, 522) [ 110.474717][ T9920] loop1: detected capacity change from 0 to 128 [ 110.523199][ T9923] team0: Port device team_slave_0 removed [ 110.674833][ T9948] program syz.4.2742 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 110.694512][ T9950] loop1: detected capacity change from 0 to 512 [ 110.734700][ T9954] loop4: detected capacity change from 0 to 128 [ 110.815690][ T9968] loop0: detected capacity change from 0 to 512 [ 110.827125][ T9968] FAT-fs (loop0): error, corrupted directory (invalid entries) [ 110.834795][ T9968] FAT-fs (loop0): Filesystem has been set read-only [ 110.956924][ T9996] loop3: detected capacity change from 0 to 128 [ 110.982738][ T3395] kernel write not supported for file /context (pid: 3395 comm: kworker/0:4) [ 111.051745][T10008] loop3: detected capacity change from 0 to 512 [ 111.064858][T10008] FAT-fs (loop3): error, corrupted directory (invalid entries) [ 111.072645][T10008] FAT-fs (loop3): Filesystem has been set read-only [ 111.183505][T10032] pim6reg: entered allmulticast mode [ 111.189711][T10032] pim6reg: left allmulticast mode [ 111.249683][T10038] __nla_validate_parse: 9 callbacks suppressed [ 111.249701][T10038] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2784'. [ 111.270051][T10040] program syz.0.2785 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 111.283174][T10038] team0: Port device team_slave_0 removed [ 111.340292][T10048] loop1: detected capacity change from 0 to 1764 [ 111.400122][T10053] loop3: detected capacity change from 0 to 8192 [ 111.654485][T10074] program syz.2.2799 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 111.748238][T10085] program syz.2.2807 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 111.760686][T10087] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2805'. [ 111.806177][T10087] team0: Port device team_slave_0 removed [ 111.845498][T10097] loop2: detected capacity change from 0 to 4096 [ 111.856135][T10097] [EXT4 FS bs=4096, gc=1, bpg=524288, ipg=32, mo=a842c018, mo2=0003] [ 111.864478][T10097] System zones: 0-5 [ 111.870149][T10097] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 111.897610][ T8222] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.937072][T10106] loop3: detected capacity change from 0 to 2048 [ 111.943967][T10106] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 111.947798][T10108] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2825'. [ 111.969598][T10108] team0: Port device team_slave_0 removed [ 112.326925][T10112] loop1: detected capacity change from 0 to 8192 [ 112.383831][T10127] loop2: detected capacity change from 0 to 512 [ 112.390689][T10127] EXT4-fs: Ignoring removed oldalloc option [ 112.398872][T10127] EXT4-fs error (device loop2): ext4_xattr_inode_iget:433: comm syz.2.2827: Parent and EA inode have the same ino 15 [ 112.411991][T10127] EXT4-fs error (device loop2): ext4_xattr_inode_iget:433: comm syz.2.2827: Parent and EA inode have the same ino 15 [ 112.425505][T10127] EXT4-fs (loop2): 1 orphan inode deleted [ 112.431850][T10127] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 112.456999][ T8222] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.535762][T10134] netlink: 10 bytes leftover after parsing attributes in process `syz.2.2829'. [ 112.594505][T10139] program syz.4.2832 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 112.674282][T10149] pim6reg: entered allmulticast mode [ 112.680064][T10145] loop4: detected capacity change from 0 to 4096 [ 112.688634][T10149] pim6reg: left allmulticast mode [ 112.703358][T10145] [EXT4 FS bs=4096, gc=1, bpg=524288, ipg=32, mo=a842c018, mo2=0003] [ 112.713826][T10145] System zones: 0-5 [ 112.721139][T10145] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 112.782152][T10160] pim6reg: entered allmulticast mode [ 112.782638][ T7592] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.810751][T10160] pim6reg: left allmulticast mode [ 112.825420][T10170] program syz.1.2845 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 112.935163][T10186] loop1: detected capacity change from 0 to 4096 [ 112.943815][T10186] [EXT4 FS bs=4096, gc=1, bpg=524288, ipg=32, mo=a842c018, mo2=0003] [ 112.951952][T10186] System zones: 0-5 [ 112.957736][T10186] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 113.030434][ T3299] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 113.041366][T10190] netlink: 'syz.2.2855': attribute type 15 has an invalid length. [ 113.158855][ T3395] kernel write not supported for file /context (pid: 3395 comm: kworker/0:4) [ 113.195604][T10217] loop1: detected capacity change from 0 to 512 [ 113.202647][T10217] EXT4-fs: Ignoring removed oldalloc option [ 113.211363][T10217] EXT4-fs error (device loop1): ext4_xattr_inode_iget:433: comm syz.1.2869: Parent and EA inode have the same ino 15 [ 113.225461][T10217] EXT4-fs error (device loop1): ext4_xattr_inode_iget:433: comm syz.1.2869: