last executing test programs: 35.900321302s ago: executing program 0 (id=945): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="3000000010000100"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="08001b"], 0x30}}, 0x0) 35.691458566s ago: executing program 0 (id=953): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TCFLSH(r0, 0x5410, 0x80000020000000) 35.610672367s ago: executing program 0 (id=956): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000b40)=@filter={'filter\x00', 0x4, 0x4, 0x4a0, 0xffffffff, 0x248, 0x0, 0x248, 0xfeffffff, 0xffffffff, 0x3d0, 0x3d0, 0x3d0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@dev={0xfe, 0x80, '\x00', 0x29}, @private2, [0xffffffff, 0xff000000, 0xff, 0xffffff00], [0xff000000, 0xffffffff, 0xffffffff, 0xffffffff], 'hsr0\x00', 'sit0\x00', {}, {}, 0x87, 0x3, 0x4, 0x5}, 0x2f2, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x0, 0x5, {0x3}}}}, {{@ipv6={@private2, @local, [], [0x0, 0x0, 0xff000000], 'sit0\x00', 'batadv_slave_1\x00'}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90}, {0x21, 0x12, 0xbe, 0x7, 0x5aa9, @ipv4={'\x00', '\xff\xff', @empty}, @private1, @local, [0xff000000, 0xff000000], [0xffffff00, 0xff000000, 0xff], [0x0, 0xffffff, 0xffffff00, 0x7fffff7f], 0x3c80}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x7}}}, {{@uncond, 0x0, 0x160, 0x188, 0x0, {}, [@common=@unspec=@addrtype1={{0x28}, {0x21, 0x1d0, 0x5}}, @common=@srh1={{0x90}, {0x2b, 0x0, 0x0, 0x3, 0x7, @private1={0xfc, 0x1, '\x00', 0x1}, @mcast1, @private1, [0x0, 0x0, 0xff, 0xff], [0x0, 0xffffff00], [0x0, 0xff000000], 0x843, 0x1400}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x500) 35.499089969s ago: executing program 0 (id=960): syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0xc0ed4040, &(0x7f0000000340)={[{@noblock_validity}, {@stripe={'stripe', 0x3d, 0x1}}, {@journal_dev={'journal_dev', 0x3d, 0x3}}, {@grpid}, {@journal_ioprio={'journal_ioprio', 0x3d, 0x2}}, {@journal_ioprio={'journal_ioprio', 0x3d, 0x3}}, {@nolazytime}, {@noload}]}, 0xf5, 0x47a, &(0x7f0000000ac0)="$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") mount(0x0, &(0x7f0000000040)='./file0/../file0/../file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) 35.251465113s ago: executing program 0 (id=971): r0 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$selinux_context(r0, 0x0, 0x0) 35.124245724s ago: executing program 0 (id=975): r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) pwrite64(r0, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) 35.068818205s ago: executing program 32 (id=975): r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) pwrite64(r0, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) 313.737465ms ago: executing program 4 (id=3200): creat(&(0x7f00000002c0)='./file0\x00', 0x0) mount$9p_tcp(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='trans=tcp,port=0x0']) 261.437656ms ago: executing program 2 (id=3205): r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/fscaps', 0x200800, 0x8) fcntl$getflags(r0, 0x1) 260.992586ms ago: executing program 3 (id=3206): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000cc0)=@newsa={0xf0, 0x1a, 0x713, 0x0, 0x25dfdbfc, {{@in=@empty, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x2c}, {@in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x33}, @in=@broadcast, {}, {0x0, 0x9}, {}, 0x4, 0x203502, 0x2}}, 0xf0}}, 0x0) 259.767046ms ago: executing program 5 (id=3207): symlinkat(&(0x7f0000002040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') newfstatat(0xffffffffffffff9c, &(0x7f0000000a00)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0x0, 0x2000) 202.003517ms ago: executing program 4 (id=3208): r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x5, &(0x7f0000000d00)=""/4096, &(0x7f00000001c0)=0x1000) 201.773707ms ago: executing program 1 (id=3210): r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000004f00010004bd700697a3fdf73114"], 0x14}}, 0x800) 201.604087ms ago: executing program 5 (id=3211): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000fe020010850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000005c0)={r0, 0x0, 0x30, 0x0, @val=@uprobe_multi={0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}}, 0x40) 201.345477ms ago: executing program 2 (id=3212): r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)="5553fe", 0x3}, 0x1, 0x0, 0x0, 0x4040000}, 0x4) 201.123677ms ago: executing program 3 (id=3213): mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x2000)=nil, 0x8000000, 0x4) 199.286847ms ago: executing program 1 (id=3214): r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x60240) readv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/2, 0x2}, {0x0}], 0x2) 199.144617ms ago: executing program 4 (id=3215): r0 = socket$kcm(0x21, 0x2, 0x2) setsockopt$sock_attach_bpf(r0, 0x110, 0x3, 0x0, 0x4) 167.975617ms ago: executing program 5 (id=3216): setresuid(0x0, 0xee01, 0xee00) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000001, 0x13171, 0xffffffffffffffff, 0x0) 133.147048ms ago: executing program 4 (id=3217): futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x1, 0x800001, 0x0, 0x0, 0x0) 132.965918ms ago: executing program 1 (id=3218): r0 = socket(0x2, 0x80805, 0x0) getsockopt$bt_hci(r0, 0x84, 0x85, &(0x7f0000000000)=""/4102, &(0x7f0000001040)=0x1006) 132.555208ms ago: executing program 2 (id=3219): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)="d800000010008104687da3aa7143a0b8c81d080b25000000e8fe55a11800150006001400000000120800030043000040a8002b000a003f4006000dc3036010fab94dcf5c046109d67f6f94007134cf6ee08000a0e408e8d8ef52a9d7c7c0b7a196e6f66112c88a2ddddbbb219c6c09136dd481c417898516277ce06bbace80177ccbec4c2ee5a7cef4260027836b0d17a58af5d6d93424841f468430dfe1d9d322fe7c0aaa16b8ddc64193071e9f8775730d16a4683f7a5025ccc89e00360db70100000040fad95667e006dcdf63951f215ce3bb14feb9f5", 0xd8}], 0x1}, 0x20000880) 132.221908ms ago: executing program 3 (id=3220): r0 = socket(0x400000000010, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@delqdisc={0x24, 0x25, 0x1, 0x70bd2d, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x4, 0xc}, {0x1, 0xfff1}, {0x1b, 0x4}}}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x4800) 112.445978ms ago: executing program 5 (id=3221): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=@ipv4_newroute={0x38, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x20, 0x8, 0x0, 0x0, 0xfe, 0x9}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x1}, @RTA_ENCAP={0x14, 0x16, 0x0, 0x1, @LWTUNNEL_IP_OPTS={0x10, 0x8, 0x0, 0x1, @LWTUNNEL_IP_OPTS_ERSPAN={0xc, 0x3, 0x0, 0x1, @LWTUNNEL_IP_OPT_ERSPAN_VER={0x5, 0x1, 0x6}}}}]}, 0x38}}, 0x0) 112.070658ms ago: executing program 3 (id=3222): r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @private2}, 0x1c) 88.943899ms ago: executing program 1 (id=3223): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x3e, 0x0, &(0x7f0000003a80)) 88.577059ms ago: executing program 5 (id=3224): r0 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) ioctl$SG_SET_TIMEOUT(r0, 0x2201, 0x0) 88.109219ms ago: executing program 2 (id=3225): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @gretap={{0xb}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GRE_PMTUDISC={0x5}, @IFLA_GRE_IGNORE_DF={0x5, 0x13, 0x1}, @IFLA_GRE_FWMARK={0x8}]}}}]}, 0x4c}}, 0x0) 29.9901ms ago: executing program 1 (id=3226): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x16, 0x4, &(0x7f0000000500)=@framed={{0x18, 0x2, 0x0, 0x0, 0x2}, [@call={0x85, 0x0, 0x0, 0xf}]}, &(0x7f0000000000)='syzkaller\x00', 0x4, 0x0, 0x0, 0x41100, 0x7, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x0, 0x28, 0x0, &(0x7f0000000900)="e02742e8680d85ff9782762f86dd", 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 29.762249ms ago: executing program 4 (id=3227): r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x24, 0x0, 0x0) 29.60572ms ago: executing program 3 (id=3228): r0 = add_key$keyring(&(0x7f0000000300), &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000380)='asymmetric\x00', &(0x7f00000002c0)=@keyring) 29.52468ms ago: executing program 5 (id=3229): r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'gre0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x2f00, 0x0, 0x4, 0xffffffff, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x4, 0x2f, 0x0, @multicast1, @multicast1}}}}) 29.32934ms ago: executing program 1 (id=3230): r0 = signalfd4(0xffffffffffffffff, &(0x7f00000003c0)={[0x8000000000000001]}, 0x8, 0x800) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, 0x0) 29.173449ms ago: executing program 2 (id=3231): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="7800000010001fff27bd70000100000000000000", @ANYRES32=0x0, @ANYBLOB="00210000440800004c0012800b00010065727370616e00003c000280050008005900000008000700ac1414aa050013000000000006000f00090038c60800150013bf0b00060010004e230000060011004e2200000a00010001"], 0x78}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) 29.07364ms ago: executing program 3 (id=3232): r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e000000020013000200000000000000ff0800ed05000600200000000a0006000000000026b900000000000000001ffeff0001000003f1dc7f7c6e7c0200010000000000004000020000000005000500000000000a"], 0x80}}, 0x0) 11.59797ms ago: executing program 2 (id=3233): syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000001c0)='ns/net\x00') bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000180)={@cgroup, 0x12, 0x0, 0x7, &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x3, 0x0, 0x0, 0x0, 0x0}, 0xa0) 0s ago: executing program 4 (id=3234): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@ipv6_newnexthop={0x24, 0x68, 0x309, 0x0, 0x0, {}, [@NHA_BLACKHOLE={0x4}, @NHA_ID={0x8, 0x1, 0x1}]}, 0x24}}, 0x0) kernel console output (not intermixed with test programs): T3303] Cannot create hsr debugfs directory [ 26.764759][ T3317] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 26.771773][ T3317] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 26.797741][ T3317] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 26.828207][ T3312] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 26.835188][ T3312] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 26.861149][ T3312] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 26.889488][ T3312] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 26.896506][ T3312] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 26.922432][ T3312] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 26.939070][ T3317] hsr_slave_0: entered promiscuous mode [ 26.945250][ T3317] hsr_slave_1: entered promiscuous mode [ 26.950972][ T3317] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 26.958548][ T3317] Cannot create hsr debugfs directory [ 27.026333][ T3312] hsr_slave_0: entered promiscuous mode [ 27.032356][ T3312] hsr_slave_1: entered promiscuous mode [ 27.038233][ T3312] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 27.045777][ T3312] Cannot create hsr debugfs directory [ 27.126988][ T3304] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 27.144285][ T3304] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 27.152872][ T3304] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 27.171476][ T3304] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 27.196058][ T3307] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 27.205895][ T3307] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 27.216150][ T3307] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 27.230268][ T3307] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 27.252194][ T3303] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 27.273140][ T3303] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 27.281973][ T3303] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 27.293193][ T3303] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 27.318443][ T3317] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 27.328006][ T3317] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 27.336717][ T3317] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 27.346387][ T3317] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 27.383881][ T3312] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 27.392652][ T3312] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 27.404858][ T3304] 8021q: adding VLAN 0 to HW filter on device bond0 [ 27.413156][ T3312] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 27.421528][ T3312] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 27.457762][ T3307] 8021q: adding VLAN 0 to HW filter on device bond0 [ 27.466687][ T3304] 8021q: adding VLAN 0 to HW filter on device team0 [ 27.482563][ T41] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.490020][ T41] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.501315][ T41] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.508416][ T41] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.528782][ T3307] 8021q: adding VLAN 0 to HW filter on device team0 [ 27.544360][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.551438][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.563007][ T3303] 8021q: adding VLAN 0 to HW filter on device bond0 [ 27.574804][ T3317] 8021q: adding VLAN 0 to HW filter on device bond0 [ 27.590877][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.598009][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.609065][ T3303] 8021q: adding VLAN 0 to HW filter on device team0 [ 27.630472][ T3312] 8021q: adding VLAN 0 to HW filter on device bond0 [ 27.639310][ T3317] 8021q: adding VLAN 0 to HW filter on device team0 [ 27.647069][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.654230][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.669259][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.676313][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.687930][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.695101][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.715981][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.723241][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.734376][ T3312] 8021q: adding VLAN 0 to HW filter on device team0 [ 27.748026][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.755163][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.769929][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.776992][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.829001][ T3304] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 27.837274][ T3303] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 27.862077][ T3307] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 27.936085][ T3303] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 27.958025][ T3312] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 27.990805][ T3317] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 28.001358][ T3304] veth0_vlan: entered promiscuous mode [ 28.019623][ T3304] veth1_vlan: entered promiscuous mode [ 28.059159][ T3304] veth0_macvtap: entered promiscuous mode [ 28.078220][ T3307] veth0_vlan: entered promiscuous mode [ 28.088402][ T3304] veth1_macvtap: entered promiscuous mode [ 28.097047][ T3307] veth1_vlan: entered promiscuous mode [ 28.115456][ T3304] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 28.133714][ T3303] veth0_vlan: entered promiscuous mode [ 28.140041][ T3304] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 28.163571][ T3307] veth0_macvtap: entered promiscuous mode [ 28.173818][ T3304] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.182626][ T3304] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.191657][ T3304] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.200385][ T3304] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.211135][ T3307] veth1_macvtap: entered promiscuous mode [ 28.223772][ T3303] veth1_vlan: entered promiscuous mode [ 28.234073][ T3307] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 28.250837][ T3307] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 28.263655][ T3312] veth0_vlan: entered promiscuous mode [ 28.270134][ T3307] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.278921][ T3307] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.287754][ T3307] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.296485][ T3307] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.320964][ T3312] veth1_vlan: entered promiscuous mode [ 28.341888][ T3304] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 28.342121][ T3317] veth0_vlan: entered promiscuous mode [ 28.364049][ T3303] veth0_macvtap: entered promiscuous mode [ 28.371279][ T3303] veth1_macvtap: entered promiscuous mode [ 28.393182][ T3317] veth1_vlan: entered promiscuous mode [ 28.410995][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 28.434728][ T3317] veth0_macvtap: entered promiscuous mode [ 28.459926][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 28.469201][ T3312] veth0_macvtap: entered promiscuous mode [ 28.475482][ T3480] Driver unsupported XDP return value 0 on prog (id 2) dev N/A, expect packet loss! [ 28.481499][ T3317] veth1_macvtap: entered promiscuous mode [ 28.500666][ T3303] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.509459][ T3303] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.518359][ T3303] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.527167][ T3303] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.563628][ T3312] veth1_macvtap: entered promiscuous mode [ 28.574909][ T3317] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 28.600391][ T3317] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 28.611640][ T3317] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.620498][ T3317] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.629454][ T3317] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.638189][ T3317] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.657695][ T3489] loop0: detected capacity change from 0 to 512 [ 28.668490][ T3312] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 28.694459][ T3312] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 28.706424][ T3312] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.715258][ T3312] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.724090][ T3312] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.732857][ T3312] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.758514][ T3489] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 28.792888][ T3489] ext4 filesystem being mounted at /5/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 28.834142][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 29.030362][ T3532] netlink: 8 bytes leftover after parsing attributes in process `syz.4.28'. [ 29.049706][ T3530] Unsupported ieee802154 address type: 0 [ 29.113606][ T3546] netlink: 'syz.4.34': attribute type 13 has an invalid length. [ 29.136640][ T3548] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 29.152589][ T29] kauditd_printk_skb: 47 callbacks suppressed [ 29.152602][ T29] audit: type=1400 audit(1752969212.290:119): avc: denied { ioctl } for pid=3547 comm="syz.0.35" path="socket:[5258]" dev="sockfs" ino=5258 ioctlcmd=0x89f1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 29.206860][ T3552] netdevsim netdevsim1 netdevsim0: entered allmulticast mode [ 29.210178][ T29] audit: type=1400 audit(1752969212.300:120): avc: denied { setattr } for pid=3549 comm="syz.0.37" name="rfkill" dev="devtmpfs" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:wireless_device_t tclass=chr_file permissive=1 [ 29.289116][ T29] audit: type=1326 audit(1752969212.390:121): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3558 comm="syz.4.41" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f451f43e9a9 code=0x7ffc0000 [ 29.312513][ T29] audit: type=1326 audit(1752969212.390:122): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3558 comm="syz.4.41" exe="/root/syz-executor" sig=0 arch=c000003e syscall=173 compat=0 ip=0x7f451f43e9a9 code=0x7ffc0000 [ 29.335663][ T29] audit: type=1326 audit(1752969212.390:123): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3558 comm="syz.4.41" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f451f43e9a9 code=0x7ffc0000 [ 29.367123][ T29] audit: type=1326 audit(1752969212.480:124): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3567 comm="syz.0.48" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f248dade9a9 code=0x7ffc0000 [ 29.378728][ T3573] xt_TCPMSS: Only works on TCP SYN packets [ 29.390356][ T29] audit: type=1326 audit(1752969212.480:125): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3567 comm="syz.0.48" exe="/root/syz-executor" sig=0 arch=c000003e syscall=132 compat=0 ip=0x7f248dade9a9 code=0x7ffc0000 [ 29.419337][ T29] audit: type=1326 audit(1752969212.480:126): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3567 comm="syz.0.48" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f248dade9a9 code=0x7ffc0000 [ 29.442558][ T29] audit: type=1326 audit(1752969212.480:127): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3567 comm="syz.0.48" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f248dade9a9 code=0x7ffc0000 [ 29.465727][ T29] audit: type=1400 audit(1752969212.510:128): avc: denied { open } for pid=3569 comm="syz.1.45" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 29.489641][ T3570] loop1: detected capacity change from 0 to 512 [ 29.506638][ T3570] EXT4-fs error (device loop1): ext4_ext_check_inode:523: inode #3: comm syz.1.45: pblk 24 bad header/extent: invalid extent entries - magic f30a, entries 3, max 4(4), depth 0(0) [ 29.533083][ T3570] EXT4-fs error (device loop1): ext4_quota_enable:7127: comm syz.1.45: Bad quota inode: 3, type: 0 [ 29.545392][ T3570] EXT4-fs warning (device loop1): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 29.561542][ T3570] EXT4-fs (loop1): mount failed [ 29.619059][ T3595] netlink: 4 bytes leftover after parsing attributes in process `syz.2.55'. [ 29.627992][ T3595] netlink: 60 bytes leftover after parsing attributes in process `syz.2.55'. [ 29.636807][ T3595] netlink: 60 bytes leftover after parsing attributes in process `syz.2.55'. [ 29.688332][ T3602] netdevsim netdevsim0 netdevsim0: set [1, 1] type 2 family 0 port 50765 - 0 [ 29.697452][ T3602] netdevsim netdevsim0 netdevsim1: set [1, 1] type 2 family 0 port 50765 - 0 [ 29.706304][ T3602] netdevsim netdevsim0 netdevsim2: set [1, 1] type 2 family 0 port 50765 - 0 [ 29.715221][ T3602] netdevsim netdevsim0 netdevsim3: set [1, 1] type 2 family 0 port 50765 - 0 [ 29.725180][ T3602] netdevsim netdevsim0 netdevsim0: set [1, 2] type 2 family 0 port 52958 - 0 [ 29.734004][ T3602] netdevsim netdevsim0 netdevsim1: set [1, 2] type 2 family 0 port 52958 - 0 [ 29.742907][ T3602] netdevsim netdevsim0 netdevsim2: set [1, 2] type 2 family 0 port 52958 - 0 [ 29.751681][ T3602] netdevsim netdevsim0 netdevsim3: set [1, 2] type 2 family 0 port 52958 - 0 [ 29.778468][ T3602] geneve2: entered promiscuous mode [ 29.783776][ T3602] geneve2: entered allmulticast mode [ 29.791393][ T3603] netlink: 8 bytes leftover after parsing attributes in process `syz.2.59'. [ 29.796512][ T3602] syz.0.60 (3602) used greatest stack depth: 10848 bytes left [ 29.800141][ T3603] tc_dump_action: action bad kind [ 29.853582][ T3608] netlink: 8 bytes leftover after parsing attributes in process `syz.3.63'. [ 29.886438][ T3608] 8021q: adding VLAN 0 to HW filter on device bond1 [ 30.210371][ T3645] netlink: 'syz.2.80': attribute type 11 has an invalid length. [ 30.218157][ T3645] netlink: 132 bytes leftover after parsing attributes in process `syz.2.80'. [ 30.235649][ T3646] netlink: 'syz.0.81': attribute type 10 has an invalid length. [ 30.243404][ T3646] netlink: 152 bytes leftover after parsing attributes in process `syz.0.81'. [ 30.295170][ T3652] loop0: detected capacity change from 0 to 1024 [ 30.341670][ T3652] EXT4-fs (loop0): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 30.355290][ T3658] netlink: 'syz.4.88': attribute type 1 has an invalid length. [ 30.363657][ T3660] netlink: 'syz.3.87': attribute type 13 has an invalid length. [ 30.400293][ T3652] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 30.473525][ T3652] EXT4-fs error (device loop0): ext4_xattr_inode_iget:437: inode #11: comm syz.0.84: missing EA_INODE flag [ 30.503712][ T3671] vlan0: entered promiscuous mode [ 30.552818][ T3652] EXT4-fs (loop0): Remounting filesystem read-only [ 30.559387][ T3652] EXT4-fs warning (device loop0): ext4_expand_extra_isize_ea:2848: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 30.664050][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 30.813583][ T3706] netlink: 172 bytes leftover after parsing attributes in process `syz.0.109'. [ 30.866844][ T3706] netlink: 8 bytes leftover after parsing attributes in process `syz.0.109'. [ 30.991316][ T3728] 9pnet: Could not find request transport: f0xffffffffffffffff0xffffffffffffffff [ 31.103431][ T3741] netlink: 'syz.0.125': attribute type 2 has an invalid length. [ 31.111201][ T3741] netlink: 'syz.0.125': attribute type 1 has an invalid length. [ 31.233385][ T3757] netlink: 'syz.2.133': attribute type 21 has an invalid length. [ 31.246357][ T3757] netlink: 'syz.2.133': attribute type 6 has an invalid length. [ 31.307061][ T3769] loop2: detected capacity change from 0 to 512 [ 31.307501][ T3769] EXT4-fs: dax option not supported [ 31.343679][ T3772] random: crng reseeded on system resumption [ 31.515089][ T3794] xt_l2tp: missing protocol rule (udp|l2tpip) [ 31.914911][ T3856] IPv6: sit1: Disabled Multicast RS [ 32.012549][ T3868] xt_recent: hitcount (16777216) is larger than allowed maximum (65535) [ 32.259892][ T3904] ±ÿ: renamed from batadv_slave_1 (while UP) [ 32.406959][ T3923] $Hÿ: renamed from bond0 (while UP) [ 32.433387][ T3923] $Hÿ: entered promiscuous mode [ 32.438492][ T3923] bond_slave_0: entered promiscuous mode [ 32.444310][ T3923] bond_slave_1: entered promiscuous mode [ 32.638689][ T3950] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 32.646183][ T3950] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 32.683881][ T3950] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 32.691392][ T3950] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 32.705556][ T3956] netlink: 'syz.3.216': attribute type 1 has an invalid length. [ 32.915936][ T3989] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.923230][ T3989] bridge0: port 1(bridge_slave_0) entered disabled state [ 33.197810][ T3989] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 33.206974][ T3989] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 33.216021][ T3989] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 33.224943][ T3989] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 33.314688][ T4022] usb usb1: check_ctrlrecip: process 4022 (syz.3.249) requesting ep 01 but needs 81 [ 33.324135][ T4022] usb usb1: usbfs: process 4022 (syz.3.249) did not claim interface 0 before use [ 33.340166][ T3989] syz.4.232 (3989) used greatest stack depth: 10824 bytes left [ 33.569553][ T4069] xt_bpf: check failed: parse error [ 33.773204][ T4107] (unnamed net_device) (uninitialized): option min_links: invalid value (18446744073709551608) [ 33.783607][ T4107] (unnamed net_device) (uninitialized): option min_links: allowed values 0 - 2147483647 [ 34.089669][ T4150] __nla_validate_parse: 23 callbacks suppressed [ 34.089687][ T4150] netlink: 92 bytes leftover after parsing attributes in process `syz.2.308'. [ 34.104987][ T4150] netlink: 92 bytes leftover after parsing attributes in process `syz.2.308'. [ 34.131576][ T4155] loop0: detected capacity change from 0 to 128 [ 34.174511][ T4155] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 34.200953][ T4155] ext4 filesystem being mounted at /79/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 34.205295][ T4169] xt_hashlimit: max too large, truncated to 1048576 [ 34.270510][ T4155] EXT4-fs warning (device loop0): ext4_dirblock_csum_verify:375: inode #11: comm syz.0.312: No space for directory leaf checksum. Please run e2fsck -D. [ 34.285887][ T4155] EXT4-fs error (device loop0): __ext4_find_entry:1626: inode #11: comm syz.0.312: checksumming directory block 0 [ 34.314004][ T4179] netlink: 16 bytes leftover after parsing attributes in process `syz.4.325'. [ 34.333560][ T29] kauditd_printk_skb: 13942 callbacks suppressed [ 34.333574][ T29] audit: type=1400 audit(1752969217.480:14071): avc: denied { accept } for pid=4182 comm="syz.2.327" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 34.421019][ T3307] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 34.442997][ T4197] xt_SECMARK: invalid mode: 2 [ 34.450162][ T29] audit: type=1400 audit(1752969217.590:14072): avc: denied { create } for pid=4198 comm="syz.2.334" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 34.476039][ T4201] netlink: 4 bytes leftover after parsing attributes in process `syz.4.337'. [ 34.501795][ T29] audit: type=1400 audit(1752969217.600:14073): avc: denied { setopt } for pid=4198 comm="syz.2.334" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 34.544281][ T29] audit: type=1400 audit(1752969217.670:14074): avc: denied { allowed } for pid=4208 comm="syz.0.335" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 34.563814][ T29] audit: type=1400 audit(1752969217.680:14075): avc: denied { create } for pid=4208 comm="syz.0.335" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 34.585404][ T29] audit: type=1400 audit(1752969217.680:14076): avc: denied { map } for pid=4208 comm="syz.0.335" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=6488 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 34.609626][ T29] audit: type=1400 audit(1752969217.680:14077): avc: denied { read write } for pid=4208 comm="syz.0.335" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=6488 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 34.657358][ T4222] xt_l2tp: v2 doesn't support IP mode [ 34.687921][ T4227] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 34.752408][ T29] audit: type=1400 audit(1752969217.890:14078): avc: denied { create } for pid=4238 comm="syz.0.355" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 34.820609][ T29] audit: type=1400 audit(1752969217.920:14079): avc: denied { getopt } for pid=4238 comm="syz.0.355" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 34.840460][ T29] audit: type=1400 audit(1752969217.940:14080): avc: denied { create } for pid=4246 comm="syz.2.357" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 34.904454][ T4259] validate_nla: 5 callbacks suppressed [ 34.904470][ T4259] netlink: 'syz.4.365': attribute type 33 has an invalid length. [ 34.917806][ T4259] netlink: 152 bytes leftover after parsing attributes in process `syz.4.365'. [ 35.017307][ T4280] capability: warning: `syz.4.376' uses deprecated v2 capabilities in a way that may be insecure [ 35.109084][ T4294] tmpfs: Bad value for 'mpol' [ 35.561482][ T4385] netlink: 4 bytes