last executing test programs: 2.198816969s ago: executing program 2 (id=836): r0 = open(&(0x7f0000000300)='./bus\x00', 0x169042, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2, 0x0, &(0x7f0000695ffc)) ftruncate(r0, 0x88801) syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x200002, &(0x7f0000000b40)={[{@noblock_validity}, {@dioread_nolock}, {@noinit_itable}, {@minixdf}, {@jqfmt_vfsv0}, {@usrjquota, 0x2e}, {@nouid32}, {@oldalloc}, {@discard}], [], 0x2c}, 0x84, 0x452, &(0x7f0000000480)="$eJzs20tvG1UUAOAz46bvklDKow/AUBARj6RJC3TBBgRSN0hIsCjLkKZVqdugJki0qmhAqCxRfwGwROIXsIINAlYgtrBHSBXqhsICDRp7nBrHDnbs1Gn9fdIk986Mfc/xzLXvzLUDGFrl/E8SsTMifomI0YgoNe9Qrv27cf3S7F/XL80mkWWv/5HkD4s/r1+are+aFP93FJXxNCL9KIn9LdpduHDxzEylMne+qE8unn1ncuHCxWdOn505NXdq7tz00aNHDk89/9z0s33Jc1ce67735w/sPfbm1Vdnj1996/sv83h3Ftsb86gZ67nNcpSXX5Nmj/f87BvLroZysmmAgdCVvK/nh2uk2v9HoxQ3D95ovPLhQIMD1lWWZdmWFWuXRwBLGXAHS2LQEQCDUf+gz69/68stHH4M3LUXaxdAed43iqW2ZVOkxT4jTde3/VSOiONLf3+aL9HyPgQAQH99nY9/nm41/kvjvob97irmhsYi4u6I2B0R90TEnoi4N6K67/0R8UCX7Zeb6ivHPz9tW1NiHcrHfy8Uc1v/Hf/VR38xVipqu6r5jyQnT1fmDhWvyXiMbMnrU6u08c3LP3/Sblvj+C9f8vbrY8Eijt83Nd2gOzGzONNLzo2ufVC9B3h5Zf7J8kxAEhF7I2LfGp5/a0ScfvKLA+22/3/+q+jDPFP2ecQTteO/FE351yWrz09Obo3K3KHJ+lmx0g8/XnmtXfs95d8H+fHf3vL8X85/LGmcr13ovo0rv37c9ppmref/5uSNanlzse69mcXF81MRm5Olleunbz62Xq/vn+c/frB1/98d8c9nxeP2R0R+Ej8YEQ9FxMNF7I9ExKMRcXCV/L976bG3157/+srzP9HV8e++UDrz7Vft2u/s+B+plsaLNZ28/3UaYC+vHQAAANwu0up34JN0YrmcphMTte/w74ntaWV+YfGpk/PvnjtR+678WIyk9Ttdow33Q6eKe8P1+nRT/XD1vnGWZdm2an1idr6yXnPqQGd2tOn/ud9Kg44OWHddzaO1+0UbcFvye00YXvo/DC/9H4aX/g/Dq1X/vxxxYwChALeYz38YXvo/DC/9H4aX/g9DqZff9a9W2H1svZ75TiuUNkYYXRci3RBhrK2QbowwaoUtEdHpzpfjVgU26HcmAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACA/vg3AAD//zLQ7Dk=") chdir(&(0x7f00000000c0)='./file0/../file0\x00') acct(&(0x7f00000001c0)='./file0\x00') acct(0x0) acct(0x0) r4 = socket$inet6(0xa, 0x1, 0x0) r5 = dup(r4) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) pipe(&(0x7f0000000100)) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8000fbffc001) 2.078070949s ago: executing program 3 (id=843): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$SMC_PNETID_GET(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=@newlink={0x58, 0x10, 0x437, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x4048b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @sit={{0x8}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_FWMARK={0x8, 0x14, 0x800000f0}, @IFLA_IPTUN_LOCAL={0x8, 0x2, @dev}, @IFLA_IPTUN_FLAGS={0x6}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x2}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}]}}}]}, 0x58}}, 0x0) sendmmsg$inet(r1, &(0x7f00000008c0)=[{{&(0x7f0000000040)={0x2, 0x4e1c, @remote}, 0x10, 0x0, 0x0, &(0x7f00000004c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @empty, @empty}}}], 0x20}}], 0x1, 0x0) 1.690398071s ago: executing program 0 (id=847): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x8, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000180)=0x800001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1}, 0x1c) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="580000001500add427323b470c45b45602067fffffff81004e22030d00ff0028925aa8002000eaa57b00090080020efffeffe809020000ff0004f03a04000000ffffffffffffffffffffffe7ee0000000000000000020000", 0x58}], 0x1) 1.682513502s ago: executing program 0 (id=848): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a8c000000000a010400000000000000000000000508000240000000010900010073797a3000000000630006003fa185470981ab137a6f33e3a85473d479e3f0e0c4172cbe6b34f42c9ce93a8e717e638142d14e7763c380b4d492aeb58c389377b0400d09e408af1d33e936ddaf8f4d200770c31245ad8d26d8e8fb44a40f0ba622a4aa8a641df9f08411cb0064000000030a0104000000000000000000000003340008800c00014000000000000000010c000240000000000000007f0c00014000000000000000050c000140000000000000000108000b400000c04d0a000700726f75746500000008000540fffffffb8c1e00000e0a010300000000000000000200000a0800044000000001641e0380401e008094070b80c00601800c00010062697477697365efaf060280c80007800c0002800800034000000007100002800900020073797a3000000000380002800900020073797a3000000000080001"], 