Parent and EA inode have the same ino 15 [ 113.238432][T10217] EXT4-fs (loop1): 1 orphan inode deleted [ 113.245892][T10217] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 113.310506][ T3299] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 113.333827][T10234] netlink: 48 bytes leftover after parsing attributes in process `syz.2.2876'. [ 113.352283][T10236] IPv6: NLM_F_CREATE should be specified when creating new route [ 113.397551][ T3395] kernel write not supported for file /context (pid: 3395 comm: kworker/0:4) [ 113.464225][T10252] SELinux: failed to load policy [ 113.488080][T10254] loop0: detected capacity change from 0 to 4096 [ 113.497117][T10254] [EXT4 FS bs=4096, gc=1, bpg=524288, ipg=32, mo=a842c018, mo2=0003] [ 113.507146][T10254] System zones: 0-5 [ 113.511856][T10254] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 113.539294][ T8612] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 113.587190][T10271] IPv6: NLM_F_CREATE should be specified when creating new route [ 113.643030][T10276] loop0: detected capacity change from 0 to 2048 [ 113.649528][ T23] kernel write not supported for file /context (pid: 23 comm: kworker/1:0) [ 113.662115][T10276] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 113.710222][T10285] loop3: detected capacity change from 0 to 1024 [ 113.737883][T10285] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 113.759329][T10285] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 113.769339][T10285] EXT4-fs (loop3): orphan cleanup on readonly fs [ 113.776726][T10285] EXT4-fs warning (device loop3): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-5, ino=3). Please run e2fsck to fix. [ 113.791770][T10285] EXT4-fs (loop3): Cannot turn on quotas: error -5 [ 113.804813][T10285] EXT4-fs (loop3): 1 truncate cleaned up [ 113.812720][T10285] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 113.841441][T10298] IPv6: NLM_F_CREATE should be specified when creating new route [ 113.880854][ T8345] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 113.918863][T10306] loop0: detected capacity change from 0 to 1024 [ 113.928461][T10306] EXT4-fs: Ignoring removed mblk_io_submit option [ 113.935088][T10306] EXT4-fs: Ignoring removed orlov option [ 113.953701][T10306] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 114.009330][ T8612] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 114.050257][T10319] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 114.068639][T10319] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 114.108649][T10329] loop2: detected capacity change from 0 to 1024 [ 114.121918][T10329] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 114.135166][T10329] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 114.143306][T10329] EXT4-fs (loop2): orphan cleanup on readonly fs [ 114.154566][T10329] EXT4-fs warning (device loop2): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-5, ino=3). Please run e2fsck to fix. [ 114.169167][T10329] EXT4-fs (loop2): Cannot turn on quotas: error -5 [ 114.187219][T10329] EXT4-fs (loop2): 1 truncate cleaned up [ 114.204579][T10329] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 114.253570][ T8222] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 114.495589][T10381] loop2: detected capacity change from 0 to 1024 [ 114.514830][T10381] EXT4-fs: Ignoring removed mblk_io_submit option [ 114.521367][T10381] EXT4-fs: Ignoring removed orlov option [ 114.600894][T10393] loop4: detected capacity change from 0 to 256 [ 114.621951][T10396] netlink: 60 bytes leftover after parsing attributes in process `syz.3.2947'. [ 114.665827][ T3381] hid_parser_main: 149 callbacks suppressed [ 114.665846][ T3381] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 114.679296][ T3381] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 114.686814][ T3381] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 114.699817][ T3381] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 114.707316][ T3381] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 114.714789][ T3381] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 114.722215][ T3381] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 114.729859][ T3381] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 114.737411][ T3381] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 114.744861][ T3381] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 114.762443][ T3381] hid-generic 0000:0000:0000.0005: hidraw0: HID v8.00 Device [syz0] on syz0 [ 114.830812][T10416] loop3: detected capacity change from 0 to 1024 [ 114.838983][T10416] EXT4-fs: Ignoring removed mblk_io_submit option [ 114.845804][T10416] EXT4-fs: Ignoring removed orlov option [ 114.895531][T10426] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 114.905929][T10426] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 115.015152][T10435] loop3: detected capacity change from 