leftover after parsing attributes in process `syz.0.427'. [ 35.595655][ T4390] netlink: 'syz.4.431': attribute type 12 has an invalid length. [ 35.645876][ T4399] netlink: 'syz.2.434': attribute type 8 has an invalid length. [ 35.691544][ T4411] loop3: detected capacity change from 0 to 256 [ 35.728187][ T4411] FAT-fs (loop3): error, fat_get_cluster: invalid start cluster (i_pos 322, start 00000905) [ 35.735179][ T4416] loop0: detected capacity change from 0 to 512 [ 35.738414][ T4411] FAT-fs (loop3): Filesystem has been set read-only [ 35.761343][ T4411] FAT-fs (loop3): error, fat_get_cluster: invalid start cluster (i_pos 322, start 00000905) [ 35.786461][ T4416] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.791365][ T4411] FAT-fs (loop3): error, fat_get_cluster: invalid start cluster (i_pos 322, start 00000905) [ 35.838535][ T4431] netlink: 28 bytes leftover after parsing attributes in process `syz.2.445'. [ 35.846095][ T4416] ext4 filesystem being mounted at /102/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 35.862890][ T4416] EXT4-fs error (device loop0): ext4_xattr_block_get:593: inode #15: comm syz.0.441: corrupted xattr block 32: invalid header [ 35.888475][ T4416] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 35.921498][ T4416] EXT4-fs error (device loop0): ext4_xattr_block_get:593: inode #15: comm syz.0.441: corrupted xattr block 32: invalid header [ 35.975372][ T4416] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 35.987753][ T4416] EXT4-fs error (device loop0): ext4_xattr_block_list:762: inode #15: comm syz.0.441: corrupted xattr block 32: invalid header [ 36.121016][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.196799][ T4483] netlink: 'syz.3.465': attribute type 7 has an invalid length. [ 36.204615][ T4483] netlink: 'syz.3.465': attribute type 8 has an invalid length. [ 36.273882][ T4492] loop0: detected capacity change from 0 to 1024 [ 36.313880][ T4492] EXT4-fs: Ignoring removed orlov option [ 36.319690][ T4492] EXT4-fs: Ignoring removed nomblk_io_submit option [ 36.335779][ T4492] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.337515][ T4507] netlink: 8 bytes leftover after parsing attributes in process `syz.1.475'. [ 36.392127][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.465379][ T4523] x_tables: duplicate underflow at hook 3 [ 36.476627][ T4527] netlink: 40 bytes leftover after parsing attributes in process `syz.4.486'. [ 36.561072][ T4541] SELinux: policydb magic number 0xbe10469a does not match expected magic number 0xf97cff8c [ 36.561343][ T4537] loop3: detected capacity change from 0 to 128 [ 36.597987][ T4541] SELinux: failed to load policy [ 36.637294][ T4537] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 36.662536][ T4558] netlink: 'syz.1.501': attribute type 1 has an invalid length. [ 36.683372][ T4537] ext4 filesystem being mounted at /99/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 36.696201][ T4537] EXT4-fs warning (device loop3): ext4_dirblock_csum_verify:375: inode #11: comm syz.3.492: No space for directory leaf checksum. Please run e2fsck -D. [ 36.711705][ T4537] EXT4-fs error (device loop3): __ext4_find_entry:1626: inode #11: comm syz.3.492: checksumming directory block 0 [ 36.759528][ T3312] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 36.858054][ T4583] netlink: 40 bytes leftover after parsing attributes in process `syz.3.513'. [ 36.920107][ T4595] loop3: detected capacity change from 0 to 128 [ 36.988061][ T4605] A link change request failed with some changes committed already. Interface gre0 may have been left with an inconsistent configuration, please check. [ 37.081074][ T4616] loop2: detected capacity change from 0 to 1024 [ 37.157281][ T4616] EXT4-fs: Ignoring removed orlov option [ 37.171870][ T4616] EXT4-fs: Ignoring removed nomblk_io_submit option [ 37.193968][ T4616] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.272672][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.322847][ T4661] xt_hashlimit: size too large, truncated to 1048576 [ 37.386259][ T4670] IPv6: sit1: Disabled Multicast RS [ 37.430902][ T4677] loop1: detected capacity change from 0 to 1024 [ 37.453901][ T4677] EXT4-fs: Ignoring removed orlov option [ 37.454187][ T4674] xt_ipcomp: unknown flags 12 [ 37.486141][ T4683] netlink: 'syz.4.557': attribute type 1 has an invalid length. [ 37.488672][ T4677] EXT4-fs: Ignoring removed nomblk_io_submit option [ 37.549282][ T4677] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.665987][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.689101][ T4712] sit0: entered promiscuous mode [ 37.712232][ T4714] netlink: 'syz.4.573': attribute type 7 has an invalid length. [ 37.720488][ T4712] netlink: 'syz.2.572': attribute type 1 has an invalid length. [ 37.858694][ T4732] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.865891][ T4732] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.876905][ T4734] delete_channel: no stack [ 37.907130][ T4743] netlink: 'syz.4.586': attribute type 5 has an invalid length. [ 38.014385][ T4732] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 38.024459][ T4760] x_tables: duplicate underflow at hook 4 [ 38.038685][ T4763] loop1: detected capacity change from 0 to 512 [ 38.045215][ T4732] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 38.065242][ T4763] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.082133][ T4763] ext4 filesystem being mounted at /83/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 38.136193][ T4763] EXT4-fs error (device loop1): ext4_xattr_block_get:593: inode #15: comm syz.1.596: corrupted xattr block 32: invalid header [ 38.149666][ T4732] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.152641][ T4763] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 38.158701][ T4732] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.176391][ T4732] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.176447][ T4763] EXT4-fs error (device loop1): ext4_xattr_block_get:593: inode #15: comm syz.1.596: corrupted xattr block 32: invalid header [ 38.198460][ T4732] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.198617][ T4763] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 38.218628][ T4763] EXT4-fs error (device loop1): ext4_xattr_block_list:762: inode #15: comm syz.1.596: corrupted xattr block 32: invalid header [ 38.238871][ T4782] program syz.2.604 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 38.248955][ T4782] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 38.306148][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.429285][ T4811] loop3: detected capacity change from 0 to 512 [ 38.455439][ T4811] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.468643][ T4814] SELinux: syz.1.619 (4814) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 38.488185][ T4811] ext4 filesystem being mounted at /114/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 38.524424][ T4811] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.618: Failed to acquire dquot type 1 [ 38.613263][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.830432][ T4883] Cannot find del_set index 3 as target [ 39.017279][ T4920] sit0: left promiscuous mode [ 39.125991][ T4920] syz.2.670 (4920) used greatest stack depth: 10368 bytes left [ 39.134563][ T4936] __nla_validate_parse: 9 callbacks suppressed [ 39.134578][ T4936] netlink: 8 bytes leftover after parsing attributes in process `syz.1.679'. [ 39.158252][ T4934] loop3: detected capacity change from 0 to 2048 [ 39.173430][ T4942] SET target dimension over the limit! [ 39.174132][ T4936] netlink: 312 bytes leftover after parsing attributes in process `syz.1.679'. [ 39.187998][ T4936] netlink: 8 bytes leftover after parsing attributes in process `syz.1.679'. [ 39.210993][ T4940] bridge0: port 2(bridge_slave_1) entered disabled state [ 39.218325][ T4940] bridge0: port 1(bridge_slave_0) entered disabled state [ 39.227734][ T3297] Alternate GPT is invalid, using primary GPT. [ 39.234206][ T3297] loop3: p2 p3 p7 [ 39.242411][ T4946] netlink: 92 bytes leftover after parsing attributes in process `syz.1.684'. [ 39.266468][ T4934] Alternate GPT is invalid, using primary GPT. [ 39.273060][ T4934] loop3: p2 p3 p7 [ 39.276825][ T4940] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 39.296641][ T4940] batman_adv: batadv0: Interface deactivated: 26±ÿ [ 39.311442][ T4950] PM: Enabling pm_trace changes system date and time during resume. [ 39.311442][ T4950] PM: Correct system time has to be restored manually after resume. [ 39.353338][ T4940] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.362582][ T4940] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.366408][ T4954] loop1: detected capacity change from 0 to 512 [ 39.371441][ T4940] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.378095][ T4954] ======================================================= [ 39.378095][ T4954] WARNING: The mand mount option has been deprecated and [ 39.378095][ T4954] and is ignored by this kernel. Remove the mand [ 39.378095][ T4954] option from the mount to silence this warning. [ 39.378095][ T4954] ======================================================= [ 39.386576][ T4940] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.435481][ T3297] udevd[3297]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 39.447087][ T3295] udevd[3295]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 39.457983][ T4613] udevd[4613]: inotify_add_watch(7, /dev/loop3p7, 10) failed: No such file or directory [ 39.468548][ T4940] netdevsim netdevsim0 netdevsim0: unset [1, 2] type 2 family 0 port 52958 - 0 [ 39.477691][ T4940] netdevsim netdevsim0 netdevsim1: unset [1, 2] type 2 family 0 port 52958 - 0 [ 39.487012][ T4940] netdevsim netdevsim0 netdevsim2: unset [1, 2] type 2 family 0 port 52958 - 0 [ 39.496134][ T4940] netdevsim netdevsim0 netdevsim3: unset [1, 2] type 2 family 0 port 52958 - 0 [ 39.505276][ T29] kauditd_printk_skb: 55 callbacks suppressed [ 39.505288][ T29] audit: type=1326 audit(1752969222.620:14134): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4955 comm="syz.2.690" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc90188e9a9 code=0x7ffc0000 [ 39.505342][ T29] audit: type=1326 audit(1752969222.620:14135): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4955 comm="syz.2.690" exe="/root/syz-executor" sig=0 arch=c000003e syscall=116 compat=0 ip=0x7fc90188e9a9 code=0x7ffc0000 [ 39.558354][ T29] audit: type=1326 audit(1752969222.620:14136): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4955 comm="syz.2.690" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc90188e9a9 code=0x7ffc0000 [ 39.581852][ T29] audit: type=1326 audit(1752969222.620:14137): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4955 comm="syz.2.690" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc90188e9a9 code=0x7ffc0000 [ 39.605874][ T4940] netdevsim netdevsim0 netdevsim0: unset [1, 1] type 2 family 0 port 50765 - 0 [ 39.606475][ T4954] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 39.614934][ T4940] netdevsim netdevsim0 netdevsim1: unset [1, 1] type 2 family 0 port 50765 - 0 [ 39.632649][ T4940] netdevsim netdevsim0 netdevsim2: unset [1, 1] type 2 family 0 port 50765 - 0 [ 39.641627][ T4940] netdevsim netdevsim0 netdevsim3: unset [1, 1] type 2 family 0 port 50765 - 0 [ 39.657069][ T4954] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 39.665160][ T4954] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e000e118, mo2=0002] [ 39.673962][ T4954] System zones: 0-1, 15-15, 18-18, 34-34 [ 39.679870][ T4954] EXT4-fs (loop1): orphan cleanup on readonly fs [ 39.686429][ T4954] Quota error (device loop1): v2_read_header: Failed header read: expected=8 got=0 [ 39.696050][ T4954] EXT4-fs warning (device loop1): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 39.710657][ T4954] EXT4-fs (loop1): Cannot turn on quotas: error -22 [ 39.717830][ T4954] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.688: bg 0: block 40: padding at end of block bitmap is not set [ 39.742487][ T4954] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 39.751512][ T4954] EXT4-fs (loop1): 1 truncate cleaned up [ 39.759065][ T4954] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 39.773465][ T4973] No such timeout policy "syz1" [ 39.792594][ T29] audit: type=1400 audit(1752969222.930:14138): avc: denied { read } for pid=4953 comm="syz.1.688" name="file2" dev="loop1" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=lnk_file permissive=1 [ 39.792634][ T4954] EXT4-fs error (device loop1): ext4_encrypted_get_link:46: inode #16: comm syz.1.688: bad symlink. [ 39.822387][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.917412][ T3412] IPVS: starting estimator thread 0... [ 39.948602][ T29] audit: type=1326 audit(1752969223.090:14139): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4997 comm="syz.1.706" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc848c3e9a9 code=0x7ffc0000 [ 39.987843][ T29] audit: type=1326 audit(1752969223.120:14140): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4997 comm="syz.1.706" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc848c3e9a9 code=0x7ffc0000 [ 40.011710][ T29] audit: type=1326 audit(1752969223.120:14141): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4997 comm="syz.1.706" exe="/root/syz-executor" sig=0 arch=c000003e syscall=213 compat=0 ip=0x7fc848c3e9a9 code=0x7ffc0000 [ 40.035227][ T29] audit: type=1326 audit(1752969223.120:14142): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4997 comm="syz.1.706" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc848c3e9a9 code=0x7ffc0000 [ 40.074315][ T5009] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 40.075218][ T4996] IPVS: using max 2640 ests per chain, 132000 per kthread [ 40.251143][ T5039] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 40.280802][ T5033] netlink: 8 bytes leftover after parsing attributes in process `syz.2.724'. [ 40.289774][ T5033] netlink: 32 bytes leftover after parsing attributes in process `syz.2.724'. [ 40.298684][ T5033] netlink: 8 bytes leftover after parsing attributes in process `syz.2.724'. [ 40.307491][ T5033] netlink: 2 bytes leftover after parsing attributes in process `syz.2.724'. [ 40.330596][ T5048] xt_hashlimit: invalid interval [ 40.334836][ T5033] netlink: 32 bytes leftover after parsing attributes in process `syz.2.724'. [ 40.376276][ T5053] x_tables: arp_tables: CLASSIFY target: used from hooks INPUT, but only usable from FORWARD/OUTPUT [ 40.418325][ T5062] netlink: 2 bytes leftover after parsing attributes in process `syz.2.738'. [ 40.438345][ T5062] batadv_slave_1: entered promiscuous mode [ 40.444544][ T5063] xt_ecn: cannot match TCP bits for non-tcp packets [ 40.571195][ T5086] Zero length message leads to an empty skb [ 40.585524][ T5084] loop4: detected capacity change from 0 to 2048 [ 40.632130][ T5084] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.728351][ T3317] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.831280][ T5131] x_tables: ip6_tables: cgroup match: used from hooks PREROUTING, but only valid from INPUT/OUTPUT/POSTROUTING [ 41.009450][ T5167] veth0_to_bond: entered allmulticast mode [ 41.196997][ T5201] SELinux: syz.2.804 (5201) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 41.303623][ T5219] loop1: detected capacity change from 0 to 512 [ 41.324316][ T5226] (unnamed net_device) (uninitialized): Unable to set peer notification