last executing test programs: 2.834321925s ago: executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r0) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents(r1, &(0x7f0000001fc0)=""/184, 0xb8) getdents(r1, 0x0, 0x0) 2.572238406s ago: executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) write$binfmt_elf64(r0, &(0x7f0000001340)=ANY=[], 0xa89) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000002c0)="e2b3b8c51d71eadd5df9dda251607cf2ac834ad26f541d5e9aa46cff60ba3d1ba4e90b24a30075ff6423ae78237d68331d7e125b57ef23912b3f43376608d71bd2be176d4f54c54f91176ff4e6ce2d6ad7c2eb", 0x53, 0x8c1, 0x0, 0x0) 2.15272967s ago: executing program 3: perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x6, &(0x7f0000001000/0x4000)=nil) prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ffc000/0x4000)=nil) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) brk(0x20ffc004) 1.960098019s ago: executing program 2: gettid() socket$unix(0x1, 0x2, 0x0) mkdir(&(0x7f0000000100)='./file1\x00', 0x0) mount$tmpfs(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0) chdir(&(0x7f0000000140)='./file0\x00') ftruncate(0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}, 0x0, 0x5, 0x0, 0x6, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000e40)=ANY=[@ANYRES32=0x0, @ANYRESDEC=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000002850000008200000018110000", @ANYBLOB="70e0434f0b03fa74bf", @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], 0x0, 0x4, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) ftruncate(0xffffffffffffffff, 0x7fff) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0), 0x80000, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) 1.849932486s ago: executing program 3: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0x20100cc, &(0x7f0000000400), 0x1, 0x7b5, &(0x7f0000000440)="$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") quotactl$Q_SETINFO(0xffffffff80000601, &(0x7f0000000000)=@loop={'/dev/loop', 0x0}, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2}) 1.815833351s ago: executing program 4: syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000400)='./bus\x00', 0x0, &(0x7f0000000840)=ANY=[@ANYRES8=0x0, @ANYRES16, @ANYRESOCT], 0x1, 0x36a, &(0x7f00000004c0)="$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") lseek(0xffffffffffffffff, 0x0, 0x1) read(0xffffffffffffffff, &(0x7f0000000040)=""/49, 0x31) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x1, 0x0, 0x1}}, 0xb8}}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}}, 0xb8}}, 0x0) 1.656378166s ago: executing program 2: r0 = creat(&(0x7f0000000100)='./file0\x00', 0xd931d3864d39dcca) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 1.645012658s ago: executing program 1: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) listxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 1.49453718s ago: executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x0) connect$pppl2tp(0xffffffffffffffff, 0x0, 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000140)='./bus\x00', 0x21000c03) close_range(r0, 0xffffffffffffffff, 0x0) 1.488951062s ago: executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@gettaction={0x30, 0x32, 0x727, 0x0, 0x0, {}, [@action_dump_flags=@TCA_ROOT_FLAGS={0xc}, @action_gd=@TCA_ACT_TAB={0x9, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x30}}, 0x0) 1.445011728s ago: executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000003c0)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a8435", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000840)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a8435", 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x10, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 1.309069749s ago: executing program 1: r0 = syz_io_uring_setup(0x7843, &(0x7f0000000940), &(0x7f00000009c0), &(0x7f0000000a00)) io_uring_register$IORING_REGISTER_BUFFERS2(r0, 0xf, &(0x7f0000001c80)={0x26b0, 0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000000a40)=""/4096, 0x1000}, {&(0x7f0000001a40)=""/17, 0x11}], &(0x7f0000001c40)}, 0x20) 1.270216605s ago: executing program 2: sendmsg$OSF_MSG_REMOVE(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x268, 0x1, 0x5, 0x0, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "4a7a07e11974b70414f27cc39e253cb26c3e09f221113dcd7e675f80ce052a81", "9ee2b3d5553ddaf08465ad8d06cc88da51c67275c27cc36e67738c43cde56210", [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x6, {0x1}}]}}}]}, 0x268}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r0, &(0x7f00000002c0)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r0, 0x0) r1 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x0) ioctl$SG_NEXT_CMD_LEN(r1, 0xc0481273, &(0x7f0000000000)) 1.139613345s ago: executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000380)=ANY=[], 0x4b0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x16d43e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) r2 = inotify_init1(0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000380)) 1.037091631s ago: executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) quotactl_fd$Q_SETINFO(r0, 0xffffffff80000600, 0x0, &(0x7f0000000100)) 1.029021702s ago: executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000240), r0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f00000007c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x1f}, @MPTCP_PM_ADDR_ATTR_PORT={0x6}]}]}, 0x28}}, 0x0) 940.172286ms ago: executing program 1: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x3) ioctl$TIOCVHANGUP(r0, 0x5437, 0x2) 873.620136ms ago: executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec8500000050000000660000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r0}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002d40)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = gettid() sendmsg$unix(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000002c0)='B', 0x1}], 0x1, &(0x7f0000001040)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r3, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32=r2, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=r1, @ANYRES32=r2, @ANYBLOB="1c000000000000000100000402000000", @ANYRES32, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r1, @ANYBLOB="0000000018"], 0xa0}, 0x0) 746.987415ms ago: executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x0, 0x0, 0x82}, 0x48) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480), &(0x7f00000000c0)=0xc) socket$inet6(0xa, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) r0 = fsopen(&(0x7f0000000040)='devpts\x00', 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x8, 0x0, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/110, 0x1b0}, {&(0x7f0000000280)=""/85, 0x36}, {&(0x7f0000000fc0)=""/4096, 0xec}, {&(0x7f0000000400)=""/106, 0x5e}, {&(0x7f0000000740)=""/73, 0x82}, {&(0x7f0000000200)=""/77, 0x6d8}, {&(0x7f00000007c0)=""/154, 0x4a}, {&(0x7f0000000100)=""/16, 0x564}], 0x8, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004}, &(0x7f0000bbdffc)) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=@newtaction={0x5c, 0x30, 0xb, 0x0, 0x0, {}, [{0x48, 0x1, [@m_ct={0x44, 0x1, 0x0, 0x0, {{0x7}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18, 0x1, {0x0, 0x0, 0x20000000}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x5c}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) shutdown(0xffffffffffffffff, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioprio_set$pid(0x2, r2, 0x4000) 724.996089ms ago: executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x474c, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 696.940013ms ago: executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$xdp(0x2c, 0x3, 0x0) setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000001840)='wg0\x00', 0x4) r1 = io_uring_setup(0x7bda, &(0x7f0000000080)) io_uring_register$IORING_UNREGISTER_PERSONALITY(r1, 0x1a, 0x20000009, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) syz_emit_ethernet(0x76, &(0x7f0000000840)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb86dd60122d9200403a00fe8000000000000000000000000000bbff02000000000000000000000000000102009078000000006098cb4f978e000000000000000000000000000000000001000000000000000000000000000000002b00000000000000c204000000000000"], 0x0) 654.728719ms ago: executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000100), 0x75, 0x1a1281) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x802c550a, &(0x7f0000000000)=ANY=[@ANYBLOB="02002303100007006000000002000020d3"]) ioctl$USBDEVFS_SETCONFIGURATION(r0, 0x5521, 0x0) ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80045510, 0x0) 567.898283ms ago: executing program 2: perf_event_open(&(0x7f0000000540)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 392.24994ms ago: executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x6, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x48) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000180)}], 0x1, 0x0) syz_io_uring_setup(0x25b3, &(0x7f0000000040)={0x0, 0x0, 0x208}, &(0x7f00000000c0), &(0x7f0000000000)) socket$netlink(0x10, 0x3, 0x0) 355.094155ms ago: executing program 1: syz_open_dev$evdev(0x0, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x40, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) mount$9p_tcp(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='trans=tcp,port=0x0000000000004e22']) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) close_range(r1, 0xffffffffffffffff, 0x0) 340.919527ms ago: executing program 0: bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000080)=']', 0x1}], 0x1, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={0x0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x10, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) r1 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x7400}, 0x0) r2 = socket(0x1e, 0x1, 0x0) connect$tipc(r2, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) sendmmsg$unix(r2, &(0x7f0000002d00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f00000024c0)="90", 0xffffff1f}, {0x0}], 0x2}}], 0x5, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$ETHTOOL_MSG_WOL_SET(r2, &(0x7f0000000400)={&(0x7f0000000300), 0xc, &(0x7f0000000340)={&(0x7f00000008c0)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_MODES={0xc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x8085}, 0x2000c001) 297.607655ms ago: executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) r3 = accept(r0, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="3400000010000104000009040000000000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) r7 = socket(0x10, 0x803, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r10 = socket(0x10, 0x803, 0x0) r11 = socket(0x1, 0x803, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r12}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b521f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) sendmsg$nl_route(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r9}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b521f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[], 0xfffffdef}}, 0x0) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='pids.current\x00', 0x275a, 0x0) write$binfmt_script(r13, &(0x7f0000000440)={'#! ', './file0'}, 0xb) r14 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180100002100000000000000000000008500000075000000a50000002300000095"], &(0x7f00000000c0)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000001c0)='mmap_lock_acquire_returned\x00', r14}, 0x10) nanosleep(&(0x7f0000000080)={0x0, 0x4c4b40}, 0x0) recvfrom(r2, &(0x7f0000000180)=""/60, 0xfffffffffffffecb, 0x0, 0x0, 0x0) 239.557223ms ago: executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x408e, &(0x7f0000000240)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x2e}}, {@min_batch_time={'min_batch_time', 0x3d, 0xfff}}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x80}}, {@stripe={'stripe', 0x3d, 0x4000}}, {@errors_remount}, {@max_batch_time={'max_batch_time', 0x3d, 0x4}}]}, 0x3, 0x43a, &(0x7f0000000340)="$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") 23.446686ms ago: executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000500)='hrtimer_start\x00', r1}, 0x10) timer_create(0x0, 0x0, &(0x7f0000000000)) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000500)='hrtimer_start\x00', r2}, 0x10) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x3938700}, {0x77359400}}, 0x0) 0s ago: executing program 1: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000050000000000000000000095"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000180)='sys_enter\x00', r0}, 0x10) setregid(0x0, 0x0) kernel console output (not intermixed with test programs): 3 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7efd44bd33c9 code=0x7ffc0000 [ 401.616170][T18075] loop0: detected capacity change from 0 to 512 [ 401.642630][T18075] EXT4-fs: Ignoring removed mblk_io_submit option [ 401.655542][T18075] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 401.669719][T18075] EXT4-fs (loop0): 1 truncate cleaned up [ 401.678114][T18075] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 401.732214][T16681] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 401.895730][T18082] loop2: detected capacity change from 0 to 256 [ 402.121881][T18088] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 402.975543][T18113] infiniband Syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 403.078051][T18116] loop0: detected capacity change from 0 to 256 [ 403.696942][T18131] bridge0: port 2(bridge_slave_1) entered disabled state [ 403.704277][T18131] bridge0: port 1(bridge_slave_0) entered disabled state [ 404.464967][T18147] infiniband Syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 404.686641][T18150] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. [ 405.224408][T18163] bridge0: port 2(bridge_slave_1) entered disabled state [ 405.231764][T18163] bridge0: port 1(bridge_slave_0) entered disabled state [ 405.696030][T18171] loop2: detected capacity change from 0 to 256 [ 405.733826][T18171] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 405.820011][ C0] net_ratelimit: 263 callbacks suppressed [ 405.820034][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 405.849272][T18175] infiniband Syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 406.139579][ T29] kauditd_printk_skb: 724 callbacks suppressed [ 406.139595][ T29] audit: type=1326 audit(1717454562.663:11030): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18180 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f93402c8f69 code=0x0 [ 406.188778][T18183] loop0: detected capacity change from 0 to 256 [ 406.213031][T18183] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 406.228347][T18183] Process accounting resumed [ 406.255856][T18186] loop2: detected capacity change from 0 to 128 [ 406.380056][ T5430] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 406.455530][T18183] Process accounting resumed [ 406.860018][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 407.270099][ T2747] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 407.431157][ T5430] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 407.861082][ T2747] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 