0 to 256 [ 115.022973][T10434] bridge0: port 3(macvtap1) entered blocking state [ 115.029624][T10434] bridge0: port 3(macvtap1) entered disabled state [ 115.041255][T10434] macvtap1: entered allmulticast mode [ 115.047041][T10434] bridge0: entered allmulticast mode [ 115.053143][T10434] macvtap1: left allmulticast mode [ 115.058412][T10434] bridge0: left allmulticast mode [ 115.172698][T10451] loop1: detected capacity change from 0 to 128 [ 115.292499][ T29] kauditd_printk_skb: 77 callbacks suppressed [ 115.292518][ T29] audit: type=1326 audit(1755230459.586:61797): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10467 comm="syz.0.2982" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb75661ebe9 code=0x7ffc0000 [ 115.342764][ T29] audit: type=1326 audit(1755230459.596:61798): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10467 comm="syz.0.2982" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb75661ebe9 code=0x7ffc0000 [ 115.367036][ T29] audit: type=1326 audit(1755230459.596:61799): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10467 comm="syz.0.2982" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb75661ebe9 code=0x7ffc0000 [ 115.391783][ T29] audit: type=1326 audit(1755230459.596:61800): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10467 comm="syz.0.2982" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb75661ebe9 code=0x7ffc0000 [ 115.416009][ T29] audit: type=1326 audit(1755230459.596:61801): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10467 comm="syz.0.2982" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fb75661ebe9 code=0x7ffc0000 [ 115.440311][ T29] audit: type=1326 audit(1755230459.596:61802): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10467 comm="syz.0.2982" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb75661ebe9 code=0x7ffc0000 [ 115.465073][ T29] audit: type=1326 audit(1755230459.596:61803): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10467 comm="syz.0.2982" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb75661ebe9 code=0x7ffc0000 [ 115.488957][ T29] audit: type=1326 audit(1755230459.596:61804): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10467 comm="syz.0.2982" exe="/root/syz-executor" sig=0 arch=c000003e syscall=265 compat=0 ip=0x7fb75661ebe9 code=0x7ffc0000 [ 115.512931][ T29] audit: type=1326 audit(1755230459.596:61805): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10467 comm="syz.0.2982" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb75661ebe9 code=0x7ffc0000 [ 115.550969][T10478] pimreg: tun_chr_ioctl cmd 1074025677 [ 115.559711][T10478] pimreg: linktype set to 780 [ 115.572668][T10481] loop3: detected capacity change from 0 to 128 [ 115.645183][T10491] netlink: 'syz.3.2992': attribute type 9 has an invalid length. [ 115.703214][ T29] audit: type=1400 audit(1755230459.986:61806): avc: denied { map } for pid=10494 comm="syz.1.2995" path="/dev/usbmon0" dev="devtmpfs" ino=141 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 115.793879][T10509] loop0: detected capacity change from 0 to 128 [ 115.825274][T10517] bridge0: entered promiscuous mode [ 115.832619][T10517] bridge0: port 3(macvtap1) entered blocking state [ 115.839219][T10517] bridge0: port 3(macvtap1) entered disabled state [ 115.849273][T10517] macvtap1: entered allmulticast mode [ 115.854861][T10517] bridge0: entered allmulticast mode [ 115.866595][T10517] macvtap1: left allmulticast mode [ 115.871844][T10517] bridge0: left allmulticast mode [ 115.877556][T10517] bridge0: left promiscuous mode [ 115.901321][T10525] netlink: 'syz.0.3009': attribute type 9 has an invalid length. [ 115.939128][T10530] pimreg: tun_chr_ioctl cmd 1074025677 [ 115.952358][T10530] pimreg: linktype set to 780 [ 116.133436][T10556] program syz.3.3025 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 116.278933][T10579] loop1: detected capacity change from 0 to 128 [ 116.288607][T10579] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 116.296678][T10579] FAT-fs (loop1): Filesystem has been set read-only [ 116.302724][T10581] program syz.0.3037 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 116.303407][T10579] syz.1.3034: attempt to access beyond end of device [ 116.303407][T10579] loop1: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 116.327598][T10579] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 116.335593][T10579] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 116.361537][T10579] syz.1.3034: attempt to access beyond end of device [ 116.361537][T10579] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 116.451167][T10599] loop3: detected capacity change from 0 to 512 [ 116.459743][T10599] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 116.471287][T10599] EXT4-fs (loop3): 1 truncate cleaned up [ 116.479219][T10599] EXT4-fs error (device loop3): ext4_read_inline_dir:1476: inode #12: block 7: comm syz.3.3045: path /176/bus/file0: bad entry in directory: rec_len is smaller than minimal - offset=40, inode=2085390, rec_len=0, size=80 fake=0 [ 116.501841][T10599] EXT4-fs (loop3): Remounting filesystem read-only [ 116.536970][T10610] loop3: detected capacity change from 0 to 128 [ 116.594851][T10618] program syz.2.3051 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 116.669478][T10629] loop3: detected capacity change from 0 to 764 [ 116.678169][T10629] rock: directory entry would overflow storage [ 116.684605][T10629] rock: sig=0x5245, size=8, remaining=5 [ 116.815339][T10653] lo speed is unknown, defaulting to 1000 [ 116.830675][T10653] lo speed is unknown, defaulting to 1000 [ 116.832721][T10658] netlink: 40 bytes leftover after parsing attributes in process `syz.3.3071'. [ 116.838110][T10653] lo speed is unknown, defaulting to 1000 [ 116.869716][T10653] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 116.880969][T10653] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 116.897153][T10653] lo speed is unknown, defaulting to 1000 [ 116.905728][T10653] lo speed is unknown, defaulting to 1000 [ 116.912162][T10653] lo speed is unknown, defaulting to 1000 [ 116.922503][T10653] lo speed is unknown, defaulting to 1000 [ 116.928749][T10653] lo speed is unknown, defaulting to 1000 [ 116.956672][T10671] netdevsim netdevsim1: Direct firmware load for ./file0/file1 failed with error -2 [ 117.005023][T10675] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3080'. [ 117.053979][T10666] loop3: detected capacity change from 0 to 2048 [ 117.083509][T10666] loop3: p3 < > p4 < > [ 117.087818][T10666] loop3: partition table partially beyond EOD, truncated [ 117.095141][T10666] loop3: p3 start 4284289 is beyond EOD, truncated [ 117.155690][T10694] netlink: 88 bytes leftover after parsing attributes in process `syz.1.3088'. [ 117.165608][T10694] netlink: 16 bytes leftover after parsing attributes in process `syz.1.3088'. [ 117.195241][T10700] SELinux: Context system_u:object_r:traceroute_exec_t:s0 is not valid (left unmapped). [ 117.265675][ T23] hid-generic 0000:0000:0000.0006: hidraw0: HID v0.00 Device [sy] on syz0 [ 117.533355][T10757] netlink: 28 bytes leftover after parsing attributes in process `syz.3.3118'. [ 117.668401][T10785] netlink: 12 bytes leftover after parsing attributes in process `syz.3.3132'. [ 117.677786][T10785] netlink: 16 bytes leftover after parsing attributes in process `syz.3.3132'. [ 117.727902][T10790] loop3: detected capacity change from 0 to 1024 [ 117.735034][T10790] EXT4-fs: Ignoring removed nobh option [ 117.746387][T10795] netlink: 'syz.4.3137': attribute type 13 has an invalid length. [ 117.761230][T10795] bridge0: port 2(bridge_slave_1) entered blocking state [ 117.768421][T10795] bridge0: port 2(bridge_slave_1) entered listening state [ 117.775728][T10795] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.782931][T10795] bridge0: port 1(bridge_slave_0) entered listening state [ 117.803285][T10795] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 117.858513][T10808] atomic_op ffff888117292928 conn xmit_atomic 0000000000000000 [ 117.885702][T10811] loop3: detected capacity change from 0 to 1024 [ 117.930799][ T3381] IPVS: starting estimator thread 0... [ 117.962366][T10822] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000. [ 118.023054][T10819] IPVS: using max 1920 ests per chain, 96000 per kthread [ 118.187584][T10846] netlink: 132 bytes leftover after parsing attributes in process `syz.0.3158'. [ 118.274866][T10854] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3162'. [ 118.427693][T10874] binfmt_misc: register: failed to install interpreter file ./bus [ 118.449541][T10879] random: crng reseeded on system resumption [ 118.532391][T10892] loop4: detected capacity change from 0 to 512 [ 118.552529][T10892] EXT4-fs error (device loop4): ext4_orphan_get:1392: inode #15: comm syz.4.3180: iget: bad extended attribute block 1 [ 118.583690][T10892] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.3180: couldn't read orphan inode 15 (err -117) [ 118.602159][T10904] SELinux: policydb version 133 does not match my version range 15-35 [ 118.618573][T10904] SELinux: failed to load policy [ 118.623940][T10906] SELinux: failed to load policy [ 118.704640][T10916] netlink: 'syz.0.3190': attribute type 3 has an invalid length. [ 118.835963][T10932] loop2: detected capacity change from 0 to 1024 [ 118.853922][T10932] EXT4-fs: Ignoring removed orlov option [ 118.927680][T10949] loop3: detected capacity change from 0 to 512 [ 118.939652][T10951] program syz.1.3206 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 118.955590][T10946] vhci_hcd: invalid port number 224 [ 118.989324][T10949] ext4 filesystem being mounted at /206/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 119.014695][T10949] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #2: comm syz.3.3205: corrupted inode