delay as MII monitoring is disabled [ 41.344625][ T5219] EXT4-fs error (device loop1): ext4_read_inode_bitmap:139: comm syz.1.813: Invalid inode bitmap blk 4 in block_group 0 [ 41.363276][ T5219] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.379995][ T5231] xt_policy: neither incoming nor outgoing policy selected [ 41.429809][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.449525][ T5243] SELinux: policydb version 904279000 does not match my version range 15-34 [ 41.465000][ T5243] SELinux: failed to load policy [ 41.664985][ T5272] 8021q: adding VLAN 0 to HW filter on device bond2 [ 41.911335][ T5305] __vm_enough_memory: pid: 5305, comm: syz.0.854, bytes: 4503599627366400 not enough memory for the allocation [ 42.004472][ T5303] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.011696][ T5303] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.087218][ T5303] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 42.115181][ T5303] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 42.155439][ T5303] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.164584][ T5303] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.173621][ T5303] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.182829][ T5303] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.282241][ T5325] loop1: detected capacity change from 0 to 2048 [ 42.315786][ T5329] veth0_to_bond: entered allmulticast mode [ 42.328761][ T5325] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.473540][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.580546][ T5354] netlink: 'syz.2.877': attribute type 21 has an invalid length. [ 42.734968][ T5381] netlink: 'syz.4.890': attribute type 21 has an invalid length. [ 42.735976][ T5382] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=1089 sclass=netlink_audit_socket pid=5382 comm=syz.2.891 [ 42.750562][ T5381] netlink: 'syz.4.890': attribute type 4 has an invalid length. [ 42.763117][ T5381] netlink: 'syz.4.890': attribute type 5 has an invalid length. [ 42.809176][ T5386] x_tables: unsorted underflow at hook 4 [ 42.877121][ T5398] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 43.081952][ T5429] usb usb1: usbfs: interface 0 claimed by hub while 'syz.2.915' sets config #-1 [ 43.348633][ T5463] netlink: 'syz.2.931': attribute type 21 has an invalid length. [ 43.381213][ T5463] netlink: 'syz.2.931': attribute type 4 has an invalid length. [ 43.389039][ T5463] netlink: 'syz.2.931': attribute type 3 has an invalid length. [ 43.426673][ T5475] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 43.457939][ T5479] IPVS: length: 128 != 8 [ 43.515792][ T5487] netlink: 'syz.2.942': attribute type 1 has an invalid length. [ 43.545309][ T5491] bridge_slave_0: left allmulticast mode [ 43.551032][ T5491] bridge_slave_0: left promiscuous mode [ 43.556774][ T5491] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.614739][ T5491] bridge_slave_1: left allmulticast mode [ 43.620421][ T5491] bridge_slave_1: left promiscuous mode [ 43.626181][ T5491] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.642801][ T5491] bond0: (slave bond_slave_0): Releasing backup interface [ 43.661018][ T5491] bond0: (slave bond_slave_1): Releasing backup interface [ 43.669482][ T5491] team0: Port device team_slave_0 removed [ 43.678394][ T5491] team0: Port device team_slave_1 removed [ 43.687795][ T5491] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 43.699575][ T5491] batman_adv: batadv0: Removing interface: 26±ÿ [ 43.848829][ T5515] xt_addrtype: ipv6 BLACKHOLE matching not supported [ 43.863213][ T5517] A link change request failed with some changes committed already. Interface team0 may have been left with an inconsistent configuration, please check. [ 43.950454][ T5523] loop0: detected capacity change from 0 to 512 [ 43.979982][ T5529] xt_l2tp: v2 tid > 0xffff: 150994944 [ 43.988169][ T5523] EXT4-fs error (device loop0): ext4_orphan_get:1419: comm syz.0.960: bad orphan inode 15 [ 44.050506][ T5523] ext4_test_bit(bit=14, block=5) = 0 [ 44.073842][ T5523] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 44.181108][ T3307] EXT4-fs error (device loop0): ext4_lookup:1787: inode #17: comm syz-executor: iget: bad extra_isize 255 (inode size 256) [ 44.213410][ T3307] EXT4-fs error (device loop0): ext4_lookup:1787: inode #17: comm syz-executor: iget: bad extra_isize 255 (inode size 256) [ 44.273867][ T5551] __nla_validate_parse: 26 callbacks suppressed [ 44.273953][ T5551] netlink: 12 bytes leftover after parsing attributes in process `syz.1.974'. [ 44.293990][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.518954][ T29] kauditd_printk_skb: 12065 callbacks suppressed [ 44.518968][ T29] audit: type=1400 audit(1752969227.660:26208): avc: denied { search } for pid=3034 comm="dhcpcd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 44.546870][ T29] audit: type=1400 audit(1752969227.660:26209): avc: denied { search } for pid=3034 comm="dhcpcd" name="udev" dev="tmpfs" ino=9 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 44.568800][ T29] audit: type=1400 audit(1752969227.660:26210): avc: denied { search } for pid=3034 comm="dhcpcd" name="data" dev="tmpfs" ino=13 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 44.648059][ T5579] audit: audit_backlog=65 > audit_backlog_limit=64 [ 44.654662][ T5579] audit: audit_lost=1 audit_rate_limit=0 audit_backlog_limit=64 [ 44.662289][ T5579] audit: backlog limit exceeded [ 44.695874][ T29] audit: type=1326 audit(1752969227.750:26211): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5274 comm="syz.3.838" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6e1904e9a9 code=0x50000 [ 44.719082][ T29] audit: type=1326 audit(1752969227.750:26212): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5274 comm="syz.3.838" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6e1904e9a9 code=0x50000 [ 44.742268][ T29] audit: type=1326 audit(1752969227.750:26213): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5274 comm="syz.3.838" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6e1904e9a9 code=0x50000 [ 44.765488][ T29] audit: type=1326 audit(1752969227.750:26214): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5274 comm="syz.3.838" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6e1904e9a9 code=0x50000 [ 44.809401][ T5586] netlink: 20 bytes leftover after parsing attributes in process `syz.3.986'. [ 44.848713][ T5596] netlink: 44 bytes leftover after parsing attributes in process `syz.2.987'. [ 44.884014][ T1381] bond0 (unregistering): Released all slaves [ 44.893384][ T1381] bond1 (unregistering): Released all slaves [ 44.917079][ T1381] bond2 (unregistering): Released all slaves [ 44.983608][ T1381] hsr_slave_0: left promiscuous mode [ 45.004105][ T1381] hsr_slave_1: left promiscuous mode [ 45.057327][ T5629] netlink: 256 bytes leftover after parsing attributes in process `syz.4.999'. [ 45.402020][ T5562] chnl_net:caif_netlink_parms(): no params data found [ 45.454807][ T5694] netlink: 'syz.4.1023': attribute type 1 has an invalid length. [ 45.462620][ T5694] netlink: 'syz.4.1023': attribute type 2 has an invalid length. [ 45.470399][ T5694] netlink: 132 bytes leftover after parsing attributes in process `syz.4.1023'. [ 45.570290][ T5562] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.577563][ T5562] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.605742][ T5562] bridge_slave_0: entered allmulticast mode [ 45.612235][ T5562] bridge_slave_0: entered promiscuous mode [ 45.621092][ T1381] IPVS: stop unused estimator thread 0... [ 45.633385][ T5728] netlink: 20 bytes leftover after parsing attributes in process `syz.4.1035'. [ 45.637460][ T5562] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.649542][ T5562] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.678801][ T5562] bridge_slave_1: entered allmulticast mode [ 45.693958][ T5562] bridge_slave_1: entered promiscuous mode [ 45.720373][ T5562] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 45.735353][ T5737] gtp0: entered promiscuous mode [ 45.740317][ T5737] gtp0: entered allmulticast mode [ 45.744121][ T5739] netlink: 20 bytes leftover after parsing attributes in process `syz.2.1039'. [ 45.750822][ T5562] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 45.814088][ T5562] team0: Port device team_slave_0 added [ 45.835239][ T5562] team0: Port device team_slave_1 added [ 45.873943][ T5562] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 45.880955][ T5562] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.907041][ T5562] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 45.920591][ T5764] x_tables: ip6_tables: SYNPROXY target: used from hooks PREROUTING, but only usable from INPUT/FORWARD [ 45.961849][ T5562] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 45.968935][ T5562] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.995018][ T5562] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 46.098559][ T5562] hsr_slave_0: entered promiscuous mode [ 46.105077][ T5562] hsr_slave_1: entered promiscuous mode [ 46.121746][ T5562] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 46.145718][ T5562] Cannot create hsr debugfs directory [ 46.267050][ T5812] bridge2: entered promiscuous mode [ 46.328725][ T5818] bond1: entered promiscuous mode [ 46.333893][ T5818] bond1: entered allmulticast mode [ 46.347837][ T5818] 8021q: adding VLAN 0 to HW filter on device bond1 [ 46.358299][ T5818] bond1 (unregistering): Released all slaves [ 46.375838][ T5562] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 46.414122][ T5562] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 46.442062][ T5562] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 46.463783][ T5562] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 46.559895][ T5562] 8021q: adding VLAN 0 to HW filter on device bond0 [ 46.563074][ T5857] netlink: 48 bytes leftover after parsing attributes in process `syz.3.1080'. [ 46.584099][ T5855] netlink: 164 bytes leftover after parsing attributes in process `syz.1.1079'. [ 46.592593][ T5562] 8021q: adding VLAN 0 to HW filter on device team0 [ 46.630995][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.638128][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.658965][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.666076][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.676740][ T5871] loop4: detected capacity change from 0 to 512 [ 46.748030][ T5871] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 46.808761][ T5889] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1091'. [ 46.866511][ T5562] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 46.992796][ T5871] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #16: comm syz.4.1084: corrupted inode contents [ 47.125948][ T5871] EXT4-fs error (device loop4): ext4_dirty_inode:6459: inode #16: comm syz.4.1084: mark_inode_dirty error [ 47.169819][ T5562] veth0_vlan: entered promiscuous mode [ 47.187919][ T5562] veth1_vlan: entered promiscuous mode [ 47.210749][ T5871] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #16: comm syz.4.1084: corrupted inode contents [ 47.228527][ T5562] veth0_macvtap: entered promiscuous mode [ 47.246934][ T5562] veth1_macvtap: entered promiscuous mode [ 47.264993][ T5871] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #16: comm syz.4.1084: mark_inode_dirty error [ 47.280474][ T5562] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 47.303111][ T5562] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 47.322942][ T5871] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #16: comm syz.4.1084: corrupted inode contents [ 47.335168][ T5562] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.344127][ T5562] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.352963][ T5562] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.361654][ T5562] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.379087][ T5871] EXT4-fs error (device loop4) in ext4_orphan_del:305: Corrupt filesystem [ 47.431554][ T5871] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #16: comm syz.4.1084: corrupted inode contents [ 47.512723][ T5871] EXT4-fs error (device loop4): ext4_truncate:4597: inode #16: comm syz.4.1084: mark_inode_dirty error [ 47.598083][ T5871] EXT4-fs error (device loop4) in ext4_process_orphan:347: Corrupt filesystem [ 47.612218][ T5871] EXT4-fs (loop4): 1 truncate cleaned up [ 47.622894][ T1388] EXT4-fs error (device loop4): ext4_release_dquot:6969: comm kworker/u8:6: Failed to release dquot type 1 [ 47.650530][ T5871] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.700825][ T5871] ext4 filesystem being mounted at /221/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 47.813420][ T6020] x_tables: unsorted entry at hook 1 [ 47.851621][ T6027] xt_CT: You must specify a L4 protocol and not use inversions on it [ 47.936700][ T3317] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.115864][ T6070] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 48.182119][ T6070] xt_HMARK: spi-set and port-set can't be combined [ 48.219320][ T6089] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 48.388296][ T6116] loop2: detected capacity change from 0 to 512 [ 48.392881][ T6112] xt_CT: No such helper "syz1" [ 48.417054][ T6116] EXT4-fs: Ignoring removed i_version option [ 48.439043][ T6116] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 48.450613][ T6121] validate_nla: 4 callbacks suppressed [ 48.450626][ T6121] netlink: 'syz.3.1172': attribute type 1 has an invalid length. [ 48.481122][ T6116] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=2842e12c, mo2=0002] [ 48.496055][ T6127] loop5: detected capacity change from 0 to 128 [ 48.502539][ T6116] System zones: 1-12 [ 48.514029][ T6116] EXT4-fs (loop2): orphan cleanup on readonly fs [ 48.520492][ T6116] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.1169: invalid indirect mapped block 12 (level 1) [ 48.537960][ T6127] FAT-fs (loop5): Directory bread(block 11554) failed [ 48.596883][ T6127] FAT-fs (loop5): Directory bread(block 11555) failed [ 48.627654][ T6137] netlink: 'syz.1.1178': attribute type 1 has an invalid length. [ 48.629081][ T6116] EXT4-fs (loop2): Remounting filesystem read-only [ 48.648671][ T6135] sctp: [Deprecated]: syz.3.1179 (pid 6135) Use of int in maxseg socket option. [ 48.648671][ T6135] Use struct sctp_assoc_value instead [ 48.666906][ T6127] FAT-fs (loop5): Directory bread(block 11556) failed [ 48.680239][ T6127] FAT-fs (loop5): Directory bread(block 11557) failed [ 48.688045][ T6116] EXT4-fs (loop2): 1 truncate cleaned up [ 48.701531][ T6116] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 48.721122][ T6127] FAT-fs (loop5): Directory bread(block 11558) failed [ 48.733633][ T6127] FAT-fs (loop5): Directory bread(block 11559) failed [ 48.740471][ T6127] FAT-fs (loop5): Directory bread(block 11560) failed [ 48.747635][ T6127] FAT-fs (loop5): Directory bread(block 11561) failed [ 48.759772][ T6127] FAT-fs (loop5): Directory bread(block 11562) failed [ 48.767743][ T6127] FAT-fs (loop5): Directory bread(block 11563) failed [ 48.801621][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 48.865288][ T6161] xt_hashlimit: max too large, truncated to 1048576 [ 49.037129][ T6191] netdevsim netdevsim2 netdevsim0: entered promiscuous mode [ 49.044610][ T6191] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 49.093810][ T6196] bridge1: trying to set multicast query interval below minimum, setting