407.900047][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 407.968200][T18220] infiniband Syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 408.157127][T18223] loop0: detected capacity change from 0 to 256 [ 408.216371][T18223] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 408.228122][ T2747] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 408.242635][T18223] Process accounting resumed [ 408.460014][ T5430] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 408.472664][T18222] Process accounting resumed [ 408.517139][T18230] ip6gretap1: entered promiscuous mode [ 408.868053][ T29] audit: type=1326 audit(1717454565.393:11031): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18235 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f248e492f69 code=0x0 [ 408.940039][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 409.082010][ T11] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 409.127188][ T11] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 409.173289][ T11] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 409.214949][ T11] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 409.269602][ T11] bridge_slave_1: left allmulticast mode [ 409.275336][ T11] bridge_slave_1: left promiscuous mode [ 409.281087][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 409.292160][ T11] bridge_slave_0: left allmulticast mode [ 409.297878][ T11] bridge_slave_0: left promiscuous mode [ 409.303586][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 409.442792][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 409.453638][ T11] bond_slave_0: left promiscuous mode [ 409.471984][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 409.494799][ T11] bond_slave_1: left promiscuous mode [ 409.514508][ T11] bond0 (unregistering): Released all slaves [ 409.632656][ T11] hsr_slave_0: left promiscuous mode [ 409.647183][ T11] hsr_slave_1: left promiscuous mode [ 409.656017][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 409.663602][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 409.673993][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 409.681598][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 409.702238][ T11] veth1_macvtap: left promiscuous mode [ 409.707762][ T11] veth0_macvtap: left promiscuous mode [ 409.713491][ T11] veth1_vlan: left promiscuous mode [ 409.718819][ T11] veth0_vlan: left promiscuous mode [ 409.937452][ T11] team0 (unregistering): Port device team_slave_1 removed [ 409.954258][ T11] team0 (unregistering): Port device team_slave_0 removed [ 410.184074][T18252] chnl_net:caif_netlink_parms(): no params data found [ 410.222109][T18274] loop0: detected capacity change from 0 to 256 [ 410.238953][T18252] bridge0: port 1(bridge_slave_0) entered blocking state [ 410.246344][T18252] bridge0: port 1(bridge_slave_0) entered disabled state [ 410.255864][T18252] bridge_slave_0: entered allmulticast mode [ 410.262626][T18252] bridge_slave_0: entered promiscuous mode [ 410.291711][T18252] bridge0: port 2(bridge_slave_1) entered blocking state [ 410.298822][T18252] bridge0: port 2(bridge_slave_1) entered disabled state [ 410.311297][T18274] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 410.323630][T18252] bridge_slave_1: entered allmulticast mode [ 410.333097][T18252] bridge_slave_1: entered promiscuous mode [ 410.341053][T18274] Process accounting resumed [ 410.353045][T18275] loop2: detected capacity change from 0 to 512 [ 410.378334][T18252] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 410.392278][T18252] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 410.412574][T18277] ip6gretap1: entered promiscuous mode [ 410.427982][T18252] team0: Port device team_slave_0 added [ 410.437290][T18252] team0: Port device team_slave_1 added [ 410.447832][T18275] EXT4-fs warning (device loop2): ext4_enable_quotas:7078: Failed to enable quota tracking (type=0, err=-22, ino=3). Please run e2fsck to fix. [ 410.475717][T18252] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 410.482871][T18252] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 410.509029][T18252] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 410.521478][T18275] EXT4-fs (loop2): mount failed [ 410.528533][T18252] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 410.535775][T18252] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 410.561980][T18252] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 410.593835][T18274] Process accounting resumed [ 410.594398][T18252] hsr_slave_0: entered promiscuous mode [ 410.609441][T18252] hsr_slave_1: entered promiscuous mode [ 410.863767][T18252] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 410.874456][T18252] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 410.884549][T18252] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 410.894301][T18252] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 410.916451][T18252] bridge0: port 2(bridge_slave_1) entered blocking state [ 410.923669][T18252] bridge0: port 2(bridge_slave_1) entered forwarding state [ 410.931043][T18252] bridge0: port 1(bridge_slave_0) entered blocking state [ 410.938194][T18252] bridge0: port 1(bridge_slave_0) entered forwarding state [ 410.988194][T18252] 8021q: adding VLAN 0 to HW filter on device bond0 [ 411.001842][ T5430] bridge0: port 1(bridge_slave_0) entered disabled state [ 411.010921][ T5430] bridge0: port 2(bridge_slave_1) entered disabled state [ 411.020027][ C0] net_ratelimit: 4 callbacks suppressed [ 411.020041][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 411.042166][T18252] 8021q: adding VLAN 0 to HW filter on device team0 [ 411.063307][ T5430] bridge0: port 1(bridge_slave_0) entered blocking state [ 411.070444][ T5430] bridge0: port 1(bridge_slave_0) entered forwarding state [ 411.083272][ T5430] bridge0: port 2(bridge_slave_1) entered blocking state [ 411.090423][ T5430] bridge0: port 2(bridge_slave_1) entered forwarding state [ 411.206665][T18252] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 411.377054][T18252] veth0_vlan: entered promiscuous mode [ 411.387845][T18252] veth1_vlan: entered promiscuous mode [ 411.406740][T18252] veth0_macvtap: entered promiscuous mode [ 411.415613][T18252] veth1_macvtap: entered promiscuous mode [ 411.428305][T18252] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 411.438966][T18252] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 411.448937][T18252] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 411.459503][T18252] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 411.469353][T18252] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 411.479891][T18252] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 411.489799][T18252] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 411.500275][T18252] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 411.510234][T18252] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 411.520698][T18252] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 411.530583][T18252] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 411.541029][T18252] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 411.552716][T18252] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 411.564448][T18252] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 411.575033][T18252] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 411.585655][T18252] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 411.596295][T18252] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 411.606248][T18252] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 411.617089][T18252] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 411.627001][T18252] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 411.637458][T18252] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 411.647292][T18252] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 411.657814][T18252] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 411.659988][ T5429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 411.667664][T18252] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 411.686156][T18252] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 411.698247][T18252] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 411.708618][T18252] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 411.717561][T18252] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 411.726348][T18252] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 411.735160][T18252] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 411.915786][T18315] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 411.925114][T18315] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 411.934380][T18315] tc_dump_action: action bad kind [ 412.060066][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 412.210602][ T29] audit: type=1326 audit(1717454568.743:11032): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18322 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fd2e0869f69 code=0x0 [ 412.262917][ T29] audit: type=1326 audit(1717454568.793:11033): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18322 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=3 compat=0 ip=0x7fd2e0868e5a code=0x0 [ 412.559649][T18333] loop2: detected capacity change from 0 to 256 [ 412.585587][T18333] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 412.604174][T18333] Process accounting resumed [ 412.701339][ T5430] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 412.835627][T18329] Process accounting resumed [ 413.100014][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 413.350171][ T2747] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 413.740223][ T5430] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 413.834945][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:20002. Sending cookies. [ 413.937319][T18361] ip6gretap1: entered promiscuous mode [ 414.140017][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 414.310958][ T29] audit: type=1400 audit(1717454570.843:11034): avc: denied { execmod } for pid=18364 comm="syz-executor.0" path=2F6D656D66643A59FFFF202864656C6574656429 dev="tmpfs" ino=479 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 414.590869][T18376] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. [ 414.629208][T18377] loop2: detected capacity change from 0 to 512 [ 414.666049][T18377] EXT4-fs error (device loop2): mb_free_blocks:1948: group 0, inode 11: block 64:freeing already freed block (bit 63); block bitmap corrupt. [ 414.682376][T18377] EXT4-fs (loop2): 1 truncate cleaned up [ 414.688747][T18377] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 414.762416][T17734] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 414.780016][ T5430] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 415.212662][T18388] loop2: detected capacity change from 0 to 512 [ 415.252433][T18388] EXT4-fs (loop2): #blocks per group too big: 24576 [ 415.344095][T18388] ip_vti0: entered promiscuous mode [ 415.349562][T18388] vlan2: entered promiscuous mode [ 415.358341][T18388] ip_vti0: left promiscuous mode [ 415.806047][T18402] sit0: entered promiscuous mode [ 415.811102][T18402] sit0: entered allmulticast mode [ 416.038153][ T29] audit: type=1326 audit(1717454572.563:11035): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18406 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f93402c8f69 code=0x7ffc0000 [ 416.062523][ T29] audit: type=1326 audit(1717454572.563:11036): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18406 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f93402c8f69 code=0x7ffc0000 [ 416.086886][ T29] audit: type=1326 audit(1717454572.563:11037): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18406 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=88 compat=0 ip=0x7f93402c8f69 code=0x7ffc0000 [ 416.110927][ T29] audit: type=1326 audit(1717454572.563:11038): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18406 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f93402c8f69 code=0x7ffc0000 [ 416.135109][ T29] audit: type=1326 audit(1717454572.563:11039): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18406 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=191 compat=0 ip=0x7f93402c8f69 code=0x7ffc0000 [ 416.159537][ T29] audit: type=1326 audit(1717454572.563:11040): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18406 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f93402c8f69 code=0x7ffc0000 [ 416.183704][ T29] audit: type=1326 audit(1717454572.563:11041): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18406 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f93402c8f69 code=0x7ffc0000 [ 416.220044][ C0] net_ratelimit: 2 callbacks suppressed [ 416.220061][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 416.241001][T18414] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 416.250301][T18414] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 416.382473][ T3181] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 416.514711][T18419] syzkaller0: entered promiscuous mode [ 416.520266][T18419] syzkaller0: entered allmulticast mode [ 416.861462][ T8] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 417.070058][T18436] bridge0: port 3(gretap1) entered blocking state [ 417.076596][T18436] bridge0: port 3(gretap1) entered disabled state [ 417.087410][T18436] gretap1: entered allmulticast mode [ 417.095089][T18436] gretap1: entered promiscuous mode [ 417.112873][T18436] bridge0: port 3(gretap1) entered disabled state [ 417.169758][T18440] loop2: detected capacity change from 0 to 2048 [ 417.243030][T18440] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 417.260008][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 417.414191][T17734] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 417.830734][ T3181] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 417.833759][T18458] loop0: detected capacity change from 0 to 2048 [ 417.861727][T18458] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 417.875795][ T29] kauditd_printk_skb: 31 callbacks suppressed [ 417.875813][ T29] audit: type=1326 audit(1717454574.413:11073): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18456 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fce1a835f69 code=0x0 [ 417.907288][ T5429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 418.300021][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 418.561192][T18473] bridge0: port 3(gretap1) entered blocking state [ 418.567689][T18473] bridge0: port 3(gretap1) entered disabled state [ 418.574436][T18473] gretap1: entered allmulticast mode [ 418.582238][T18473] gretap1: entered promiscuous mode [ 418.597088][T18473] bridge0: port 3(gretap1) entered disabled state [ 418.736522][T16681] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 418.885859][ T8] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 418.893388][ T8] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 418.900882][ T8] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 418.908294][ T8] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 418.915798][ T8] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 418.923213][ T8] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 418.930654][ T8] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 418.938051][ T8] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 418.945608][ T8] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 418.953025][ T8] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 418.960712][ T8] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 418.968282][ T8] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 418.975726][ T8] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 418.983146][ T8] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 418.990559][ T8] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 418.997975][ T8] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 419.005421][ T8] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 419.012953][ T8] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 419.020492][ T8] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 419.027893][ T8] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 419.035423][ T8] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 419.042850][ T8] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 419.050301][ T8] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 419.057939][ T8] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 419.065460][ T8] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 419.072895][ T8] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 419.080381][ T8] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 419.087813][ T8] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 419.095269][ T8] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 419.103583][ T8] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 419.111399][ T8] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 419.118798][ T8] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 419.126320][ T5429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 419.140000][ T8] hid-generic 0000:0000:0000.0007: hidraw0: HID v0.00 Device [syz0] on syz0 [ 419.340024][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 419.420200][T11548] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 420.543452][T18523] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 420.877585][ T29] audit: type=1326 audit(1717454577.403:11074): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18528 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f248e492f69 code=0x7ffc0000 [ 420.901826][ T29] audit: type=1326 audit(1717454577.403:11075): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18528 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f248e492f69 code=0x7ffc0000 [ 420.946558][ T29] audit: type=1326 audit(1717454577.473:11076): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18528 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f248e492f69 code=0x7ffc0000 [ 420.970787][ T29] audit: type=1326 audit(1717454577.473:11077): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18528 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f248e492f69 code=0x7ffc0000 [ 420.994907][ T29] audit: type=1326 audit(1717454577.473:11078): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18528 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f248e492f69 code=0x7ffc0000 [ 421.019129][ T29] audit: type=1326 audit(1717454577.473:11079): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18528 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f248e492f69 code=0x7ffc0000 [ 421.045097][ T29] audit: type=1326 audit(1717454577.473:11080): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18528 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f248e492f69 code=0x7ffc0000 [ 421.069257][ T29] audit: type=1326 audit(1717454577.473:11081): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18528 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f248e4906e7 code=0x7ffc0000 [ 421.093417][ T29] audit: type=1326 audit(1717454577.473:11082): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18528 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f248e4563c9 code=0x7ffc0000 [ 421.296772][T18532] loop0: detected capacity change from 0 to 512 [ 421.331366][T18532] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 421.357914][T18532] EXT4-fs (loop0): 1 truncate cleaned up [ 421.367386][T18532] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 421.420031][ C0] net_ratelimit: 3 callbacks suppressed [ 421.420047][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 421.471173][T16681] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 422.018865][T18554] /dev/md0: Can't lookup blockdev [ 422.221114][ T8] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 422.460038][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 422.468537][ T3181] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 422.866966][T18582] bridge0: port 3(geneve0) entered blocking state [ 422.873580][T18582] bridge0: port 3(geneve0) entered disabled state [ 422.891815][T18582] geneve0: entered allmulticast mode [ 422.897964][T18582] geneve0: entered promiscuous mode [ 423.186930][T18588] loop2: detected capacity change from 0 to 512 [ 423.233665][T18588] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 423.248873][T18588] ext4 filesystem being mounted at /root/syzkaller-testdir150111065/syzkaller.eVUs70/74/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 423.266565][ T8] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 423.355950][T17734] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 423.500045][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 423.691823][ T29] kauditd_printk_skb: 93 callbacks suppressed [ 423.691841][ T29] audit: type=1326 audit(1717454580.223:11176): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18598 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f93402c8f69 code=0x7ffc0000 [ 423.722276][ T29] audit: type=1326 audit(1717454580.223:11177): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18598 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f93402c8f69 code=0x7ffc0000 [ 423.746662][ T29] audit: type=1326 audit(1717454580.223:11178): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18598 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f93402c8f69 code=0x7ffc0000 [ 423.772232][ T29] audit: type=1326 audit(1717454580.223:11179): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18598 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f93402c8f69 code=0x7ffc0000 [ 423.796462][ T29] audit: type=1326 audit(1717454580.233:11180): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18598 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f93402c8f69 code=0x7ffc0000 [ 423.820594][ T29] audit: type=1326 audit(1717454580.233:11181): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18598 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f93402c8f69 code=0x7ffc0000 [ 423.845264][ T29] audit: type=1326 audit(1717454580.323:11182): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18598 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f93402c8f69 code=0x7ffc0000 [ 423.869442][ T29] audit: type=1326 audit(1717454580.363:11183): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18598 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f93402c66e7 code=0x7ffc0000 [ 423.894196][ T29] audit: type=1326 audit(1717454580.363:11184): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18598 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f934028c3c9 code=0x7ffc0000 [ 423.918827][ T29] audit: type=1326 audit(1717454580.363:11185): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18598 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=439 compat=0 ip=0x7f93402c8f69 code=0x7ffc0000 [ 424.300112][ T5430] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 424.540010][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 424.592972][T18619] netlink: 'syz-executor.0': attribute type 27 has an invalid length. [ 424.612176][T18620] loop4: detected capacity change from 0 to 512 [ 424.668524][T18620] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 424.705437][T18619] bridge0: left allmulticast mode [ 424.722410][T18620] EXT4-fs (loop4): 1 truncate cleaned up [ 424.730825][T18620] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 424.838813][T18252] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 424.871750][T18619] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 424.895684][T18619] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 425.003925][T18619] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 425.013025][T18619] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 425.022425][T18619] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 425.031383][T18619] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 425.072356][T18619] ip6gretap1: left promiscuous mode [ 425.090366][T18623] bridge0: port 3(geneve0) entered blocking state [ 425.096916][T18623] bridge0: port 3(geneve0) entered disabled state [ 425.117129][T18623] geneve0: entered allmulticast mode [ 425.127724][T18623] geneve0: entered promiscuous mode [ 425.748378][T18661] usb usb9: usbfs: interface 0 claimed by hub while 'syz-executor.4' sets config #0 [ 426.134717][T18672] loop2: detected capacity change from 0 to 512 [ 426.166512][T18672] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 426.179664][T18672] EXT4-fs (loop2): 1 truncate cleaned up [ 426.186131][T18672] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 426.266644][T17734] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 426.416469][T18681] loop0: detected capacity change from 0 to 1024 [ 426.451880][T18681] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 426.569372][T16681] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 426.996360][T18700] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 427.653262][T18726] loop4: detected capacity change from 0 to 1024 [ 427.683823][T18726] EXT4-fs: Ignoring removed oldalloc option [ 427.690306][T18726] EXT4-fs (loop4): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 427.713215][T18726] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 427.845595][T18252] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 428.052228][T18736] loop4: detected capacity change from 0 to 256 [ 428.094933][T18736] FAT-fs (loop4): Directory bread(block 64) failed [ 428.101714][T18736] FAT-fs (loop4): Directory bread(block 65) failed [ 428.109020][T18736] FAT-fs (loop4): Directory bread(block 66) failed [ 428.125654][T18736] FAT-fs (loop4): Directory bread(block 67) failed [ 428.134478][T18741] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 428.152468][T18736] FAT-fs (loop4): Directory bread(block 68) failed [ 428.159430][T18736] FAT-fs (loop4): Directory bread(block 69) failed [ 428.168312][T18736] FAT-fs (loop4): Directory bread(block 70) failed [ 428.179953][T18736] FAT-fs (loop4): Directory bread(block 71) failed [ 428.191942][T18736] FAT-fs (loop4): Directory bread(block 72) failed [ 428.203052][T18736] FAT-fs (loop4): Directory bread(block 73) failed [ 428.291540][ T28] kworker/u8:1: attempt to access beyond end of device [ 428.291540][ T28] loop4: rw=1, sector=1224, nr_sectors = 4 limit=256 [ 428.643822][T18753] sctp: [Deprecated]: syz-executor.0 (pid 18753) Use of int in max_burst socket option deprecated. [ 428.643822][T18753] Use struct sctp_assoc_value instead [ 428.684222][T18752] RDS: rds_bind could not find a transport for fc02::, load rds_tcp or rds_rdma? [ 428.719752][T18756] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 428.728090][T18756] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 428.741866][T18756] ipvlan0: entered promiscuous mode [ 428.747252][T18756] ipvlan0: entered allmulticast mode [ 428.752626][T18756] veth0_vlan: entered allmulticast mode [ 428.763945][T18756] bridge0: port 3(ipvlan0) entered blocking state [ 428.770471][T18756] bridge0: port 3(ipvlan0) entered disabled state [ 428.781836][T18756] A link change request failed with some changes committed already. Interface ipvlan0 may have been left with an inconsistent configuration, please check. [ 428.985897][ T29] kauditd_printk_skb: 31 callbacks suppressed [ 428.985917][ T29] audit: type=1400 audit(1717454585.513:11217): avc: denied { read } for pid=18757 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 429.435248][T18776] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 429.754693][T18786] loop0: detected capacity change from 0 to 1024 [ 429.795896][T18787] loop3: detected capacity change from 0 to 1024 [ 429.812597][T18786] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 429.851059][T18787] EXT4-fs: Ignoring removed oldalloc option [ 429.866701][T18787] EXT4-fs (loop3): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 429.902863][T18787] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 430.012780][T16681] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 430.075292][T17798] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 430.400770][T18805] syz_tun: entered promiscuous mode [ 430.406843][T18805] syz_tun: left promiscuous mode [ 430.431649][T18806] loop4: detected capacity change from 0 to 512 [ 430.472405][T18806] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2234: inode #12: comm syz-executor.4: corrupted in-inode xattr: invalid ea_ino [ 430.516020][T18806] EXT4-fs error (device loop4): ext4_orphan_get:1399: comm syz-executor.4: couldn't read orphan inode 12 (err -117) [ 430.548525][T18806] EXT4-fs (loop4): mounted filesystem 00000005-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 430.587781][ T29] audit: type=1326 audit(1717454587.113:11218): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18803 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd2e0869f69 code=0x7ffc0000 [ 430.612089][ T29] audit: type=1326 audit(1717454587.113:11219): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18803 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd2e0869f69 code=0x7ffc0000 [ 430.636711][ T29] audit: type=1326 audit(1717454587.113:11220): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18803 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=240 compat=0 ip=0x7fd2e0869f69 code=0x7ffc0000 [ 430.660869][ T29] audit: type=1326 audit(1717454587.113:11221): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18803 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd2e0869f69 code=0x7ffc0000 [ 430.685199][ T29] audit: type=1326 audit(1717454587.113:11222): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18803 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd2e0869f69 code=0x7ffc0000 [ 430.709431][ T29] audit: type=1326 audit(1717454587.113:11223): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18803 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd2e0869f69 code=0x7ffc0000 [ 430.733653][ T29] audit: type=1326 audit(1717454587.113:11224): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18803 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd2e0869f69 code=0x7ffc0000 [ 430.757822][ T29] audit: type=1326 audit(1717454587.113:11225): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18803 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd2e0869f69 code=0x7ffc0000 [ 430.781946][ T29] audit: type=1326 audit(1717454587.113:11226): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18803 