0xbf94}}, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040), 0xc, 0x0}, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="500000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002800128009000100766574680000000018"], 0x50}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="5800000010000108d3a82a3f52e0826c00000000", @ANYRES32=r2, @ANYBLOB="00000000000000000400140034001680300001802c000c"], 0x58}}, 0x0) 1.640070695s ago: executing program 0 (id=849): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') pread64(r1, &(0x7f0000004180)=""/4096, 0x1000, 0x0) ioctl$IMSETDEVNAME(r1, 0x80184947, &(0x7f0000000580)={0x40, 'syz1\x00'}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='inet_sock_set_state\x00', r0}, 0x10) io_uring_setup(0x30d3, &(0x7f00000000c0)) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r2, 0x400448dd, &(0x7f0000000500)="1bee6b512142bf9f12e2ef0b9321ed2201ed5fb6a4ac85d5bdd9bf0cd2411787ef9a67ebfe10ef23c3aef952b1271b93f4f13cd0e2faf687281efc965fb7efa9219e6ae76e5d83eda405c07d2947f95842bf9f25ecfc199e457661aa53bc871571f72501da8dce2093a1330f3de6b750d96b0e14cf79") r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) listen(r3, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)={{0x14, 0x10, 0x1, 0x0, 0x9000}, [@NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x38}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0xa5}, @NFTA_SET_POLICY={0x8}]}], {0x14}}, 0x74}}, 0x0) sendmsg$NFULNL_MSG_CONFIG(r4, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000180)={0x30, 0x1, 0x4, 0x101, 0x0, 0x0, {0xa, 0x0, 0x4}, [@NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x4}, @NFULA_CFG_FLAGS={0x6}, @NFULA_CFG_MODE={0xa, 0x2, {0x10000}}]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x20004090) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000280)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x5, 0x0, 0x0, &(0x7f0000048000), 0x0) r5 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000480), 0x0) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_FILTERING={0x5, 0x7, 0x2}]}}}]}, 0x3c}}, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000007c0)={0x8, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x15, 0x2, &(0x7f00000005c0)=@raw=[@map_idx={0x18, 0x3, 0x5, 0x0, 0x8}], &(0x7f0000000600)='GPL\x00', 0xff, 0xc8, &(0x7f0000000640)=""/200, 0x41000, 0x0, '\x00', 0x0, 0x21, r1, 0x8, &(0x7f0000000740)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000000780)={0x5, 0x8, 0x432355a6, 0x5}, 0x10, r6, r0, 0x1, &(0x7f0000000800)=[r1], &(0x7f00000008c0)=[{0x0, 0x2, 0x7, 0x5}], 0x10, 0x2}, 0x90) r7 = syz_open_dev$evdev(&(0x7f00000004c0), 0x3ff, 0x2881) ioctl$EVIOCGPROP(r7, 0x80404509, &(0x7f0000000380)=""/213) 1.402315325s ago: executing program 3 (id=855): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x3000480, &(0x7f0000000380), 0x45, 0x7a5, &(0x7f0000000f80)="$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") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.swap.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17) sendmmsg$unix(r0, &(0x7f00000bd000), 0x72, 0x0) 1.310125122s ago: executing program 2 (id=859): r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000280)='./file0\x00', 0x400, &(0x7f0000002e00)=ANY=[@ANYBLOB="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"], 0xfe, 0x237, &(0x7f00000009c0)="$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") write$selinux_attr(r0, &(0x7f0000000100)='system_u:object_r:hugetlbfs_t:s0\x00', 0x1d) sched_setscheduler(0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) execveat(0xffffffffffffff9c, &(0x7f0000000280)='./file2\x00', 0x0, 0x0, 0x0) 1.260067187s ago: executing program 4 (id=860): r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000400)='/sys/power/resume', 0x149a82, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) 1.172111954s ago: executing program 4 (id=861): bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003580)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000980)={&(0x7f0000000300)='rxrpc_recvmsg\x00', r0}, 