to 100 (1000ms) [ 49.147425][ T6199] netlink: 'syz.5.1211': attribute type 21 has an invalid length. [ 49.160084][ T6207] xt_connbytes: Forcing CT accounting to be enabled [ 49.172745][ T6207] set match dimension is over the limit! [ 49.218237][ T6213] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 49.243426][ T6219] xt_TCPMSS: Only works on TCP SYN packets [ 49.284166][ T6224] tmpfs: Bad value for 'mpol' [ 49.324101][ T6229] vlan1: entered promiscuous mode [ 49.329295][ T6229] vlan1: entered allmulticast mode [ 49.334424][ T6229] veth0_vlan: entered allmulticast mode [ 49.379626][ T6237] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 49.401694][ T6239] __nla_validate_parse: 9 callbacks suppressed [ 49.401708][ T6239] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1229'. [ 49.411327][ T6242] netlink: 'syz.3.1230': attribute type 3 has an invalid length. [ 49.417042][ T6239] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1229'. [ 49.424737][ T6242] netlink: 132 bytes leftover after parsing attributes in process `syz.3.1230'. [ 49.476903][ T6247] netlink: 20 bytes leftover after parsing attributes in process `syz.4.1232'. [ 49.485948][ T6247] netlink: 116 bytes leftover after parsing attributes in process `syz.4.1232'. [ 49.579888][ T6262] netlink: 'syz.2.1240': attribute type 29 has an invalid length. [ 49.617199][ T6270] netlink: 20 bytes leftover after parsing attributes in process `syz.5.1245'. [ 49.653021][ T6270] netlink: 20 bytes leftover after parsing attributes in process `syz.5.1245'. [ 49.658802][ T6275] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1248'. [ 49.683651][ T6278] (unnamed net_device) (uninitialized): Unable to set down delay as MII monitoring is disabled [ 49.711118][ T29] kauditd_printk_skb: 155 callbacks suppressed [ 49.711194][ T29] audit: type=1326 audit(1752969232.850:26369): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6281 comm="syz.2.1250" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc90188e9a9 code=0x7ffc0000 [ 49.762017][ T6286] ieee802154 phy1 wpan1: encryption failed: -22 [ 49.764902][ T29] audit: type=1326 audit(1752969232.850:26370): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6281 comm="syz.2.1250" exe="/root/syz-executor" sig=0 arch=c000003e syscall=102 compat=0 ip=0x7fc90188e9a9 code=0x7ffc0000 [ 49.791807][ T29] audit: type=1326 audit(1752969232.850:26371): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6281 comm="syz.2.1250" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc90188e9a9 code=0x7ffc0000 [ 49.815359][ T29] audit: type=1326 audit(1752969232.850:26372): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6281 comm="syz.2.1250" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc90188e9a9 code=0x7ffc0000 [ 49.838909][ T29] audit: type=1400 audit(1752969232.900:26373): avc: denied { create } for pid=6285 comm="syz.2.1252" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 49.859036][ T29] audit: type=1400 audit(1752969232.900:26374): avc: denied { write } for pid=6285 comm="syz.2.1252" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 49.889809][ T29] audit: type=1400 audit(1752969232.940:26375): avc: denied { write } for pid=6287 comm="syz.3.1253" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 49.909665][ T29] audit: type=1400 audit(1752969232.990:26376): avc: denied { write } for pid=6290 comm="syz.2.1256" lport=135 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 49.960944][ T6300] netlink: 'syz.2.1257': attribute type 3 has an invalid length. [ 50.003986][ T6306] netlink: 'syz.1.1261': attribute type 5 has an invalid length. [ 50.053522][ T29] audit: type=1400 audit(1752969233.180:26377): avc: denied { create } for pid=6311 comm="syz.5.1263" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 50.073193][ T29] audit: type=1400 audit(1752969233.180:26378): avc: denied { accept } for pid=6311 comm="syz.5.1263" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 50.084601][ T6315] netlink: 'syz.3.1267': attribute type 27 has an invalid length. [ 50.167271][ T6325] netlink: 20 bytes leftover after parsing attributes in process `syz.4.1273'. [ 50.365753][ T6360] netlink: 'syz.1.1289': attribute type 3 has an invalid length. [ 50.454405][ T6370] netlink: 20 bytes leftover after parsing attributes in process `syz.5.1294'. [ 50.518877][ T6384] mmap: syz.5.1302 (6384) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 50.676552][ T6410] netlink: 'syz.4.1311': attribute type 4 has an invalid length. [ 50.798330][ T6431] vlan0: entered promiscuous mode [ 50.803560][ T6431] vlan0: entered allmulticast mode [ 50.808758][ T6431] veth0_vlan: entered allmulticast mode [ 50.814453][ T6431] A link change request failed with some changes committed already. Interface vlan0 may have been left with an inconsistent configuration, please check. [ 50.927640][ T6451] veth1_virt_wifi: entered promiscuous mode [ 50.933680][ T6451] A link change request failed with some changes committed already. Interface veth1_virt_wifi may have been left with an inconsistent configuration, please check. [ 51.265803][ T6500] xt_ecn: cannot match TCP bits for non-tcp packets [ 51.290243][ T6503] loop1: detected capacity change from 0 to 1024 [ 51.301138][ T6503] EXT4-fs: Ignoring removed bh option [ 51.321429][ T6503] EXT4-fs: inline encryption not supported [ 51.336881][ T6503] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 51.354000][ T6503] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 51.368567][ T6503] EXT4-fs error (device loop1): ext4_map_blocks:780: inode #3: block 2: comm syz.1.1358: lblock 2 mapped to illegal pblock 2 (length 1) [ 51.453685][ T6503] EXT4-fs error (device loop1): ext4_map_blocks:780: inode #3: block 48: comm syz.1.1358: lblock 0 mapped to illegal pblock 48 (length 1) [ 51.468011][ T6503] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.1358: Failed to acquire dquot type 0 [ 51.480120][ T6503] EXT4-fs error (device loop1) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 51.489679][ T6503] EXT4-fs error (device loop1): ext4_evict_inode:254: inode #11: comm syz.1.1358: mark_inode_dirty error [ 51.502230][ T6503] EXT4-fs warning (device loop1): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 51.512821][ T6503] EXT4-fs (loop1): 1 orphan inode deleted [ 51.530731][ T6518] loop2: detected capacity change from 0 to 1764 [ 51.537927][ T1381] EXT4-fs error (device loop1): ext4_map_blocks:780: inode #3: block 1: comm kworker/u8:5: lblock 1 mapped to illegal pblock 1 (length 1) [ 51.539349][ T6503] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.579466][ T1381] EXT4-fs error (device loop1): ext4_release_dquot:6969: comm kworker/u8:5: Failed to release dquot type 0 [ 51.631861][ T1381] EXT4-fs error (device loop1): ext4_map_blocks:780: inode #3: block 2: comm kworker/u8:5: lblock 2 mapped to illegal pblock 2 (length 1) [ 51.673968][ T1381] EXT4-fs error (device loop1): ext4_write_dquot:6913: comm kworker/u8:5: Failed to commit dquot type 0 [ 51.707167][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.731257][ T3303] EXT4-fs error (device loop1): __ext4_get_inode_loc:4792: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 51.758662][ T3303] EXT4-fs error (device loop1) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 51.768222][ T6538] loop4: detected capacity change from 0 to 4096 [ 51.798283][ T6538] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.811169][ T3303] EXT4-fs error (device loop1): ext4_quota_off:7217: inode #3: comm syz-executor: mark_inode_dirty error [ 51.860108][ T6556] binfmt_misc: register: failed to install interpreter file ./bus [ 51.869972][ T3317] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.925053][ T6563] xt_CT: You must specify a L4 protocol and not use inversions on it [ 52.162591][ T6609] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 52.250497][ T6629] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=6629 comm=syz.2.1414 [ 52.338270][ T6643] qrtr: Invalid version 97 [ 52.837630][ T6728] loop2: detected capacity change from 0 to 4096 [ 52.866266][ T6728] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.954981][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.044892][ T6776] (unnamed net_device) (uninitialized): option all_slaves_active: invalid value (2) [ 53.483645][ T6857] bridge_slave_0: left allmulticast mode [ 53.489439][ T6857] bridge_slave_0: left promiscuous mode [ 53.495247][ T6857] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.504367][ T6857] bridge_slave_1: left allmulticast mode [ 53.510043][ T6857] bridge_slave_1: left promiscuous mode [ 53.515973][ T6857] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.537521][ T6857] bond0: (slave bond_slave_0): Releasing backup interface [ 53.550405][ T6857] bond0: (slave bond_slave_1): Releasing backup interface [ 53.561383][ T6857] team0: Port device team_slave_0 removed [ 53.573499][ T6857] team0: Port device team_slave_1 removed [ 53.588318][ T6869] validate_nla: 3 callbacks suppressed [ 53.588408][ T6869] netlink: 'syz.3.1525': attribute type 2 has an invalid length. [ 53.732339][ T6889] netlink: 'syz.4.1535': attribute type 2 has an invalid length. [ 53.740158][ T6889] netlink: 'syz.4.1535': attribute type 1 has an invalid length. [ 53.761617][ T6889] netlink: 'syz.4.1535': attribute type 1 has an invalid length. [ 54.115250][ T6932] loop2: detected capacity change from 0 to 1024 [ 54.124211][ T6932] EXT4-fs: Ignoring removed bh option [ 54.164773][ T6932] EXT4-fs: inline encryption not supported [ 54.171021][ T6932] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 54.183360][ T6932] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 54.192545][ T6932] EXT4-fs error (device loop2): ext4_map_blocks:780: inode #3: block 2: comm syz.2.1555: lblock 2 mapped to illegal pblock 2 (length 1) [ 54.206737][ T6932] EXT4-fs error (device loop2): ext4_map_blocks:780: inode #3: block 48: comm syz.2.1555: lblock 0 mapped to illegal pblock 48 (length 1) [ 54.221142][ T6932] EXT4-fs error (device loop2): ext4_acquire_dquot:6933: comm syz.2.1555: Failed to acquire dquot type 0 [ 54.234034][ T6932] EXT4-fs error (device loop2) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 54.250444][ T6932] EXT4-fs error (device loop2): ext4_evict_inode:254: inode #11: comm syz.2.1555: mark_inode_dirty error [ 54.264515][ T6932] EXT4-fs warning (device loop2): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 54.282532][ T6932] EXT4-fs (loop2): 1 orphan inode deleted [ 54.298970][ T6948] netlink: 'syz.4.1562': attribute type 7 has an invalid length. [ 54.306764][ T6948] netlink: 'syz.4.1562': attribute type 5 has an invalid length. [ 54.328317][ T6950] netlink: 'syz.4.1563': attribute type 4 has an invalid length. [ 54.381956][ T6954] netlink: 'syz.4.1565': attribute type 2 has an invalid length. [ 54.389743][ T6954] netlink: 'syz.4.1565': attribute type 1 has an invalid length. [ 54.406289][ T6838] kexec: Could not allocate control_code_buffer [ 54.418524][ T6932] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 54.431366][ T51] EXT4-fs error (device loop2): ext4_map_blocks:780: inode #3: block 1: comm kworker/u8:3: lblock 1 mapped to illegal pblock 1 (length 1) [ 54.460515][ T51] EXT4-fs error (device loop2): ext4_release_dquot:6969: comm kworker/u8:3: Failed to release dquot type 0 [ 54.481408][ T6960] __nla_validate_parse: 40 callbacks suppressed [ 54.481422][ T6960] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1577'. [ 54.497488][ T51] EXT4-fs error (device loop2): ext4_map_blocks:780: inode #3: block 2: comm kworker/u8:3: lblock 2 mapped to illegal pblock 2 (length 1) [ 54.512062][ T51] EXT4-fs error (device loop2): ext4_write_dquot:6913: comm kworker/u8:3: Failed to commit dquot type 0 [ 54.531679][ T6962] netdevsim netdevsim1 netdevsim0: entered promiscuous mode [ 54.544920][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.569122][ T6968] loop5: detected capacity change from 0 to 512 [ 54.589756][ T3304] EXT4-fs error (device loop2): __ext4_get_inode_loc:4792: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 54.597622][ T6968] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 54.620953][ T3304] EXT4-fs error (device loop2) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 54.649205][ T6977] netlink: 'syz.4.1575': attribute type 39 has an invalid length. [ 54.659711][ T3304] EXT4-fs error (device loop2): ext4_quota_off:7217: inode #3: comm syz-executor: mark_inode_dirty error [ 54.660477][ T6968] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 54.687640][ T6968] ext4 filesystem being mounted at /87/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 54.745998][ T29] kauditd_printk_skb: 55 callbacks suppressed [ 54.746013][ T29] audit: type=1400 audit(1752969237.890:26424): avc: denied { add_name } for pid=6966 comm="syz.5.1572" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 54.794184][ T29] audit: type=1400 audit(1752969237.890:26425): avc: denied { create } for pid=6966 comm="syz.5.1572" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=lnk_file permissive=1 [ 54.877914][ T5562] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.898254][ T7004] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1589'. [ 54.939826][ T7009] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1592'. [ 54.948886][ T7009] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1592'. [ 55.055262][ T7027] SELinux: failed to load policy [ 55.070988][ T29] audit: type=1400 audit(1752969238.200:26426): avc: denied { load_policy } for pid=7026 comm="syz.4.1599" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 55.290682][ T7071] loop2: detected capacity change from 0 to 512 [ 55.301873][ T7071] EXT4-fs: Ignoring removed nobh option [ 55.313169][ T29] audit: type=1400 audit(1752969238.450:26427): avc: denied { getopt } for pid=7072 comm="syz.5.1621" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 55.379495][ T7071] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #3: comm syz.2.1622: corrupted inode contents [ 55.420946][ T7087] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 55.433932][ T7071] EXT4-fs error (device loop2): ext4_dirty_inode:6459: inode #3: comm syz.2.1622: mark_inode_dirty error [ 55.446085][ T7071] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #3: comm syz.2.1622: corrupted inode contents [ 55.452059][ T7071] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #3: comm syz.2.1622: mark_inode_dirty error [ 55.457322][ T7071] Quota error (device loop2): write_blk: dquota write failed [ 55.457392][ T7071] Quota error (device loop2): qtree_write_dquot: Error -117 occurred while creating quota [ 55.457442][ T7071] EXT4-fs error (device loop2): ext4_acquire_dquot:6933: comm syz.2.1622: Failed to acquire dquot type 0 [ 55.463654][ T7071] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #16: comm syz.2.1622: corrupted inode contents [ 55.475878][ T7071] EXT4-fs error (device loop2): ext4_dirty_inode:6459: inode #16: comm syz.2.1622: mark_inode_dirty error [ 55.487356][ T7071] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #16: comm syz.2.1622: corrupted inode contents [ 55.487524][ T7071] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #16: comm syz.2.1622: mark_inode_dirty error [ 55.487704][ T7071] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #16: comm syz.2.1622: corrupted inode contents [ 55.487793][ T7071] EXT4-fs error (device loop2) in