last executing test programs: 3.758096922s ago: executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000800)=ANY=[@ANYBLOB="b7020000910c0000bfa30000000000000703000000feffff7a0af0ff0000000079a4f0ff00000000b7060000ffffffff2d640500000000006504040001000101040400000d000000b7030000010000006a0a00fe000000008500000032000000b700000001000000950000000000000075cdc4b57b0c65752a3ad50000007ddd0000cb4500639100002000000000000000ff7f0000b52f17cee19d0001000000000000000000cb04fcbb0b9bafe3ba431351a58a885ba9918d37b056b9bbd11b6b9f6cf7db6d574620260000000000008062d77e84cef4a2ab938f65aac33c4d620de2c9b7dc10d7d313f9f57606b83b994fb484510bef2e4872f5c2fe6faaf75e5cc4051af712f41deff6df6a936b4ec3827c739bb39aad16cc75fe369258673b5df11cc2afb53611cc32a790bc0b80e80eae8f5e64be2c9d2d29db3d36dd015c7bd3f15aa6aadbeab2a01685108e61aa000000000000000000000000008b798b4f7458d18692e01505672e93a14b8dd8ddd63cc67c4c6a06e828e5216f601b19db1af1b5d356d0f062137d866d11be4ba3f0151fdbbd4e97d62ecc645e143a60f1c6edc76609073909826151e2b42bf0ed0c8cef3ba2a730a00c87c493db845b10e9468bda6f82881eb8c9cfa72b08eecc952a3fd2c46f3c1cde71a19d1a2982492a210e00d2bfea3b8d188df2eff8d56aaae7d32a2e183722537395019f02ec4b85f6aad7faca088de9b26797a8446b16c28d85f225992dbdd5bb01ba51508951c7a7d6ca0916c3a12912715649c2b1c7192a4251b59d378d0616a48c7957e122665c8b7e89eddfc3783f6c9129a7c5f8ee5f50579e2f638f7eb12f63be72a3d817b324d6e417b1c2cbfdcada0a16e31790e26cf19588a7e0496ee2782224cf30f810da86cf1a3204f4c9404f5d7321a4fefc4d1c9139ca4b65b99909950000006b42077ca60fdecb2717e21f8f187b1866108b6e8c71e26032176066599783568628f0309c3a01716d3706e1fa89917e131f4034a8383e99c3568fd04201b37cd92ca6ebf94a2d8310f7032775cfd75652f87b039d5430b3c6643e9146d2478ce313"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000100), 0x10}, 0x14) syz_open_procfs(0x0, &(0x7f0000000140)='fd/3\x00') r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) close_range(r0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') 3.737600655s ago: executing program 2: perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0xfffffffffffff002, 0x0, 0x32, 0xffffffffffffffff, 0x0) 3.703512329s ago: executing program 2: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_io_uring_setup(0x5169, &(0x7f0000000080), &(0x7f0000000100), 0x0) r0 = socket(0x11, 0xa, 0x0) write$vga_arbiter(0xffffffffffffffff, &(0x7f0000000000)=@unlock_all, 0x7) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x12, &(0x7f0000000080)={0x0, 0x2}, 0x8}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x6b) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000007c0)=ANY=[@ANYBLOB="3800000010000507000000000004000000000000", @ANYRES32=r3, @ANYBLOB="03000016010000001800120008000100736974000c0002000800030036"], 0x38}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000c80)=@newlink={0x50, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0xe403, r4, 0x0, 0x610d2}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @sit={{0x8}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast2}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x1ff}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}]}}}]}, 0x50}}, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000500)=[@in={0x2, 0x0, @private=0xa010102}]}, &(0x7f0000000140)=0x10) socket$nl_generic(0x10, 0x3, 0x10) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x9, 0x8, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000240000/0x1000)=nil, 0x2) syz_genetlink_get_family_id$mptcp(&(0x7f0000000ec0), 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.io_serviced_recursive\x00', 0x275a, 0x0) r6 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r8, &(0x7f0000000080)={0x1d, r7}, 0x18) sendmsg$can_j1939(r8, &(0x7f00000001c0)={&(0x7f0000000040), 0x18, &(0x7f0000000180)={&(0x7f00000000c0)="92", 0x1a000}}, 0xee) r9 = socket$nl_route(0x10, 0x3, 0x0) dup2(r6, r8) r10 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r10, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) sendmsg$nl_route_sched(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000f00)=@newtfilter={0x24, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x74, r11}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x4000) socket$inet6_sctp(0xa, 0x5, 0x84) 1.938253282s ago: executing program 0: r0 = socket$kcm(0x2, 0x3, 0x84) recvmsg$kcm(r0, &(0x7f0000000e00)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000a00)=""/236, 0xec}], 0x1}, 0x0) sendmsg$inet(r0, &(0x7f00000009c0)={&(0x7f0000000240)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000000880)=[{&(0x7f0000000280)="823be7271019b3fe048765ad73", 0xd}], 0x1, &(0x7f0000000940)=[@ip_retopts={{0x3c, 0x0, 0x7, {[@timestamp_addr={0x44, 0x14, 0x54, 0x1, 0x0, [{}, {@remote}]}, @end, @timestamp_addr={0x44, 0x14, 0x0, 0x1, 0x0, [{@empty}, {@private}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x27}}}}], 0x60}, 0x0) 1.652323206s ago: executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x3, &(0x7f00000004c0)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x20}, {0x6}]}, 0x10) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$nl_route_sched(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200), 0x33fe0}}, 0x0) 1.637558588s ago: executing program 4: gettid() r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000440)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000440), r3, 0x0, 0x2, 0x4}}, 0x20) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x209, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x74}}, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x2c, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x54}}, 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NFT_BATCH(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010000100000a4900000000000000000a2c000000060a09040000000000000000020000000900010073797a30000000000900020073797a320000000014000000110001"], 0x54}}, 0x0) sendmsg$NFT_BATCH(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x401}], {0x14}}, 0x3c}}, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast2}, r3}}, 0x48) open(&(0x7f0000000580)='./file0\x00', 0x100000001a1540, 0x0) setxattr$security_capability(0x0, &(0x7f0000000280), 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r6, 0x8983, 0x0) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)=ANY=[], &(0x7f00000002c0)=""/203, 0xfffffffffffffe5f) mkdirat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001f80), 0x0, 0x0) 1.616116781s ago: executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000012c0)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@generic={0xd7, 0x0, 0x0, 0x0, 0x40}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4}, 0x90) 1.600479044s ago: executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="b4050000fdff7f006110580000000000c60000000000000095000000000000009f33ef60916e6e713f1eeb0b725ad99b817fd98cd824498949714ffaac8a6f770600dcca55f21f3ca9e822d182054d54d53cd2b6db714e4beb5447000001000000008f2b9000f22425e4097ed62cbc891061017cfa6fa26fa7088c60897d4a6148a1c1e43f00001bde60beac671e8e8fdecb03588aa623fa71f31bf0f871ab5c2ff88afc60027f4e5b5271ed58e835cf0d0000000098b51fe6b1b8d9dbe87dcff414ed000000000000000000000000000000000000000000000000000000b347abe6352a080f8140e5fd10747b6ecdb3540546bf636e3d6e700e5b0500000000000000eb9e1403e6c8f7a187eaf60f3a17f0f046a307a403c19d9829c90bd2114252581567acae715cbe1b57d5cda432c5b910400623d24195405f2e76ccb7b37b41215c184e731fb1"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r5, r4, 0x26}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r5}, &(0x7f0000000000), &(0x7f0000000080)=r0}, 0x20) sendmsg$inet(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)='2', 0x1}], 0x1}, 0x3) recvmsg$unix(r2, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001780)=""/4096, 0x1000}], 0x1}, 0x0) sendmsg$inet(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000380)="d5", 0x1}], 0x1}, 0x4040011) 1.584496196s ago: executing program 4: syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000dc0)={&(0x7f0000000100)='neigh_update\x00', r0}, 0x10) r1 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180)='xfrm0\x00', 0x10) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setsig(r2, 0xa, 0x13) sendmmsg$inet(r1, &(0x7f0000002880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) fcntl$setlease(r2, 0x400, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000280)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x0) r3 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, 0xffffffffffffffff) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000040)='./file2\x00', 0x10050, &(0x7f0000000b00)={[{@orlov}, {@usrjquota}, {@noblock_validity}, {@norecovery}, {@errors_remount}, {@nomblk_io_submit}]}, 0x3, 0x546, &(0x7f0000000180)="$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") connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) syz_genetlink_get_family_id$fou(&(0x7f00000000c0), 0xffffffffffffffff) 1.550132642s ago: executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x18, 0x3, &(0x7f0000000940)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000440)='GPL\x00'}, 0x80) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f00000000c0)) r1 = epoll_create(0x800) epoll_wait(r1, &(0x7f0000000140)=[{}], 0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000080)='contention_end\x00', r0}, 0x10) socket$kcm(0x2, 0x3, 0x2) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000580)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000200)) socket$netlink(0x10, 0x3, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000001c0)={{}, &(0x7f0000000100), &(0x7f0000000180)='%-5lx \x00'}, 0x20) creat(&(0x7f0000000400)='./bus\x00', 0x0) open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x0, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001840), 0x2982, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/vmallocinfo\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.swap.events\x00', 0x275a, 0x0) setsockopt$sock_attach_bpf(r6, 0x1, 0x2a, &(0x7f0000000100)=r7, 0x4) recvfrom$packet(r7, &(0x7f00000000c0)=""/105, 0x69, 0x10002, 0x0, 0x0) sendfile(r4, r5, 0x0, 0x20000023896) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001300)={{r5, 0xffffffffffffffff}, &(0x7f0000000180), &(0x7f00000012c0)=r7}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x27, &(0x7f00000005c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6}, {{0x18, 0x1, 0x1, 0x0, r7}}, {}, [@generic={0x4, 0x1, 0x9, 0x1, 0x6}, @ldst={0x2, 0x2, 0x4, 0x0, 0x5, 0xffffffffffffff4e, 0x10}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x65dc}}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r8}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x9}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000240)='syzkaller\x00', 0xffffffbc}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000001700)={0x7, 0x29, &(0x7f0000001480)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1ff}, {{0x18, 0x1, 0x1, 0x0, r7}}, {}, [@btf_id={0x18, 0x0, 0x3, 0x0, 0x4}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x4}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r5}}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r7}}, @map_fd={0x18, 0x9, 0x1, 0x0, r8}, @map_val={0x18, 0x1, 0x2, 0x0, r5, 0x0, 0x0, 0x0, 0x7f8}, @map_idx_val={0x18, 0x9, 0x6, 0x0, 0xb, 0x0, 0x0, 0x0, 0x3}, @ldst={0x1, 0x0, 0x6, 0x1, 0x2, 0x100, 0x4}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000140)='syzkaller\x00', 0x5d71dc95, 0x22, &(0x7f0000001600)=""/34, 0x40f00, 0x0, '\x00', 0x0, 0x7, r7, 0x8, &(0x7f0000001640)={0x3, 0x5}, 0x8, 0x10, &(0x7f0000001680)={0x1, 0xe, 0x5, 0x1}, 0x10, 0xffffffffffffffff, r3, 0x0, &(0x7f00000016c0)=[r7, r8, r5, r5, 0xffffffffffffffff], 0x0, 0x10, 0x5}, 0x90) write$P9_RSTATu(r5, &(0x7f0000000040)=ANY=[], 0x63) 1.047791809s ago: executing program 0: socket$inet_sctp(0x2, 0x0, 0x84) r0 = socket$inet6_sctp(0xa, 0x0, 0x84) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x16, 0x0, &(0x7f0000000180)) syz_open_dev$usbfs(&(0x7f0000000100), 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x90, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000001c0)={0x14, 0x14, 0x1, 0x0, 0x0, {0x22}}, 0x14}}, 0x0) 1.015807723s ago: executing program 3: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000002280)={@cgroup, 0xffffffffffffffff, 0x1f, 0x0, 0x0, @prog_id}, 0x20) 1.003504046s ago: executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0xbe}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x39) 988.467528ms ago: executing program 3: ioperm(0x0, 0x6, 0x10000) prctl$PR_SET_MM(0x35, 0x2, &(0x7f0000ffd000/0x3000)=nil) 975.18622ms ago: executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$unix(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000480)="82", 0x1}], 0x1, &(0x7f00000001c0)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @rights={{0x14, 0x1, 0x1, [r2]}}], 0x30}, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 162.975575ms ago: executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_BLKTRACETEARDOWN(r0, 0x1267, 0x1000000000000) 156.065366ms ago: executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x3, 0x8, 0x8}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='sys_enter\x00', r1}, 0x10) getgid() 155.886896ms ago: executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000040)='.\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000200)='./file0/../file0/../file0\x00', 0x0, 0x1210020, &(0x7f00000001c0)=ANY=[@ANYBLOB='rootcontextI']) 147.690277ms ago: executing program 1: memfd_create(0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) inotify_init1(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0xb007}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000100)=0x9, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000980)={'wg2\x00', 0x0}) sendto$packet(r1, &(0x7f0000000180)="0b031407e0ff640f0200475400f6a13bb1000e00080008004803", 0x10000, 0x0, &(0x7f0000000140)={0x11, 0x0, r2}, 0x14) 121.769751ms ago: executing program 3: r0 = socket$kcm(0x2, 0x3, 0x84) recvmsg$kcm(r0, &(0x7f0000000e00)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000a00)=""/236, 0xec}], 0x1}, 0x0) sendmsg$inet(r0, &(0x7f00000009c0)={&(0x7f0000000240)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000000880)=[{&(0x7f0000000280)="823be7271019b3fe048765ad73", 0xd}], 0x1, &(0x7f0000000940)=[@ip_retopts={{0x3c, 0x0, 0x7, {[@timestamp_addr={0x44, 0x14, 0x54, 0x1, 0x0, [{}, {@remote}]}, @end, @timestamp_addr={0x44, 0x14, 0x0, 0x1, 0x0, [{@empty}, {@private}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x27}}}}], 0x60}, 0x0) 110.112423ms ago: executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r1, 0x107, 0x12, 0x0, &(0x7f0000000100)) 106.448294ms ago: executing program 4: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)) getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x0, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r1, 0x8982, 0x0) r2 = socket(0x0, 0x803, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x20, &(0x7f00000000c0)="0bbb268dd6ffa80800000000000000000000210d0000aaa8fa010600ba9380d412000000000000002900000005000000", 0xfe60) bpf$MAP_CREATE(0x300000000000000, 0x0, 0x0) sendmsg$IPSET_CMD_PROTOCOL(r2, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) socket$inet6(0xa, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) close(0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000000)='ext4_ext_show_extent\x00'}, 0x10) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x40305839, &(0x7f0000000540)={'\x00', @link_local={0x1, 0x4, 0xc2, 0x5}}) 99.929775ms ago: executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET={0x18, 0x2, 0x0, 0x1, {0x6, 0x1, 0x0, 0x1, [{0x8}, {0x8}]}}]}]}, 0x3c}}, 0x0) 77.840648ms ago: executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000740)={'sit0\x00', &(0x7f0000000040)=@ethtool_gfeatures={0x3a, 0x1, [{}]}}) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x1000}, 0x4) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x1000}, 0x4) r3 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0xd18c9b25, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03002a000b05d25a80488c6f94f90324fc600400037a0a070200050682c137153e370e0c1180fc1110000300", 0x33fe0}], 0x1}, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB="500000000202010200000000000000000a0000003c0002802c000180140003000f66d4de6e1573e9000000000000000214000400fc010000000000000000000000000000080002"], 0x50}}, 0x0) 73.904319ms ago: executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0xbe}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x39) 58.977261ms ago: executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000440), 