0x10) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) sendmmsg(r1, &(0x7f0000000180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18, 0xe000}, 0x5}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001880)=[{{0x0, 0x0, 0x0}}], 0xf000, 0x0, 0x0) 1.138516387s ago: executing program 2 (id=863): perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) pipe(&(0x7f0000000000)) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) splice(r1, 0x0, r2, 0x0, 0x8000f28, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x89a0, &(0x7f0000000040)={'syzkaller0\x00'}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x7, 0x5, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0xb7}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @exit={0x95, 0x0, 0x33}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x90) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000100)=@ipv6_newaddrlabel={0x38, 0x48, 0x403, 0x0, 0x0, {}, [@IFAL_LABEL={0x8}, @IFAL_ADDRESS={0x14, 0x1, @remote}]}, 0x38}}, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000791400000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x24}, 0x90) r4 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) dup2(r4, r5) 1.025801316s ago: executing program 4 (id=865): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$SMC_PNETID_GET(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=@newlink={0x58, 0x10, 0x437, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x4048b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @sit={{0x8}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_FWMARK={0x8, 0x14, 0x800000f0}, @IFLA_IPTUN_LOCAL={0x8, 0x2, @dev}, @IFLA_IPTUN_FLAGS={0x6}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x2}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}]}}}]}, 0x58}}, 0x0) sendmmsg$inet(r1, &(0x7f00000008c0)=[{{&(0x7f0000000040)={0x2, 0x4e1c, @remote}, 0x10, 0x0, 0x0, &(0x7f00000004c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @empty, @empty}}}], 0x20}}], 0x1, 0x0) 1.009077427s ago: executing program 3 (id=866): r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x19) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f00000007c0)=@l2tp6={0xa, 0x0, 0x0, @mcast1, 0x19}, 0x80, &(0x7f0000001500)=[{&(0x7f0000001540)="f4000900062b2c25fe80000000000000dc8b850f238466cc00007a000000ad6e911b51818462b4003a000001", 0x2c}], 0x1}, 0x0) 1.001960717s ago: executing program 4 (id=867): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$xdp(0x2c, 0x3, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1c9ae7fffe9a6f34}}, 0x1c) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @private1}, 0x1c) syz_io_uring_setup(0x239, &(0x7f0000000080), 0x0, 0x0) pselect6(0x40, &(0x7f0000000600), 0x0, &(0x7f0000000680)={0xff}, 0x0, 0x0) shutdown(r0, 0x1) 965.603581ms ago: executing program 2 (id=869): bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0001}]}) syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file1\x00', 0x1008002, &(0x7f0000000840), 0x1, 0x5e0, &(0x7f0000001200)="$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") fspick(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) 965.42879ms ago: executing program 3 (id=870): r0 = open(&(0x7f0000000300)='./bus\x00', 0x169042, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2, 0x0, &(0x7f0000695ffc)) ftruncate(r0, 0x88801) syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x200002, &(0x7f0000000b40)={[{@noblock_validity}, {@dioread_nolock}, {@noinit_itable}, {@minixdf}, {@jqfmt_vfsv0}, {@usrjquota, 0x2e}, {@nouid32}, {@oldalloc}, {@discard}], [], 0x2c}, 0x84, 0x452, &(0x7f0000000480)="$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") chdir(&(0x7f00000000c0)='./file0/../file0\x00') acct(&(0x7f00000001c0)='./file0\x00') acct(0x0) acct(0x0) r4 = socket$inet6(0xa, 0x1, 0x0) r5 = dup(r4) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) pipe(&(0x7f0000000100)) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8000fbffc001) 807.296394ms ago: executing program 2 (id=871): r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000400)='/sys/power/resume', 