ext4_orphan_del:305: Corrupt filesystem [ 55.488032][ T7071] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #16: comm syz.2.1622: corrupted inode contents [ 55.488119][ T7071] EXT4-fs error (device loop2): ext4_truncate:4597: inode #16: comm syz.2.1622: mark_inode_dirty error [ 55.488291][ T7071] EXT4-fs error (device loop2) in ext4_process_orphan:347: Corrupt filesystem [ 55.488634][ T7071] EXT4-fs (loop2): 1 truncate cleaned up [ 55.489029][ T7071] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 55.489106][ T7071] ext4 filesystem being mounted at /380/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 55.512058][ T29] audit: type=1400 audit(1752969238.650:26428): avc: denied { read } for pid=7104 comm="syz.5.1636" name="sg0" dev="devtmpfs" ino=137 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 55.512095][ T29] audit: type=1400 audit(1752969238.650:26429): avc: denied { open } for pid=7104 comm="syz.5.1636" path="/dev/sg0" dev="devtmpfs" ino=137 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 55.513233][ T29] audit: type=1400 audit(1752969238.650:26430): avc: denied { ioctl } for pid=7104 comm="syz.5.1636" path="/dev/sg0" dev="devtmpfs" ino=137 ioctlcmd=0x2275 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 55.526107][ T7071] syz.2.1622 (7071) used greatest stack depth: 9800 bytes left [ 55.529166][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.600034][ T29] audit: type=1326 audit(1752969238.740:26431): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7117 comm="syz.2.1644" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc90188e9a9 code=0x7ffc0000 [ 55.670932][ T7130] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1648'. [ 55.736961][ T7138] netlink: 132 bytes leftover after parsing attributes in process `syz.1.1652'. [ 55.738115][ T7139] 9p: Unknown access argument ‚: -22 [ 55.855615][ T7156] ip6t_srh: unknown srh invflags 4449 [ 55.916966][ T7163] netlink: 14601 bytes leftover after parsing attributes in process `syz.1.1664'. [ 56.231922][ T7198] tmpfs: Bad value for 'mpol' [ 56.283221][ T7208] xt_CT: You must specify a L4 protocol and not use inversions on it [ 56.366405][ T7223] netlink: 5 bytes leftover after parsing attributes in process `syz.2.1694'. [ 56.389000][ T7226] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1695'. [ 56.407366][ T7226] netlink: 108 bytes leftover after parsing attributes in process `syz.4.1695'. [ 56.580200][ T7262] x_tables: ip6_tables: sctp match: only valid for protocol 132 [ 56.684014][ T7283] sctp: [Deprecated]: syz.4.1726 (pid 7283) Use of int in max_burst socket option deprecated. [ 56.684014][ T7283] Use struct sctp_assoc_value instead [ 56.734227][ T7289] (unnamed net_device) (uninitialized): up delay (1024) is not a multiple of miimon (100), value rounded to 1000 ms [ 56.746465][ T7289] (unnamed net_device) (uninitialized): down delay (4) is not a multiple of miimon (100), value rounded to 0 ms [ 56.910799][ T7319] nftables ruleset with unbound chain [ 57.083782][ T7354] loop3: detected capacity change from 0 to 512 [ 57.101244][ T7354] EXT4-fs (loop3): orphan cleanup on readonly fs [ 57.120545][ T7354] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.1750: bg 0: block 248: padding at end of block bitmap is not set [ 57.166109][ T7354] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.1750: Failed to acquire dquot type 1 [ 57.225921][ T7354] EXT4-fs (loop3): 1 truncate cleaned up [ 57.234062][ T7354] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 57.250189][ T7354] syz.3.1750 (7354) used greatest stack depth: 9304 bytes left [ 57.267927][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.309947][ T7386] loop2: detected capacity change from 0 to 1024 [ 57.367996][ T7386] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 57.414511][ T7408] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 57.442864][ T7386] EXT4-fs error (device loop2): ext4_xattr_inode_iget:437: inode #11: comm syz.2.1766: missing EA_INODE flag [ 57.473149][ T7386] EXT4-fs (loop2): Remounting filesystem read-only [ 57.496372][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.515483][ T7418] loop4: detected capacity change from 0 to 512 [ 57.537150][ T7429] xt_cgroup: path and classid specified [ 57.570645][ T7418] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 57.596474][ T7418] ext4 filesystem being mounted at /342/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 57.714021][ T3317] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.144809][ T7546] program syz.2.1821 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 58.470905][ T7604] loop1: detected capacity change from 0 to 256 [ 58.888975][ T7691] IPVS: set_ctl: invalid protocol: 4 172.20.20.170:20003 [ 58.945970][ T7700] loop3: detected capacity change from 0 to 512 [ 58.977467][ T7712] syz.5.1884 uses obsolete (PF_INET,SOCK_PACKET) [ 58.985686][ T7700] EXT4-fs: Ignoring removed nobh option [ 59.000003][ T7712] 8021q: VLANs not supported on ipvlan1 [ 59.012220][ T7700] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #3: comm syz.3.1883: corrupted inode contents [ 59.056026][ T7700] EXT4-fs error (device loop3): ext4_dirty_inode:6459: inode #3: comm syz.3.1883: mark_inode_dirty error [ 59.093145][ T7700] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #3: comm syz.3.1883: corrupted inode contents [ 59.123718][ T7735] loop1: detected capacity change from 0 to 736 [ 59.140263][ T7700] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #3: comm syz.3.1883: mark_inode_dirty error [ 59.191889][ T7735] rock: directory entry would overflow storage [ 59.198126][ T7735] rock: sig=0x3b10, size=4, remaining=3 [ 59.225287][ T7700] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.1883: Failed to acquire dquot type 0 [ 59.274905][ T7700] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #16: comm syz.3.1883: corrupted inode contents [ 59.288031][ T7760] validate_nla: 7 callbacks suppressed [ 59.288044][ T7760] netlink: 'syz.4.1900': attribute type 31 has an invalid length. [ 59.328002][ T7700] EXT4-fs error (device loop3): ext4_dirty_inode:6459: inode #16: comm syz.3.1883: mark_inode_dirty error [ 59.371757][ T7700] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #16: comm syz.3.1883: corrupted inode contents [ 59.392053][ T7774] loop4: detected capacity change from 0 to 512 [ 59.402680][ T7700] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #16: comm syz.3.1883: mark_inode_dirty error [ 59.423500][ T7700] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #16: comm syz.3.1883: corrupted inode contents [ 59.445216][ T7774] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 59.481054][ T7700] EXT4-fs error (device loop3) in ext4_orphan_del:305: Corrupt filesystem [ 59.487697][ T7774] ext4 filesystem being mounted at /370/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 59.501103][ T7700] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #16: comm syz.3.1883: corrupted inode contents [ 59.514316][ T7700] EXT4-fs error (device loop3): ext4_truncate:4597: inode #16: comm syz.3.1883: mark_inode_dirty error [ 59.525730][ T7700] EXT4-fs error (device loop3) in ext4_process_orphan:347: Corrupt filesystem [ 59.528023][ T7774] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.1906: Failed to acquire dquot type 0 [ 59.535953][ T7700] EXT4-fs (loop3): 1 truncate cleaned up [ 59.553657][ T7700] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 59.572266][ T7700] ext4 filesystem being mounted at /368/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 59.592512][ T7797] __nla_validate_parse: 17 callbacks suppressed [ 59.592603][ T7797] netlink: 404 bytes leftover after parsing attributes in process `syz.1.1915'. [ 59.607950][ T7797] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1915'. [ 59.616927][ T7797] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1915'. [ 59.625908][ T7797] netlink: 20 bytes leftover after parsing attributes in process `syz.1.1915'. [ 59.661623][ T7803] loop5: detected capacity change from 0 to 128 [ 59.669246][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.714780][ T3317] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.735333][ T7814] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1924'. [ 59.770594][ T7816] xt_CT: You must specify a L4 protocol and not use inversions on it [ 59.790365][ T29] kauditd_printk_skb: 112 callbacks suppressed [ 59.790485][ T29] audit: type=1400 audit(1752969242.930:26538): avc: denied { create } for pid=7819 comm="syz.4.1921" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 59.857284][ T29] audit: type=1400 audit(1752969242.970:26539): avc: denied { ioctl } for pid=7819 comm="syz.4.1921" path="socket:[18176]" dev="sockfs" ino=18176 ioctlcmd=0x890b scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 59.882496][ T29] audit: type=1400 audit(1752969242.970:26540): avc: denied { read } for pid=7821 comm="syz.2.1928" name="event0" dev="devtmpfs" ino=242 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 59.905734][ T29] audit: type=1400 audit(1752969242.970:26541): avc: denied { open } for pid=7821 comm="syz.2.1928" path="/dev/input/event0" dev="devtmpfs" ino=242 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 59.930082][ T29] audit: type=1400 audit(1752969242.970:26542): avc: denied { ioctl } for pid=7821 comm="syz.2.1928" path="/dev/input/event0" dev="devtmpfs" ino=242 ioctlcmd=0x4593 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 59.955787][ T29] audit: type=1400 audit(1752969242.990:26543): avc: denied { create } for pid=7827 comm="syz.1.1930" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 59.976655][ T29] audit: type=1400 audit(1752969243.000:26544): avc: denied { write } for pid=7827 comm="syz.1.1930" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 60.117101][ T7874] netlink: 'syz.3.1951': attribute type 21 has an invalid length. [ 60.125005][ T7874] IPv6: NLM_F_CREATE should be specified when creating new route [ 60.140043][ T29] audit: type=1400 audit(1752969243.100:26545): avc: denied { setopt } for pid=7840 comm="syz.3.1936" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 60.160453][ T29] audit: type=1400 audit(1752969243.200:26546): avc: denied { create } for pid=7857 comm="syz.1.1945" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 60.164673][ T7874] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 60.180038][ T29] audit: type=1400 audit(1752969243.220:26547): avc: denied { connect } for pid=7857 comm="syz.1.1945" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 60.187183][ T7874] IPv6: NLM_F_CREATE should be set when creating new route [ 60.187200][ T7874] IPv6: NLM_F_CREATE should be set when creating new route [ 60.221286][ T7874] IPv6: NLM_F_CREATE should be set when creating new route [ 60.258552][ T7886] netlink: 56 bytes leftover after parsing attributes in process `syz.1.1957'. [ 60.459469][ T7925] ip6t_rpfilter: unknown options [ 60.623376][ T7952] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1989'. [ 60.706653][ T7969] xt_l2tp: wrong L2TP version: 0 [ 60.734519][ T7976] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 60.819087][ T7991] netlink: 264 bytes leftover after parsing attributes in process `syz.1.2008'. [ 60.828267][ T7991] netlink: 56 bytes leftover after parsing attributes in process `syz.1.2008'. [ 60.904383][ T8007] netlink: 'syz.5.2016': attribute type 21 has an invalid length. [ 60.913454][ T8006] netlink: 'syz.3.2015': attribute type 1 has an invalid length. [ 60.921210][ T8006] netlink: 224 bytes leftover after parsing attributes in process `syz.3.2015'. [ 61.162939][ T8039] IPv6: NLM_F_CREATE should be specified when creating new route [ 61.180848][ T8038] loop3: detected capacity change from 0 to 2048 [ 61.471243][ T8080] program syz.5.2050 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 61.528504][ T8085] loop1: detected capacity change from 0 to 512 [ 61.552291][ T8085] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 61.587623][ T8085] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 61.616206][ T8085] ext4 filesystem being mounted at /387/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 61.675531][ T8100] netlink: 'syz.5.2058': attribute type 1 has an invalid length. [ 61.693943][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.749987][ T8105] loop1: detected capacity change from 0 to 512 [ 61.786493][ T8105] EXT4-fs: Ignoring removed nobh option [ 61.834667][ T8105] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #3: comm syz.1.2060: corrupted inode contents [ 61.847367][ T8001] syz.2.2013 invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=1000 [ 61.858430][ T8001] CPU: 1 UID: 0 PID: 8001 Comm: syz.2.2013 Not tainted 6.16.0-rc6-syzkaller-00279-gbf61759db409 #0 PREEMPT(voluntary) [ 61.858461][ T8001] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 61.858474][ T8001] Call Trace: [ 61.858482][ T8001] [ 61.858501][ T8001] __dump_stack+0x1d/0x30 [ 61.858523][ T8001] dump_stack_lvl+0xe8/0x140 [ 61.858596][ T8001] dump_stack+0x15/0x1b [ 61.858610][ T8001] dump_header+0x81/0x220 [ 61.858688][ T8001] oom_kill_process+0x334/0x3f0 [ 61.858720][ T8001] out_of_memory+0x979/0xb80 [ 61.858748][ T8001] try_charge_memcg+0x5e6/0x9e0 [ 61.858809][ T8001] charge_memcg+0x51/0xc0 [ 61.858837][ T8001] mem_cgroup_swapin_charge_folio+0xcc/0x150 [ 61.858866][ T8001] __read_swap_cache_async+0x1df/0x350 [ 61.858906][ T8001] swap_cluster_readahead+0x277/0x3e0 [ 61.859021][ T8001] swapin_readahead+0xde/0x6f0 [ 61.859052][ T8001] ? __filemap_get_folio+0x4f7/0x6b0 [ 61.859082][ T8001] ? swap_cache_get_folio+0x77/0x200 [ 61.859146][ T8001] do_swap_page+0x301/0x2430 [ 61.859168][ T8001] ? css_rstat_updated+0xcd/0x5b0 [ 61.859225][ T8001] ? perf_trace_memcg_rstat_events+0x7c/0x1d0 [ 61.859250][ T8001] ? __pfx_default_wake_function+0x10/0x10 [ 61.859343][ T8001] handle_mm_fault+0x9a5/0x2be0 [ 61.859365][ T8001] ? mas_walk+0xf2/0x120 [ 61.859402][ T8001] do_user_addr_fault+0x636/0x1090 [ 61.859438][ T8001] ? arch_exit_work+0x30/0x40 [ 61.859459][ T8001] ? fpregs_assert_state_consistent+0xb4/0xe0 [ 61.859493][ T8001] exc_page_fault+0x62/0xa0 [ 61.859564][ T8001] asm_exc_page_fault+0x26/0x30 [ 61.859601][ T8001] RIP: 0033:0x7fc90176f225 [ 61.859621][ T8001] Code: 0f 1f 44 00 00 48 8b 70 08 48 39 72 f8 0f 84 1f 03 00 00 48 89 d0 48 8d 52 08 48 39 ea 75 e6 48 8b 04 24 48 29 c5 48 c1 fd 03 <80> 7b 4e 00 8b 53 48 89 e8 0f 85 46 03 00 00 85 d2 0f 85 62 03 00 [ 61.859639][ T8001] RSP: 002b:00007fffa428c3e0 EFLAGS: 00010202 [ 61.859652][ T8001] RAX: 00007fc900ef7008 RBX: 00007fc9025e5720 RCX: ffffffff8561aa9c [ 61.859672][ T8001] RDX: 00007fc9012f7000 RSI: ffffffff8127826d RDI: 00007fc900ef7008 [ 61.859685][ T8001] RBP: 00000000000008a8 R08: 00007fc900ef7050 R09: 00007fc901aa2000 [ 61.859697][ T8001] R10: 00007fc900ef7008 R11: 0000000000000001 R12: 00007fc9012f7000 [ 61.859710][ T8001] R13: 00007fc901ab6038 R14: ffffffffffffffff R15: 00007fc900ef7008 [ 61.859788][ T8001] ? xa_load+0xac/0xe0 [ 61.859867][ T8001] ? get_gate_vma+0xd/0x90 [ 61.859887][ T8001] [ 61.859893][ T8001] memory: usage 307200kB, limit 307200kB, failcnt 243 [ 61.867387][ T8105] EXT4-fs error (device loop1): ext4_dirty_inode:6459: inode #3: comm syz.1.2060: mark_inode_dirty error [ 61.872446][ T8001] memory+swap: usage 307384kB, limit 9007199254740988kB, failcnt 0 [ 61.940737][ T8105] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #3: comm syz.1.2060: corrupted inode contents [ 61.943070][ T8001] kmem: usage 307196kB, limit 9007199254740988kB, failcnt 0 [ 61.943083][ T8001] Memory cgroup stats for /syz2: [ 61.944174][ T8001] cache 0 [ 61.973465][ T8105] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #3: comm syz.1.2060: mark_inode_dirty error [ 61.974307][ T8001] rss 0 [ 61.980543][ T8105] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.2060: Failed to acquire dquot type 0 [ 61.984848][ T8001] shmem 0 [ 61.996216][ T8105] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #16: comm syz.1.2060: corrupted inode contents [ 61.999371][ T8001] mapped_file 0 [ 61.999391][ T8001] dirty 0 [ 62.020659][ T8105] EXT4-fs error (device loop1): ext4_dirty_inode:6459: inode #16: comm syz.1.2060: mark_inode_dirty error [ 62.039005][ T8001] writeback 0 [ 62.067368][ T8105] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #16: comm syz.1.2060: corrupted inode contents [ 62.069274][ T8001] workingset_refault_anon 68 [ 62.077452][ T8105] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #16: comm syz.1.2060: mark_inode_dirty error [ 62.085199][ T8001] workingset_refault_file 36 [ 62.090355][ T8105] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #16: comm syz.1.2060: corrupted inode contents [ 62.093622][ T8001] swap 188416 [ 62.093629][ T8001] swapcached 4096 [ 62.093635][ T8001] pgpgin 18240 [ 62.093641][ T8001] pgpgout 18239 [ 62.097268][ T8105] EXT4-fs error (device loop1) in ext4_orphan_del:305: Corrupt filesystem [ 62.103411][ T8001] pgfault 43802 [ 62.103422][ T8001] pgmajfault 54 [ 62.103429][ T8001] inactive_anon 0 [ 62.103435][ T8001] active_anon 4096 [ 62.103441][ T8001] inactive_file 0 [ 62.103447][ T8001] active_file 0 [ 62.103527][ T8001] unevictable 0 [ 62.103532][ T8001] hierarchical_memory_limit 314572800 [ 62.103539][ T8001] hierarchical_memsw_limit 9223372036854771712 [ 62.103547][ T8001] total_cache 0 [ 62.117221][ T8105] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #16: comm syz.1.2060: corrupted inode contents [ 62.122742][ T8001] total_rss 0 [ 62.135489][ T8105] EXT4-fs error (device loop1): ext4_truncate:4597: inode #16: comm syz.1.2060: mark_inode_dirty error [ 62.141608][ T8001] total_shmem 0 [ 62.141617][ T8001] total_mapped_file 0 [ 62.141624][ T8001] total_dirty 0 [ 62.151848][ T8105] EXT4-fs error (device loop1) in ext4_process_orphan:347: Corrupt filesystem [ 62.160613][ T8001] total_writeback 0 [ 62.160623][ T8001] total_workingset_refault_anon 68 [ 62.160668][ T8001] total_workingset_refault_file 36 [ 62.164942][ T8105] EXT4-fs (loop1): 1 truncate cleaned up [ 62.174592][ T8001] total_swap 188416 [ 62.174602][ T8001] total_swapcached 4096 [ 62.174608][ T8001] total_pgpgin 18240 [ 62.178042][ T8105] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 62.189325][ T8001] total_pgpgout 18239 [ 62.189334][ T8001] total_pgfault 43802 [ 62.189340][ T8001] total_pgmajfault 54 [ 62.189347][ T8001] total_inactive_anon 0 [ 62.189353][ T8001] total_active_anon 4096 [ 62.218734][ T8105] ext4 filesystem being mounted at /388/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 62.222318][ T8001] total_inactive_file 0 [ 62.238004][ T8001] total_active_file 0 [ 62.238013][ T8001] total_unevictable 0 [ 62.238020][ T8001] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz2,task_memcg=/syz2,task=syz.2.2013,pid=8001,uid=0 [ 62.463918][ T8001] Memory cgroup out of memory: Killed process 8001 (syz.2.2013) total-vm:95676kB, anon-rss:1072kB, file-rss:22052kB, shmem-rss:0kB, UID:0 pgtables:128kB oom_score_adj:1000 [ 62.514638][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 62.607024][ T8106] Cannot find set identified by id 3 to match [ 62.634850][ T8003] syz.2.2013 (8003) used greatest stack depth: 6952 bytes left [ 62.704229][ T8152] loop5: detected capacity change from 0 to 1024 [ 62.716305][ T8152] EXT4-fs: Ignoring removed nobh option [ 62.721962][ T8152] EXT4-fs: Ignoring removed bh option [ 62.757620][ T8152] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 62.880457][ T8181] netlink: 'syz.3.2096': attribute type 10 has an invalid length. [ 62.895221][ T5562] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 63.001640][ T8200] netdevsim netdevsim4 netdevsim0: entered allmulticast mode [ 63.075319][ T8215] xt_addrtype: ipv6 does not support BROADCAST matching [ 63.789676][ T8337] SELinux: Context '8z@«üç [ 63.789676][ T8337] is not valid (left unmapped). [ 63.799474][ T8337] SELinux: Context ›Y7»ôj [ 63.799474][ T8337] u/$2SÙŸ»2'´ƒk€s2- vj×džÃ û#ž»œ,ÙN< [ 63.799474][ T8337] :æºE]Yù´\?˜ͼ•=ê¯Ù‹1ÛKI‹À­ßÇäî‚kÎé°{kL^‰—ù0¦óýÒë}å4nšrº }–¢ÏpįÚ¥›ÙN»wŸ‚Þyxiu?+ëþÑý½ÜH~›ö»F¦–ý1ùW¤¹÷jm &8›UÛ‚VŠƒß‹œNÃ’œ2ù)GxÆVÔ%‘5œõxeRM4r4c¥îÿJsÏHU&Ÿ“ä§'p…Œ2EMMàk&‰Îc«bUƒÎÈ,ä,ÏÖÝÁâÂfÓ@Õï8¿ÅøœÎœ is not valid (left unmapped). [ 63.834709][ T8337] SELinux: Context *mþkXI·Æ$h·x4 is not valid (left unmapped). [ 63.913631][ T8345] sctp: [Deprecated]: syz.1.2174 (pid 8345) Use of int in maxseg socket option. [ 63.913631][ T8345] Use struct sctp_assoc_value instead [ 64.063096][ T8376] tipc: Trying to set illegal importance in message [ 64.160028][ T8393] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 64.624291][ T8489] __nla_validate_parse: 7 callbacks suppressed [ 64.624308][ T8489] netlink: 16 bytes leftover after parsing attributes in process `syz.3.2243'. [ 64.639678][ T8489] netlink: 40 bytes leftover after parsing attributes in process `syz.3.2243'. [ 64.797487][ T29] kauditd_printk_skb: 59 callbacks suppressed [ 64.797500][ T29] audit: type=1400 audit(1752969247.940:26605): avc: denied { ioctl } for pid=8516 comm="syz.4.2258" path="mnt:[4026532391]" dev="nsfs" ino=4026532391 ioctlcmd=0x940b scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 64.924357][ T29] audit: type=1400 audit(1752969248.060:26606): avc: denied { bind } for pid=8538 comm="syz.3.2268" lport=66 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 64.930454][ T8544] loop1: detected capacity change from 0 to 512 [ 64.944700][ T29] audit: type=1400 audit(1752969248.060:26607): avc: denied { name_bind } for pid=8538 comm="syz.3.2268" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 64.971980][ T29] audit: type=1400 audit(1752969248.060:26608): avc: denied { node_bind } for pid=8538 comm="syz.3.2268" saddr=ff05::1 src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 65.016425][ T29] audit: type=1326 audit(1752969248.160:26609): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8551 comm="syz.2.2274" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc90188e9a9 code=0x7ffc0000 [ 65.040303][ T29] audit: type=1326 audit(1752969248.190:26610): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8551 comm="syz.2.2274" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc90188e9a9 code=0x7ffc0000 [ 65.064123][ T29] audit: type=1326 audit(1752969248.190:26611): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8551 comm="syz.2.2274" exe="/root/syz-executor" sig=0 arch=c000003e syscall=318 compat=0 ip=0x7fc90188e9a9 code=0x7ffc0000 [ 65.068496][ T8545] bond2: entered promiscuous mode [ 65.087714][ T29] audit: type=1326 audit(1752969248.190:26612): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8551 comm="syz.2.2274" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc90188e9a9 code=0x7ffc0000 [ 65.116645][ T8545] bond2: entered allmulticast mode [ 65.123076][ T8544] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 65.129379][ T8545] 8021q: adding VLAN 0 to HW filter on device bond2 [ 65.142494][ T8545] bond2 (unregistering): Released all slaves [ 65.150350][ T8544] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 65.163662][ T8544] ext4 filesystem being mounted at /448/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 65.180305][ T29] audit: type=1400 audit(1752969248.320:26613): avc: denied { remove_name } for pid=8542 comm="syz.1.2270" name="file1" dev="loop1" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 65.203044][ T29] audit: type=1400 audit(1752969248.320:26614): avc: denied { unlink } for pid=8542 comm="syz.1.2270" name="file1" dev="loop1" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 65.244766][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.313018][ T8577] loop1: detected capacity change from 0 to 128 [ 65.346995][ T8577] FAT-fs (loop1): Directory bread(block 11554) failed [ 65.382496][ T8577] FAT-fs (loop1): Directory bread(block 11555) failed [ 65.391755][ T8577] FAT-fs (loop1): Directory bread(block 11556) failed [ 65.406819][ T8577] FAT-fs (loop1): Directory bread(block 11557) failed [ 65.415652][ T8577] FAT-fs (loop1): Directory bread(block 11558) failed [ 65.423377][ T8577] FAT-fs (loop1): Directory bread(block 11559) failed [ 65.430248][ T8577] FAT-fs (loop1): Directory bread(block 11560) failed [ 65.437570][ T8577] FAT-fs (loop1): Directory bread(block 11561) failed [ 65.448760][ T8577] FAT-fs (loop1): Directory bread(block 11562) failed [ 65.483146][ T8577] FAT-fs (loop1): Directory bread(block 11563) failed [ 65.511428][ T8606] RDS: rds_bind could not find a transport for fec0:ffff::1, load rds_tcp or rds_rdma? [ 65.584846][ T8614] xt_TPROXY: Can be used only with -p tcp or -p udp [ 65.928725][ T8642] netlink: 'syz.3.2317': attribute type 3 has an invalid length. [ 66.154704][ T8665] x_tables: duplicate underflow at hook 4 [ 66.558257][ T8715] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2352'. [ 66.695336][ T8732] netlink: 20 bytes leftover after parsing attributes in process `syz.3.2360'. [ 66.755970][ T8738] netlink: 'syz.3.2363': attribute type 3 has an invalid length. [ 66.877228][ T8752] netlink: 24 bytes leftover after parsing attributes in process `syz.3.2368'. [ 66.922660][ T8754] netlink: 'syz.5.2369': attribute type 2 has an invalid length. [ 67.179844][ T8772] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2378'. [ 67.274481][ T8782] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode broadcast(3) [ 67.331029][ T8787] SET target dimension over the limit! [ 67.475669][ T8806] netlink: 24 bytes leftover after parsing attributes in process `syz.2.2394'. [ 67.571282][ T8820] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 67.672688][ T8837] xt_cgroup: xt_cgroup: no path or classid specified [ 67.693153][ T8839] netlink: 200 bytes leftover after parsing attributes in process `syz.5.2412'. [ 67.729122][ T8842] netlink: 132 bytes leftover after parsing attributes in process `syz.1.2414'. [ 67.774665][ T8849] netlink: 'syz.3.2416': attribute type 27 has an invalid length. [ 67.782552][ T8849] netlink: 152 bytes leftover after parsing attributes in process `syz.3.2416'. [ 67.785001][ T8851] loop1: detected capacity change from 0 to 164 [ 67.814176][ T8849] A link change request failed with some changes committed already. Interface netdevsim1 may have been left with an inconsistent configuration, please check. [ 67.815618][ T8851] rock: directory entry would overflow storage [ 67.836433][ T8851] rock: sig=0x4f50, size=4, remaining=3 [ 67.841976][ T8851] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 67.904481][ T8863] netlink: 'syz.4.2393': attribute type 9 has an invalid length. [ 67.912253][ T8863] netlink: 'syz.4.2393': attribute type 6 has an invalid length. [ 68.024168][ T8887] SELinux: security_context_str_to_sid (Eá…) failed with errno=-22 [ 68.048949][ T8891] (unnamed net_device) (uninitialized): option ad_select: invalid value (34) [ 68.100072][ T8900] loop2: detected capacity change from 0 to 512 [ 68.262502][ T8925] netlink: 'syz.1.2453': attribute type 7 has an invalid length. [ 68.270332][ T8925] netlink: 'syz.1.2453': attribute type 8 has an invalid length. [ 68.341263][ T8941] netlink: 'syz.4.2461': attribute type 21 has an invalid length. [ 68.403312][ T8952] xt_TCPMSS: Only works on TCP SYN packets [ 68.634697][ T8995] xt_TCPMSS: Only works on TCP SYN packets [ 68.785218][ T9015] netlink: 'syz.3.2498': attribute type 10 has an invalid length. [ 68.817916][ T9015] geneve1: entered promiscuous mode [ 68.828542][ T9015] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.837343][ T9015] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.846125][ T9015] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.854980][ T9015] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.912765][ T9015] $Hÿ: (slave geneve1): Enslaving as an active interface with an up link [ 68.975912][ T9049] (unnamed net_device) (uninitialized): option arp_interval: mode dependency failed, not supported in mode balance-tlb(5) [ 69.615293][ T9151] ip6erspan0: entered allmulticast mode [ 69.690221][ T9161] loop5: detected capacity change from 0 to 512 [ 69.704224][ T9161] EXT4-fs: Ignoring removed nomblk_io_submit option [ 69.707596][ T9164] Unsupported ieee802154 address type: 0 [ 69.725910][ T9161] EXT4-fs (loop5): external journal device major/minor numbers have changed [ 69.764107][ T9167] x_tables: ip6_tables: icmp6 match: only valid for protocol 58 [ 69.776269][ T9161] EXT4-fs (loop5): failed to open journal device unknown-block(0,3) -6 [ 69.808578][ T29] kauditd_printk_skb: 54 callbacks suppressed [ 69.808593][ T29] audit: type=1400 audit(1752969252.950:26669): avc: denied { mounton } for pid=9177 comm="syz.1.2576" path="/syzcgroup/cpu/syz1/cgroup.procs" dev="cgroup" ino=151 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=file permissive=1 [ 69.844747][ T9178] 9pnet_fd: p9_fd_create_tcp (9178): problem binding to privport [ 69.901946][ T29] audit: type=1400 audit(1752969253.000:26670): avc: denied { read } for pid=9180 comm="syz.4.2578" name="sg0" dev="devtmpfs" ino=137 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 69.981897][ T9202] loop2: detected capacity change from 0 to 512 [ 70.035021][ T9202] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 70.040467][ T9207] loop4: detected capacity change from 0 to 4096 [ 70.076559][ T9202] EXT4-fs (loop2): 1 truncate cleaned up [ 70.082791][ T9202] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.087055][ T9222] capability: warning: `syz.1.2597' uses 32-bit capabilities (legacy support in use) [ 70.139200][ T9207] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.169423][ T9229] netdevsim netdevsim5 netdevsim0: entered promiscuous mode [ 70.176853][ T9229] netdevsim netdevsim5 netdevsim0: entered allmulticast mode [ 70.206365][ T3317] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.223746][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.294859][ T9243] __nla_validate_parse: 11 callbacks suppressed [ 70.294875][ T9243] netlink: 20 bytes leftover after parsing attributes in process `syz.5.2608'. [ 70.362468][ T29] audit: type=1400 audit(1752969253.500:26671): avc: denied { setopt } for pid=9252 comm="syz.3.2610" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 70.395559][ T9259] SELinux: syz.2.2616 (9259) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 70.452691][ T9269] geneve1: entered promiscuous mode [ 70.461151][ T29] audit: type=1400 audit(1752969253.600:26672): avc: denied { getopt } for pid=9271 comm="syz.5.2621" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 70.477523][ T9269] bond0: (slave geneve1): Enslaving as an active interface with an up link [ 70.493058][ T9272] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 70.649283][ T29] audit: type=1400 audit(1752969253.790:26673): avc: denied { setopt } for pid=9298 comm="syz.5.2635" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 70.672023][ T9304] geneve1: entered