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fd2e0869f69 code=0x7ffc0000 [ 430.888571][T18252] EXT4-fs (loop4): unmounting filesystem 00000005-0000-0000-0000-000000000000. [ 432.547278][T18837] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 432.555598][T18837] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 432.569127][T18837] ipvlan0: entered promiscuous mode [ 432.574873][T18837] ipvlan0: entered allmulticast mode [ 432.580322][T18837] veth0_vlan: entered allmulticast mode [ 432.589377][T18837] bridge0: port 3(ipvlan0) entered blocking state [ 432.595957][T18837] bridge0: port 3(ipvlan0) entered disabled state [ 432.603874][T18837] A link change request failed with some changes committed already. Interface ipvlan0 may have been left with an inconsistent configuration, please check. [ 433.278397][T17135] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 433.298127][T17135] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 433.314014][T17135] bond0 (unregistering): Released all slaves [ 433.345400][T18860] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 433.371287][T17135] tipc: Left network mode [ 433.412839][T17135] hsr_slave_0: left promiscuous mode [ 433.425777][T17135] hsr_slave_1: left promiscuous mode [ 433.433754][T17135] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 433.442022][T17135] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 433.450666][T17135] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 433.458080][T17135] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 433.469009][T17135] veth1_macvtap: left promiscuous mode [ 433.474634][T17135] veth0_macvtap: left promiscuous mode [ 433.480189][T17135] veth1_vlan: left promiscuous mode [ 433.485428][T17135] veth0_vlan: left promiscuous mode [ 433.597790][T17135] team0 (unregistering): Port device team_slave_1 removed [ 433.621994][T17135] team0 (unregistering): Port device team_slave_0 removed [ 433.815162][T18871] bond0: entered promiscuous mode [ 433.820395][T18871] bond_slave_0: entered promiscuous mode [ 433.826235][T18871] bond_slave_1: entered promiscuous mode [ 433.843136][T18871] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 433.906691][T18867] bond0: left promiscuous mode [ 433.911572][T18867] bond_slave_0: left promiscuous mode [ 433.917007][T18867] bond_slave_1: left promiscuous mode [ 434.294930][T18881] loop0: detected capacity change from 0 to 2048 [ 434.390088][T18885] loop2: detected capacity change from 0 to 1024 [ 434.397656][T18881] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 434.416130][T18885] EXT4-fs: Ignoring removed nobh option [ 434.422069][T18885] EXT4-fs: Ignoring removed nomblk_io_submit option [ 434.441610][T18885] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 434.534413][T16681] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 434.584986][T17734] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 434.792461][T18904] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 435.595622][T18921] netlink: 'syz-executor.2': attribute type 21 has an invalid length. [ 435.607379][T18921] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.2'. [ 435.616967][T18921] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 436.130278][ T29] kauditd_printk_skb: 22 callbacks suppressed [ 436.130334][ T29] audit: type=1326 audit(1717454592.663:11249): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18938 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fd2e0869f69 code=0x0 [ 436.500732][T18954] loop4: detected capacity change from 0 to 1024 [ 436.507331][T18954] EXT4-fs: Ignoring removed orlov option [ 436.513100][T18954] EXT4-fs: Ignoring removed nomblk_io_submit option [ 436.558866][T18954] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 436.719504][T18252] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 437.428073][T18984] random: crng reseeded on system resumption [ 437.602082][ T29] audit: type=1326 audit(1717454594.133:11250): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18988 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f93402c8f69 code=0x7ffc0000 [ 437.626436][ T29] audit: type=1326 audit(1717454594.133:11251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18988 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f93402c8f69 code=0x7ffc0000 [ 437.681424][ T29] audit: type=1326 audit(1717454594.133:11252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18988 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f93402c8f69 code=0x7ffc0000 [ 437.705856][ T29] audit: type=1326 audit(1717454594.133:11253): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18988 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f93402c8f69 code=0x7ffc0000 [ 437.730092][ T29] audit: type=1326 audit(1717454594.133:11254): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18988 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f93402c8f69 code=0x7ffc0000 [ 437.754560][ T29] audit: type=1326 audit(1717454594.193:11255): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18988 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f93402c8f69 code=0x7ffc0000 [ 437.778817][ T29] audit: type=1326 audit(1717454594.193:11256): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18988 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f93402c8f69 code=0x7ffc0000 [ 437.802990][ T29] audit: type=1326 audit(1717454594.193:11257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18988 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f93402c8f69 code=0x7ffc0000 [ 437.827178][ T29] audit: type=1326 audit(1717454594.193:11258): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18988 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=120 compat=0 ip=0x7f93402c8f69 code=0x7ffc0000 [ 439.867927][T19054] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 440.266312][T19063] syz-executor.2[19063] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 440.266511][T19063] syz-executor.2[19063] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 441.193804][T19081] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 441.487207][ T29] kauditd_printk_skb: 29 callbacks suppressed [ 441.487223][ T29] audit: type=1326 audit(1717454598.013:11288): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19087 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f248e492f69 code=0x7ffc0000 [ 441.544362][ T29] audit: type=1326 audit(1717454598.013:11289): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19087 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f248e492f69 code=0x7ffc0000 [ 441.568740][ T29] audit: type=1326 audit(1717454598.013:11290): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19087 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f248e492f69 code=0x7ffc0000 [ 441.568769][ T29] audit: type=1326 audit(1717454598.013:11291): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19087 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f248e492f69 code=0x7ffc0000 [ 441.568820][ T29] audit: type=1326 audit(1717454598.013:11292): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19087 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f248e492f69 code=0x7ffc0000 [ 441.568846][ T29] audit: type=1326 audit(1717454598.013:11293): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19087 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f248e492f69 code=0x7ffc0000 [ 441.568891][ T29] audit: type=1326 audit(1717454598.013:11294): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19087 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f248e492f69 code=0x7ffc0000 [ 441.568925][ T29] audit: type=1326 audit(1717454598.013:11295): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19087 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f248e492f69 code=0x7ffc0000 [ 441.568993][ T29] audit: type=1326 audit(1717454598.013:11296): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19087 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=27 compat=0 ip=0x7f248e492f69 code=0x7ffc0000 [ 441.569022][ T29] audit: type=1326 audit(1717454598.013:11297): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19087 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f248e492f69 code=0x7ffc0000 [ 442.238022][T19107] loop0: detected capacity change from 0 to 1024 [ 442.290195][T19107] EXT4-fs: Ignoring removed i_version option [ 442.297858][T19107] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 442.332304][T19107] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 442.439129][T16681] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 443.308574][T19139] ICMPv6: NA: 6a:00:08:4f:a5:3b advertised our address fe80::aa on syz_tun! [ 443.728608][T19152] netlink: 'syz-executor.4': attribute type 32 has an invalid length. [ 443.965458][T19160] loop2: detected capacity change from 0 to 128 [ 444.074003][T19160] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 444.131431][T19160] ext4 filesystem being mounted at /root/syzkaller-testdir150111065/syzkaller.eVUs70/114/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 444.156991][T19165] dvmrp1: entered allmulticast mode [ 444.318123][T17734] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 446.543181][T19235] loop4: detected capacity change from 0 to 164 [ 446.552765][T19236] loop0: detected capacity change from 0 to 256 [ 446.754809][T19240] loop2: detected capacity change from 0 to 1024 [ 446.776651][T19240] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 446.788693][T19240] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 446.798224][T19240] EXT4-fs (loop2): orphan cleanup on readonly fs [ 446.807973][T19240] EXT4-fs error (device loop2): ext4_free_blocks:6590: comm syz-executor.2: Freeing blocks not in datazone - block = 0, count = 4096 [ 446.823321][T19240] EXT4-fs (loop2): 1 orphan inode deleted [ 446.829368][T19240] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 446.950341][T17734] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 447.244564][T19253] loop2: detected capacity change from 0 to 2048 [ 447.282967][T19253] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 447.417392][T17734] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 447.726083][T19270] loop0: detected capacity change from 0 to 512 [ 447.783187][T19270] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 447.798786][T19270] ext4 filesystem being mounted at /root/syzkaller-testdir4205909697/syzkaller.05Ocfe/259/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 447.872155][T16681] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 448.676590][T19299] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 448.867388][T19303] loop3: detected capacity change from 0 to 512 [ 448.903077][T19303] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 448.917290][T19303] ext4 filesystem being mounted at /root/syzkaller-testdir3408831222/syzkaller.iWnqWB/128/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 449.008683][T17798] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 449.647775][T19321] loop4: detected capacity change from 0 to 256 [ 449.709394][T19321] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 449.724498][T19323] loop0: detected capacity change from 0 to 128 [ 449.787432][T19324] loop2: detected capacity change from 0 to 164 [ 449.834146][ T29] kauditd_printk_skb: 5858 callbacks suppressed [ 449.834220][ T29] audit: type=1326 audit(1717454606.363:17156): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19322 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd44c0ff69 code=0x7ffc0000 [ 449.907954][ T29] audit: type=1326 audit(1717454606.363:17157): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19322 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd44c0ff69 code=0x7ffc0000 [ 449.932329][ T29] audit: type=1326 audit(1717454606.363:17158): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19322 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7efd44c0ff69 code=0x7ffc0000 [ 449.956384][ T29] audit: type=1326 audit(1717454606.363:17159): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19322 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd44c0ff69 code=0x7ffc0000 [ 449.980686][ T29] audit: type=1326 audit(1717454606.363:17160): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19322 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7efd44c0ff69 code=0x7ffc0000 [ 450.004791][ T29] audit: type=1326 audit(1717454606.363:17161): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19322 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd44c0ff69 code=0x7ffc0000 [ 450.029032][ T29] audit: type=1326 audit(1717454606.363:17162): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19322 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd44c0ff69 code=0x7ffc0000 [ 450.564071][T19335] loop3: detected capacity change from 0 to 164 [ 450.756076][T19341] loop0: detected capacity change from 0 to 512 [ 450.788034][T19341] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 450.803682][T19341] EXT4-fs (loop0): 1 truncate cleaned up [ 450.813571][T19341] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 450.908644][T16681] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 451.467379][T19358] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 451.474704][T19358] IPv6: NLM_F_CREATE should be set when creating new route [ 451.640019][T19362] loop0: detected capacity change from 0 to 2048 [ 451.676303][T19362] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 451.747706][T19369] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 451.798265][T16681] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 452.025756][ T29] audit: type=1400 audit(1717454608.553:17163): avc: denied { map } for pid=19373 comm="syz-executor.4" path="socket:[72597]" dev="sockfs" ino=72597 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 453.603175][T19426] dccp_invalid_packet: pskb_may_pull failed [ 454.402049][T19452] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(3) [ 454.408611][T19452] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 454.416249][T19452] vhci_hcd vhci_hcd.0: Device attached [ 454.434960][T19453] vhci_hcd: connection closed [ 454.436073][T17135] vhci_hcd: stop threads [ 454.445194][T17135] vhci_hcd: release socket [ 454.449664][T17135] vhci_hcd: disconnect device [ 454.933788][T19464] loop4: detected capacity change from 0 to 512 [ 454.970011][T19464] EXT4-fs: Ignoring removed mblk_io_submit option [ 454.979916][T19464] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a064e01c, mo2=0002] [ 454.988305][T19464] System zones: 1-12 [ 454.992724][T19464] EXT4-fs error (device loop4): ext4_orphan_get:1394: inode #15: comm syz-executor.4: casefold flag without casefold feature [ 455.007554][T19464] EXT4-fs error (device loop4): ext4_orphan_get:1399: comm syz-executor.4: couldn't read orphan inode 15 (err -117) [ 455.023475][T19464] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 455.042029][T19464] SELinux: Context syz:ead_nolock,user_xattr,debug_want_extra_isize=0x000000000000005c,debug,mblk_io_submit,errors=continue,usrjquota=,prjquota,nodiscard, is not valid (left unmapped). [ 455.060654][ T29] audit: type=1400 audit(1717454611.593:17164): avc: denied { relabelto } for pid=19461 