0x149a82, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) 788.657915ms ago: executing program 2 (id=873): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003900)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x2a}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) socket$kcm(0x10, 0x2, 0x4) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001680)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x4c40, &(0x7f00000002c0)={[{@abort}, {@resgid}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x1}}]}, 0x1, 0x504, &(0x7f0000001480)="$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") fspick(0xffffffffffffff9c, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x800714, &(0x7f0000000a00)={[{@dioread_nolock}, {@journal_dev={'journal_dev', 0x3d, 0x7}}, {@barrier}, {@noinit_itable}, {@nouid32}, {@errors_continue}, {@errors_remount}, {@errors_continue}, {@norecovery}, {@norecovery}, {@errors_continue}, {@journal_ioprio={'journal_ioprio', 0x3d, 0x1}}]}, 0xef, 0x442, &(0x7f0000000d00)="$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") lsetxattr$system_posix_acl(0x0, &(0x7f0000000440)='system.posix_acl_default\x00', 0x0, 0x5c, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) lsetxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0xf39, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) open(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, &(0x7f0000004800)={0x0, 0x0, "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", "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"}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000001200)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0100000000f70000000003000000500001800400028038000400200001000a00000000007da8e2a90000000000000000ffff7f000001000000001400020002000000ffffffff00000000000000000e0001006574683a766c616e30000000"], 0x64}}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r4, 0x8982, &(0x7f0000002800)={0x1, 'vlan0\x00'}) 656.570416ms ago: executing program 0 (id=874): perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000380), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r1, 0x0) write$cgroup_devices(r0, &(0x7f00000000c0)=ANY=[], 0xffdd) 287.889496ms ago: executing program 0 (id=880): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200000, &(0x7f0000002880)={[{@user_xattr}, {@nombcache}, {@journal_dev={'journal_dev', 0x3d, 0x1}}, {@usrjquota}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x7e}}, {@lazytime}, {@init_itable_val={'init_itable', 0x3d, 0x5}}, {@jqfmt_vfsold}, {@grpjquota}]}, 0xfe, 0x564, &(0x7f0000002240)="$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") r0 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x143042, 0x0) pwritev2(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="ff", 0xabfb}], 0x1, 0x5412, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x4002011, r0, 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, &(0x7f0000002940)={0x0, 0x0, "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", "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"}) r2 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) pwritev2(r2, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x78c00}], 0x1, 0x1200, 0x0, 0x3) 255.246399ms ago: executing program 1 (id=881): r0 = socket$packet(0x11, 0x3, 0x300) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) creat(0x0, 0x0) mount(0x0, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x9, 0x4) socket$packet(0x11, 0xa, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000080850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socket$nl_xfrm(0x10, 0x3, 0x6) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001300)={&(0x7f0000000c00)='net_dev_start_xmit\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r2, 0x20e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000000000000}, 0x50) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'ip6_vti0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000180)="10030600e0ff020002004788aa96a13bb100001100007fca1a00", 