contents [ 119.032970][T10949] EXT4-fs error (device loop3): ext4_dirty_inode:6538: inode #2: comm syz.3.3205: mark_inode_dirty error [ 119.049993][T10963] SELinux: Context system_u:object_r:fixed_disk_device_t:s0 is not valid (left unmapped). [ 119.074451][T10949] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #2: comm syz.3.3205: corrupted inode contents [ 119.093853][T10949] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #2: comm syz.3.3205: corrupted inode contents [ 119.111575][T10949] EXT4-fs error (device loop3): ext4_dirty_inode:6538: inode #2: comm syz.3.3205: mark_inode_dirty error [ 119.127159][T10949] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #2: comm syz.3.3205: corrupted inode contents [ 119.155335][T10973] loop2: detected capacity change from 0 to 164 [ 119.164191][T10949] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #2: comm syz.3.3205: mark_inode_dirty error [ 119.177136][T10973] Unable to read rock-ridge attributes [ 119.186668][T10949] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #2: comm syz.3.3205: corrupted inode contents [ 119.194882][T10973] Unable to read rock-ridge attributes [ 119.200461][T10949] EXT4-fs error (device loop3): ext4_dirty_inode:6538: inode #2: comm syz.3.3205: mark_inode_dirty error [ 119.265301][T10983] loop0: detected capacity change from 0 to 512 [ 119.290859][T10983] EXT4-fs error (device loop0): ext4_orphan_get:1392: inode #15: comm syz.0.3221: iget: bad extended attribute block 1 [ 119.304247][T10983] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.3221: couldn't read orphan inode 15 (err -117) [ 119.387011][T11006] loop0: detected capacity change from 0 to 1024 [ 119.396071][T11006] EXT4-fs: Ignoring removed nobh option [ 119.402079][T11006] EXT4-fs: Ignoring removed bh option [ 119.441153][T11019] netlink: 'syz.4.3237': attribute type 29 has an invalid length. [ 119.449557][T11006] EXT4-fs (loop0): shut down requested (1) [ 119.449720][T11006] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop0 ino=12 [ 119.457623][T11019] netlink: 'syz.4.3237': attribute type 29 has an invalid length. [ 119.478701][T11019] netlink: 'syz.4.3237': attribute type 29 has an invalid length. [ 119.494563][T11006] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop0 ino=12 [ 119.513610][T11025] loop2: detected capacity change from 0 to 128 [ 119.520976][T11025] EXT4-fs: Ignoring removed nobh option [ 119.527161][T11006] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop0 ino=12 [ 119.538184][T11006] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop0 ino=12 [ 119.548775][T11006] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop0 ino=12 [ 119.565554][T11025] ext4 filesystem being mounted at /263/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 119.621477][T11038] netlink: 3 bytes leftover after parsing attributes in process `syz.0.3244'. [ 119.633168][T11038] 0ªX¹¦À: renamed from caif0 [ 119.639867][T11038] 0ªX¹¦À: entered allmulticast mode [ 119.645686][T11038] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 119.690676][T11045] loop0: detected capacity change from 0 to 512 [ 119.698747][T11045] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 119.711050][T11045] EXT4-fs (loop0): warning: maximal mount count reached, running e2fsck is recommended [ 119.721649][T11045] EXT4-fs error (device loop0): ext4_orphan_get:1392: comm syz.0.3248: inode #15: comm syz.0.3248: iget: illegal inode # [ 119.743202][T11045] EXT4-fs (loop0): Remounting filesystem read-only [ 119.757586][T11045] EXT4-fs (loop0): shut down requested (1) [ 120.354111][T11109] loop2: detected capacity change from 0 to 128 [ 120.367177][T11107] loop4: detected capacity change from 0 to 164 [ 120.378998][T11109] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 120.381382][T11107] iso9660: Unknown parameter 'òÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿ' [ 120.387855][T11109] FAT-fs (loop2): Filesystem has been set read-only [ 120.413913][T11109] syz.2.3278: attempt to access beyond end of device [ 120.413913][T11109] loop2: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 120.454458][T11109] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 120.463212][T11109] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 120.471992][T11109] syz.2.3278: attempt to access beyond end of device [ 120.471992][T11109] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 120.553511][T11121] loop0: detected capacity change from 0 to 512 [ 120.597441][T11121] ext4 filesystem being mounted at /206/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 120.689041][T11121] EXT4-fs: Ignoring removed orlov option [ 120.713244][T11121] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 120.748094][T11121] EXT4-fs (loop0): can't enable nombcache during remount [ 120.758334][T11144] loop4: detected capacity change from 0 to 128 [ 120.761210][T11149] loop2: detected capacity change from 0 to 256 [ 120.790676][T11144] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 120.799354][T11144] FAT-fs (loop4): Filesystem has been set read-only [ 120.808080][T11144] syz.4.3293: attempt to access beyond end of device [ 120.808080][T11144] loop4: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 120.824190][T11144] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 120.833081][T11144] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 120.848732][T11144] syz.4.3293: attempt to access beyond end of device [ 120.848732][T11144] loop4: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 120.877138][T11154] 0ªX¹¦À: renamed from caif0 [ 120.893121][T11154] 0ªX¹¦À: entered allmulticast mode [ 120.898508][T11154] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 120.937690][T11160] geneve2: entered promiscuous mode [ 120.943304][T11160] geneve2: entered allmulticast mode [ 120.947677][T11164] loop4: detected capacity change from 0 to 512 [ 120.983652][T11164] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 121.009152][T11164] EXT4-fs (loop4): 1 truncate cleaned up [ 121.039866][ T29] kauditd_printk_skb: 78 callbacks suppressed [ 121.039883][ T29] audit: type=1400 audit(2000000000.380:61885): avc: denied { append } for pid=11168 comm="syz.1.3306" name="ptp0" dev="devtmpfs" ino=246 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 121.092954][ T29] audit: type=1400 audit(2000000000.380:61886): avc: denied { ioctl } for pid=11168 comm="syz.1.3306" path="/dev/ptp0" dev="devtmpfs" ino=246 ioctlcmd=0x3d0c scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 121.327162][T11199] loop2: detected capacity change from 0 to 512 [ 121.330442][T11200] loop0: detected capacity change from 0 to 128 [ 121.342345][T11199] EXT4-fs error (device loop2): ext4_orphan_get:1392: inode #15: comm syz.2.3319: iget: bad extended attribute block 1 [ 121.347724][T11200] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000100) [ 121.359514][T11199] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.3319: couldn't read orphan inode 15 (err -117) [ 121.363918][T11200] FAT-fs (loop0): Filesystem has been set read-only [ 121.384499][T11205] loop4: detected capacity change from 0 to 128 [ 121.391317][T11200] syz.0.3320: attempt to access beyond end of device [ 121.391317][T11200] loop0: rw=524288, sector=2065, nr_sectors = 8 limit=128 crond[3092]: time disparity of 4079512 minutes detected [ 121.428258][T11200] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000100) [ 121.436856][T11200] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000100) [ 121.447828][T11200] syz.0.3320: attempt to access beyond end of device [ 121.447828][T11200] loop0: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 121.471097][T11200] syz.0.3320: attempt to access beyond end of device [ 121.471097][T11200] loop0: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 121.700375][T11246] loop2: detected capacity change from 0 to 164 [ 121.708663][T11246] iso9660: Unknown parameter 'òÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿ' [ 121.736332][T11250] loop1: detected capacity change from 0 to 2048 [ 121.801326][T11250] IPVS: Error joining to the multicast group [ 121.923047][ T29] audit: type=1400 audit(2000000514.257:61887): avc: denied { name_connect } for pid=11283 comm="syz.4.3357" dest=11 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=sctp_socket permissive=1 [ 121.965251][T11288] loop0: detected capacity change from 0 to 256 [ 122.017144][T11286] loop3: detected capacity change from 0 to 164 [ 122.036916][T11286] iso9660: Unknown parameter 'òÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿòÿÿÿ' [ 122.203644][T11313] loop0: detected capacity change from 0 to 512 [ 122.239555][T11313] ext4 filesystem being mounted at /225/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 122.299068][T11313] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #2: comm syz.0.3371: corrupted inode contents [ 122.332343][T11328] __nla_validate_parse: 14 callbacks suppressed [ 122.332364][T11328] netlink: 748 bytes leftover after parsing attributes in process `syz.3.3377'. [ 122.351031][T11328] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 122.361590][T11313] EXT4-fs error (device loop0): ext4_dirty_inode:6538: inode #2: comm syz.0.3371: mark_inode_dirty error [ 122.393724][T11313] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #2: comm syz.0.3371: corrupted inode contents [ 122.443431][T11329] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #2: comm syz.0.3371: corrupted inode contents [ 122.467254][T11337] 9pnet_fd: Insufficient options for proto=fd [ 122.473950][T11329] EXT4-fs error (device loop0): ext4_dirty_inode:6538: inode #2: comm syz.0.3371: mark_inode_dirty error [ 122.508768][T11329] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #2: comm syz.0.3371: corrupted