comm="syz-executor.4" name="file0" dev="loop4" ino=19 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="syz:ead_nolock,user_xattr,debug_want_extra_isize=0x000000000000005c,debug,mblk_io_submit,errors=continue,usrjquota=,prjquota,nodiscard," [ 455.213647][T18252] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 455.574536][T19485] loop2: detected capacity change from 0 to 512 [ 455.604772][T19485] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 455.632973][T19485] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz-executor.2: bg 0: block 64: padding at end of block bitmap is not set [ 455.648020][T19485] Quota error (device loop2): write_blk: dquota write failed [ 455.657273][T19485] Quota error (device loop2): qtree_write_dquot: Error -117 occurred while creating quota [ 455.668680][T19485] EXT4-fs error (device loop2): ext4_acquire_dquot:6860: comm syz-executor.2: Failed to acquire dquot type 0 [ 455.681837][T19485] EXT4-fs (loop2): 1 truncate cleaned up [ 455.688892][T19485] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 455.796716][T17734] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 456.591443][T19527] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 456.714875][T19531] loop2: detected capacity change from 0 to 128 [ 456.745829][ T29] audit: type=1400 audit(1717454613.273:17165): avc: denied { mounton } for pid=19528 comm="syz-executor.2" path="/root/syzkaller-testdir150111065/syzkaller.eVUs70/142/file1/bus" dev="loop2" ino=170 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=file permissive=1 [ 456.933098][T19538] syz-executor.3: attempt to access beyond end of device [ 456.933098][T19538] loop3: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 457.066221][T19542] loop4: detected capacity change from 0 to 2048 [ 457.120281][T19542] loop4: p1 < > p3 [ 457.128520][T19542] loop4: p3 size 134217728 extends beyond EOD, truncated [ 457.268401][T19549] loop3: detected capacity change from 0 to 512 [ 457.301799][T19549] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -2 [ 457.312344][T19549] EXT4-fs (loop3): Cannot turn on journaled quota: type 1: error -2 [ 457.322682][T19549] EXT4-fs (loop3): 1 truncate cleaned up [ 457.331331][T19549] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 457.347044][T19549] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 457.457963][T17798] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 457.601759][ T29] audit: type=1326 audit(1717454614.133:17166): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19556 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd2e0869f69 code=0x7ffc0000 [ 457.626096][ T29] audit: type=1326 audit(1717454614.133:17167): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19556 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd2e0869f69 code=0x7ffc0000 [ 457.651418][ T29] audit: type=1326 audit(1717454614.133:17168): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19556 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=13 compat=0 ip=0x7fd2e0869f69 code=0x7ffc0000 [ 457.675620][ T29] audit: type=1326 audit(1717454614.133:17169): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19556 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd2e0869f69 code=0x7ffc0000 [ 457.699830][ T29] audit: type=1326 audit(1717454614.133:17170): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19556 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd2e0869f69 code=0x7ffc0000 [ 457.782316][T19560] Cannot find add_set index 0 as target [ 457.983372][ T29] audit: type=1400 audit(1717454614.513:17171): avc: denied { setopt } for pid=19563 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 458.029747][T19567] loop4: detected capacity change from 0 to 128 [ 458.376861][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 459.229469][T19600] loop3: detected capacity change from 0 to 512 [ 459.256761][T19600] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -13 [ 459.268624][T19600] EXT4-fs error (device loop3): ext4_free_branches:1030: inode #13: comm syz-executor.3: invalid indirect mapped block 2683928664 (level 1) [ 459.285267][T19600] EXT4-fs (loop3): Remounting filesystem read-only [ 459.307007][T19600] EXT4-fs (loop3): 1 truncate cleaned up [ 459.317273][T19600] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 459.336223][T19600] SELinux: (dev loop3, type ext4) getxattr errno 5 [ 459.347084][T19600] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 460.129045][ T29] audit: type=1326 audit(1717454616.653:17172): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19619 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f93402c8f69 code=0x7ffc0000 [ 460.153300][ T29] audit: type=1326 audit(1717454616.653:17173): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19619 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f93402c8f69 code=0x7ffc0000 [ 460.185635][ T29] audit: type=1326 audit(1717454616.713:17174): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19619 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f93402c8f69 code=0x7ffc0000 [ 460.209848][ T29] audit: type=1326 audit(1717454616.713:17175): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19619 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f93402c8f69 code=0x7ffc0000 [ 460.234154][ T29] audit: type=1326 audit(1717454616.713:17176): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19619 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f93402c8f69 code=0x7ffc0000 [ 460.258307][ T29] audit: type=1326 audit(1717454616.713:17177): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19619 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f93402c8f69 code=0x7ffc0000 [ 460.282675][ T29] audit: type=1326 audit(1717454616.713:17178): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19619 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f93402c8f69 code=0x7ffc0000 [ 460.306873][ T29] audit: type=1326 audit(1717454616.713:17179): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19619 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f93402c8f69 code=0x7ffc0000 [ 460.331083][ T29] audit: type=1326 audit(1717454616.713:17180): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19619 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=27 compat=0 ip=0x7f93402c8f69 code=0x7ffc0000 [ 460.355258][ T29] audit: type=1326 audit(1717454616.713:17181): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19619 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f93402c8f69 code=0x7ffc0000 [ 460.974926][T19649] loop0: detected capacity change from 0 to 128 [ 461.125820][T19654] loop4: detected capacity change from 0 to 512 [ 461.164399][T19654] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 461.180589][T19654] ext4 filesystem being mounted at /root/syzkaller-testdir92919801/syzkaller.CzYwG4/111/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 461.234899][T18252] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 461.589541][T19672] IPVS: sync thread started: state = BACKUP, mcast_ifn = vcan0, syncid = 1, id = 0 [ 462.121977][T19685] loop2: detected capacity change from 0 to 128 [ 463.265568][T19721] netlink: 341 bytes leftover after parsing attributes in process `syz-executor.0'. [ 464.140738][T19742] loop2: detected capacity change from 0 to 2048 [ 464.211498][T19742] loop2: p2 < > [ 464.731011][T19753] loop2: detected capacity change from 0 to 512 [ 464.761354][T19753] EXT4-fs: Ignoring removed i_version option [ 464.783011][T19753] EXT4-fs error (device loop2): ext4_ext_check_inode:520: inode #4: comm syz-executor.2: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 2, max 4(4), depth 0(0) [ 464.803820][T19753] EXT4-fs error (device loop2): ext4_quota_enable:7037: comm syz-executor.2: Bad quota inode: 4, type: 1 [ 464.815737][T19753] EXT4-fs warning (device loop2): ext4_enable_quotas:7078: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 464.832694][T19753] EXT4-fs (loop2): mount failed [ 466.153444][ T29] kauditd_printk_skb: 8 callbacks suppressed [ 466.153459][ T29] audit: type=1326 audit(1717454622.683:17190): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19793 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd2e0869f69 code=0x7ffc0000 [ 466.183637][ T29] audit: type=1326 audit(1717454622.683:17191): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19793 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd2e0869f69 code=0x7ffc0000 [ 466.215938][ T29] audit: type=1326 audit(1717454622.743:17192): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19793 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd2e0869f69 code=0x7ffc0000 [ 466.240381][ T29] audit: type=1326 audit(1717454622.743:17193): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19793 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd2e0869f69 code=0x7ffc0000 [ 466.264766][ T29] audit: type=1326 audit(1717454622.743:17194): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19793 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd2e0869f69 code=0x7ffc0000 [ 466.288975][ T29] audit: type=1326 audit(1717454622.743:17195): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19793 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fd2e0869f69 code=0x7ffc0000 [ 466.313228][ T29] audit: type=1326 audit(1717454622.743:17196): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19793 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd2e0869f69 code=0x7ffc0000 [ 466.337584][ T29] audit: type=1326 audit(1717454622.743:17197): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19793 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd2e0869f69 code=0x7ffc0000 [ 466.361689][ T29] audit: type=1326 audit(1717454622.743:17198): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19793 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fd2e0869f69 code=0x7ffc0000 [ 466.385814][ T29] audit: type=1326 audit(1717454622.743:17199): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19793 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd2e0869f69 code=0x7ffc0000 [ 468.328097][T19855] 7: renamed from syzkaller0 [ 469.035530][T19871] team0: Device ipvlan0 failed to register rx_handler [ 470.693797][T19907] ref_ctr_offset mismatch. inode: 0x7a7 offset: 0x0 ref_ctr_offset(old): 0x4 ref_ctr_offset(new): 0x0 [ 471.320448][ T29] kauditd_printk_skb: 94 callbacks suppressed [ 471.320484][ T29] audit: type=1326 audit(1717454627.853:17294): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19921 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd44c0ff69 code=0x7ffc0000 [ 471.372618][ T29] audit: type=1326 audit(1717454627.883:17295): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19921 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd44c0ff69 code=0x7ffc0000 [ 471.397174][ T29] audit: type=1326 audit(1717454627.893:17296): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19921 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7efd44c0ff69 code=0x7ffc0000 [ 471.421544][ T29] audit: type=1326 audit(1717454627.893:17297): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19921 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd44c0ff69 code=0x7ffc0000 [ 471.445816][ T29] audit: type=1326 audit(1717454627.893:17298): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19921 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd44c0ff69 code=0x7ffc0000 [ 471.470597][ T29] audit: type=1326 audit(1717454627.893:17299): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19921 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7efd44c0ff69 code=0x7ffc0000 [ 471.494973][ T29] audit: type=1326 audit(1717454627.893:17300): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19921 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd44c0ff69 code=0x7ffc0000 [ 471.519148][ T29] audit: type=1326 audit(1717454627.893:17301): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19921 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd44c0ff69 code=0x7ffc0000 [ 471.543308][ T29] audit: type=1326 audit(1717454627.893:17302): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19921 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=27 compat=0 ip=0x7efd44c0ff69 code=0x7ffc0000 [ 471.567388][ T29] audit: type=1326 audit(1717454627.893:17303): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19921 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd44c0ff69 code=0x7ffc0000 [ 471.621662][T19927] syz-executor.4 (19927): attempted to duplicate a private mapping with mremap. This is not supported. [ 473.523481][T19987] team0: Device ipvlan0 is up. Set it down before adding it as a team port [ 473.597858][T19988] sg_write: data in/out 67174620/120 bytes for SCSI command 0x8-- guessing data in; [ 473.597858][T19988] program syz-executor.1 not setting count and/or reply_len properly [ 473.968938][T20002] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(8) [ 473.975574][T20002] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 473.983210][T20002] vhci_hcd vhci_hcd.0: Device attached [ 473.989102][T20003] vhci_hcd: connection closed [ 473.989637][ T28] vhci_hcd: stop threads [ 473.998773][ T28] vhci_hcd: release socket [ 474.003353][ T28] vhci_hcd: disconnect device [ 475.249048][T20042] loop3: detected capacity change from 0 to 256 [ 476.019556][T20067] syz_tun: entered promiscuous mode [ 476.031812][T20067] macsec1: entered promiscuous mode [ 476.037150][T20067] macsec1: entered allmulticast mode [ 476.042679][T20067] syz_tun: entered allmulticast mode [ 476.067158][T20067] syz_tun: left allmulticast mode [ 476.072587][T20067] syz_tun: left promiscuous mode [ 476.417333][T20073] netlink: 'syz-executor.1': attribute type 11 has an invalid length. [ 476.425740][T20073] netlink: 140 bytes leftover after parsing attributes in process `syz-executor.1'. [ 476.835711][T20088] loop3: detected capacity change from 0 to 512 [ 476.853962][T20087] bridge_slave_0: left allmulticast mode [ 476.859659][T20087] bridge_slave_0: left promiscuous mode [ 476.865496][T20087] bridge0: port 1(bridge_slave_0) entered disabled state [ 476.883211][T20087] bridge_slave_1: left allmulticast mode [ 476.888943][T20087] bridge_slave_1: left promiscuous mode [ 476.894754][T20087] bridge0: port 2(bridge_slave_1) entered disabled state [ 476.906049][T20088] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz-executor.3: bg 0: block 248: padding at end of block bitmap is not set [ 476.923396][T20088] __quota_error: 128 callbacks suppressed [ 476.923411][T20088] Quota error (device loop3): write_blk: dquota write failed [ 476.936682][T20088] Quota error (device loop3): qtree_write_dquot: Error -117 occurred while creating quota [ 476.946753][T20088] EXT4-fs error (device loop3): ext4_acquire_dquot:6860: comm syz-executor.3: Failed to acquire dquot type 1 [ 476.964347][T20087] bond0: (slave bond_slave_0): Releasing backup interface [ 476.972963][T20088] EXT4-fs (loop3): 1 truncate cleaned up [ 476.979669][T20088] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 476.994782][T20088] ext4 filesystem being mounted at /root/syzkaller-testdir3408831222/syzkaller.iWnqWB/185/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 477.025271][T20087] bond0: (slave bond_slave_1): Releasing