0x0, 0x101941) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000680)="58000000140091d427326fd6649c8db4560200000000ff81000e224e227f0000017b00092b1e58e60000706493eaf800efb58344a5790000000006a4d13c56f400414481bf2969e5711bf1880a216e370b72d488", 0x54}], 0x1) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000100)) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)=ANY=[@ANYRES64=r0]) 55.634271ms ago: executing program 0: setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0x1c, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r2, 0x0, 0x6a) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8d}, 0x0) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x5) futex(&(0x7f000000cffc)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x5, &(0x7f0000000140)=ANY=[@ANYBLOB="180100002100000000000000000000108500000075000000a50000002300000095"], &(0x7f0000000100)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) splice(r0, 0x0, r2, 0x0, 0x8ec3, 0x0) readv(r1, &(0x7f0000000080)=[{&(0x7f00000078c0)=""/110, 0x6e}], 0x1) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r5, 0x0, 0x800, 0x0) close(r2) syz_io_uring_setup(0x0, 0x0, 0x0, 0x0) write$eventfd(0xffffffffffffffff, &(0x7f0000000580)=0x100000001, 0x8) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffe01, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xa, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r2) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x380, 0x0, 0x111, 0x4b4, 0x1a0, 0xd4feffff, 0x2b0, 0x20a, 0x278, 0x2b0, 0x278, 0x3, 0x0, {[{{@ipv6={@loopback, @empty, [], [], 'ipvlan0\x00', 'ipvlan0\x00'}, 0x0, 0x138, 0x1a0, 0x0, {}, [@common=@unspec=@limit={{0x48}, {0xfffffffe, 0x3}}, @common=@hbh={{0x48}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@ipv6={@mcast1, @private0, [], [], 'xfrm0\x00', 'veth1_vlan\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e0) pread64(0xffffffffffffffff, &(0x7f0000000180)=""/73, 0x49, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0x200000100000011, 0x803, 0x0) socket$packet(0x11, 0x2, 0x300) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket(0x200000100000011, 0x803, 0x0) socket(0xa, 0x3, 0x3a) 30.348585ms ago: executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$unix(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000480)="82", 0x1}], 0x1, &(0x7f00000001c0)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @rights={{0x14, 0x1, 0x1, [r2]}}], 0x30}, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 15.281428ms ago: executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000840)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f00000003c0)='dns_resolver\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000080)="00000102", 0xfffff, r0) request_key(&(0x7f00000000c0)='dns_resolver\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)='0000111122223333', r0) 0s ago: executing program 1: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) syz_io_uring_setup(0x3d1a, &(0x7f0000000480), &(0x7f0000000080), &(0x7f0000000040)) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="a5c1a1190538dba18a34ecabaae8a67d3ed46c82267f597810c1f2b0053faeed1cc3057bec03809845", @ANYRES16=r1, @ANYBLOB="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"], 0x148}, 0x1, 0x0, 0x0, 0x44011}, 0x4040) r2 = socket$kcm(0xa, 0x2, 0x3a) sendmsg$kcm(r2, &(0x7f0000000440)={&(0x7f0000000800)=@nfc_llcp={0xa, 0x0, 0x1, 0x0, 0x0, 0x0, "be467b1f4cfd8c642c13334c199f91732d13b884b4ad52d055d6d5ae3b991ffc48ca221108c4d3aa623010eab68d9504000034ea00000001f000"}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)="80005b020eaa4da2", 0x8}], 0x1, 0x0, 0x0, 0x900}, 0x0) kernel console output (not intermixed with test programs): 85.172182][ T6319] loop0: p219 start 1048320 is beyond EOD, truncated [ 85.185576][ T6319] loop0: p220 start 1048320 is beyond EOD, truncated [ 85.185631][ T6319] loop0: p221 start 1048320 is beyond EOD, truncated [ 85.205611][ T6319] loop0: p222 start 1048320 is beyond EOD, truncated [ 85.205627][ T6319] loop0: p223 start 1048320 is beyond EOD, truncated [ 85.205640][ T6319] loop0: p224 start 1048320 is beyond EOD, truncated [ 85.205654][ T6319] loop0: p225 start 1048320 is beyond EOD, truncated [ 85.205668][ T6319] loop0: p226 start 1048320 is beyond EOD, truncated [ 85.205681][ T6319] loop0: p227 start 1048320 is beyond EOD, truncated [ 85.245687][ T6319] loop0: p228 start 1048320 is beyond EOD, truncated [ 85.245731][ T6319] loop0: p229 start 1048320 is beyond EOD, truncated [ 85.245745][ T6319] loop0: p230 start 1048320 is beyond EOD, truncated [ 85.245759][ T6319] loop0: p231 start 1048320 is beyond EOD, truncated [ 85.245774][ T6319] loop0: p232 start 1048320 is beyond EOD, truncated [ 85.245822][ T6319] loop0: p233 start 1048320 is beyond EOD, truncated [ 85.245835][ T6319] loop0: p234 start 1048320 is beyond EOD, truncated [ 85.245850][ T6319] loop0: p235 start 1048320 is beyond EOD, truncated [ 85.245865][ T6319] loop0: p236 start 1048320 is beyond EOD, truncated [ 85.245880][ T6319] loop0: p237 start 1048320 is beyond EOD, truncated [ 85.245892][ T6319] loop0: p238 start 1048320 is beyond EOD, truncated [ 85.245905][ T6319] loop0: p239 start 1048320 is beyond EOD, truncated [ 85.325887][ T6319] loop0: p240 start 1048320 is beyond EOD, truncated [ 85.325904][ T6319] loop0: p241 start 1048320 is beyond EOD, truncated [ 85.325916][ T6319] loop0: p242 start 1048320 is beyond EOD, truncated [ 85.325930][ T6319] loop0: p243 start 1048320 is beyond EOD, truncated [ 85.325945][ T6319] loop0: p244 start 1048320 is beyond EOD, truncated [ 85.325959][ T6319] loop0: p245 start 1048320 is beyond EOD, truncated [ 85.359275][ T6319] loop0: p246 start 1048320 is beyond EOD, truncated [ 85.372666][ T6319] loop0: p247 start 1048320 is beyond EOD, truncated [ 85.372682][ T6319] loop0: p248 start 1048320 is beyond EOD, truncated [ 85.372695][ T6319] loop0: p249 start 1048320 is beyond EOD, truncated [ 85.372709][ T6319] loop0: p250 start 1048320 is beyond EOD, truncated [ 85.372724][ T6319] loop0: p251 start 1048320 is beyond EOD, truncated [ 85.372739][ T6319] loop0: p252 start 1048320 is beyond EOD, truncated [ 85.372824][ T6319] loop0: p253 start 1048320 is beyond EOD, truncated [ 85.372839][ T6319] loop0: p254 start 1048320 is beyond EOD, truncated [ 85.372855][ T6319] loop0: p255 start 1048320 is beyond EOD, truncated [ 85.506581][ T6370] program syz-executor.4 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 85.546715][ T6373] loop1: detected capacity change from 0 to 2048 [ 85.565378][ T29] kauditd_printk_skb: 97 callbacks suppressed [ 85.565468][ T29] audit: type=1400 audit(1717986104.887:668): avc: denied { bind } for pid=6378 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 85.598791][ T6373] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 85.611251][ T6386] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 85.626908][ T29] audit: type=1400 audit(1717986104.947:669): avc: denied { map } for pid=6371 comm="syz-executor.1" path="/root/syzkaller-testdir2420236250/syzkaller.iPpQQw/165/file0/file2" dev="loop1" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 85.654515][ T29] audit: type=1400 audit(1717986104.947:670): avc: denied { execute } for pid=6371 comm="syz-executor.1" path="/root/syzkaller-testdir2420236250/syzkaller.iPpQQw/165/file0/file2" dev="loop1" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 85.664770][ T6388] loop2: detected capacity change from 0 to 8192 [ 85.695900][ T6391] loop4: detected capacity change from 0 to 128 [ 85.706452][ T6386] veth0_vlan: left promiscuous mode [ 85.706718][ T6391] FAT-fs (loop4): Directory bread(block 32) failed [ 85.712405][ T6386] veth0_vlan: entered promiscuous mode [ 85.719993][ T6391] FAT-fs (loop4): Directory bread(block 33) failed [ 85.730650][ T4255] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.739756][ T6391] FAT-fs (loop4): Directory bread(block 34) failed [ 85.746484][ T6386] team0: Device veth0_vlan failed to register rx_handler [ 85.754210][ T6391] FAT-fs (loop4): Directory bread(block 35) failed [ 85.767597][ T6388] loop2: p1 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p216 p217 p218 p219 p220 p221 p222 p223 p224 p225 p22 [ 85.770621][ T6388] loop2: p3 start 1048320 is beyond EOD, [ 85.800721][ T6391] FAT-fs (loop4): Directory bread(block 36) failed [ 85.862267][ T6388] truncated [ 85.868205][ T6391] FAT-fs (loop4): Directory bread(block 37) failed [ 85.877591][ T6388] loop2: p5 start 1048320 is beyond EOD, truncated [ 85.887529][ T6391] FAT-fs (loop4): Directory bread(block 38) failed [ 85.890773][ T6388] loop2: p6 start 1048320 is beyond EOD, truncated [ 85.890791][ T6388] loop2: p7 start 1048320 is beyond EOD, [ 85.898139][ T6391] FAT-fs (loop4): Directory bread(block 39) failed [ 85.903773][ T6388] truncated [ 85.903779][ T6388] loop2: p8 start 1048320 is beyond EOD, truncated [ 85.903794][ T6388] loop2: p9 start 1048320 is beyond EOD, [ 85.909528][ T6391] FAT-fs (loop4): Directory bread(block 40) failed [ 85.916600][ T6388] truncated [ 85.920455][ T6391] FAT-fs (loop4): Directory bread(block 41) failed [ 85.925542][ T6388] loop2: p10 start 1048320 is beyond EOD, truncated [ 85.925558][ T6388] loop2: p11 start 1048320 is beyond EOD, truncated [ 85.961590][ T6388] loop2: p12 start 1048320 is beyond EOD, truncated [ 85.968265][ T6388] loop2: p13 start 1048320 is beyond EOD, truncated [ 85.975475][ T6388] loop2: p14 start 1048320 is beyond EOD, truncated [ 85.982059][ T6388] loop2: p15 start 1048320 is beyond EOD, truncated [ 85.988671][ T6388] loop2: p16 start 1048320 is beyond EOD, truncated [ 85.992495][ T6391] syz-executor.4: attempt to access beyond end of device [ 85.992495][ T6391] loop4: rw=2049, sector=4124, nr_sectors = 4 limit=128 [ 85.995279][ T6388] loop2: p17 start 1048320 is beyond EOD, truncated [ 86.016354][ T6388] loop2: p18 start 1048320 is beyond EOD, truncated [ 86.023016][ T6388] loop2: p19 start 1048320 is beyond EOD, truncated [ 86.029613][ T6388] loop2: p20 start 1048320 is beyond EOD, truncated [ 86.036973][ T6388] loop2: p21 start 1048320 is beyond EOD, truncated [ 86.043960][ T6388] loop2: p22 start 1048320 is beyond EOD, truncated [ 86.050601][ T6388] loop2: p23 start 1048320 is beyond EOD, truncated [ 86.057318][ T6388] loop2: p24 start 1048320 is beyond EOD, truncated [ 86.064563][ T6388] loop2: p25 start 1048320 is beyond EOD, truncated [ 86.071140][ T6388] loop2: p26 start 1048320 is beyond EOD, truncated [ 86.077716][ T6388] loop2: p27 start 1048320 is beyond EOD, truncated [ 86.084293][ T6388] loop2: p28 start 1048320 is beyond EOD, truncated [ 86.090955][ T6388] loop2: p29 start 1048320 is beyond EOD, truncated [ 86.097911][ T6388] loop2: p30 start 1048320 is beyond EOD, truncated [ 86.104497][ T6388] loop2: p31 start 1048320 is beyond EOD, truncated [ 86.111109][ T6388] loop2: p32 start 1048320 is beyond EOD, truncated [ 86.117686][ T6388] loop2: p33 start 1048320 is beyond EOD, truncated [ 86.124757][ T6388] loop2: p34 start 1048320 is beyond EOD, truncated [ 86.131335][ T6388] loop2: p35 start 1048320 is beyond EOD, truncated [ 86.138009][ T6388] loop2: p36 start 1048320 is beyond EOD, truncated [ 86.144602][ T6388] loop2: p37 start 1048320 is beyond EOD, truncated [ 86.151198][ T6388] loop2: p38 start 1048320 is beyond EOD, truncated [ 86.158161][ T6388] loop2: p39 start 1048320 is beyond EOD, truncated [ 86.164789][ T6388] loop2: p40 start 1048320 is beyond EOD, truncated [ 86.171461][ T6388] loop2: p41 start 1048320 is beyond EOD, truncated [ 86.178054][ T6388] loop2: p42 start 1048320 is beyond EOD, truncated [ 86.184989][ T6388] loop2: p43 start 1048320 is beyond EOD, truncated [ 86.191628][ T6388] loop2: p44 start 1048320 is beyond EOD, truncated [ 86.198230][ T6388] loop2: p45 start 1048320 is beyond EOD, truncated [ 86.204821][ T6388] loop2: p46 start 1048320 is beyond EOD, truncated [ 86.211659][ T6388] loop2: p47 start 1048320 is beyond EOD, truncated [ 86.218663][ T6388] loop2: p48 start 1048320 is beyond EOD, truncated [ 86.225312][ T6388] loop2: p49 start 1048320 is beyond EOD, truncated [ 86.231892][ T6388] loop2: p50 start 1048320 is beyond EOD, truncated [ 86.238564][ T6388] loop2: p51 start 1048320 is beyond EOD, truncated [ 86.245495][ T6388] loop2: p52 start 1048320 is beyond EOD, truncated [ 86.252150][ T6388] loop2: p53 start 1048320 is beyond EOD, truncated [ 86.258730][ T6388] loop2: p54 start 1048320 is beyond EOD, truncated [ 86.265302][ T6388] loop2: p55 start 1048320 is beyond EOD, truncated [ 86.271862][ T6388] loop2: p56 start 1048320 is beyond EOD, truncated [ 86.278976][ T6388] loop2: p57 start 1048320 is beyond EOD, truncated [ 86.285556][ T6388] loop2: p58 start 1048320 is beyond EOD, truncated [ 86.292116][ T6388] loop2: p59 start 1048320 is beyond EOD, truncated [ 86.298699][ T6388] loop2: p60 start 1048320 is beyond EOD, truncated [ 86.305609][ T6388] loop2: p61 start 1048320 is beyond EOD, truncated [ 86.312172][ T6388] loop2: p62 start 1048320 is beyond EOD, truncated [ 86.318785][ T6388] loop2: p63 start 1048320 is beyond EOD, truncated [ 86.325400][ T6388] loop2: p64 start 1048320 is beyond EOD, truncated [ 86.332034][ T6388] loop2: p65 start 1048320 is beyond EOD, truncated [ 86.339074][ T6388] loop2: p66 start 1048320 is beyond EOD, truncated [ 86.345667][ T6388] loop2: p67 start 1048320 is beyond EOD, truncated [ 86.352298][ T6388] loop2: p68 start 1048320 is beyond EOD, truncated [ 86.358973][ T6388] loop2: p69 start 1048320 is beyond EOD, truncated [ 86.365966][ T6388] loop2: p70 start 1048320 is beyond EOD, truncated [ 86.372537][ T6388] loop2: p71 start 1048320 is beyond EOD, truncated [ 86.375276][ T6386] syz-executor.0 (6386) used greatest stack depth: 9280 bytes left [ 86.379132][ T6388] loop2: p72 start 1048320 is beyond EOD, truncated [ 86.394204][ T6388] loop2: p73 start 1048320 is beyond EOD, truncated [ 86.400838][ T6388] loop2: p74 start 1048320 is beyond EOD, truncated [ 86.407489][ T6388] loop2: p75 start 1048320 is beyond EOD, truncated [ 86.414089][ T6388] loop2: p76 start 1048320 is beyond EOD, truncated [ 86.420676][ T6388] loop2: p77 start 1048320 is beyond EOD, truncated [ 86.427951][ T6388] loop2: p78 start 1048320 is beyond EOD, truncated [ 86.434678][ T6388] loop2: p79 start 1048320 is beyond EOD, truncated [ 86.441425][ T6388] loop2: p80 start 1048320 is beyond EOD, truncated [ 86.448033][ T6388] loop2: p81 start 1048320 is beyond EOD, truncated [ 86.455290][ T6388] loop2: p82 start 1048320 is beyond EOD, truncated [ 86.461882][ T6388] loop2: p83 start 1048320 is beyond EOD, truncated [ 86.468504][ T6388] loop2: p84 start 1048320 is beyond EOD, truncated [ 86.475163][ T6388] loop2: p85 start 1048320 is beyond EOD, truncated [ 86.481822][ T6388] loop2: p86 start 1048320 is beyond EOD, truncated [ 86.489051][ T6388] loop2: p87 start 1048320 is beyond EOD, truncated [ 86.495674][ T6388] loop2: p88 start 1048320 is beyond EOD, truncated [ 86.502258][ T6388] loop2: p89 start 1048320 is beyond EOD, truncated [ 86.508931][ T6388] loop2: p90 start 1048320 is beyond EOD, truncated [ 86.516152][ T6388] loop2: p91 start 1048320 is beyond EOD, truncated [ 86.522752][ T6388] loop2: p92 start 1048320 is beyond EOD, truncated [ 86.529351][ T6388] loop2: p93 start 1048320 is beyond EOD, truncated [ 86.536001][ T6388] loop2: p94 start 1048320 is beyond EOD, truncated [ 86.542663][ T6388] loop2: p95 start 1048320 is beyond EOD, truncated [ 86.549862][ T6388] loop2: p96 start 1048320 is beyond EOD, truncated [ 86.556518][ T6388] loop2: p97 start 1048320 is beyond EOD, truncated [ 86.563104][ T6388] loop2: p98 start 1048320 is beyond EOD, truncated [ 86.569706][ T6388] loop2: p99 start 1048320 is beyond EOD, truncated [ 86.577029][ T6388] loop2: p100 start 1048320 is beyond EOD, truncated [ 86.583710][ T6388] loop2: p101 start 1048320 is beyond EOD, truncated [ 86.590382][ T6388] loop2: p102 start 1048320 is beyond EOD, truncated [ 86.597073][ T6388] loop2: p103 start 1048320 is beyond EOD, truncated [ 86.604453][ T6388] loop2: p104 start 1048320 is beyond EOD, truncated [ 86.611165][ T6388] loop2: p105 start 1048320 is beyond EOD, truncated [ 86.617843][ T6388] loop2: p106 start 1048320 is beyond EOD, truncated [ 86.624542][ T6388] loop2: p107 start 1048320 is beyond EOD, truncated [ 86.631262][ T6388] loop2: p108 start 1048320 is beyond EOD, truncated [ 86.638368][ T6388] loop2: p109 start 1048320 is beyond EOD, truncated [ 86.645069][ T6388] loop2: p110 start 1048320 is beyond EOD, truncated [ 86.651715][ T6388] loop2: p111 start 1048320 is beyond EOD, truncated [ 86.658445][ T6388] loop2: p112 start 1048320 is beyond EOD, truncated [ 86.665523][ T6388] loop2: p113 start 1048320 is beyond EOD, truncated [ 86.672180][ T6388] loop2: p114 start 1048320 is beyond EOD, truncated [ 86.679073][ T6388] loop2: p115 start 1048320 is beyond EOD, truncated [ 86.685798][ T6388] loop2: p116 start 1048320 is beyond EOD, truncated [ 86.692463][ T6388] loop2: p117 start 1048320 is beyond EOD, truncated [ 86.699517][ T6388] loop2: p118 start 1048320 is beyond EOD, truncated [ 86.706181][ T6388] loop2: p119 start 1048320 is beyond EOD, truncated [ 86.712843][ T6388] loop2: p120 start 1048320 is beyond EOD, truncated [ 86.719503][ T6388] loop2: p121 start 1048320 is beyond EOD, truncated [ 86.726614][ T6388] loop2: p122 start 1048320 is beyond EOD, truncated [ 86.733288][ T6388] loop2: p123 start 1048320 is beyond EOD, truncated [ 86.739991][ T6388] loop2: p124 start 1048320 is beyond EOD, truncated [ 86.746657][ T6388] loop2: p125 start 1048320 is beyond EOD, truncated [ 86.754013][ T6388] loop2: p126 start 1048320 is beyond EOD, truncated [ 86.760672][ T6388] loop2: p127 start 1048320 is beyond EOD, truncated [ 86.767382][ T6388] loop2: p128 start 1048320 is beyond EOD, truncated [ 86.774179][ T6388] loop2: p129 start 1048320 is beyond EOD, truncated [ 86.780947][ T6388] loop2: p130 start 1048320 is beyond EOD, truncated [ 86.787947][ T6388] loop2: p131 start 1048320 is beyond EOD, truncated [ 86.794720][ T6388] loop2: p132 start 1048320 is beyond EOD, truncated [ 86.801400][ T6388] loop2: p133 start 1048320 is beyond EOD, truncated [ 86.808061][ T6388] loop2: p134 start 1048320 is beyond EOD, truncated [ 86.815113][ T6388] loop2: p135 start 1048320 is beyond EOD, truncated [ 86.821762][ T6388] loop2: p136 start 1048320 is beyond EOD, truncated [ 86.828422][ T6388] loop2: p137 start 1048320 is beyond EOD, truncated [ 86.835190][ T6388] loop2: p138 start 1048320 is beyond EOD, truncated [ 86.841854][ T6388] loop2: p139 start 1048320 is beyond EOD, truncated [ 86.848935][ T6388] loop2: p140 start 1048320 is beyond EOD, truncated [ 86.855600][ T6388] loop2: p141 start 1048320 is beyond EOD, truncated [ 86.862318][ T6388] loop2: p142 start 1048320 is beyond EOD, truncated [ 86.869070][ T6388] loop2: p143 start 1048320 is beyond EOD, truncated [ 86.876152][ T6388] loop2: p144 start 1048320 is beyond EOD, truncated [ 86.882820][ T6388] loop2: p145 start 1048320 is beyond EOD, truncated [ 86.889500][ T6388] loop2: p146 start 1048320 is beyond EOD, truncated [ 86.896248][ T6388] loop2: p147 start 1048320 is beyond EOD, truncated [ 86.902995][ T6388] loop2: p148 start 1048320 is beyond EOD, truncated [ 86.910041][ T6388] loop2: p149 start 1048320 is beyond EOD, truncated [ 86.916771][ T6388] loop2: p150 start 1048320 is beyond EOD, truncated [ 86.923435][ T6388] loop2: p151 start 1048320 is beyond EOD, truncated [ 86.930082][ T6388] loop2: p152 start 1048320 is beyond EOD, truncated [ 86.937211][ T6388] loop2: p153 start 1048320 is beyond EOD, truncated [ 86.943873][ T6388] loop2: p154 start 1048320 is beyond EOD, truncated [ 86.950522][ T6388] loop2: p155 start 1048320 is beyond EOD, truncated [ 86.957188][ T6388] loop2: p156 start 1048320 is beyond EOD, truncated [ 86.964346][ T6388] loop2: p157 start 1048320 is beyond EOD, truncated [ 86.971073][ T6388] loop2: p158 start 1048320 is beyond EOD, truncated [ 86.977740][ T6388] loop2: p159 start 1048320 is beyond EOD, truncated [ 86.984421][ T6388] loop2: p160 start 1048320 is beyond EOD, truncated [ 86.991070][ T6388] loop2: p161 start 1048320 is beyond EOD, truncated [ 86.998296][ T6388] loop2: p162 start 1048320 is beyond EOD, truncated [ 87.004987][ T6388] loop2: p163 start 1048320 is beyond EOD, truncated [ 87.011687][ T6388] loop2: p164 start 1048320 is beyond EOD, truncated [ 87.018367][ T6388] loop2: p165 start 1048320 is beyond EOD, truncated [ 87.025422][ T6388] loop2: p166 start 1048320 is beyond EOD, truncated [ 87.032140][ T6388] loop2: p167 start 1048320 is beyond EOD, truncated [ 87.038800][ T6388] loop2: p168 start 1048320 is beyond EOD, truncated [ 87.045488][ T6388] loop2: p169 start 1048320 is beyond EOD, truncated [ 87.052155][ T6388] loop2: p170 start 1048320 is beyond EOD, truncated [ 87.059161][ T6388] loop2: p171 start 1048320 is beyond EOD, truncated [ 87.065821][ T6388] loop2: p172 start 1048320 is beyond EOD, truncated [ 87.072470][ T6388] loop2: p173 start 1048320 is beyond EOD, truncated [ 87.079139][ T6388] loop2: p174 start 1048320 is beyond EOD, truncated [ 87.086171][ T6388] loop2: p175 start 1048320 is beyond EOD, truncated [ 87.092829][ T6388] loop2: p176 start 1048320 is beyond EOD, truncated [ 87.099490][ T6388] loop2: p177 start 1048320 is beyond EOD, truncated [ 87.106148][ T6388] loop2: p178 start 1048320 is beyond EOD, truncated [ 87.112858][ T6388] loop2: p179 start 1048320 is beyond EOD, truncated [ 87.119955][ T6388] loop2: p180 start 1048320 is beyond EOD, truncated [ 87.126617][ T6388] loop2: p181 start 1048320 is beyond EOD, truncated [ 87.133332][ T6388] loop2: p182 start 1048320 is beyond EOD, truncated [ 87.140090][ T6388] loop2: p183 start 1048320 is beyond EOD, truncated [ 87.147099][ T6388] loop2: p184 start 1048320 is beyond EOD, truncated [ 87.153803][ T6388] loop2: p185 start 1048320 is beyond EOD, truncated [ 87.160584][ T6388] loop2: p186 start 1048320 is beyond EOD, truncated [ 87.167249][ T6388] loop2: p187 start 1048320 is beyond EOD, truncated [ 87.174720][ T6388] loop2: p188 start 1048320 is beyond EOD, truncated [ 87.181373][ T6388] loop2: p189 start 1048320 is beyond EOD, truncated [ 87.188063][ T6388] loop2: p190 start 1048320 is beyond EOD, truncated [ 87.194800][ T6388] loop2: p191 start 1048320 is beyond EOD, truncated [ 87.201522][ T6388] loop2: p192 start 1048320 is beyond EOD, truncated [ 87.208666][ T6388] loop2: p193 start 1048320 is beyond EOD, truncated [ 87.215438][ T6388] loop2: p194 start 1048320 is beyond EOD, truncated [ 87.222089][ T6388] loop2: p195 start 1048320 is beyond EOD, truncated [ 87.228757][ T6388] loop2: p196 start 1048320 is beyond EOD, truncated [ 87.235829][ T6388] loop2: p197 start 1048320 is beyond EOD, truncated [ 87.242520][ T6388] loop2: p198 start 1048320 is beyond EOD, truncated [ 87.249191][ T6388] loop2: p199 start 1048320 is beyond EOD, truncated [ 87.255858][ T6388] loop2: p200 start 1048320 is beyond EOD, truncated [ 87.262508][ T6388] loop2: p201 start 1048320 is beyond EOD, truncated [ 87.269672][ T6388] loop2: p202 start 1048320 is beyond EOD, truncated [ 87.276352][ T6388] loop2: p203 start 1048320 is beyond EOD, truncated [ 87.283025][ T6388] loop2: p204 start 1048320 is beyond EOD, truncated [ 87.289682][ T6388] loop2: p205 start 1048320 is beyond EOD, truncated [ 87.296747][ T6388] loop2: p206 start 1048320 is beyond EOD, truncated [ 87.303437][ T6388] loop2: p207 start 1048320 is beyond EOD, truncated [ 87.310192][ T6388] loop2: p208 start 1048320 is beyond EOD, truncated [ 87.317295][ T6388] loop2: p209 start 1048320 is beyond EOD, truncated [ 87.324553][ T6388] loop2: p210 start 1048320 is beyond EOD, truncated [ 87.331267][ T6388] loop2: p211 start 1048320 is beyond EOD, truncated [ 87.337928][ T6388] loop2: p212 start 1048320 is beyond EOD, truncated [ 87.344603][ T6388] loop2: p213 start 1048320 is beyond EOD, truncated [ 87.351299][ T6388] loop2: p214 start 1048320 is beyond EOD, truncated [ 87.358324][ T6388] loop2: p215 start 1048320 is beyond EOD, truncated [ 87.365052][ T6388] loop2: p216 start 1048320 is beyond EOD, truncated [ 87.371708][ T6388] loop2: p217 start 1048320 is beyond EOD, truncated [ 87.378417][ T6388] loop2: p218 start 1048320 is beyond EOD, truncated [ 87.385450][ T6388] loop2: p219 start 1048320 is beyond EOD, truncated [ 87.392170][ T6388] loop2: p220 start 1048320 is beyond EOD, truncated [ 87.398838][ T6388] loop2: p221 start 1048320 is beyond EOD, truncated [ 87.405511][ T6388] loop2: p222 start 1048320 is beyond EOD, truncated [ 87.412160][ T6388] loop2: p223 start 1048320 is beyond EOD, truncated [ 87.419331][ T6388] loop2: p224 start 1048320 is beyond EOD, truncated [ 87.426003][ T6388] loop2: p225 start 1048320 is beyond EOD, truncated [ 87.432652][ T6388] loop2: p226 start 1048320 is beyond EOD, truncated [ 87.439324][ T6388] loop2: p227 start 1048320 is beyond EOD, truncated [ 87.446398][ T6388] loop2: p228 start 1048320 is beyond EOD, truncated [ 87.453066][ T6388] loop2: p229 start 1048320 is beyond EOD, truncated [ 87.459926][ T6388] loop2: p230 start 1048320 is beyond EOD, truncated [ 87.466595][ T6388] loop2: p231 start 1048320 is beyond EOD, truncated [ 87.473877][ T6388] loop2: p232 start 1048320 is beyond EOD, truncated [ 87.480621][ T6388] loop2: p233 start 1048320 is beyond EOD, truncated [ 87.487301][ T6388] loop2: p234 start 1048320 is beyond EOD, truncated [ 87.493972][ T6388] loop2: p235 start 1048320 is beyond EOD, truncated [ 87.500709][ T6388] loop2: p236 start 1048320 is beyond EOD, truncated [ 87.507818][ T6388] loop2: p237 start 1048320 is beyond EOD, truncated [ 87.514492][ T6388] loop2: p238 start 1048320 is beyond EOD, truncated [ 87.521205][ T6388] loop2: p239 start 1048320 is beyond EOD, truncated [ 87.527941][ T6388] loop2: p240 start 1048320 is beyond EOD, truncated [ 87.535033][ T6388] loop2: p241 start 1048320 is beyond EOD, truncated [ 87.541691][ T6388] loop2: p242 start 1048320 is beyond EOD, truncated [ 87.548365][ T6388] loop2: p243 start 1048320 is beyond EOD, truncated [ 87.555174][ T6388] loop2: p244 start 1048320 is beyond EOD, truncated [ 87.561834][ T6388] loop2: p245 start 1048320 is beyond EOD, truncated [ 87.568932][ T6388] loop2: p246 start 1048320 is beyond EOD, truncated [ 87.575675][ T6388] loop2: p247 start 1048320 is beyond EOD, truncated [ 87.582331][ T6388] loop2: p248 start 1048320 is beyond EOD, truncated [ 87.589141][ T6388] loop2: p249 start 1048320 is beyond EOD, truncated [ 87.596181][ T6388] loop2: p250 start 1048320 is beyond EOD, truncated [ 87.602838][ T6388] loop2: p251 start 1048320 is beyond EOD, truncated [ 87.609500][ T6388] loop2: p252 start 1048320 is beyond EOD, truncated [ 87.616180][ T6388] loop2: p253 start 1048320 is beyond EOD, truncated [ 87.623963][ T6388] loop2: p254 start 1048320 is beyond EOD, truncated [ 87.630627][ T6388] loop2: p255 start 1048320 is beyond EOD, truncated [ 87.670683][ T6400] loop1: detected capacity change from 0 to 512 [ 87.697108][ T6400] EXT4-fs error (device loop1): mb_free_blocks:1948: group 0, inode 11: block 64:freeing already freed block (bit 63); block bitmap corrupt. [ 87.714190][ T29] audit: type=1326 audit(1717986107.037:671): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6405 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9b17c0ff69 code=0x7ffc0000 [ 87.738046][ T29] audit: type=1326 audit(1717986107.037:672): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6405 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9b17c0ff69 code=0x7ffc0000 [ 87.738079][ T6400] EXT4-fs error (device loop1): ext4_free_branches:1030: inode #11: comm syz-executor.1: invalid indirect mapped block 1 (level 1) [ 87.784676][ T6416] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 87.797984][ T6400] EXT4-fs (loop1): 1 truncate cleaned up [ 87.803716][ T6416] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 87.804169][ T6400] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 87.815733][ T29] audit: type=1326 audit(1717986107.037:673): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6405 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9b17c0ff69 code=0x7ffc0000 [ 87.850956][ T29] audit: type=1326 audit(1717986107.037:674): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6405 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9b17c0ff69 code=0x7ffc0000 [ 87.874809][ T29] audit: type=1326 audit(1717986107.037:675): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6405 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=26 compat=0 ip=0x7f9b17c0ff69 code=0x7ffc0000 [ 87.898562][ T29] audit: type=1326 audit(1717986107.037:676): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6405 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9b17c0ff69 code=0x7ffc0000 [ 87.963325][ T4255] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.972181][ T6426] loop4: detected capacity change from 0 to 1764 [ 87.999651][ T6431] loop3: detected capacity change from 0 to 512 [ 88.030644][ T6431] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 88.077524][ T6438] team0: Caught tx_queue_len zero misconfig [ 88.087544][ T6431] ext4 filesystem being mounted at /root/syzkaller-testdir786509155/syzkaller.LsZi99/157/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 88.136790][ T29] audit: type=1400 audit(1717986107.457:677): avc: denied { getopt } for pid=6441 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 88.172157][ T6445] ip6tnl0: Caught tx_queue_len zero misconfig [ 88.178281][ T6445] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 88.192742][ T4527] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 88.198360][ T6445] loop4: detected capacity change from 0 to 2048 [ 88.219618][ T6445] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 88.237744][ T6445] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz-executor.4: bg 0: block 234: padding at end of block bitmap is not set [ 88.252510][ T6445] EXT4-fs (loop4): Delayed block allocation failed for inode 16 at logical offset 16 with max blocks 16 with error 117 [ 88.265174][ T6445] EXT4-fs (loop4): This should not happen!! Data will be lost [ 88.265174][ T6445] [ 88.301355][ T5438] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 88.401460][ T6465] loop1: detected capacity change from 0 to 1024 [ 88.425024][ T6465] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a040c118, mo2=0002] [ 88.440369][ T6465] System zones: 0-1, 3-12 [ 88.445767][ T6465] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 88.485239][ T4255] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 88.570986][ T6481] sctp: [Deprecated]: syz-executor.1 (pid 6481) Use of struct sctp_assoc_value in delayed_ack socket option. [ 88.570986][ T6481] Use struct sctp_sack_info instead [ 88.632201][ T6490] tipc: Started in network mode [ 88.637148][ T6490] tipc: Node identity aaaaaaaaaa17, cluster identity 16 [ 88.644353][ T6490] tipc: Enabled bearer , priority 10 [ 88.656670][ T6492] A link change request failed with some changes committed already. Interface vlan1 may have been left with an inconsistent configuration, please check. [ 88.746565][ T6502] loop4: detected capacity change from 0 to 512 [ 88.756259][ T6502] EXT4-fs error (device loop4): mb_free_blocks:1948: group 0, inode 11: block 64:freeing already freed block (bit 63); block bitmap corrupt. [ 88.770836][ T6502] EXT4-fs error (device loop4): ext4_free_branches:1030: inode #11: comm syz-executor.4: invalid indirect mapped block 1 (level 1) [ 88.786236][ T6502] EXT4-fs (loop4): 1 truncate cleaned up [ 88.792363][ T6502] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 88.816406][ T5438] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 88.832216][ T6508] netlink: 'syz-executor.2': attribute type 21 has an invalid length. [ 88.906279][ T6522] tipc: Started in network mode [ 88.911320][ T6522] tipc: Node identity aaaaaaaaaa17, cluster identity 4711 [ 88.918511][ T6522] tipc: Enabled bearer , priority 10 [ 89.033661][ T6544] sctp: [Deprecated]: syz-executor.2 (pid 6544) Use of struct sctp_assoc_value in delayed_ack socket option. [ 89.033661][ T6544] Use struct sctp_sack_info instead [ 89.051386][ T6548] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 89.096940][ T6556] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.4'. [ 89.119691][ T6558] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 89.139143][ T6562] usb usb8: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 89.147064][ T6562] vhci_hcd: invalid port number 23 [ 89.152271][ T6562] vhci_hcd: Wrong hub descriptor type for USB 3.0 roothub. [ 89.187572][ T6565] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 89.205782][ T6565] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 89.269981][ T6571] loop3: detected capacity change from 0 to 512 [ 89.285104][ T6571] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 89.297766][ T6571] ext4 filesystem being mounted at /root/syzkaller-testdir786509155/syzkaller.LsZi99/161/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 89.325663][ T4527] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.328347][ T6575] team0: Caught tx_queue_len zero misconfig [ 89.405576][ T6579] sctp: [Deprecated]: syz-executor.3 (pid 6579) Use of struct sctp_assoc_value in delayed_ack socket option. [ 89.405576][ T6579] Use struct sctp_sack_info instead [ 89.476945][ T6587] bridge0: port 2(bridge_slave_1) entered disabled state [ 89.484246][ T6587] bridge0: port 1(bridge_slave_0) entered disabled state [ 89.491782][ T6587] bridge0: left allmulticast mode [ 89.575574][ T6595] loop3: detected capacity change from 0 to 512 [ 89.595804][ T6595] EXT4-fs warning (device loop3): ext4_enable_quotas:7078: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 89.610685][ T6595] EXT4-fs (loop3): mount failed [ 89.689805][ T6609] sctp: [Deprecated]: syz-executor.1 (pid 6609) Use of struct sctp_assoc_value in delayed_ack socket option. [ 89.689805][ T6609] Use struct sctp_sack_info instead [ 89.720183][ T6612] netlink: 'syz-executor.3': attribute type 16 has an invalid length. [ 89.823618][ T3180] tipc: Node number set to 12429994 [ 89.923951][ T4573] tipc: Node number set to 12429994 [ 90.011280][ T6618] chnl_net:caif_netlink_parms(): no params data found [ 90.063336][ T5532] netdevsim netdevsim1 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 90.073726][ T5532] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 90.086700][ T6618] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.093995][ T6618] bridge0: port 1(bridge_slave_0) entered disabled state [ 90.107424][ T6618] bridge_slave_0: entered allmulticast mode [ 90.117269][ T6618] bridge_slave_0: entered promiscuous mode [ 90.127600][ T6618] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.134670][ T6618] bridge0: port 2(bridge_slave_1) entered disabled state [ 90.141825][ T6618] bridge_slave_1: entered allmulticast mode [ 90.148414][ T6618] bridge_slave_1: entered promiscuous mode [ 90.157801][ T5532] netdevsim netdevsim1 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 90.168234][ T5532] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 90.190569][ T6618] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 90.191989][ T6652] loop2: detected capacity change from 0 to 512 [ 90.202405][ T6618] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 90.235924][ T5532] netdevsim netdevsim1 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 90.246261][ T5532] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 90.258630][ T6652] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 90.272567][ T6618] team0: Port device team_slave_0 added [ 90.272673][ T6652] ext4 filesystem being mounted at /root/syzkaller-testdir2591598784/syzkaller.zTBilo/92/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 90.282909][ T6618] team0: Port device team_slave_1 added [ 90.322376][ T5532] netdevsim netdevsim1 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 90.333323][ T5532] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 90.344906][ T6618] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 90.351853][ T6618] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 90.352448][ T6661] program syz-executor.4 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 90.378379][ T6618] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 90.402226][ T6618] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 90.409221][ T6618] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 90.435182][ T6618] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 90.452785][ T6662] batadv0: entered promiscuous mode [ 90.459474][ T6662] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 90.469202][ T6662] batadv0: left promiscuous mode [ 90.503964][ T6618] hsr_slave_0: entered promiscuous mode [ 90.510094][ T6618] hsr_slave_1: entered promiscuous mode [ 90.562745][ T5532] bridge_slave_1: left allmulticast mode [ 90.568495][ T5532] bridge_slave_1: left promiscuous mode [ 90.574227][ T5532] bridge0: port 2(bridge_slave_1) entered disabled state [ 90.582380][ T5532] bridge_slave_0: left allmulticast mode [ 90.588682][ T5532] bridge_slave_0: left promiscuous mode [ 90.594426][ T5532] bridge0: port 1(bridge_slave_0) entered disabled state [ 90.602103][ T5200] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 90.666559][ T6666] loop2: detected capacity change from 0 to 512 [ 90.675759][ T6666] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.2: corrupted in-inode xattr: invalid ea_ino [ 90.690413][ T6666] EXT4-fs error (device loop2): ext4_orphan_get:1399: comm syz-executor.2: couldn't read orphan inode 15 (err -117) [ 90.706185][ T6666] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 90.722451][ T5532] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 90.732095][ T5532] tipc: Resetting bearer [ 90.741024][ T5532] tipc: Resetting bearer [ 90.748319][ T5532] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 90.761243][ T5532] bond0 (unregistering): Released all slaves [ 90.812050][ T6676] syzkaller0: entered promiscuous mode [ 90.818032][ T6676] syzkaller0: entered allmulticast mode [ 90.827253][ T5532] tipc: Disabling bearer [ 90.834442][ T5532] tipc: Left network mode [ 90.839078][ T29] kauditd_printk_skb: 33 callbacks suppressed [ 90.839088][ T29] audit: type=1400 audit(1717986110.157:710): avc: denied { read } for pid=6665 comm="syz-executor.2" laddr=127.0.0.1 lport=56646 faddr=127.0.0.1 fport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 90.915405][ T5532] hsr_slave_0: left promiscuous mode [ 90.921056][ T5532] hsr_slave_1: left promiscuous mode [ 90.926773][ T5532] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 90.934200][ T5532] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 90.941818][ T5532] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 90.949230][ T5532] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 90.961479][ T5532] veth1_macvtap: left promiscuous mode [ 90.967744][ T5532] veth0_macvtap: left promiscuous mode [ 90.973396][ T5532] veth1_vlan: left promiscuous mode [ 90.978618][ T5532] veth0_vlan: left promiscuous mode [ 91.024896][ T6686] loop3: detected capacity change from 0 to 128 [ 91.037199][ T6686] FAT-fs (loop3): Directory bread(block 32) failed [ 91.045092][ T6686] FAT-fs (loop3): Directory bread(block 33) failed [ 91.051622][ T6686] FAT-fs (loop3): Directory bread(block 34) failed [ 91.058918][ T6686] FAT-fs (loop3): Directory bread(block 35) failed [ 91.065734][ T6686] FAT-fs (loop3): Directory bread(block 36) failed [ 91.072259][ T6686] FAT-fs (loop3): Directory bread(block 37) failed [ 91.079382][ T6686] FAT-fs (loop3): Directory bread(block 38) failed [ 91.086572][ T6686] FAT-fs (loop3): Directory bread(block 39) failed [ 91.093089][ T6686] FAT-fs (loop3): Directory bread(block 40) failed [ 91.099620][ T6686] FAT-fs (loop3): Directory bread(block 41) failed [ 91.147223][ T5532] team0 (unregistering): Port device team_slave_1 removed [ 91.157561][ T6690] mmap: syz-executor.0 (6690): VmData 29003776 exceed data ulimit 7. Update limits or use boot option ignore_rlimit_data. [ 91.170709][ T5532] team0 (unregistering): Port device team_slave_0 removed [ 91.215526][ T6686] syz-executor.3: attempt to access beyond end of device [ 91.215526][ T6686] loop3: rw=2049, sector=4124, nr_sectors = 4 limit=128 [ 91.216592][ T29] audit: type=1326 audit(1717986110.537:711): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6693 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb39268ff69 code=0x7fc00000 [ 91.273199][ T29] audit: type=1326 audit(1717986110.587:712): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6693 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fb39268d6e7 code=0x7fc00000 [ 91.297584][ T29] audit: type=1326 audit(1717986110.587:713): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6693 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fb3926533b9 code=0x7fc00000 [ 91.321533][ T29] audit: type=1326 audit(1717986110.587:714): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6693 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=13 compat=0 ip=0x7fb39265347f code=0x7fc00000 [ 91.345891][ T29] audit: type=1326 audit(1717986110.587:715): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6693 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=231 compat=0 ip=0x7fb39268ff69 code=0x7fc00000 [ 91.373527][ T29] audit: type=1400 audit(1717986110.597:716): avc: denied { getopt } for pid=6698 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 91.394284][ T6701] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 91.404319][ T6701] lo: Caught tx_queue_len zero misconfig [ 91.434938][ T6705] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 91.436875][ T6704] loop3: detected capacity change from 0 to 512 [ 91.479889][ T6704] Quota error (device loop3): v2_read_file_info: Block with free entry 9 out of range (1, 6). [ 91.508660][ T5200] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 91.518811][ T6704] EXT4-fs warning (device loop3): ext4_enable_quotas:7078: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 91.534764][ T6704] EXT4-fs (loop3): mount failed [ 91.688497][ T6618] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 91.699657][ T6618] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 91.718687][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 91.719954][ T6618] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 91.756235][ T6618] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 91.784538][ T5532] IPVS: stop unused estimator thread 0... [ 91.817208][ T6618] 8021q: adding VLAN 0 to HW filter on device bond0 [ 91.847038][ T6618] 8021q: adding VLAN 0 to HW filter on device team0 [ 91.859990][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 91.867058][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 91.886158][ T6618] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 91.896543][ T6618] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 91.909577][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 91.916688][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 92.002425][ T6618] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 92.012311][ T6718] chnl_net:caif_netlink_parms(): no params data found [ 92.067021][ T6718] bridge0: port 1(bridge_slave_0) entered blocking state [ 92.074257][ T6718] bridge0: port 1(bridge_slave_0) entered disabled state [ 92.081683][ T6718] bridge_slave_0: entered allmulticast mode [ 92.089553][ T6718] bridge_slave_0: entered promiscuous mode [ 92.096596][ T6718] bridge0: port 2(bridge_slave_1) entered blocking state [ 92.103817][ T6718] bridge0: port 2(bridge_slave_1) entered disabled state [ 92.111223][ T6718] bridge_slave_1: entered allmulticast mode [ 92.117882][ T6718] bridge_slave_1: entered promiscuous mode [ 92.132572][ T6754] loop0: detected capacity change from 0 to 512 [ 92.142577][ T6718] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 92.145446][ T6754] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2234: inode #12: comm syz-executor.0: corrupted in-inode xattr: invalid ea_ino [ 92.153468][ T6718] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 92.174462][ T6754] EXT4-fs error (device loop0): ext4_orphan_get:1399: comm syz-executor.0: couldn't read orphan inode 12 (err -117) [ 92.180954][ T6618] veth0_vlan: entered promiscuous mode [ 92.193520][ T6754] EXT4-fs (loop0): mounted filesystem 00000005-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 92.219170][ T6718] team0: Port device team_slave_0 added [ 92.224957][ T6754] SELinux: Context is not valid (left unmapped). [ 92.226104][ T6718] team0: Port device team_slave_1 added [ 92.232068][ T29] audit: type=1400 audit(1717986111.547:717): avc: denied { relabelto } for pid=6753 comm="syz-executor.0" name="cgroup.controllers" dev="loop0" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="" [ 92.238972][ T6618] veth1_vlan: entered promiscuous mode [ 92.272820][ T3108] EXT4-fs (loop0): unmounting filesystem 00000005-0000-0000-0000-000000000000. [ 92.288032][ T6718] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 92.295440][ T6718] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 92.321413][ T6718] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 92.333413][ T6718] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 92.340351][ T6718] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 92.366312][ T6718] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 92.407037][ T6718] hsr_slave_0: entered promiscuous mode [ 92.410495][ T29] audit: type=1400 audit(1717986111.727:718): avc: denied { execmem } for pid=6758 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 92.432392][ T6718] hsr_slave_1: entered promiscuous mode [ 92.440087][ T6718] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 92.448925][ T6718] Cannot create hsr debugfs directory [ 92.454390][ T6757] netlink: 'syz-executor.0': attribute type 6 has an invalid length. [ 92.466355][ T6618] veth0_macvtap: entered promiscuous mode [ 92.474487][ T6618] veth1_macvtap: entered promiscuous mode [ 92.494696][ T6618] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 92.505217][ T6618] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.515092][ T6618] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 92.526207][ T6618] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.536079][ T6618] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 92.546573][ T6618] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.556422][ T6618] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 92.567475][ T6618] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.579085][ T6618] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 92.607231][ T6618] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 92.617677][ T6618] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.627580][ T6618] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 92.638586][ T6618] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.648408][ T6618] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 92.658860][ T6618] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.668762][ T6618] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 92.679793][ T6618] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.691837][ T6618] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 92.736604][ T6776] program syz-executor.0 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 92.739759][ T6618] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 92.754889][ T6618] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 92.764258][ T6618] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 92.772935][ T6618] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 92.800271][ T6781] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 92.814354][ T6781] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 92.848123][ T6718] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 92.859788][ T6790] futex_wake_op: syz-executor.4 tries to shift op by -1; fix this program [ 92.881655][ T6793] loop3: detected capacity change from 0 to 512 [ 92.899809][ T6793] EXT4-fs error (device loop3): ext4_read_inode_bitmap:140: comm syz-executor.3: Invalid inode bitmap blk 4 in block_group 0 [ 92.901234][ T6798] loop1: detected capacity change from 0 to 128 [ 92.913796][ T6797] loop4: detected capacity change from 0 to 512 [ 92.924268][ T6798] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 92.926614][ T6793] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 92.940208][ T6798] ext4 filesystem being mounted at /root/syzkaller-testdir1319738624/syzkaller.iT1x0M/0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 92.962154][ T6797] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2234: inode #12: comm syz-executor.4: corrupted in-inode xattr: invalid ea_ino [ 93.002674][ T6797] EXT4-fs error (device loop4): ext4_orphan_get:1399: comm syz-executor.4: couldn't read orphan inode 12 (err -117) [ 93.025500][ T4527] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 93.031068][ T6718] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 93.039761][ T6797] EXT4-fs (loop4): mounted filesystem 00000005-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 93.092757][ T5438] EXT4-fs (loop4): unmounting filesystem 00000005-0000-0000-0000-000000000000. [ 93.122241][ T6718] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 93.135770][ T6804] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 93.145663][ T6804] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 93.196108][ T6718] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 93.240118][ T6618] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 93.247707][ T6816] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 93.260068][ T6816] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 93.283682][ T6718] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 93.295780][ T6820] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 93.381284][ T6718] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 93.403037][ T6718] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 93.412784][ T6718] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 93.431186][ T6824] loop1: detected capacity change from 0 to 1024 [ 93.441206][ T6824] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 93.455305][ T6824] SELinux: Context #! ./file0 is not valid (left unmapped). [ 93.466450][ T6829] futex_wake_op: syz-executor.3 tries to shift op by -1; fix this program [ 93.469442][ T6718] 8021q: adding VLAN 0 to HW filter on device bond0 [ 93.493116][ T6718] 8021q: adding VLAN 0 to HW filter on device team0 [ 93.504768][ T6618] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 93.505315][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.520863][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 93.530345][ T6831] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 93.542023][ T6831] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 93.579054][ T4573] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.586159][ T4573] bridge0: port 2(bridge_slave_1) entered forwarding state [ 93.616833][ T6718] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 93.627289][ T6718] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 93.688321][ T6854] futex_wake_op: syz-executor.0 tries to shift op by -1; fix this program [ 93.695985][ T6718] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 93.733342][ T6855] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 93.792012][ T6718] veth0_vlan: entered promiscuous mode [ 93.799942][ T5534] bridge_slave_1: left allmulticast mode [ 93.801821][ T6870] loop0: detected capacity change from 0 to 128 [ 93.805611][ T5534] bridge_slave_1: left promiscuous mode [ 93.805735][ T5534] bridge0: port 2(bridge_slave_1) entered disabled state [ 93.827966][ T5534] bridge_slave_0: left allmulticast mode [ 93.833778][ T5534] bridge_slave_0: left promiscuous mode [ 93.839484][ T5534] bridge0: port 1(bridge_slave_0) entered disabled state [ 93.911089][ T6876] loop0: detected capacity change from 0 to 512 [ 93.920078][ T6876] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2234: inode #12: comm syz-executor.0: corrupted in-inode xattr: invalid ea_ino [ 93.934279][ T6876] EXT4-fs error (device loop0): ext4_orphan_get:1399: comm syz-executor.0: couldn't read orphan inode 12 (err -117) [ 93.947491][ T6876] EXT4-fs (loop0): mounted filesystem 00000005-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 93.971067][ T3108] EXT4-fs (loop0): unmounting filesystem 00000005-0000-0000-0000-000000000000. [ 94.078027][ T6879] bridge2: trying to set multicast query interval below minimum, setting to 100 (1000ms) [ 94.090350][ T6718] veth1_vlan: entered promiscuous mode [ 94.112001][ T6718] veth0_macvtap: entered promiscuous mode [ 94.128630][ T6718] veth1_macvtap: entered promiscuous mode [ 94.142796][ T6718] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 94.153969][ T6718] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.163776][ T6718] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 94.174222][ T6718] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.184755][ T6718] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 94.195187][ T6718] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.205035][ T6718] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 94.216203][ T6718] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.226020][ T6718] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 94.236440][ T6718] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.247957][ T6718] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 94.269588][ T6718] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 94.280160][ T6718] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.289991][ T6718] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 94.300470][ T6718] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.310403][ T6718] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 94.320913][ T6718] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.330838][ T6718] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 94.341357][ T6718] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.351362][ T6718] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 94.361916][ T6718] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.376702][ T6718] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 94.387353][ T5534] hsr_slave_0: left promiscuous mode [ 94.393465][ T5534] hsr_slave_1: left promiscuous mode [ 94.400330][ T5534] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 94.408274][ T5534] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 94.416211][ T5534] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 94.423688][ T5534] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 94.432210][ T5534] veth1_macvtap: left promiscuous mode [ 94.438289][ T5534] veth0_macvtap: left promiscuous mode [ 94.443790][ T5534] veth1_vlan: left promiscuous mode [ 94.449065][ T5534] veth0_vlan: left promiscuous mode [ 94.547639][ T5534] team0 (unregistering): Port device team_slave_1 removed [ 94.557856][ T5534] team0 (unregistering): Port device team_slave_0 removed [ 94.601273][ T6901] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 94.613453][ T6901] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 94.633678][ T6718] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.642430][ T6718] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.651204][ T6718] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.660079][ T6718] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.722673][ T6924] bridge1: trying to set multicast query interval below minimum, setting to 100 (1000ms) [ 94.788126][ T6938] loop0: detected capacity change from 0 to 512 [ 94.798417][ T6938] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.0: corrupted in-inode xattr: invalid ea_ino [ 94.816981][ T6938] EXT4-fs error (device loop0): ext4_orphan_get:1399: comm syz-executor.0: couldn't read orphan inode 15 (err -117) [ 94.822066][ T6941] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 94.830242][ T6938] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 94.944947][ T6949] loop2: detected capacity change from 0 to 512 [ 94.954668][ T6949] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2234: inode #12: comm syz-executor.2: corrupted in-inode xattr: invalid ea_ino [ 94.972222][ T6949] EXT4-fs error (device loop2): ext4_orphan_get:1399: comm syz-executor.2: couldn't read orphan inode 12 (err -117) [ 94.990074][ T6949] EXT4-fs (loop2): mounted filesystem 00000005-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 95.057147][ T6718] EXT4-fs (loop2): unmounting filesystem 00000005-0000-0000-0000-000000000000. [ 95.080567][ T3108] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 95.133087][ T6969] loop0: detected capacity change from 0 to 128 [ 95.149235][ T6969] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 95.155448][ T6975] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 95.168130][ T6969] ext4 filesystem being mounted at /root/syzkaller-testdir3817004040/syzkaller.nqVCDF/289/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 95.259223][ T3108] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 95.276239][ T6985] loop4: detected capacity change from 0 to 512 [ 95.288088][ T6985] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2234: inode #12: comm syz-executor.4: corrupted in-inode xattr: invalid ea_ino [ 95.303577][ T6985] EXT4-fs error (device loop4): ext4_orphan_get:1399: comm syz-executor.4: couldn't read orphan inode 12 (err -117) [ 95.354535][ T6994] bridge0: port 3(gretap0) entered blocking state [ 95.361055][ T6994] bridge0: port 3(gretap0) entered disabled state [ 95.368321][ T6994] gretap0: entered allmulticast mode [ 95.374531][ T6994] gretap0: entered promiscuous mode [ 95.380027][ T6994] bridge0: port 3(gretap0) entered blocking state [ 95.386484][ T6994] bridge0: port 3(gretap0) entered forwarding state [ 95.398351][ T6994] gretap0: left allmulticast mode [ 95.403437][ T6994] gretap0: left promiscuous mode [ 95.408669][ T6994] bridge0: port 3(gretap0) entered disabled state [ 95.486107][ T7016] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 95.494274][ T7017] loop3: detected capacity change from 0 to 512 [ 95.505131][ T7017] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2234: inode #12: comm syz-executor.3: corrupted in-inode xattr: invalid ea_ino [ 95.520364][ T7017] EXT4-fs error (device loop3): ext4_orphan_get:1399: comm syz-executor.3: couldn't read orphan inode 12 (err -117) [ 95.599207][ T7029] bridge0: port 3(gretap0) entered blocking state [ 95.605793][ T7029] bridge0: port 3(gretap0) entered disabled state [ 95.612748][ T7029] gretap0: entered allmulticast mode [ 95.619177][ T7029] gretap0: entered promiscuous mode [ 95.625375][ T7029] bridge0: port 3(gretap0) entered blocking state [ 95.631935][ T7029] bridge0: port 3(gretap0) entered forwarding state [ 95.649742][ T7029] gretap0: left allmulticast mode [ 95.654944][ T7029] gretap0: left promiscuous mode [ 95.659971][ T7029] bridge0: port 3(gretap0) entered disabled state [ 95.697768][ T7033] loop2: detected capacity change from 0 to 8192 [ 95.712113][ T7039] loop1: detected capacity change from 0 to 1024 [ 95.727089][ T7033] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 95.756447][ T7042] loop0: detected capacity change from 0 to 512 [ 95.764518][ T7042] EXT4-fs (loop0): filesystem is read-only [ 95.853004][ T7049] xt_bpf: check failed: parse error [ 95.913856][ T29] kauditd_printk_skb: 1208 callbacks suppressed [ 95.913871][ T29] audit: type=1400 audit(1717986115.207:1927): avc: denied { create } for pid=7037 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 95.968809][ T7055] loop0: detected capacity change from 0 to 128 [ 96.165452][ T7063] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 96.180802][ T7062] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. [ 96.227022][ T7072] loop1: detected capacity change from 0 to 512 [ 96.234691][ T7072] EXT4-fs (loop1): filesystem is read-only [ 96.358553][ T7085] loop4: detected capacity change from 0 to 8192 [ 96.381903][ T7096] loop0: detected capacity change from 0 to 512 [ 96.407089][ T7096] ext4 filesystem being mounted at /root/syzkaller-testdir3817004040/syzkaller.nqVCDF/308/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 96.447486][ T29] audit: type=1400 audit(1717986115.767:1928): avc: denied { setattr } for pid=7095 comm="syz-executor.0" name="file1" dev="loop0" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 96.471915][ T29] audit: type=1400 audit(1717986115.777:1929): avc: denied { mounton } for pid=7084 comm="syz-executor.4" path="/root/syzkaller-testdir1606896716/syzkaller.34Znew/110/file0/file0" dev="loop4" ino=45 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=file permissive=1 [ 96.585563][ T7106] xt_bpf: check failed: parse error [ 97.099471][ T29] audit: type=1400 audit(1717986116.417:1930): avc: denied { map } for pid=7127 comm="syz-executor.2" path="/dev/bus/usb/005/001" dev="devtmpfs" ino=134 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 97.570672][ T7172] loop3: detected capacity change from 0 to 8192 [ 97.578131][ T7180] netdevsim netdevsim0 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 97.580992][ T29] audit: type=1400 audit(1717986116.907:1931): avc: denied { read } for pid=7181 comm="syz-executor.4" name="nvram" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 97.588504][ T7180] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 97.612946][ T7182] xt_hashlimit: max too large, truncated to 1048576 [ 97.625209][ T29] audit: type=1400 audit(1717986116.937:1932): avc: denied { open } for pid=7181 comm="syz-executor.4" path="/dev/nvram" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 97.663465][ T7172] loop3: p1 < > p2 p3 < p5 > [ 97.668190][ T7172] loop3: partition table partially beyond EOD, truncated [ 97.675350][ T7172] loop3: p1 start 277760 is beyond EOD, truncated [ 97.681761][ T7172] loop3: p2 start 6684676 is beyond EOD, truncated [ 97.689471][ T7172] loop3: p5 start 6684676 is beyond EOD, truncated [ 97.709951][ T7180] netdevsim netdevsim0 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 97.720293][ T7180] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 97.763978][ T7180] netdevsim netdevsim0 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 97.774957][ T7180] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 97.786837][ T29] audit: type=1400 audit(1717986117.097:1933): avc: denied { mount } for pid=7187 comm="syz-executor.3" name="/" dev="configfs" ino=1247 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 97.810797][ T29] audit: type=1400 audit(1717986117.097:1934): avc: denied { search } for pid=7187 comm="syz-executor.3" name="/" dev="configfs" ino=1247 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 97.869155][ T29] audit: type=1400 audit(1717986117.187:1935): avc: denied { unmount } for pid=4527 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 97.905048][ T7180] netdevsim netdevsim0 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 97.915409][ T7180] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 97.939665][ T29] audit: type=1400 audit(1717986117.257:1936): avc: denied { read } for pid=7191 comm="syz-executor.3" name="/" dev="configfs" ino=1247 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 97.986632][ T7196] bridge0: port 3(gretap0) entered blocking state [ 97.993244][ T7196] bridge0: port 3(gretap0) entered disabled state [ 97.999733][ T7196] gretap0: entered allmulticast mode [ 98.005625][ T7196] gretap0: entered promiscuous mode [ 98.015219][ T7180] netdevsim netdevsim0 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 98.024009][ T7180] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.032339][ T7196] gretap0: left allmulticast mode [ 98.037828][ T7196] gretap0: left promiscuous mode [ 98.042901][ T7196] bridge0: port 3(gretap0) entered disabled state [ 98.054072][ T7180] netdevsim netdevsim0 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 98.062330][ T7180] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.075191][ T7180] netdevsim netdevsim0 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 98.083480][ T7180] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.094450][ T7180] netdevsim netdevsim0 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 98.102749][ T7180] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.142034][ T7206] loop3: detected capacity change from 0 to 512 [ 98.150713][ T7206] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.3: corrupted in-inode xattr: invalid ea_ino [ 98.165211][ T7206] EXT4-fs error (device loop3): ext4_orphan_get:1399: comm syz-executor.3: couldn't read orphan inode 15 (err -117) [ 98.309535][ T7227] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 98.341970][ T7231] netdevsim netdevsim0 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 98.351830][ T7231] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 98.362985][ T7233] __nla_validate_parse: 2 callbacks suppressed [ 98.362998][ T7233] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 98.379078][ T7233] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.3'. [ 98.388576][ T7233] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.3'. [ 98.402369][ T7231] netdevsim netdevsim0 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 98.412820][ T7231] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 98.454043][ T7239] loop2: detected capacity change from 0 to 512 [ 98.462483][ T7239] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2234: inode #12: comm syz-executor.2: corrupted in-inode xattr: invalid ea_ino [ 98.476855][ T7239] EXT4-fs error (device loop2): ext4_orphan_get:1399: comm syz-executor.2: couldn't read orphan inode 12 (err -117) [ 98.495340][ T7231] netdevsim netdevsim0 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 98.505760][ T7231] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 98.565800][ T7231] netdevsim netdevsim0 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 98.575671][ T7231] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 98.597027][ T7249] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 98.650329][ T7252] loop3: detected capacity change from 0 to 512 [ 98.657906][ T7252] EXT4-fs: Ignoring removed bh option [ 98.664270][ T7252] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 98.675397][ T7252] EXT4-fs error (device loop3): ext4_orphan_get:1420: comm syz-executor.3: bad orphan inode 17 [ 98.685857][ T7252] EXT4-fs (loop3): Remounting filesystem read-only [ 98.692600][ T7252] ext4_test_bit(bit=16, block=4) = 1 [ 98.698038][ T7252] is_bad_inode(inode)=0 [ 98.702185][ T7252] NEXT_ORPHAN(inode)=1048336 [ 98.706866][ T7252] max_ino=32 [ 98.710075][ T7252] i_nlink=0 [ 98.711978][ T7257] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.2'. [ 98.713681][ T7252] SELinux: (dev loop3, type ext4) getxattr errno 5 [ 98.842092][ T7280] loop3: detected capacity change from 0 to 1024 [ 98.858332][ T7280] program syz-executor.3 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 98.876381][ T5532] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 98.891985][ T5532] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 98.905013][ T5532] EXT4-fs (loop3): This should not happen!! Data will be lost [ 98.905013][ T5532] [ 98.914750][ T5532] EXT4-fs (loop3): Total free blocks count 0 [ 98.920720][ T5532] EXT4-fs (loop3): Free/Dirty block details [ 98.926642][ T5532] EXT4-fs (loop3): free_blocks=68451041280 [ 98.932442][ T5532] EXT4-fs (loop3): dirty_blocks=16 [ 98.938228][ T5532] EXT4-fs (loop3): Block reservation details [ 98.944230][ T5532] EXT4-fs (loop3): i_reserved_data_blocks=1 [ 99.268660][ T7311] xt_hashlimit: max too large, truncated to 1048576 [ 99.482109][ T7322] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 99.490283][ T7322] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 99.550203][ T7329] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 99.699795][ T7349] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.2'. [ 99.780062][ T7355] netlink: 'syz-executor.2': attribute type 6 has an invalid length. [ 99.788889][ T7355] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.2'. [ 99.845390][ T7357] loop1: detected capacity change from 0 to 8192 [ 99.921241][ T3189] hid-generic 0000:0B68:0000.0002: unknown main item tag 0x0 [ 99.928820][ T3189] hid-generic 0000:0B68:0000.0002: unknown main item tag 0x0 [ 99.936268][ T3189] hid-generic 0000:0B68:0000.0002: unknown main item tag 0x0 [ 99.944331][ T3189] hid-generic 0000:0B68:0000.0002: unknown main item tag 0x0 [ 99.951740][ T3189] hid-generic 0000:0B68:0000.0002: unknown main item tag 0x0 [ 99.982340][ T7362] loop4: detected capacity change from 0 to 512 [ 100.001414][ T3189] hid-generic 0000:0B68:0000.0002: hidraw0: HID v200000.00 Device [syz0] on syz0 [ 100.025602][ T7362] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.4: corrupted in-inode xattr: invalid ea_ino [ 100.065023][ T7362] EXT4-fs error (device loop4): ext4_orphan_get:1399: comm syz-executor.4: couldn't read orphan inode 15 (err -117) [ 100.099527][ T7362] rdma_op ffff888108272d80 conn xmit_rdma 0000000000000000 [ 100.209401][ T7367] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 100.217535][ T7367] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 100.315913][ T7381] loop1: detected capacity change from 0 to 1024 [ 100.325750][ T7381] EXT4-fs: Ignoring removed orlov option [ 100.331476][ T7381] EXT4-fs: Ignoring removed nomblk_io_submit option [ 100.404003][ T7405] syzkaller0: entered promiscuous mode [ 100.409486][ T7405] syzkaller0: entered allmulticast mode [ 100.768608][ T7454] loop2: detected capacity change from 0 to 2048 [ 100.844264][ T7454] loop2: unable to read partition table [ 100.850036][ T7454] loop2: partition table beyond EOD, truncated [ 100.856259][ T7454] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 101.494582][ T29] kauditd_printk_skb: 1179 callbacks suppressed [ 101.494594][ T29] audit: type=1326 audit(1717986120.817:3116): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7522 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f46d72a0f69 code=0x7fc00000 [ 101.585691][ T29] audit: type=1326 audit(1717986120.907:3117): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7522 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f46d729e6e7 code=0x7fc00000 [ 101.611227][ T7533] loop4: detected capacity change from 0 to 2048 [ 101.624790][ T7533] EXT4-fs (loop4): unsupported inode size: 32768 [ 101.631155][ T7533] EXT4-fs (loop4): blocksize: 2048 [ 101.638641][ T29] audit: type=1326 audit(1717986120.907:3118): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7522 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f46d72643b9 code=0x7fc00000 [ 101.663010][ T29] audit: type=1326 audit(1717986120.907:3119): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7522 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=13 compat=0 ip=0x7f46d726447f code=0x7fc00000 [ 101.687483][ T29] audit: type=1326 audit(1717986120.907:3120): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7522 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=231 compat=0 ip=0x7f46d72a0f69 code=0x7fc00000 [ 101.959260][ T7563] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 101.967397][ T7563] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 102.471966][ T7614] loop2: detected capacity change from 0 to 512 [ 102.479624][ T7614] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 102.489746][ T7614] EXT4-fs error (device loop2): ext4_ext_check_inode:520: inode #15: comm syz-executor.2: pblk 0 bad header/extent: invalid eh_entries - magic f30a, entries 24833, max 4(4), depth 0(0) [ 102.509716][ T7614] EXT4-fs error (device loop2): ext4_orphan_get:1399: comm syz-executor.2: couldn't read orphan inode 15 (err -117) [ 102.524760][ T7614] ext2 filesystem being mounted at /root/syzkaller-testdir3319453904/syzkaller.wxKkRv/88/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 102.530359][ T7624] 9pnet_fd: Insufficient options for proto=fd [ 102.540649][ T29] audit: type=1400 audit(1717986121.847:3121): avc: denied { mounton } for pid=7623 comm="syz-executor.1" path="/root/syzkaller-testdir1319738624/syzkaller.iT1x0M/51/file0" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 102.584569][ T29] audit: type=1400 audit(1717986121.877:3122): avc: denied { execute } for pid=7623 comm="syz-executor.1" path="/root/syzkaller-testdir1319738624/syzkaller.iT1x0M/51/file0/bus" dev="tmpfs" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 102.700669][ T7627] loop2: detected capacity change from 0 to 256 [ 103.310040][ T29] audit: type=1400 audit(1717986122.627:3123): avc: denied { accept } for pid=7659 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 103.798136][ T7678] loop2: detected capacity change from 0 to 512 [ 103.805491][ T7678] EXT4-fs: test_dummy_encryption option not supported [ 103.848262][ T7678] loop2: detected capacity change from 0 to 512 [ 103.857318][ T7678] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 103.867283][ T7678] EXT4-fs error (device loop2): ext4_orphan_get:1394: inode #15: comm syz-executor.2: casefold flag without casefold feature [ 103.880558][ T7678] EXT4-fs error (device loop2): ext4_orphan_get:1399: comm syz-executor.2: couldn't read orphan inode 15 (err -117) [ 103.893499][ T7678] ext2 filesystem being mounted at /root/syzkaller-testdir3319453904/syzkaller.wxKkRv/99/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 104.069683][ T7691] __nla_validate_parse: 2 callbacks suppressed [ 104.069697][ T7691] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 104.087116][ T29] audit: type=1400 audit(1717986123.407:3124): avc: denied { accept } for pid=7682 comm="syz-executor.2" lport=36617 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 104.112911][ T7691] loop3: detected capacity change from 0 to 512 [ 104.120297][ T7691] EXT4-fs: Ignoring removed bh option [ 104.126788][ T7691] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 104.137660][ T7691] EXT4-fs error (device loop3): ext4_orphan_get:1420: comm syz-executor.3: bad orphan inode 17 [ 104.149032][ T7691] EXT4-fs (loop3): Remounting filesystem read-only [ 104.155561][ T7691] ext4_test_bit(bit=16, block=4) = 1 [ 104.160832][ T7691] is_bad_inode(inode)=0 [ 104.165004][ T7691] NEXT_ORPHAN(inode)=1048336 [ 104.169653][ T7691] max_ino=32 [ 104.172843][ T7691] i_nlink=0 [ 104.176259][ T7691] SELinux: (dev loop3, type ext4) getxattr errno 5 [ 104.299398][ T7231] netdevsim netdevsim0 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 104.307666][ T7231] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.318807][ T7231] netdevsim netdevsim0 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 104.327132][ T7231] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.343659][ T7231] netdevsim netdevsim0 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 104.351847][ T7231] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.375767][ T7231] netdevsim netdevsim0 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 104.383994][ T7231] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.885699][ T29] audit: type=1400 audit(1717986124.207:3125): avc: denied { write } for pid=7735 comm="syz-executor.2" name="task" dev="proc" ino=21169 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 105.037779][ T7752] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 105.045969][ T7752] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 105.144032][ T7756] 9pnet_fd: Insufficient options for proto=fd [ 105.289152][ T7763] netlink: 830 bytes leftover after parsing attributes in process `syz-executor.2'. [ 105.436375][ T7768] loop4: detected capacity change from 0 to 512 [ 105.453118][ T7768] EXT4-fs: Ignoring removed bh option [ 105.458542][ T7768] EXT4-fs: Ignoring removed nobh option [ 105.482065][ T7768] EXT4-fs (loop4): blocks per group (71) and clusters per group (32768) inconsistent [ 105.688809][ T7774] loop1: detected capacity change from 0 to 2048 [ 105.708627][ T7774] EXT4-fs (loop1): unsupported inode size: 32768 [ 105.715101][ T7774] EXT4-fs (loop1): blocksize: 2048 [ 105.930409][ T7790] netdevsim netdevsim0 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 105.940213][ T7790] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 105.947522][ T7784] loop4: detected capacity change from 0 to 8192 [ 106.015084][ T7790] netdevsim netdevsim0 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 106.024906][ T7790] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 106.183572][ T7790] netdevsim netdevsim0 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 106.193432][ T7790] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 106.484265][ T7801] loop2: detected capacity change from 0 to 512 [ 106.503330][ T29] kauditd_printk_skb: 5227 callbacks suppressed [ 106.503344][ T29] audit: type=1326 audit(1717986125.827:8353): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7787 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fefe21a0f69 code=0x7ffc0000 [ 106.534576][ T29] audit: type=1326 audit(1717986125.827:8354): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7787 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fefe219e6e7 code=0x7ffc0000 [ 106.561008][ T29] audit: type=1326 audit(1717986125.827:8355): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7787 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fefe21643b9 code=0x7ffc0000 [ 106.566305][ T7790] netdevsim netdevsim0 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 106.584883][ T29] audit: type=1326 audit(1717986125.827:8356): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7787 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fefe219e6e7 code=0x7ffc0000 [ 106.584978][ T29] audit: type=1326 audit(1717986125.827:8357): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7787 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fefe21643b9 code=0x7ffc0000 [ 106.585002][ T29] audit: type=1326 audit(1717986125.827:8358): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7787 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fefe219e6e7 code=0x7ffc0000 [ 106.585026][ T29] audit: type=1326 audit(1717986125.827:8359): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7787 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fefe21643b9 code=0x7ffc0000 [ 106.585048][ T29] audit: type=1326 audit(1717986125.827:8360): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7787 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fefe219e6e7 code=0x7ffc0000 [ 106.585137][ T29] audit: type=1326 audit(1717986125.827:8361): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7787 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fefe21643b9 code=0x7ffc0000 [ 106.585158][ T29] audit: type=1326 audit(1717986125.827:8362): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7787 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fefe219e6e7 code=0x7ffc0000 [ 106.765478][ T7790] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 106.809900][ T7801] EXT4-fs mount: 26 callbacks suppressed [ 106.809923][ T7801] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 106.845511][ T7801] ext4 filesystem being mounted at /root/syzkaller-testdir3319453904/syzkaller.wxKkRv/110/w5T)`)YFnA@T<3ڂ$rcnHwC" -8 supports timestamps until 2038-01-19 (0x7fffffff) [ 106.894924][ T7801] EXT4-fs error (device loop2): ext4_do_update_inode:5075: inode #2: comm syz-executor.2: corrupted inode contents [ 106.908047][ T7801] EXT4-fs error (device loop2): ext4_dirty_inode:5935: inode #2: comm syz-executor.2: mark_inode_dirty error [ 106.920272][ T7801] EXT4-fs error (device loop2): ext4_do_update_inode:5075: inode #2: comm syz-executor.2: corrupted inode contents [ 106.951147][ T7801] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #2: comm syz-executor.2: mark_inode_dirty error [ 107.009215][ T6718] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.040481][ T7814] loop4: detected capacity change from 0 to 512 [ 107.047189][ T7814] EXT4-fs: Ignoring removed mblk_io_submit option [ 107.054195][ T7814] ext3: Unknown parameter 'nouser_xattr' [ 107.096893][ T7814] block device autoloading is deprecated and will be removed. [ 107.128155][ T7817] loop2: detected capacity change from 0 to 1024 [ 107.136056][ T7817] ext4: Unknown parameter 'smackfsfloor' [ 107.177808][ T7826] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.4'. [ 107.270381][ T7832] team_slave_0: Caught tx_queue_len zero misconfig [ 107.404518][ T7841] pim6reg1: entered promiscuous mode [ 107.409840][ T7841] pim6reg1: entered allmulticast mode [ 107.766241][ T7862] loop1: detected capacity change from 0 to 512 [ 107.775349][ T7862] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 107.787705][ T7862] EXT4-fs (loop1): 1 orphan inode deleted [ 107.793936][ T7862] EXT4-fs (loop1): 1 truncate cleaned up [ 107.800402][ T7862] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 107.839901][ T6618] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.900154][ T7877] loop1: detected capacity change from 0 to 512 [ 107.914811][ T7877] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 107.927476][ T7877] ext4 filesystem being mounted at /root/syzkaller-testdir1319738624/syzkaller.iT1x0M/76/w5T)`)YFnA@T<3ڂ$rcnHwC" -8 supports timestamps until 2038-01-19 (0x7fffffff) [ 107.956168][ T7877] EXT4-fs error (device loop1): ext4_do_update_inode:5075: inode #2: comm syz-executor.1: corrupted inode contents [ 107.968563][ T7877] EXT4-fs error (device loop1): ext4_dirty_inode:5935: inode #2: comm syz-executor.1: mark_inode_dirty error [ 107.982630][ T7877] EXT4-fs error (device loop1): ext4_do_update_inode:5075: inode #2: comm syz-executor.1: corrupted inode contents [ 107.997351][ T7877] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #2: comm syz-executor.1: mark_inode_dirty error [ 108.041676][ T6618] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.247490][ T7891] loop4: detected capacity change from 0 to 512 [ 108.264865][ T7891] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 108.279428][ T7891] ext4 filesystem being mounted at /root/syzkaller-testdir1606896716/syzkaller.34Znew/178/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 108.299285][ T7891] EXT4-fs error (device loop4): ext4_find_dest_de:2111: inode #2: block 3: comm syz-executor.4: bad entry in directory: inode out of bounds - offset=12, inode=255, rec_len=12, size=2048 fake=1 [ 108.321799][ T7891] EXT4-fs error (device loop4): ext4_find_dest_de:2111: inode #2: block 3: comm syz-executor.4: bad entry in directory: inode out of bounds - offset=12, inode=255, rec_len=12, size=2048 fake=1 [ 108.355386][ T5438] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.400276][ T7895] loop1: detected capacity change from 0 to 8192 [ 108.420582][ T7899] loop4: detected capacity change from 0 to 512 [ 108.427923][ T7899] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 108.439627][ T7899] EXT4-fs (loop4): 1 orphan inode deleted [ 108.444189][ T7895] loop1: p1 p4 < > [ 108.445473][ T7899] EXT4-fs (loop4): 1 truncate cleaned up [ 108.449249][ T7895] loop1: p1 size 8388608 extends beyond EOD, truncated [ 108.456491][ T7899] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 108.508326][ T5438] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.552061][ T7904] 9pnet_fd: Insufficient options for proto=fd [ 108.708246][ T7909] netlink: 830 bytes leftover after parsing attributes in process `syz-executor.1'. [ 109.024583][ T7918] loop2: detected capacity change from 0 to 256 [ 109.086058][ T7919] FAT-fs (loop2): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 109.096234][ T7919] FAT-fs (loop2): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 109.106489][ T7919] FAT-fs (loop2): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 109.116750][ T7918] FAT-fs (loop2): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 109.127402][ T7918] FAT-fs (loop2): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 109.137533][ T7918] FAT-fs (loop2): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 109.147632][ T7918] FAT-fs (loop2): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 109.158237][ T7919] FAT-fs (loop2): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 109.168341][ T7917] FAT-fs (loop2): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 109.178543][ T7917] FAT-fs (loop2): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 109.488401][ T7923] loop1: detected capacity change from 0 to 1024 [ 109.496567][ T7923] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 109.508629][ T7923] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 109.546321][ T6618] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.646105][ T7936] loop4: detected capacity change from 0 to 512 [ 109.652518][ T7936] EXT4-fs: Ignoring removed bh option [ 109.657948][ T7936] EXT4-fs: Ignoring removed nobh option [ 109.665090][ T7936] EXT4-fs (loop4): blocks per group (71) and clusters per group (32768) inconsistent [ 109.722222][ T7940] loop1: detected capacity change from 0 to 512 [ 109.737064][ T7940] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 109.760310][ T7940] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 109.784713][ T7940] EXT4-fs warning (device loop1): ext4_expand_extra_isize_ea:2856: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 109.819083][ T7940] EXT4-fs (loop1): 1 truncate cleaned up [ 109.835517][ T7940] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 109.877999][ T7951] tipc: Started in network mode [ 109.882882][ T7951] tipc: Node identity ac14142a, cluster identity 4711 [ 109.895476][ T7951] tipc: Enabled bearer , priority 10 [ 109.915452][ T6618] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.979088][ T7963] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. [ 110.159826][ T7982] SELinux: security_context_str_to_sid () failed with errno=-22 [ 110.168096][ T7984] loop3: detected capacity change from 0 to 256 [ 110.217153][ T7988] loop2: detected capacity change from 0 to 1024 [ 110.224998][ T7988] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 110.229718][ T7994] FAT-fs (loop3): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 110.235923][ T7988] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 110.255080][ T7994] FAT-fs (loop3): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 110.271940][ T7994] FAT-fs (loop3): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 110.282214][ T7994] FAT-fs (loop3): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 110.282922][ T6718] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.292360][ T7994] FAT-fs (loop3): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 110.311885][ T7994] FAT-fs (loop3): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 110.322706][ T7994] FAT-fs (loop3): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 110.332869][ T7983] FAT-fs (loop3): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 110.334081][ T7976] chnl_net:caif_netlink_parms(): no params data found [ 110.343644][ T7994] FAT-fs (loop3): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 110.360341][ T7983] FAT-fs (loop3): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 110.374125][ T5534] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 110.404609][ T7999] netlink: del zone limit has 4 unknown bytes [ 110.438904][ T5534] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 110.457176][ T7976] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.464269][ T7976] bridge0: port 1(bridge_slave_0) entered disabled state [ 110.472418][ T7976] bridge_slave_0: entered allmulticast mode [ 110.485152][ T7976] bridge_slave_0: entered promiscuous mode [ 110.491843][ T8006] netlink: 'syz-executor.2': attribute type 6 has an invalid length. [ 110.502507][ T7976] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.509621][ T7976] bridge0: port 2(bridge_slave_1) entered disabled state [ 110.519320][ T7976] bridge_slave_1: entered allmulticast mode [ 110.525875][ T7976] bridge_slave_1: entered promiscuous mode [ 110.548107][ T5534] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 110.575538][ T7976] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 110.595623][ T7976] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 110.608923][ T5534] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 110.634230][ T7976] team0: Port device team_slave_0 added [ 110.640724][ T7976] team0: Port device team_slave_1 added [ 110.672298][ T7976] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 110.679325][ T7976] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 110.705311][ T7976] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 110.727373][ T5534] bridge_slave_1: left allmulticast mode [ 110.733109][ T5534] bridge_slave_1: left promiscuous mode [ 110.738777][ T5534] bridge0: port 2(bridge_slave_1) entered disabled state [ 110.754984][ T5534] bridge_slave_0: left allmulticast mode [ 110.760631][ T5534] bridge_slave_0: left promiscuous mode [ 110.766288][ T5534] bridge0: port 1(bridge_slave_0) entered disabled state [ 110.939793][ T8019] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 110.965944][ T5534] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 110.982079][ T5534] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 111.005544][ T5534] bond0 (unregistering): Released all slaves [ 111.013837][ T9] tipc: Node number set to 2886997034 [ 111.024162][ T7976] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 111.031117][ T7976] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 111.037255][ T8022] loop2: detected capacity change from 0 to 2048 [ 111.057131][ T7976] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 111.090071][ T7976] hsr_slave_0: entered promiscuous mode [ 111.093102][ T8022] EXT4-fs error (device loop2): ext4_orphan_get:1420: comm syz-executor.2: bad orphan inode 8192 [ 111.106870][ T7976] hsr_slave_1: entered promiscuous mode [ 111.107244][ T8022] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 111.125021][ T7976] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 111.132780][ T7976] Cannot create hsr debugfs directory [ 111.144546][ T8022] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 111.154283][ T8022] bridge_slave_1: left allmulticast mode [ 111.159920][ T8022] bridge_slave_1: left promiscuous mode [ 111.165616][ T8022] bridge0: port 2(bridge_slave_1) entered disabled state [ 111.173996][ T8022] bridge_slave_0: left allmulticast mode [ 111.179645][ T8022] bridge_slave_0: left promiscuous mode [ 111.185327][ T8022] bridge0: port 1(bridge_slave_0) entered disabled state [ 111.246898][ T5534] hsr_slave_0: left promiscuous mode [ 111.253123][ T5534] hsr_slave_1: left promiscuous mode [ 111.260085][ T5534] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 111.267527][ T5534] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 111.277545][ T5534] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 111.285005][ T5534] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 111.295871][ T5534] veth1_macvtap: left promiscuous mode [ 111.301419][ T5534] veth0_macvtap: left promiscuous mode [ 111.307687][ T5534] veth1_vlan: left promiscuous mode [ 111.307761][ T5534] veth0_vlan: left promiscuous mode [ 111.342963][ T6718] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.421347][ T8047] xt_TCPMSS: Only works on TCP SYN packets [ 111.458599][ T5534] team0 (unregistering): Port device team_slave_1 removed [ 111.470117][ T5534] team0 (unregistering): Port device team_slave_0 removed [ 111.489970][ T8052] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 111.541062][ T8047] IPVS: Unknown mcast interface: vcan0 [ 111.554208][ T7790] netdevsim netdevsim0 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 111.562433][ T7790] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 111.593024][ T7790] netdevsim netdevsim0 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 111.601276][ T7790] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 111.619288][ T7790] netdevsim netdevsim0 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 111.627674][ T7790] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 111.638242][ T8064] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 111.651121][ T7790] netdevsim netdevsim0 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 111.659384][ T7790] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 111.677091][ T8064] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 111.716667][ T8064] loop2: detected capacity change from 0 to 512 [ 111.725571][ T29] kauditd_printk_skb: 331 callbacks suppressed [ 111.725585][ T29] audit: type=1400 audit(1717986131.037:8694): avc: denied { write } for pid=3189 comm="kworker/0:4" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=22314 scontext=system_u:system_r:kernel_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 111.755752][ T8061] loop3: detected capacity change from 0 to 8192 [ 111.821212][ T8080] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 111.831997][ T8064] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 111.854959][ T8084] xt_TCPMSS: Only works on TCP SYN packets [ 111.869968][ T8084] IPVS: Unknown mcast interface: vcan0 [ 111.971332][ T8094] netdevsim netdevsim4 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 111.981693][ T8094] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 112.030807][ T7976] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 112.039640][ T7976] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 112.066755][ T7976] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 112.081947][ T7976] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 112.105151][ T8094] netdevsim netdevsim4 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 112.116177][ T8094] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 112.188629][ T8106] loop0: detected capacity change from 0 to 512 [ 112.204215][ T7976] 8021q: adding VLAN 0 to HW filter on device bond0 [ 112.208618][ T8106] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 112.218999][ T7976] 8021q: adding VLAN 0 to HW filter on device team0 [ 112.220452][ T8106] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 not in group (block 1)! [ 112.237785][ T8106] EXT4-fs (loop0): group descriptors corrupted! [ 112.246667][ T3183] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.253846][ T3183] bridge0: port 1(bridge_slave_0) entered forwarding state [ 112.279815][ T8094] netdevsim netdevsim4 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 112.290188][ T8094] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 112.340549][ T2782] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.347698][ T2782] bridge0: port 2(bridge_slave_1) entered forwarding state [ 112.366826][ T7976] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 112.377194][ T7976] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 112.411579][ T8094] netdevsim netdevsim4 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 112.421875][ T8094] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 112.442535][ T29] audit: type=1400 audit(1717986131.757:8695): avc: denied { write } for pid=8113 comm="syz-executor.0" path="socket:[23629]" dev="sockfs" ino=23629 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 112.490151][ T29] audit: type=1400 audit(1717986131.767:8696): avc: denied { ioctl } for pid=8113 comm="syz-executor.0" path="socket:[23625]" dev="sockfs" ino=23625 ioctlcmd=0x89fa scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 112.511518][ T7976] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 112.570184][ T8094] netdevsim netdevsim4 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 112.578516][ T8094] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.595749][ T8094] netdevsim netdevsim4 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 112.604065][ T8094] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.631496][ T8094] netdevsim netdevsim4 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 112.639794][ T8094] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.656360][ T8094] netdevsim netdevsim4 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 112.657040][ T8125] loop3: detected capacity change from 0 to 512 [ 112.664578][ T8094] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.682351][ T8125] EXT4-fs: dax option not supported [ 112.685837][ T7976] veth0_vlan: entered promiscuous mode [ 112.708659][ T7976] veth1_vlan: entered promiscuous mode [ 112.740087][ T7976] veth0_macvtap: entered promiscuous mode [ 112.749217][ T7976] veth1_macvtap: entered promiscuous mode [ 112.760035][ T7976] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 112.770586][ T7976] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.781093][ T7976] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 112.791655][ T7976] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.801493][ T7976] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 112.812619][ T7976] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.822543][ T7976] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 112.833044][ T7976] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.844858][ T7976] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 112.862013][ T7976] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 112.872550][ T7976] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.883024][ T7976] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 112.893496][ T7976] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.903923][ T7976] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 112.914367][ T7976] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.924183][ T7976] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 112.935353][ T7976] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.946353][ T7976] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 112.956870][ T7976] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.966326][ T7976] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.975089][ T7976] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.983901][ T7976] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.014759][ T8137] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 113.040562][ T8137] bridge_slave_1: left allmulticast mode [ 113.046336][ T8137] bridge_slave_1: left promiscuous mode [ 113.052082][ T8137] bridge0: port 2(bridge_slave_1) entered disabled state [ 113.069698][ T8137] bridge3: port 1(bridge_slave_1) entered blocking state [ 113.076921][ T8137] bridge3: port 1(bridge_slave_1) entered disabled state [ 113.089817][ T8137] bridge_slave_1: entered allmulticast mode [ 113.096693][ T8137] bridge_slave_1: entered promiscuous mode [ 113.102917][ T8137] bridge3: port 1(bridge_slave_1) entered blocking state [ 113.109998][ T8137] bridge3: port 1(bridge_slave_1) entered forwarding state [ 113.125054][ T8143] bridge3: port 2(veth1_to_bond) entered blocking state [ 113.132031][ T8143] bridge3: port 2(veth1_to_bond) entered disabled state [ 113.139265][ T8143] veth1_to_bond: entered allmulticast mode [ 113.146177][ T8143] veth1_to_bond: entered promiscuous mode [ 113.152093][ T8143] bridge3: port 2(veth1_to_bond) entered blocking state [ 113.159062][ T8143] bridge3: port 2(veth1_to_bond) entered forwarding state [ 113.312335][ T29] audit: type=1326 audit(1717986388.641:8697): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8152 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f94034d0f69 code=0x7ffc0000 [ 113.337082][ T29] audit: type=1326 audit(1717986388.641:8698): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8152 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f94034d0f69 code=0x7ffc0000 [ 113.361176][ T29] audit: type=1326 audit(1717986388.641:8699): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8152 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=85 compat=0 ip=0x7f94034d0f69 code=0x7ffc0000 [ 113.385027][ T29] audit: type=1326 audit(1717986388.641:8700): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8152 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f94034d0f69 code=0x7ffc0000 [ 113.409653][ T29] audit: type=1326 audit(1717986388.641:8701): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8152 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=194 compat=0 ip=0x7f94034d0f69 code=0x7ffc0000 [ 113.434343][ T29] audit: type=1326 audit(1717986388.641:8702): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8152 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f94034d0f69 code=0x7ffc0000 [ 113.458249][ T29] audit: type=1326 audit(1717986388.641:8703): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8152 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f94034d0f69 code=0x7ffc0000 [ 113.591886][ T8164] loop2: detected capacity change from 0 to 512 [ 113.601343][ T8164] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 113.611109][ T8164] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 not in group (block 1)! [ 113.621295][ T8164] EXT4-fs (loop2): group descriptors corrupted! [ 113.796197][ T8184] loop0: detected capacity change from 0 to 8192 [ 113.876917][ T8199] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 113.901598][ T8199] bridge_slave_1: left allmulticast mode [ 113.907304][ T8199] bridge_slave_1: left promiscuous mode [ 113.913275][ T8199] bridge3: port 1(bridge_slave_1) entered disabled state [ 113.927119][ T8199] bridge4: port 1(bridge_slave_1) entered blocking state [ 113.934298][ T8199] bridge4: port 1(bridge_slave_1) entered disabled state [ 113.942282][ T8199] bridge_slave_1: entered allmulticast mode [ 113.949223][ T8199] bridge_slave_1: entered promiscuous mode [ 113.961622][ T8199] bridge4: port 1(bridge_slave_1) entered blocking state [ 113.968698][ T8199] bridge4: port 1(bridge_slave_1) entered forwarding state [ 113.978075][ T8205] veth1_to_bond: left allmulticast mode [ 113.983691][ T8205] veth1_to_bond: left promiscuous mode [ 113.989420][ T8205] bridge3: port 2(veth1_to_bond) entered disabled state [ 114.000568][ T8205] bridge4: port 2(veth1_to_bond) entered blocking state [ 114.007626][ T8205] bridge4: port 2(veth1_to_bond) entered disabled state [ 114.023911][ T8205] veth1_to_bond: entered allmulticast mode [ 114.033802][ T8205] veth1_to_bond: entered promiscuous mode [ 114.040104][ T8205] bridge4: port 2(veth1_to_bond) entered blocking state [ 114.047211][ T8205] bridge4: port 2(veth1_to_bond) entered forwarding state [ 114.519763][ T8254] loop0: detected capacity change from 0 to 256 [ 114.554193][ T3187] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 114.561646][ T3187] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 114.570761][ T3187] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz0] on syz1 [ 114.586501][ T8261] FAT-fs (loop0): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 114.597429][ T8261] FAT-fs (loop0): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 114.607644][ T8261] FAT-fs (loop0): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 114.618620][ T8254] FAT-fs (loop0): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 114.628878][ T8261] FAT-fs (loop0): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 114.646069][ T8254] FAT-fs (loop0): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 114.667538][ T8261] FAT-fs (loop0): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 114.678693][ T8261] FAT-fs (loop0): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 114.688837][ T8254] FAT-fs (loop0): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 114.702450][ T8252] FAT-fs (loop0): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 115.207446][ T8286] hub 3-0:1.0: USB hub found [ 115.217350][ T8286] hub 3-0:1.0: 8 ports detected [ 115.284971][ T8292] team0: Caught tx_queue_len zero misconfig [ 115.349876][ T8302] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=8302 comm=syz-executor.3 [ 115.364395][ T8302] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 115.470412][ T8320] loop1: detected capacity change from 0 to 128 [ 115.484906][ T8320] EXT4-fs warning (device loop1): ext4_init_metadata_csum:4591: metadata_csum and uninit_bg are redundant flags; please run fsck. [ 115.498805][ T8320] EXT4-fs (loop1): VFS: Found ext4 filesystem with invalid superblock checksum. Run e2fsck? [ 115.545527][ T8330] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 115.582344][ T8339] loop2: detected capacity change from 0 to 512 [ 115.596649][ T2782] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 115.604096][ T2782] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 115.612979][ T8339] EXT4-fs (loop2): unsupported inode size: 264 [ 115.619873][ T8339] EXT4-fs (loop2): blocksize: 1024 [ 115.622390][ T2782] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz0] on syz1 [ 115.893423][ T8389] loop4: detected capacity change from 0 to 1024 [ 115.902522][ T8389] EXT4-fs: Project quota feature not enabled. Cannot enable project quota enforcement. [ 115.946958][ T8396] syzkaller1: entered promiscuous mode [ 115.952696][ T8396] syzkaller1: entered allmulticast mode [ 115.970609][ T8396] PF_CAN: dropped non conform CAN XL skbuff: dev type 65534, len 64993 [ 115.995572][ T8401] loop4: detected capacity change from 0 to 512 [ 116.015130][ T8396] tmpfs: Bad value for 'gid' [ 116.022688][ T8401] EXT4-fs: dax option not supported [ 116.040071][ T8403] hub 3-0:1.0: USB hub found [ 116.052815][ T8403] hub 3-0:1.0: 8 ports detected [ 116.142709][ T8415] GUP no longer grows the stack in syz-executor.2 (8415): 20004000-2000a000 (20002000) [ 116.152451][ T8415] CPU: 1 PID: 8415 Comm: syz-executor.2 Not tainted 6.10.0-rc3-syzkaller #0 [ 116.161184][ T8415] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 116.171294][ T8415] Call Trace: [ 116.174613][ T8415] [ 116.177544][ T8415] dump_stack_lvl+0xf2/0x150 [ 116.182217][ T8415] dump_stack+0x15/0x20 [ 116.186451][ T8415] __get_user_pages+0xb97/0xf10 [ 116.191374][ T8415] ? finish_task_switch+0xb5/0x2b0 [ 116.196492][ T8415] get_user_pages_remote+0x1df/0x790 [ 116.201784][ T8415] __access_remote_vm+0x15b/0x580 [ 116.206808][ T8415] access_remote_vm+0x34/0x50 [ 116.211480][ T8415] proc_pid_cmdline_read+0x3e9/0x670 [ 116.216887][ T8415] vfs_readv+0x3f5/0x660 [ 116.221124][ T8415] ? __pfx_proc_pid_cmdline_read+0x10/0x10 [ 116.226974][ T8415] __x64_sys_preadv+0x100/0x1c0 [ 116.231852][ T8415] x64_sys_call+0x1d82/0x2d70 [ 116.236615][ T8415] do_syscall_64+0xc9/0x1c0 [ 116.241198][ T8415] ? clear_bhb_loop+0x55/0xb0 [ 116.245942][ T8415] ? clear_bhb_loop+0x55/0xb0 [ 116.250613][ T8415] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 116.256536][ T8415] RIP: 0033:0x7f46d72a0f69 [ 116.261016][ T8415] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 116.280664][ T8415] RSP: 002b:00007f46d661b0c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 116.289084][ T8415] RAX: ffffffffffffffda RBX: 00007f46d73d7f80 RCX: 00007f46d72a0f69 [ 116.297065][ T8415] RDX: 0000000000000001 RSI: 0000000020000040 RDI: 0000000000000006 [ 116.305025][ T8415] RBP: 00007f46d72fe6fe R08: 0000000000000000 R09: 0000000000000000 [ 116.313016][ T8415] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000000 [ 116.320973][ T8415] R13: 000000000000000b R14: 00007f46d73d7f80 R15: 00007fff5562fa08 [ 116.329075][ T8415] [ 116.386944][ T8426] loop2: detected capacity change from 0 to 1024 [ 116.395566][ T8426] EXT4-fs: Project quota feature not enabled. Cannot enable project quota enforcement. [ 116.576633][ T8462] hub 3-0:1.0: USB hub found [ 116.581448][ T8462] hub 3-0:1.0: 8 ports detected [ 116.609504][ T8471] loop1: detected capacity change from 0 to 1024 [ 116.618747][ T8471] EXT4-fs: Project quota feature not enabled. Cannot enable project quota enforcement. [ 116.650837][ T8476] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=8476 comm=syz-executor.3 [ 116.666812][ T8476] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 116.784488][ T8501] loop1: detected capacity change from 0 to 1024 [ 116.814301][ T8501] EXT4-fs (loop1): failed to open journal device unknown-block(0,0) -6 [ 116.928765][ T8523] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=8523 comm=syz-executor.3 [ 116.942815][ T8523] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 116.956523][ T8514] loop4: detected capacity change from 0 to 8192 [ 116.957693][ T8526] atomic_op ffff888117ef7128 conn xmit_atomic 0000000000000000 [ 117.027183][ T8531] netdevsim netdevsim0 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 117.037000][ T8531] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 117.053549][ T29] kauditd_printk_skb: 96 callbacks suppressed [ 117.053562][ T29] audit: type=1400 audit(1717986392.371:8800): avc: denied { watch watch_reads } for pid=8533 comm="syz-executor.3" path="/proc/8533" dev="proc" ino=24928 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 117.096654][ T29] audit: type=1326 audit(1717986392.391:8801): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8533 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f9b17c0ff69 code=0x0 [ 117.135355][ T8531] netdevsim netdevsim0 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 117.145800][ T8531] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 117.186283][ T8531] netdevsim netdevsim0 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 117.196157][ T8531] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 117.249112][ T8531] netdevsim netdevsim0 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 117.258987][ T8531] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 117.269321][ T8550] loop1: detected capacity change from 0 to 1024 [ 117.324037][ T8550] EXT4-fs (loop1): failed to open journal device unknown-block(0,0) -6 [ 117.443248][ T8554] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 118.409910][ T8531] netdevsim netdevsim0 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 118.418158][ T8531] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.433003][ T8531] netdevsim netdevsim0 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 118.441262][ T8531] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.453761][ T8531] netdevsim netdevsim0 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 118.461949][ T8531] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.475706][ T8531] netdevsim netdevsim0 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 118.483915][ T8531] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.495057][ T8580] program syz-executor.1 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 118.541812][ T8587] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 118.574808][ T8587] team1: Mode changed to "loadbalance" [ 118.584735][ T29] audit: type=1326 audit(1717986393.911:8802): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8592 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb42a09ff69 code=0x0 [ 118.786703][ T8605] loop0: detected capacity change from 0 to 1024 [ 118.795509][ T8605] EXT4-fs: Project quota feature not enabled. Cannot enable project quota enforcement. [ 118.866797][ T29] audit: type=1400 audit(1717986394.191:8803): avc: denied { bind } for pid=8607 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 119.381954][ T29] audit: type=1400 audit(1717986394.701:8804): avc: denied { write } for pid=8643 comm="syz-executor.3" name="ppp" dev="devtmpfs" ino=116 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 119.506189][ T8633] loop4: detected capacity change from 0 to 512 [ 119.526573][ T8633] EXT4-fs: Ignoring removed orlov option [ 119.532336][ T8633] EXT4-fs: Ignoring removed nomblk_io_submit option [ 119.542887][ T8633] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 119.571133][ T8633] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 119.579766][ T8633] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=c040e128, mo2=0002] [ 119.589835][ T8633] EXT4-fs (loop4): orphan cleanup on readonly fs [ 119.600541][ T8633] Quota error (device loop4): v2_read_header: Failed header read: expected=8 got=0 [ 119.628460][ T8633] EXT4-fs warning (device loop4): ext4_enable_quotas:7078: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 119.643843][ T8633] EXT4-fs (loop4): Cannot turn on quotas: error -22 [ 119.655248][ T8633] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz-executor.4: bg 0: block 40: padding at end of block bitmap is not set [ 119.675001][ T8633] EXT4-fs (loop4): Remounting filesystem read-only [ 119.708343][ T8633] EXT4-fs (loop4): 1 truncate cleaned up [ 119.718853][ T8633] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 119.731574][ T8633] SELinux: (dev loop4, type ext4) getxattr errno 5 [ 119.738682][ T8633] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 120.748854][ T8722] ext4: Unknown parameter 'rootcontextI' [ 120.838623][ T8742] program syz-executor.1 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 120.887137][ T8747] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 120.896412][ T8747] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 121.006763][ T8738] ================================================================== [ 121.014861][ T8738] BUG: KCSAN: data-race in __futex_wait / hrtimer_wakeup [ 121.021892][ T8738] [ 121.024211][ T8738] read-write to 0xffffc900013c7d90 of 8 bytes by interrupt on cpu 0: [ 121.032262][ T8738] hrtimer_wakeup+0x1c/0x50 [ 121.036773][ T8738] __hrtimer_run_queues+0x20d/0x5e0 [ 121.041976][ T8738] hrtimer_interrupt+0x210/0x7b0 [ 121.046910][ T8738] __sysvec_apic_timer_interrupt+0x5c/0x1a0 [ 121.052806][ T8738] sysvec_apic_timer_interrupt+0x6e/0x80 [ 121.058441][ T8738] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 121.064433][ T8738] security_sock_rcv_skb+0x0/0x70 [ 121.069454][ T8738] sk_filter_trim_cap+0xca/0x3c0 [ 121.074386][ T8738] netlink_unicast+0x20f/0x660 [ 121.079168][ T8738] netlink_ack+0x4c2/0x4f0 [ 121.083582][ T8738] netlink_rcv_skb+0x19c/0x230 [ 121.088343][ T8738] nfnetlink_rcv+0x16c/0x15b0 [ 121.093024][ T8738] netlink_unicast+0x58d/0x660 [ 121.097796][ T8738] netlink_sendmsg+0x5ca/0x6e0 [ 121.102560][ T8738] __sock_sendmsg+0x140/0x180 [ 121.107238][ T8738] ____sys_sendmsg+0x312/0x410 [ 121.111998][ T8738] __sys_sendmsg+0x1e9/0x280 [ 121.116590][ T8738] __x64_sys_sendmsg+0x46/0x50 [ 121.121356][ T8738] x64_sys_call+0xb25/0x2d70 [ 121.125948][ T8738] do_syscall_64+0xc9/0x1c0 [ 121.130450][ T8738] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 121.136347][ T8738] [ 121.138664][ T8738] read to 0xffffc900013c7d90 of 8 bytes by task 8738 on cpu 1: [ 121.146203][ T8738] __futex_wait+0x17f/0x290 [ 121.150714][ T8738] futex_wait+0x99/0x1c0 [ 121.154959][ T8738] do_futex+0x276/0x370 [ 121.159115][ T8738] __se_sys_futex+0x25d/0x3a0 [ 121.163788][ T8738] __x64_sys_futex+0x78/0x90 [ 121.168375][ T8738] x64_sys_call+0x28c1/0x2d70 [ 121.173054][ T8738] do_syscall_64+0xc9/0x1c0 [ 121.177549][ T8738] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 121.183447][ T8738] [ 121.185761][ T8738] value changed: 0xffff888116711080 -> 0x0000000000000000 [ 121.192855][ T8738] [ 121.195169][ T8738] Reported by Kernel Concurrency Sanitizer on: [ 121.201305][ T8738] CPU: 1 PID: 8738 Comm: syz-executor.0 Not tainted 6.10.0-rc3-syzkaller #0 [ 121.209974][ T8738] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 121.220027][ T8738] ================================================================== 2024/06/10 02:26:37 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 121.696894][ T29] audit: type=1400 audit(1717986397.001:8805): avc: denied { write } for pid=3074 comm="syz-fuzzer" path="pipe:[577]" dev="pipefs" ino=577 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1