inode contents [ 122.525135][T11329] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #2: comm syz.0.3371: mark_inode_dirty error [ 122.573217][T11329] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #2: comm syz.0.3371: corrupted inode contents [ 122.586811][T11329] EXT4-fs error (device loop0): ext4_dirty_inode:6538: inode #2: comm syz.0.3371: mark_inode_dirty error [ 122.702617][T11346] loop3: detected capacity change from 0 to 256 [ 122.740872][T11353] netlink: 16255 bytes leftover after parsing attributes in process `syz.1.3387'. [ 122.849361][T11366] netlink: 14593 bytes leftover after parsing attributes in process `syz.2.3393'. [ 122.870419][T11368] loop1: detected capacity change from 0 to 512 [ 122.890985][T11368] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 122.908093][T11376] loop3: detected capacity change from 0 to 512 [ 122.915185][T11373] loop0: detected capacity change from 0 to 1024 [ 122.922885][T11373] EXT4-fs: Ignoring removed oldalloc option [ 122.929705][T11373] EXT4-fs: Ignoring removed bh option [ 122.930105][T11378] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3399'. [ 122.938048][T11376] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 122.944858][T11378] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3399'. [ 122.953548][T11368] EXT4-fs (loop1): warning: maximal mount count reached, running e2fsck is recommended [ 122.958294][T11376] EXT4-fs (loop3): 1 truncate cleaned up [ 122.977171][T11368] EXT4-fs error (device loop1): ext4_orphan_get:1392: comm syz.1.3394: inode #15: comm syz.1.3394: iget: illegal inode # [ 123.020326][T11368] EXT4-fs (loop1): Remounting filesystem read-only [ 123.039393][T11368] EXT4-fs (loop1): shut down requested (1) [ 123.135996][T11400] netlink: 14593 bytes leftover after parsing attributes in process `syz.0.3408'. [ 123.146733][T11402] loop1: detected capacity change from 0 to 164 [ 123.188901][T11408] loop1: detected capacity change from 0 to 164 [ 123.200556][T11406] loop3: detected capacity change from 0 to 2048 [ 123.209071][T11408] Unable to read rock-ridge attributes [ 123.209946][T11410] netlink: 16255 bytes leftover after parsing attributes in process `syz.2.3413'. [ 123.229661][T11408] Unable to read rock-ridge attributes [ 123.247431][ T29] audit: type=1326 audit(2000000515.587:61888): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11414 comm="syz.2.3414" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f47aa22ebe9 code=0x7ffc0000 [ 123.272902][ T29] audit: type=1326 audit(2000000515.587:61889): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11414 comm="syz.2.3414" exe="/root/syz-executor" sig=0 arch=c000003e syscall=154 compat=0 ip=0x7f47aa22ebe9 code=0x7ffc0000 [ 123.298333][ T29] audit: type=1326 audit(2000000515.587:61890): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11414 comm="syz.2.3414" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f47aa22ebe9 code=0x7ffc0000 [ 123.323458][ T29] audit: type=1326 audit(2000000515.587:61891): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11414 comm="syz.2.3414" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f47aa22ebe9 code=0x7ffc0000 [ 123.359946][T11406] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3410'. [ 123.378431][T11420] geneve2: entered promiscuous mode [ 123.384165][T11420] geneve2: entered allmulticast mode [ 123.399579][T11423] loop0: detected capacity change from 0 to 512 [ 123.416933][T11423] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 123.435552][T11406] IPVS: Error joining to the multicast group [ 123.485832][T11423] EXT4-fs (loop0): 1 truncate cleaned up [ 123.677196][T11446] program syz.3.3425 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 123.741956][T11456] loop4: detected capacity change from 0 to 1024 [ 123.750702][T11456] EXT4-fs: Ignoring removed nobh option [ 123.756891][T11456] EXT4-fs: Ignoring removed bh option [ 123.789073][T11456] EXT4-fs (loop4): shut down requested (1) [ 123.796026][T11456] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=12 [ 123.816124][T11456] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=12 [ 123.828679][T11456] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=12 [ 123.840162][T11456] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=12 [ 123.859927][T11456] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=12 [ 123.906346][T11469] loop4: detected capacity change from 0 to 164 [ 123.949769][T11475] 9pnet_fd: Insufficient options for proto=fd [ 123.976899][T11477] loop1: detected capacity change from 0 to 512 [ 123.995636][T11477] EXT4-fs (loop1): too many log groups per flexible block group [ 124.004274][T11477] EXT4-fs (loop1): failed to initialize mballoc (-12) [ 124.044365][T11477] EXT4-fs (loop1): mount failed [ 124.051818][T11481] loop0: detected capacity change from 0 to 1024 [ 124.064160][T11485] loop4: detected capacity change from 