backup interface [ 477.089581][T20087] team0: Port device team_slave_0 removed [ 477.137140][T20087] team0: Port device team_slave_1 removed [ 477.153739][T20087] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 477.161466][T20087] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 477.172435][T20087] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 477.180016][T20087] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 477.189078][T17798] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 477.213284][T20087] geneve0: left allmulticast mode [ 477.218368][T20087] geneve0: left promiscuous mode [ 477.223564][T20087] bridge0: port 3(geneve0) entered disabled state [ 477.707542][T20111] loop0: detected capacity change from 0 to 128 [ 477.743902][T20111] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x00067272 (sector = 1) [ 477.784521][T20111] FAT-fs (loop0): FAT read failed (blocknr 128) [ 478.154875][T20124] macvlan1: entered allmulticast mode [ 478.423415][T20133] loop0: detected capacity change from 0 to 1024 [ 478.451211][T20133] EXT4-fs: Ignoring removed nomblk_io_submit option [ 478.492894][T20133] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 478.552813][T20141] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 478.592831][ T29] audit: type=1326 audit(1717454635.123:17432): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20139 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd2e0869f69 code=0x7ffc0000 [ 478.634005][ T29] audit: type=1326 audit(1717454635.153:17433): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20139 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=77 compat=0 ip=0x7fd2e0869f69 code=0x7ffc0000 [ 478.658184][ T29] audit: type=1326 audit(1717454635.153:17434): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20139 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd2e0869f69 code=0x7ffc0000 [ 478.682525][ T29] audit: type=1326 audit(1717454635.153:17435): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20139 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd2e0869f69 code=0x7ffc0000 [ 478.725452][T16681] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 479.000790][T20152] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 479.082898][T20155] IPv6: sit1: Disabled Multicast RS [ 479.310068][T20160] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 479.703236][T20178] loop3: detected capacity change from 0 to 512 [ 479.726748][T20178] EXT4-fs (loop3): corrupt root inode, run e2fsck [ 479.734715][T20178] EXT4-fs (loop3): mount failed [ 480.073581][T20187] bond0: entered promiscuous mode [ 480.078762][T20187] bond_slave_0: entered promiscuous mode [ 480.084552][T20187] bond_slave_1: entered promiscuous mode [ 480.108120][T20187] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 480.131579][T20187] bond0: left promiscuous mode [ 480.136400][T20187] bond_slave_0: left promiscuous mode [ 480.142034][T20187] bond_slave_1: left promiscuous mode [ 480.638889][T20215] bridge_slave_0: left allmulticast mode [ 480.644656][T20215] bridge_slave_0: left promiscuous mode [ 480.650499][T20215] bridge0: port 1(bridge_slave_0) entered disabled state [ 480.671075][T20215] bridge_slave_1: left allmulticast mode [ 480.676872][T20215] bridge_slave_1: left promiscuous mode [ 480.682642][T20215] bridge0: port 2(bridge_slave_1) entered disabled state [ 480.694812][T20215] bond0: (slave bond_slave_0): Releasing backup interface [ 480.717094][T20215] bond0: (slave bond_slave_1): Releasing backup interface [ 480.740502][T20215] team0: Port device team_slave_0 removed [ 480.760913][T20215] team0: Port device team_slave_1 removed [ 480.781152][T20215] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 480.788588][T20215] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 480.821337][T20215] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 480.828834][T20215] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 481.079837][ T29] audit: type=1326 audit(1717454637.603:17436): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20220 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f248e492f69 code=0x7ffc0000 [ 481.104207][ T29] audit: type=1326 audit(1717454637.603:17437): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20220 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f248e492f69 code=0x7ffc0000 [ 481.128378][ T29] audit: type=1326 audit(1717454637.603:17438): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20220 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f248e492f69 code=0x7ffc0000 [ 481.152509][ T29] audit: type=1326 audit(1717454637.603:17439): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20220 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f248e492f69 code=0x7ffc0000 [ 482.059624][T20248] bond0: entered promiscuous mode [ 482.064782][T20248] bond_slave_0: entered promiscuous mode [ 482.070663][T20248] bond_slave_1: entered promiscuous mode [ 482.351247][T20257] loop0: detected capacity change from 0 to 256 [ 482.395423][ T29] kauditd_printk_skb: 19 callbacks suppressed [ 482.395440][ T29] audit: type=1326 audit(1717454638.923:17459): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20252 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd44c0ff69 code=0x7fc00000 [ 482.637653][T20262] loop3: detected capacity change from 0 to 512 [ 482.664868][T20262] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 482.683281][T20262] EXT4-fs error (device loop3): ext4_orphan_get:1394: inode #17: comm syz-executor.3: iget: bad i_size value: -6917529027641081756 [ 482.703443][T20262] EXT4-fs error (device loop3): ext4_orphan_get:1399: comm syz-executor.3: couldn't read orphan inode 17 (err -117) [ 482.717617][T20262] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 482.804292][T17798] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 483.040589][T20272] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 483.060035][T20272] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 483.067768][T20272] team0: Port device batadv0 added [ 483.131054][ T29] audit: type=1326 audit(1717454639.653:17460): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20252 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7efd44c0ff69 code=0x7fc00000 [ 483.989222][T20294] loop4: detected capacity change from 0 to 1024 [ 484.050292][T20294] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 484.136723][T17135] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 484.154715][T17135] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 484.166963][T17135] EXT4-fs (loop4): This should not happen!! Data will be lost [ 484.166963][T17135] [ 484.176639][T17135] EXT4-fs (loop4): Total free blocks count 0 [ 484.182945][T17135] EXT4-fs (loop4): Free/Dirty block details [ 484.188843][T17135] EXT4-fs (loop4): free_blocks=68451041280 [ 484.194676][T17135] EXT4-fs (loop4): dirty_blocks=16 [ 484.199839][T17135] EXT4-fs (loop4): Block reservation details [ 484.206008][T17135] EXT4-fs (loop4): i_reserved_data_blocks=1 [ 484.217212][T18252] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 484.919637][ T29] audit: type=1326 audit(1717454641.443:17461): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20314 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd44c0ff69 code=0x7ffc0000 [ 484.943907][ T29] audit: type=1326 audit(1717454641.443:17462): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20314 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd44c0ff69 code=0x7ffc0000 [ 484.968262][ T29] audit: type=1326 audit(1717454641.443:17463): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20314 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7efd44c0ff69 code=0x7ffc0000 [ 484.992524][ T29] audit: type=1326 audit(1717454641.453:17464): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20314 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd44c0ff69 code=0x7ffc0000 [ 485.016675][ T29] audit: type=1326 audit(1717454641.453:17465): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20314 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7efd44c0ff69 code=0x7ffc0000 [ 485.040802][ T29] audit: type=1326 audit(1717454641.453:17466): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20314 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd44c0ff69 code=0x7ffc0000 [ 485.064922][ T29] audit: type=1326 audit(1717454641.453:17467): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20314 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=18 compat=0 ip=0x7efd44c0ff69 code=0x7ffc0000 [ 485.088955][ T29] audit: type=1326 audit(1717454641.453:17468): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20314 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd44c0ff69 code=0x7ffc0000 [ 485.475669][T20329] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 485.491593][T20329] vlan2: entered promiscuous mode [ 485.496672][T20329] vlan1: entered promiscuous mode [ 485.506863][T20329] vlan1: left promiscuous mode [ 486.201969][T20354] loop0: detected capacity change from 0 to 512 [ 486.229462][T20354] EXT4-fs error (device loop0): ext4_free_branches:1030: inode #11: comm syz-executor.0: invalid indirect mapped block 256 (level 2) [ 486.256000][T20354] EXT4-fs (loop0): 2 truncates cleaned up [ 486.264804][T20354] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 486.279324][T20354] EXT4-fs error (device loop0): ext4_validate_block_bitmap:432: comm syz-executor.0: bg 0: block 5: invalid block bitmap [ 486.386031][T16681] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 486.655754][T20367] netlink: 'syz-executor.0': attribute type 21 has an invalid length. [ 486.665454][T20364] loop4: detected capacity change from 0 to 8192 [ 486.669862][T20367] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.0'. [ 486.681414][T20367] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 487.000924][T20378] program syz-executor.4 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 487.667754][T20397] loop4: detected capacity change from 0 to 512 [ 487.701765][T20397] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 487.717674][T20397] ext4 filesystem being mounted at /root/syzkaller-testdir92919801/syzkaller.CzYwG4/175/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 487.786440][T18252] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 488.020166][T20407] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 488.049225][T20407] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 488.073939][T20407] team0: Port device batadv0 added [ 488.201336][T20412] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.4'. [ 488.216930][T20412] loop4: detected capacity change from 0 to 256 [ 488.232179][T20412] FAT-fs (loop4): Unrecognized mount option "timce_offset=0xfffffffffffffa93" or missing value [ 488.279255][T20414] loop0: detected capacity change from 0 to 512 [ 488.314387][T20414] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 488.326961][T20414] ext4 filesystem being mounted at /root/syzkaller-testdir4205909697/syzkaller.05Ocfe/363/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 488.420367][T20424] EXT4-fs error (device loop0): ext4_do_update_inode:5075: inode #19: comm syz-executor.0: corrupted inode contents [ 488.432831][T20424] EXT4-fs error (device loop0): ext4_dirty_inode:5935: inode #19: comm syz-executor.0: mark_inode_dirty error [ 488.451169][T20424] EXT4-fs error (device loop0): ext4_do_update_inode:5075: inode #19: comm syz-executor.0: corrupted inode contents [ 488.477801][T20424] EXT4-fs error (device loop0): ext4_xattr_delete_inode:3001: inode #19: comm syz-executor.0: mark_inode_dirty error [ 488.496123][T20424] EXT4-fs error (device loop0): ext4_xattr_delete_inode:3004: inode #19: comm syz-executor.0: mark inode dirty (error -117) [ 488.512715][T20424] EXT4-fs warning (device loop0): ext4_evict_inode:271: xattr delete (err -117) [ 488.792179][T20431] loop4: detected capacity change from 0 to 512 [ 488.807033][T20432] loop3: detected capacity change from 0 to 256 [ 488.833463][T20431] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 488.846812][T20431] ext4 filesystem being mounted at /root/syzkaller-testdir92919801/syzkaller.CzYwG4/177/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 488.866080][T20432] FAT-fs (loop3): error, fat_get_cluster: invalid start cluster (i_pos 0, start 00000001) [ 488.934617][T18252] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 489.222278][ T29] kauditd_printk_skb: 17 callbacks suppressed [ 489.222297][ T29] audit: type=1400 audit(1717454645.753:17486): avc: denied { ioctl } for pid=20440 comm="syz-executor.3" path="socket:[76690]" dev="sockfs" ino=76690 ioctlcmd=0x5460 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 489.315078][T16681] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 489.387960][T20446] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 489.397322][T20446] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 489.406879][T20446] team0: Port device batadv0 added [ 489.953443][T20462] loop0: detected capacity change from 0 to 8192 [ 489.984265][T20462] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 490.095871][T20466] vlan2: entered promiscuous mode [ 490.101001][T20466] vlan2: entered allmulticast mode [ 490.107628][T20466] bridge0: port 1(vlan2) entered blocking state [ 490.114095][T20466] bridge0: port 1(vlan2) entered disabled state [ 490.315962][T20470] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.4'. [ 490.333731][T20470] loop4: detected capacity change from 0 to 256 [ 490.371937][T20470] FAT-fs (loop4): Unrecognized mount option "timce_offset=0xfffffffffffffa93" or missing value [ 490.530356][T20475] loop2: detected capacity change from 0 to 1024 [ 490.547216][T20475] EXT4-fs: Ignoring removed orlov option [ 490.553050][T20475] EXT4-fs: Ignoring removed nomblk_io_submit option [ 490.580632][T20475] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 490.713019][T17734] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 490.860757][T20485] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 491.247373][T20498] loop4: detected capacity change from 0 to 512 [ 491.283784][T20498] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 491.296486][T20498] ext4 filesystem being mounted at /root/syzkaller-testdir92919801/syzkaller.CzYwG4/183/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 491.357136][T20506] loop3: detected capacity change from 0 to 256 [ 491.385680][T20506] FAT-fs (loop3): error, fat_get_cluster: invalid start cluster (i_pos 0, start 00000001) [ 491.396276][T18252] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 491.706476][T20517] loop3: detected capacity change from 0 to 512 [ 491.989280][T20525] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.3'. [ 492.633573][T20542] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 492.651357][T20542] bridge_slave_1: left allmulticast mode [ 492.657266][T20542] bridge_slave_1: left promiscuous mode [ 492.662953][T20542] bridge0: port 2(bridge_slave_1) entered disabled state [ 492.682492][T20542] bridge_slave_0: left allmulticast mode [ 492.688256][T20542] bridge_slave_0: left promiscuous mode [ 492.694095][T20542] bridge0: port 1(bridge_slave_0) entered disabled state [ 