promiscuous mode [ 70.678639][ T9304] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.687487][ T9304] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.692785][ T29] audit: type=1326 audit(1752969253.790:26674): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9300 comm="syz.1.2636" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc848c3e9a9 code=0x7ffc0000 [ 70.696227][ T9304] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.719683][ T29] audit: type=1326 audit(1752969253.790:26675): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9300 comm="syz.1.2636" exe="/root/syz-executor" sig=0 arch=c000003e syscall=317 compat=0 ip=0x7fc848c3e9a9 code=0x7ffc0000 [ 70.728438][ T9304] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.751789][ T29] audit: type=1326 audit(1752969253.790:26676): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9300 comm="syz.1.2636" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc848c3e9a9 code=0x7ff00000 [ 70.751862][ T29] audit: type=1326 audit(1752969253.790:26677): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9300 comm="syz.1.2636" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc848c3e9a9 code=0x7ff00000 [ 70.802458][ T9304] bond0: (slave geneve1): Enslaving as an active interface with an up link [ 70.807532][ T29] audit: type=1326 audit(1752969253.790:26678): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9300 comm="syz.1.2636" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc848c3e9a9 code=0x7ff00000 [ 70.820829][ T9305] netlink: 24 bytes leftover after parsing attributes in process `syz.3.2647'. [ 71.030676][ T9336] ipt_ECN: cannot use operation on non-tcp rule [ 71.176683][ T9357] loop2: detected capacity change from 0 to 512 [ 71.199369][ T9357] EXT4-fs: Ignoring removed nomblk_io_submit option [ 71.248738][ T9357] EXT4-fs (loop2): external journal device major/minor numbers have changed [ 71.276496][ T9371] xt_CT: You must specify a L4 protocol and not use inversions on it [ 71.292602][ T9357] EXT4-fs (loop2): failed to open journal device unknown-block(0,3) -6 [ 71.415663][ T9386] loop3: detected capacity change from 0 to 128 [ 71.424454][ T9389] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 71.448511][ T9386] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 71.489225][ T9386] ext4 filesystem being mounted at /542/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 71.580352][ T9405] validate_nla: 4 callbacks suppressed [ 71.580373][ T9405] netlink: 'syz.5.2686': attribute type 3 has an invalid length. [ 71.593872][ T9405] netlink: 12 bytes leftover after parsing attributes in process `syz.5.2686'. [ 71.624660][ T3312] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 71.632717][ T9405] netlink: 'syz.5.2686': attribute type 3 has an invalid length. [ 71.641353][ T9405] netlink: 12 bytes leftover after parsing attributes in process `syz.5.2686'. [ 71.952203][ T9448] loop5: detected capacity change from 0 to 4096 [ 71.978685][ T9448] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 72.014215][ T5562] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.101962][ T9466] SELinux: failed to load policy [ 72.166097][ T9472] netdevsim netdevsim3 netdevsim0: set [1, 1] type 2 family 0 port 20000 - 0 [ 72.174978][ T9472] netdevsim netdevsim3 netdevsim1: set [1, 1] type 2 family 0 port 20000 - 0 [ 72.183872][ T9472] netdevsim netdevsim3 netdevsim2: set [1, 1] type 2 family 0 port 20000 - 0 [ 72.192861][ T9472] netdevsim netdevsim3 netdevsim3: set [1, 1] type 2 family 0 port 20000 - 0 [ 72.235871][ T9472] geneve2: entered promiscuous mode [ 72.241133][ T9472] geneve2: entered allmulticast mode [ 72.313574][ T9493] netlink: 'syz.4.2722': attribute type 2 has an invalid length. [ 72.321372][ T9493] netlink: 'syz.4.2722': attribute type 1 has an invalid length. [ 72.329244][ T9493] netlink: 152 bytes leftover after parsing attributes in process `syz.4.2722'. [ 72.629111][ T9529] C: renamed from team_slave_0 [ 72.683987][ T9529] netlink: 152 bytes leftover after parsing attributes in process `syz.3.2739'. [ 72.919432][ T9560] netlink: 'syz.2.2744': attribute type 13 has an invalid length. [ 72.996527][ T9570] loop4: detected capacity change from 0 to 512 [ 73.077667][ T9570] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 73.096066][ T9570] ext4 filesystem being mounted at /511/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 73.188966][ T3317] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.270779][ T9606] loop4: detected capacity change from 0 to 512 [ 73.286422][ T9603] loop3: detected capacity change from 0 to 1024 [ 73.299204][ T9606] EXT4-fs: Ignoring removed nomblk_io_submit option [ 73.329254][ T9603] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 73.336262][ T9606] EXT4-fs (loop4): external journal device major/minor numbers have changed [ 73.384571][ T9616] netlink: 16 bytes leftover after parsing attributes in process `syz.2.2781'. [ 73.395187][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.406301][ T9606] EXT4-fs (loop4): failed to open journal device unknown-block(0,3) -6 [ 73.415290][ T9616] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2781'. [ 73.520954][ T9631] netlink: 176 bytes leftover after parsing attributes in process `syz.3.2787'. [ 73.637537][ T9645] ieee802154 phy1 wpan1: encryption failed: -22 [ 73.669139][ T9651] netlink: 'syz.3.2797': attribute type 1 has an invalid length. [ 73.725799][ T9661] netlink: 'syz.3.2802': attribute type 3 has an invalid length. [ 73.733603][ T9661] netlink: 152 bytes leftover after parsing attributes in process `syz.3.2802'. [ 73.742709][ T9661] A link change request failed with some changes committed already. Interface C may have been left with an inconsistent configuration, please check. [ 74.091720][ T9713] cgroup: name respecified [ 74.321401][ T9743] (unnamed net_device) (uninitialized): option downdelay: invalid value (18446744073709551609) [ 74.331938][ T9743] (unnamed net_device) (uninitialized): option downdelay: allowed values 0 - 2147483647 [ 74.834740][ T29] kauditd_printk_skb: 10040 callbacks suppressed [ 74.834753][ T29] audit: type=1326 audit(1752969257.980:36719): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9812 comm="syz.4.2879" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f451f43e9a9 code=0x7ffc0000 [ 74.864863][ T29] audit: type=1326 audit(1752969257.980:36720): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9812 comm="syz.4.2879" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f451f43e9a9 code=0x7ffc0000 [ 74.962040][ T29] audit: type=1326 audit(1752969257.980:36721): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9812 comm="syz.4.2879" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f451f43e9a9 code=0x7ffc0000 [ 74.985628][ T29] audit: type=1326 audit(1752969257.980:36722): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9812 comm="syz.4.2879" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f451f43e9a9 code=0x7ffc0000 [ 75.009311][ T29] audit: type=1326 audit(1752969257.980:36723): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9812 comm="syz.4.2879" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f451f43e9a9 code=0x7ffc0000 [ 75.032829][ T29] audit: type=1400 audit(1752969258.010:36724): avc: denied { getopt } for pid=9816 comm="syz.4.2880" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 75.063016][ T9829] x_tables: unsorted underflow at hook 3 [ 75.159844][ T29] audit: type=1400 audit(1752969258.300:36725): avc: denied { write } for pid=9853 comm="syz.5.2899" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 75.186755][ T9859] vti0: entered allmulticast mode [ 75.207533][ T29] audit: type=1400 audit(1752969258.340:36726): avc: denied { setopt } for pid=9864 comm="syz.2.2903" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 75.287135][ T9878] netlink: 'syz.4.2908': attribute type 7 has an invalid length. [ 75.291441][ T29] audit: type=1400 audit(1752969258.390:36727): avc: denied { create } for pid=9866 comm="syz.1.2906" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 75.315031][ T29] audit: type=1400 audit(1752969258.390:36728): avc: denied { getopt } for pid=9866 comm="syz.1.2906" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 75.369124][ T9889] netlink: 'syz.3.2913': attribute type 23 has an invalid length. [ 75.491231][ T9911] netlink: 'syz.3.2923': attribute type 1 has an invalid length. [ 75.594952][ T9927] __nla_validate_parse: 9 callbacks suppressed [ 75.594965][ T9927] netlink: 60 bytes leftover after parsing attributes in process `syz.4.2931'. [ 75.633440][ T9938] netlink: 28 bytes leftover after parsing attributes in process `syz.2.2937'. [ 75.642512][ T9938] netlink: 28 bytes leftover after parsing attributes in process `syz.2.2937'. [ 75.651488][ T9938] netlink: 56 bytes leftover after parsing attributes in process `syz.2.2937'. [ 75.671483][ T9934] loop1: detected capacity change from 0 to 1024 [ 75.715575][ T9934] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.745592][ T9953] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2943'. [ 75.754618][ T9953] netlink: 40 bytes leftover after parsing attributes in process `syz.3.2943'. [ 75.789527][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.842231][ T9965] netdevsim netdevsim5: loading /lib/firmware/. failed with error -22 [ 75.843015][ T9969] netlink: 20 bytes leftover after parsing attributes in process `syz.1.2947'. [ 75.850646][ T9965] netdevsim netdevsim5: Direct firmware load for . failed with error -22 [ 76.022545][ T9997] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=9997 comm=syz.1.2965 [ 76.096974][T10011] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=10011 comm=syz.5.2973 [ 76.116967][T10015] netlink: 148 bytes leftover after parsing attributes in process `syz.1.2974'. [ 76.177351][T10021] netlink: 28 bytes leftover after parsing attributes in process `syz.4.2978'. [ 76.189288][T10025] netlink: 12 bytes leftover after parsing attributes in process `syz.5.2980'. [ 76.417157][T10026] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.424386][T10026] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.495865][T10026] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 76.515166][T10026] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 76.566704][T10026] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.575919][T10026] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.585114][T10026] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.594201][T10026] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.614413][T10029] Q±6ã×\b‹¡Y­4: renamed from lo [ 76.926648][T10117] usb usb8: usbfs: process 10117 (syz.4.3014) did not claim interface 0 before use [ 77.205582][T10174] loop4: detected capacity change from 0 to 1024 [ 77.231645][T10174] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 77.296735][T10174] EXT4-fs error (device loop4): ext4_validate_block_bitmap:432: comm syz.4.3041: bg 0: block 260: invalid block bitmap [ 77.313206][T10174] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 77.325434][T10174] EXT4-fs error (device loop4): ext4_free_inode:354: comm syz.4.3041: bit already cleared for inode 13 [ 77.403299][ T3317] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.440231][T10214] bridge0: port 3(gretap0) entered blocking state [ 77.446837][T10214] bridge0: port 3(gretap0) entered disabled state [ 77.471685][T10214] gretap0: entered allmulticast mode [ 77.477914][T10214] gretap0: entered promiscuous mode [ 77.491372][T10214] bridge0: port 3(gretap0) entered blocking state [ 77.497894][T10214] bridge0: port 3(gretap0) entered forwarding state [ 77.850034][T10290] SET target dimension over the limit! [ 77.929439][T10308] validate_nla: 4 callbacks suppressed [ 77.929455][T10308] netlink: 'syz.2.3105': attribute type 4 has an invalid length. [ 77.972036][T10313] loop1: detected capacity change from 0 to 512 [ 77.996336][T10313] loop1: Can't mount, would change RO state [ 78.006045][T10318] netlink: 'syz.4.3110': attribute type 7 has an invalid length. [ 78.205957][T10353] syz.5.3127 (10353): /proc/10351/oom_adj is deprecated, please use /proc/10351/oom_score_adj instead. [ 78.237901][T10358] loop3: detected capacity change from 0 to 164 [ 78.257917][T10358] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 78.281346][T10358] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 78.412286][T10386] loop3: detected capacity change from 0 to 512 [ 78.438129][T10393] loop2: detected capacity change from 0 to 256 [ 78.463026][T10393] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000001) [ 78.470926][T10393] FAT-fs (loop2): Filesystem has been set read-only [ 78.482969][T10386] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 78.527414][T10386] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 78.544815][T10386] ext4 filesystem being mounted at /642/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 78.586693][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.681947][T10419] loop1: detected capacity change from 0 to 8192 [ 78.854194][T10457] hsr_slave_0: left promiscuous mode [ 78.873480][T10457] hsr_slave_1: left promiscuous mode [ 78.946588][T10473] A link change request failed with some changes committed already. Interface veth1_to_bond may have been left with an inconsistent configuration, please check. [ 79.075855][T10496] binfmt_misc: register: failed to install interpreter file ./file2 [ 79.116386][T10504] netlink: 'syz.5.3201': attribute type 13 has an invalid length. [ 79.134120][T10507] 9pnet_fd: p9_fd_create_tcp (10507): problem connecting socket to 127.0.0.1 [ 79.255256][T10531] ieee802154 phy1 wpan1: encryption failed: -22 [ 79.298527][T10540] C: renamed from team_slave_0 [ 79.439584][ T3312] ================================================================== [ 79.447815][ T3312] BUG: KCSAN: data-race in fsnotify_detach_mark / fsnotify_handle_inode_event [ 79.456685][ T3312] [ 79.459013][ T3312] write to 0xffff888103e6b9a4 of 4 bytes by task 3295 on cpu 0: [ 79.466644][ T3312] fsnotify_detach_mark+0xba/0x160 [ 79.471767][ T3312] fsnotify_destroy_mark+0x70/0x150 [ 79.477057][ T3312] __se_sys_inotify_rm_watch+0xe8/0x170 [ 79.482603][ T3312] __x64_sys_inotify_rm_watch+0x31/0x40 [ 79.488249][ T3312] x64_sys_call+0x1fe9/0x2fb0 [ 79.492918][ T3312] do_syscall_64+0xd2/0x200 [ 79.497411][ T3312] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 79.503298][ T3312] [ 79.505615][ T3312] read to 0xffff888103e6b9a4 of 4 bytes by task 3312 on cpu 1: [ 79.513144][ T3312] fsnotify_handle_inode_event+0x125/0x220 [ 79.518945][ T3312] fsnotify+0x13c9/0x14b0 [ 79.523267][ T3312] __fsnotify_parent+0x2ed/0x330 [ 79.528196][ T3312] __fput+0x1de/0x650 [ 79.532172][ T3312] fput_close_sync+0x6e/0x120 [ 79.536844][ T3312] __x64_sys_close+0x56/0xf0 [ 79.541433][ T3312] x64_sys_call+0x2747/0x2fb0 [ 79.546101][ T3312] do_syscall_64+0xd2/0x200 [ 79.550855][ T3312] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 79.556738][ T3312] [ 79.559049][ T3312] value changed: 0x00000003 -> 0x00000000 [ 79.564752][ T3312] [ 79.567061][ T3312] Reported by Kernel Concurrency Sanitizer on: [ 79.573208][ T3312] CPU: 1 UID: 0 PID: 3312 Comm: syz-executor Not tainted 6.16.0-rc6-syzkaller-00279-gbf61759db409 #0 PREEMPT(voluntary) [ 79.585785][ T3312] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 79.595831][ T3312] ==================================================================