0 to 1024 [ 124.072383][T11481] EXT4-fs: Ignoring removed orlov option [ 124.083243][T11485] EXT4-fs: Ignoring removed oldalloc option [ 124.089916][T11485] EXT4-fs: Ignoring removed bh option [ 124.132321][T11491] SELinux: failed to load policy [ 124.181752][T11493] loop0: detected capacity change from 0 to 2048 [ 124.245253][T11493] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3444'. [ 124.262223][T11493] IPVS: Error joining to the multicast group [ 124.332308][T11513] loop0: detected capacity change from 0 to 128 [ 124.382456][T11513] EXT4-fs: Ignoring removed nobh option [ 124.393349][T11513] ext4 filesystem being mounted at /243/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 124.547997][ T29] audit: type=1400 audit(2000000516.887:61892): avc: denied { accept } for pid=11532 comm="syz.0.3464" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 124.625702][T11545] netlink: 132 bytes leftover after parsing attributes in process `syz.2.3471'. [ 124.695208][T11559] loop3: detected capacity change from 0 to 128 [ 124.703475][T11559] EXT4-fs: Ignoring removed nobh option [ 124.715094][T11559] ext4 filesystem being mounted at /249/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 124.915877][T11594] atomic_op ffff8881192de128 conn xmit_atomic 0000000000000000 [ 124.954883][T11597] siw: device registration error -23 [ 124.970786][T11600] loop3: detected capacity change from 0 to 512 [ 124.994134][T11600] EXT4-fs (loop3): too many log groups per flexible block group [ 125.002698][T11600] EXT4-fs (loop3): failed to initialize mballoc (-12) [ 125.024626][T11600] EXT4-fs (loop3): mount failed [ 125.125609][T11627] loop2: detected capacity change from 0 to 764 [ 125.135259][T11627] rock: directory entry would overflow storage [ 125.141751][T11627] rock: sig=0x5245, size=8, remaining=5 [ 125.252036][T11647] ================================================================== [ 125.260982][T11647] BUG: KCSAN: data-race in selinux_inode_permission / selinux_inode_permission [ 125.270025][T11647] [ 125.272468][T11647] write to 0xffff88811678d420 of 4 bytes by task 11646 on cpu 1: [ 125.280535][T11647] selinux_inode_permission+0x3ac/0x740 [ 125.286279][T11647] security_inode_permission+0x6d/0xb0 [ 125.292842][T11647] inode_permission+0x106/0x310 [ 125.297928][T11647] link_path_walk+0x162/0x900 [ 125.302984][T11647] path_lookupat+0x63/0x2a0 [ 125.308335][T11647] do_o_path+0x45/0x130 [ 125.312597][T11647] path_openat+0x1df9/0x2170 [ 125.317365][T11647] do_filp_open+0x109/0x230 [ 125.322129][T11647] io_openat2+0x272/0x390 [ 125.326507][T11647] io_openat+0x1b/0x30 [ 125.330606][T11647] __io_issue_sqe+0xfe/0x2e0 [ 125.335650][T11647] io_issue_sqe+0x53/0x970 [ 125.340776][T11647] io_submit_sqes+0x664/0x1050 [ 125.346310][T11647] __se_sys_io_uring_enter+0x1c1/0x1b70 [ 125.352566][T11647] __x64_sys_io_uring_enter+0x78/0x90 [ 125.358471][T11647] x64_sys_call+0x2de1/0x2ff0 [ 125.363328][T11647] do_syscall_64+0xd2/0x200 [ 125.367850][T11647] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 125.374732][T11647] [ 125.377252][T11647] read to 0xffff88811678d420 of 4 bytes by task 11647 on cpu 0: [ 125.385353][T11647] selinux_inode_permission+0x334/0x740 [ 125.391291][T11647] security_inode_permission+0x6d/0xb0 [ 125.397270][T11647] inode_permission+0x106/0x310 [ 125.402322][T11647] link_path_walk+0x162/0x900 [ 125.407108][T11647] path_lookupat+0x63/0x2a0 [ 125.411635][T11647] do_o_path+0x45/0x130 [ 125.415911][T11647] path_openat+0x1df9/0x2170 [ 125.420615][T11647] do_filp_open+0x109/0x230 [ 125.425406][T11647] io_openat2+0x272/0x390 [ 125.429773][T11647] io_openat+0x1b/0x30 [ 125.434145][T11647] __io_issue_sqe+0xfe/0x2e0 [ 125.439011][T11647] io_issue_sqe+0x53/0x970 [ 125.444694][T11647] io_wq_submit_work+0x3f7/0x5f0 [ 125.451332][T11647] io_worker_handle_work+0x44e/0x9b0 [ 125.458072][T11647] io_wq_worker+0x22e/0x870 [ 125.462774][T11647] ret_from_fork+0xda/0x150 [ 125.467741][T11647] ret_from_fork_asm+0x1a/0x30 [ 125.472730][T11647] [ 125.475230][T11647] value changed: 0x00000001 -> 0x00000000 [ 125.482379][T11647] [ 125.484805][T11647] Reported by Kernel Concurrency Sanitizer on: [ 125.491849][T11647] CPU: 0 UID: 0 PID: 11647 Comm: iou-wrk-11646 Not tainted 6.17.0-rc1-syzkaller-00111-g24ea63ea3877 #0 PREEMPT(voluntary) [ 125.505759][T11647] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 125.517396][T11647] ================================================================== [ 125.543139][ T29] audit: type=1326 audit(2000000517.867:61893): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11650 comm="syz.3.3521" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbff659ebe9 code=0x7ffc0000 [ 125.568037][ T29] audit: type=1326 audit(2000000517.867:61894): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11650 comm="syz.3.3521" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbff659ebe9 code=0x7ffc0000