492.774962][T17135] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 492.844813][T17135] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 492.865475][T20548] loop2: detected capacity change from 0 to 1024 [ 492.884681][T17135] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 492.912777][T20548] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 492.926917][T20548] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 492.943688][T17135] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 493.074176][T17135] dvmrp1 (unregistering): left allmulticast mode [ 493.132342][T17135] bond0 (unregistering): Released all slaves [ 493.152949][T17734] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 493.274917][T17135] hsr_slave_0: left promiscuous mode [ 493.288100][T17135] hsr_slave_1: left promiscuous mode [ 493.304264][T17135] veth1_macvtap: left promiscuous mode [ 493.309788][T17135] veth0_macvtap: left promiscuous mode [ 493.315460][T17135] veth1_vlan: left promiscuous mode [ 493.320753][T17135] veth0_vlan: left promiscuous mode [ 493.465911][T17135] team0 (unregistering): Port device batadv0 removed [ 493.615923][T20556] chnl_net:caif_netlink_parms(): no params data found [ 493.635614][T20576] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 493.684487][T20556] bridge0: port 1(bridge_slave_0) entered blocking state [ 493.691752][T20556] bridge0: port 1(bridge_slave_0) entered disabled state [ 493.699370][T20556] bridge_slave_0: entered allmulticast mode [ 493.707021][T20556] bridge_slave_0: entered promiscuous mode [ 493.713894][T20556] bridge0: port 2(bridge_slave_1) entered blocking state [ 493.721088][T20556] bridge0: port 2(bridge_slave_1) entered disabled state [ 493.730461][T20556] bridge_slave_1: entered allmulticast mode [ 493.737297][T20556] bridge_slave_1: entered promiscuous mode [ 493.781994][T20556] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 493.810804][T20556] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 493.838193][T20556] team0: Port device team_slave_0 added [ 493.845354][T20556] team0: Port device team_slave_1 added [ 493.863039][T20556] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 493.870161][T20556] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 493.896133][T20556] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 493.909307][T20556] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 493.916334][T20556] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 493.942355][T20556] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 493.972761][T20556] hsr_slave_0: entered promiscuous mode [ 493.978958][T20556] hsr_slave_1: entered promiscuous mode [ 494.194862][T20590] vlan0: entered promiscuous mode [ 494.200106][T20590] vlan0: entered allmulticast mode [ 494.206944][T20590] bridge0: port 4(vlan0) entered blocking state [ 494.213416][T20590] bridge0: port 4(vlan0) entered disabled state [ 494.247172][T20556] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 494.256070][T20556] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 494.266302][T20556] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 494.275422][T20556] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 494.297407][T20556] bridge0: port 2(bridge_slave_1) entered blocking state [ 494.304586][T20556] bridge0: port 2(bridge_slave_1) entered forwarding state [ 494.311903][T20556] bridge0: port 1(bridge_slave_0) entered blocking state [ 494.319083][T20556] bridge0: port 1(bridge_slave_0) entered forwarding state [ 494.358245][T20556] 8021q: adding VLAN 0 to HW filter on device bond0 [ 494.374343][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 494.384948][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 494.402855][T20556] 8021q: adding VLAN 0 to HW filter on device team0 [ 494.413736][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 494.420856][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 494.452089][T18632] bridge0: port 2(bridge_slave_1) entered blocking state [ 494.459260][T18632] bridge0: port 2(bridge_slave_1) entered forwarding state [ 494.475083][T20596] Cannot find del_set index 0 as target [ 494.529568][T20556] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 494.683700][T20556] veth0_vlan: entered promiscuous mode [ 494.694620][T20556] veth1_vlan: entered promiscuous mode [ 494.713024][T20556] veth0_macvtap: entered promiscuous mode [ 494.724129][T20556] veth1_macvtap: entered promiscuous mode [ 494.735921][T20556] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 494.746471][T20556] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 494.756404][T20556] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 494.767001][T20556] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 494.776981][T20556] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 494.787463][T20556] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 494.799466][T20556] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 494.812371][T20556] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 494.822979][T20556] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 494.833067][T20556] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 494.843511][T20556] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 494.853355][T20556] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 494.863799][T20556] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 494.875043][T20556] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 494.885028][T20556] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 494.893884][T20556] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 494.902630][T20556] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 494.911365][T20556] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 495.074174][T20622] sch_tbf: burst 65535 is lower than device lo mtu (65550) ! [ 495.478840][T20632] loop3: detected capacity change from 0 to 512 [ 495.507580][T20632] EXT4-fs: Ignoring removed mblk_io_submit option [ 495.524926][T20632] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 495.537406][T20632] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 214 vs 220 free clusters [ 495.553957][T20632] EXT4-fs (loop3): 1 truncate cleaned up [ 495.560221][T20632] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 495.575330][T20632] EXT4-fs error (device loop3): ext4_search_dir:1548: inode #12: block 7: comm syz-executor.3: bad entry in directory: directory entry overrun - offset=0, inode=13, rec_len=2320, size=56 fake=0 [ 495.644507][T17798] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 495.698310][ T11] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 495.774974][ T11] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 495.823901][ T11] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 495.883657][ T11] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 495.949588][ T11] geneve0: left allmulticast mode [ 495.954712][ T11] geneve0: left promiscuous mode [ 495.959884][ T11] bridge0: port 3(geneve0) entered disabled state [ 495.975684][ T11] bridge_slave_1: left allmulticast mode [ 495.981616][ T11] bridge_slave_1: left promiscuous mode [ 495.987290][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 496.006387][ T11] bridge_slave_0: left allmulticast mode [ 496.012286][ T11] bridge_slave_0: left promiscuous mode [ 496.018182][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 496.164540][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 496.188154][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 496.202946][ T11] bond0 (unregistering): Released all slaves [ 496.262491][ T11] tipc: Left network mode [ 496.323519][ T11] hsr_slave_0: left promiscuous mode [ 496.329437][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 496.337017][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 496.346809][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 496.354470][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 496.365724][ T11] veth1_macvtap: left promiscuous mode [ 496.371335][ T11] veth0_macvtap: left promiscuous mode [ 496.377005][ T11] veth1_vlan: left promiscuous mode [ 496.382358][ T11] veth0_vlan: left promiscuous mode [ 496.487185][ T11] team0 (unregistering): Port device team_slave_1 removed [ 496.501409][ T11] team0 (unregistering): Port device team_slave_0 removed [ 496.535354][ T11] team0 (unregistering): Port device batadv0 removed [ 496.576790][T20659] sch_tbf: burst 65535 is lower than device lo mtu (65550) ! [ 496.660875][T20646] chnl_net:caif_netlink_parms(): no params data found [ 496.709279][T20646] bridge0: port 1(bridge_slave_0) entered blocking state [ 496.716472][T20646] bridge0: port 1(bridge_slave_0) entered disabled state [ 496.723899][T20646] bridge_slave_0: entered allmulticast mode [ 496.733487][T20646] bridge_slave_0: entered promiscuous mode [ 496.741469][T20646] bridge0: port 2(bridge_slave_1) entered blocking state [ 496.748652][T20646] bridge0: port 2(bridge_slave_1) entered disabled state [ 496.757594][T20646] bridge_slave_1: entered allmulticast mode [ 496.764194][T20646] bridge_slave_1: entered promiscuous mode [ 496.806435][T20646] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 496.824988][T20646] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 496.855011][T20646] team0: Port device team_slave_0 added [ 496.862227][T20646] team0: Port device team_slave_1 added [ 496.885952][T20646] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 496.893018][T20646] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 496.919085][T20646] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 496.934187][T20646] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 496.941260][T20646] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 496.967237][T20646] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 497.000967][T20646] hsr_slave_0: entered promiscuous mode [ 497.007402][T20646] hsr_slave_1: entered promiscuous mode [ 497.020515][T20646] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 497.028386][T20646] Cannot create hsr debugfs directory [ 497.108090][ T29] audit: type=1326 audit(1717454653.633:17487): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20672 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fce1a835f69 code=0x7ffc0000 [ 497.132443][ T29] audit: type=1326 audit(1717454653.633:17488): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20672 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fce1a835f69 code=0x7ffc0000 [ 497.159359][ T29] audit: type=1326 audit(1717454653.633:17489): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20672 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fce1a835f69 code=0x7ffc0000 [ 497.183640][ T29] audit: type=1326 audit(1717454653.693:17490): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20672 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fce1a835f69 code=0x7ffc0000 [ 497.207799][ T29] audit: type=1326 audit(1717454653.693:17491): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20672 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fce1a835f69 code=0x7ffc0000 [ 497.240038][ T29] audit: type=1326 audit(1717454653.763:17492): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20672 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fce1a835f69 code=0x7ffc0000 [ 497.264515][ T29] audit: type=1326 audit(1717454653.763:17493): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20672 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fce1a8336e7 code=0x7ffc0000 [ 497.288630][ T29] audit: type=1326 audit(1717454653.763:17494): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20672 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fce1a7f93c9 code=0x7ffc0000 [ 497.312919][ T29] audit: type=1326 audit(1717454653.763:17495): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20672 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fce1a8336e7 code=0x7ffc0000 [ 497.337035][ T29] audit: type=1326 audit(1717454653.763:17496): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20672 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fce1a7f93c9 code=0x7ffc0000 [ 497.561276][T20646] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 497.575445][T20646] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 497.585885][T20646] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 497.598675][T20646] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 497.619656][T20646] bridge0: port 2(bridge_slave_1) entered blocking state [ 497.626793][T20646] bridge0: port 2(bridge_slave_1) entered forwarding state [ 497.634093][T20646] bridge0: port 1(bridge_slave_0) entered blocking state [ 497.641236][T20646] bridge0: port 1(bridge_slave_0) entered forwarding state [ 497.671632][ T3182] bridge0: port 1(bridge_slave_0) entered disabled state [ 497.683502][ T3182] bridge0: port 2(bridge_slave_1) entered disabled state [ 497.722532][T20646] 8021q: adding VLAN 0 to HW filter on device bond0 [ 497.742992][T20646] 8021q: adding VLAN 0 to HW filter on device team0 [ 497.754151][T18637] bridge0: port 1(bridge_slave_0) entered blocking state [ 497.761441][T18637] bridge0: port 1(bridge_slave_0) entered forwarding state [ 497.792241][T18637] bridge0: port 2(bridge_slave_1) entered blocking state [ 497.799527][T18637] bridge0: port 2(bridge_slave_1) entered forwarding state [ 497.815955][T20680] loop0: detected capacity change from 0 to 256 [ 497.912162][T20646] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 498.040205][T20646] veth0_vlan: entered promiscuous mode [ 498.048706][T20646] veth1_vlan: entered promiscuous mode [ 498.072816][T20646] veth0_macvtap: entered promiscuous mode [ 498.083618][T20646] veth1_macvtap: entered promiscuous mode [ 498.098117][T20646] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 498.108671][T20646] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 498.118662][T20646] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 498.129194][T20646] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 498.139148][T20646] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 498.149633][T20646] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 498.167109][T20646] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 498.178144][T20646] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 498.188688][T20646] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 498.198595][T20646] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 498.209049][T20646] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 498.219028][T20646] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 498.229659][T20646] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 498.241312][T20646] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 498.252200][T20646] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 498.261035][T20646] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 498.269782][T20646] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 498.278746][T20646] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 498.597536][T20710] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 498.606874][T20710] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 498.660027][T20710] wireguard0: entered promiscuous mode [ 498.665602][T20710] wireguard0: entered allmulticast mode [ 499.403077][T20719] loop0: detected capacity change from 0 to 128 [ 499.513106][T20725] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 499.724672][T20731] loop2: detected capacity change from 0 to 2048 [ 499.764861][T20731] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 499.794873][T20731] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 499.815277][T20731] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 10 with max blocks 2 with error 28 [ 499.827817][T20731] EXT4-fs (loop2): This should not happen!! Data will be lost [ 499.827817][T20731] [ 499.837492][T20731] EXT4-fs (loop2): Total free blocks count 0 [ 499.843520][T20731] EXT4-fs (loop2): Free/Dirty block details [ 499.849429][T20731] EXT4-fs (loop2): free_blocks=2415919104 [ 499.855175][T20731] EXT4-fs (loop2): dirty_blocks=16 [ 499.860349][T20731] EXT4-fs (loop2): Block reservation details [ 499.866340][T20731] EXT4-fs (loop2): i_reserved_data_blocks=1 [ 499.946346][T20739] tap0: tun_chr_ioctl cmd 1074025681 [ 499.976786][T17734] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 500.279663][T20751] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.2'. [ 500.315183][T20752] program syz-executor.1 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 500.670984][T20760] lo: entered allmulticast mode [ 500.692658][T20760] Q6\bY4: renamed from lo [ 500.892242][T20763] tipc: Started in network mode [ 500.897136][T20763] tipc: Node identity 5, cluster identity 4711 [ 500.903333][T20763] tipc: Node number set to 5 [ 501.777786][T20799] loop3: detected capacity change from 0 to 128 [ 503.224543][T20843] loop4: detected capacity change from 0 to 1024 [ 503.273537][T20843] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 503.426855][T20556] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 503.497102][T20854] syzkaller0: entered allmulticast mode [ 503.506193][T20854] syzkaller0: entered promiscuous mode [ 503.514056][T20854] syzkaller0 (unregistering): left promiscuous mode [ 503.520842][T20854] syzkaller0 (unregistering): left allmulticast mode [ 504.877981][ T29] kauditd_printk_skb: 87 callbacks suppressed [ 504.878059][ T29] audit: type=1326 audit(1717454661.403:17584): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20892 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f248e492f69 code=0x7ffc0000 [ 504.909004][ T29] audit: type=1326 audit(1717454661.403:17585): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20892 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f248e492f69 code=0x7ffc0000 [ 504.933382][ T29] audit: type=1326 audit(1717454661.403:17586): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20892 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=154 compat=0 ip=0x7f248e492f69 code=0x7ffc0000 [ 504.957797][ T29] audit: type=1326 audit(1717454661.403:17587): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20892 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f248e492f69 code=0x7ffc0000 [ 505.019190][T20896] loop4: detected capacity change from 0 to 2048 [ 505.052237][T20896] EXT4-fs error (device loop4): ext4_orphan_get:1420: comm syz-executor.4: bad orphan inode 8192 [ 505.065324][T20896] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 505.261242][T20556] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 505.273421][T20906] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 506.495466][T20938] tun0: tun_chr_ioctl cmd 21731 [ 507.435964][T20969] serio: Serial port pts0 [ 507.468214][T20973] loop0: detected capacity change from 0 to 1024 [ 507.490773][T20970] hsr_slave_0: hsr_addr_subst_dest: Unknown node [ 507.497211][T20970] hsr_slave_1: hsr_addr_subst_dest: Unknown node [ 507.532124][T20973] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 507.549559][T20973] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 507.564840][T20973] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 507.577097][T20973] EXT4-fs (loop0): This should not happen!! Data will be lost [ 507.577097][T20973] [ 507.586796][T20973] EXT4-fs (loop0): Total free blocks count 0 [ 507.592811][T20973] EXT4-fs (loop0): Free/Dirty block details [ 507.598714][T20973] EXT4-fs (loop0): free_blocks=68451041280 [ 507.604561][T20973] EXT4-fs (loop0): dirty_blocks=32 [ 507.609689][T20973] EXT4-fs (loop0): Block reservation details [ 507.615694][T20973] EXT4-fs (loop0): i_reserved_data_blocks=2 [ 507.766087][T17135] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 63 with max blocks 1 with error 28 [ 507.902450][T20983] loop3: detected capacity change from 0 to 1024 [ 507.918127][T20983] EXT4-fs: Invalid want_extra_isize 131 [ 508.553863][T21002] loop4: detected capacity change from 0 to 2048 [ 508.578101][T21002] EXT4-fs (loop4): bad geometry: block count 8796093022720 exceeds size of device (512 blocks) [ 508.851593][T21012] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 508.864519][T21012] vxcan3: entered promiscuous mode [ 509.147373][T21024] loop2: detected capacity change from 0 to 512 [ 509.182734][T21024] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 509.195358][T21024] ext4 filesystem being mounted at /root/syzkaller-testdir150111065/syzkaller.eVUs70/260/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 509.210265][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 509.313960][T17734] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 509.527014][T21038] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 511.134878][T21091] loop2: detected capacity change from 0 to 512 [ 511.164717][T21091] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=8856c01c, mo2=0002] [ 511.174595][T21091] EXT4-fs (loop2): orphan cleanup on readonly fs [ 511.182645][T21091] EXT4-fs warning (device loop2): ext4_enable_quotas:7078: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 511.199165][T21091] EXT4-fs (loop2): Cannot turn on quotas: error -22 [ 511.206051][T21091] EXT4-fs error (device loop2): ext4_ext_check_inode:520: inode #13: comm syz-executor.2: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 511.225845][T21091] EXT4-fs error (device loop2): ext4_orphan_get:1399: comm syz-executor.2: couldn't read orphan inode 13 (err -117) [ 511.238799][T21091] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 511.255108][T21091] EXT4-fs (loop2): warning: mounting fs with errors, running e2fsck is recommended [ 511.265562][T21091] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=8856c01c, mo2=0002] [ 511.281102][T21091] EXT4-fs warning (device loop2): ext4_enable_quotas:7078: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 511.375241][T17734] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 511.591810][ T29] audit: type=1326 audit(1717454668.123:17588): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21099 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f93402c8f69 code=0x7ffc0000 [ 511.616173][ T29] audit: type=1326 audit(1717454668.123:17589): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21099 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f93402c8f69 code=0x7ffc0000 [ 511.654476][T21107] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 511.664094][ T29] audit: type=1326 audit(1717454668.173:17590): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21099 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f93402c8f69 code=0x7ffc0000 [ 511.676142][T21109] loop2: detected capacity change from 0 to 1024 [ 511.688344][ T29] audit: type=1326 audit(1717454668.173:17591): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21099 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f93402c8f69 code=0x7ffc0000 [ 511.719017][ T29] audit: type=1326 audit(1717454668.173:17592): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21099 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f93402c8f69 code=0x7ffc0000 [ 511.743299][ T29] audit: type=1326 audit(1717454668.173:17593): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21099 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f93402c8f69 code=0x7ffc0000 [ 511.767739][ T29] audit: type=1326 audit(1717454668.173:17594): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21099 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f93402c66e7 code=0x7ffc0000 [ 511.791777][ T29] audit: type=1326 audit(1717454668.173:17595): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21099 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f934028c3c9 code=0x7ffc0000 [ 511.815832][ T29] audit: type=1326 audit(1717454668.173:17596): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21099 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f93402c66e7 code=0x7ffc0000 [ 511.839908][ T29] audit: type=1326 audit(1717454668.173:17597): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21099 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f934028c3c9 code=0x7ffc0000 [ 511.894302][T21109] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 511.931060][T21109] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 512.122328][T17734] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 512.225534][T21113] loop4: detected capacity change from 0 to 128 [ 512.234757][T21115] openvswitch: netlink: Tunnel attr 16383 out of range max 16 [ 512.262709][T21113] FAT-fs (loop4): Directory bread(block 11554) failed [ 512.269520][T21113] FAT-fs (loop4): Directory bread(block 11555) failed [ 512.276679][T21113] FAT-fs (loop4): Directory bread(block 11556) failed [ 512.283846][T21113] FAT-fs (loop4): Directory bread(block 11557) failed [ 512.291195][T21113] FAT-fs (loop4): Directory bread(block 11558) failed [ 512.298241][T21113] FAT-fs (loop4): Directory bread(block 11559) failed [ 512.305105][T21113] FAT-fs (loop4): Directory bread(block 11560) failed [ 512.311996][T21113] FAT-fs (loop4): Directory bread(block 11561) failed [ 512.319005][T21113] FAT-fs (loop4): Directory bread(block 11562) failed [ 512.325966][T21113] FAT-fs (loop4): Directory bread(block 11563) failed [ 512.711061][T21125] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 512.718328][T21125] IPv6: NLM_F_CREATE should be set when creating new route [ 512.734946][T21123] devpts: called with bogus options [ 512.872634][T21131] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 513.838714][T21159] loop0: detected capacity change from 0 to 128 [ 514.193342][T21165] loop0: detected capacity change from 0 to 1024 [ 514.233020][T21165] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a040c118, mo2=0002] [ 514.241394][T21165] System zones: 0-1, 3-12 [ 514.249109][T21165] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 514.394991][T16681] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 516.498674][T21231] SELinux: Context system_u:object_r:auditd_etc_t:s0 is not valid (left unmapped). [ 516.883361][T21244] loop3: detected capacity change from 0 to 2048 [ 516.909370][T21244] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 516.910692][T21245] loop4: detected capacity change from 0 to 128 [ 516.921125][T21244] EXT4-fs (loop3): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 516.941038][T21244] [EXT4 FS bs=2048, gc=1, bpg=262144, ipg=32, mo=a002e01c, mo2=0002] [ 516.949211][T21244] System zones: 0-19 [ 516.957648][T21244] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 517.088005][T17798] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 517.408053][T21263] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 517.417348][T21263] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 517.426807][T21263] tc_dump_action: action bad kind [ 517.587613][T21266] blktrace: Concurrent blktraces are not allowed on sg0 [ 518.085623][T21287] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 518.415709][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:20002. Sending cookies. [ 518.535230][T21303] loop2: detected capacity change from 0 to 512 [ 518.589532][T21305] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 518.589643][T21303] ================================================================== [ 518.606959][T21303] BUG: KCSAN: data-race in data_alloc / prb_reserve [ 518.613585][T21303] [ 518.616017][T21303] write to 0xffffffff860751b0 of 8 bytes by task 21305 on cpu 1: [ 518.623763][T21303] data_alloc+0x291/0x2c0 [ 518.628165][T21303] prb_reserve+0x85e/0xb60 [ 518.632708][T21303] vprintk_store+0x53f/0x810 [ 518.637325][T21303] vprintk_emit+0x10c/0x5e0 [ 518.641860][T21303] vprintk_default+0x26/0x30 [ 518.646588][T21303] vprintk+0x75/0x80 [ 518.650563][T21303] _printk+0x7a/0xa0 [ 518.654487][T21303] __nla_validate_parse+0x1881/0x1e30 [ 518.659980][T21303] __nla_parse+0x40/0x60 [ 518.664316][T21303] rtnl_newlink+0x3fd/0x1690 [ 518.668937][T21303] rtnetlink_rcv_msg+0x82e/0x8e0 [ 518.673918][T21303] netlink_rcv_skb+0x12c/0x230 [ 518.678723][T21303] rtnetlink_rcv+0x1c/0x30 [ 518.683163][T21303] netlink_unicast+0x58d/0x660 [ 518.687962][T21303] netlink_sendmsg+0x5ca/0x6e0 [ 518.692747][T21303] __sock_sendmsg+0x140/0x180 [ 518.697443][T21303] ____sys_sendmsg+0x312/0x410 [ 518.702239][T21303] __sys_sendmsg+0x1e9/0x280 [ 518.706849][T21303] __x64_sys_sendmsg+0x46/0x50 [ 518.711640][T21303] x64_sys_call+0xb25/0x2d70 [ 518.716251][T21303] do_syscall_64+0xc9/0x1c0 [ 518.720774][T21303] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 518.726684][T21303] [ 518.729005][T21303] read to 0xffffffff860751b0 of 8 bytes by task 21303 on cpu 0: [ 518.736638][T21303] prb_reserve+0x235/0xb60 [ 518.741068][T21303] vprintk_store+0x53f/0x810 [ 518.745664][T21303] vprintk_emit+0x10c/0x5e0 [ 518.750200][T21303] vprintk_default+0x26/0x30 [ 518.754796][T21303] vprintk+0x75/0x80 [ 518.758788][T21303] _printk+0x7a/0xa0 [ 518.762693][T21303] __ext4_msg+0x18e/0x1a0 [ 518.767126][T21303] ext4_fill_super+0x2174/0x39e0 [ 518.772081][T21303] get_tree_bdev+0x253/0x2e0 [ 518.776682][T21303] ext4_get_tree+0x1c/0x30 [ 518.781125][T21303] vfs_get_tree+0x56/0x1d0 [ 518.785557][T21303] do_new_mount+0x227/0x690 [ 518.790071][T21303] path_mount+0x49b/0xb30 [ 518.794413][T21303] __se_sys_mount+0x27f/0x2d0 [ 518.799099][T21303] __x64_sys_mount+0x67/0x80 [ 518.803700][T21303] x64_sys_call+0x25c9/0x2d70 [ 518.808394][T21303] do_syscall_64+0xc9/0x1c0 [ 518.812917][T21303] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 518.818827][T21303] [ 518.821150][T21303] value changed: 0xfffffffffffffc50 -> 0x00000000000b8a40 [ 518.828296][T21303] [ 518.830621][T21303] Reported by Kernel Concurrency Sanitizer on: [ 518.836783][T21303] CPU: 0 PID: 21303 Comm: syz-executor.2 Tainted: G W 6.10.0-rc2-syzkaller-00007-gf06ce441457d #0 [ 518.848873][T21303] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 518.858937][T21303] ================================================================== [ 518.589523][T21303] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 518.878150][ T29] kauditd_printk_skb: 2903 callbacks suppressed 2024/06/03 22:44:35 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 518.878167][ T29] audit: type=1400 audit(1717454675.413:20501): avc: denied { write } for pid=3073 comm="syz-fuzzer" path="pipe:[473]" dev="pipefs" ino=473 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 519.011927][T21303] EXT4-fs (loop2): 1 truncate cleaned up [ 519.018229][T21303] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.