0x1000a, 0x0, &(0x7f0000000140)={0x11, 0x0, r4}, 0x14) 251.39673ms ago: executing program 1 (id=882): bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x8847, &(0x7f0000000140)=[{&(0x7f0000000180)="d8000000180081064e81f782db4cb904021d0800fd007c05e8fe55a10a000b000140020203600e4109000800ac00060311000000160012000a00ff050000035c3b61c1d67f6f94007134cf6efb8000a007a290457f01a7cee4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5ae24e25ccca9e00360db79826835d3a71d95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9000000008af26c8b7b55f4d2a6823a45f28fcb1d", 0xd8}], 0x1}, 0x0) 150.527578ms ago: executing program 0 (id=883): syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000480)='./file1\x00', 0x0, &(0x7f0000000280), 0x1, 0x787, &(0x7f0000001000)="$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") r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000040)=0x8, 0x4) bind$inet(r0, &(0x7f0000000200)={0x2, 0x0, @empty}, 0x10) syz_emit_ethernet(0x86, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x4) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b00)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0100000000000000000003000000400001802c0004001400010002000000ac1414aa000000000000000014000200020000006401010100000000000000000d0001007564703a73"], 0x54}}, 0x0) 150.350058ms ago: executing program 1 (id=884): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x4, 0x1, 0x101}, 0x14}}, 0x0) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)={0x14, 0x1, 0x1, 0x101}, 0x14}}, 0x0) 149.489078ms ago: executing program 1 (id=885): ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000038c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000280)=[{&(0x7f0000000040)="580000001400192340834b80040d8c560a067fbc45ff810540010000000058000b480400945f64009400050038925a01000000000000008004000000ffe809000000fff5dd0000000800030006010000418e01400004fcff", 0x58}], 0x1) 127.08ms ago: executing program 4 (id=886): r0 = socket(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, 0x0, 0x0) 76.491334ms ago: executing program 3 (id=887): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000780)='netlink_extack\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="4c00000058000301000000ef00000000000000000000000006000300000000000800010000000000240002"], 0x4c}}, 0x0) 44.163806ms ago: executing program 1 (id=888): r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) shutdown(r1, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000400)="580000001400192340834b80040d8c560a067fbc45ff620500000000070058000b480400945f640094272d7061d328b92d0000000000008000f0fffeffe809000000ffd9dd00000010000100030808004149004006040800", 0x58}], 0x1) 41.451777ms ago: executing program 4 (id=889): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000019c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x1468, 0x0, 0x1170, 0x1398, 0x0, 0x1170, 0x1398, 0x1398, 0x1398, 0x1398, 0x1398, 0x3, 0x0, {[{{@ipv6={@ipv4={'\x00', '\xff\xff', @broadcast}, @remote, [], [], 'ip6tnl0\x00', 'veth0_to_hsr\x00'}, 0x0, 0x1128, 0x1170, 0x0, {}, [@common=@inet=@multiport={{0x50}}, @common=@unspec=@cgroup1={{0x1030}, {0x0, 0x0, 0x0, 0x0, './cgroup.net/syz0\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@multicast2, 'netpci0\x00'}}}, {{@uncond, 0x0, 0x1e0, 0x228, 0x0, {}, [@common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @local, @remote, @mcast2, @loopback, @rand_addr=' \x01\x00', @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4={'\x00', '\xff\xff', @local}, @mcast1, @loopback, @remote, @mcast2, @empty, @rand_addr=' \x01\x00', @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01']}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x14c8) 355.78µs ago: executing program 1 (id=890): mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) removexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)=@known='user.incfs.id\x00') 0s ago: executing program 3 (id=891): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x0, 0x1, 0x38}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x80) kernel console output (not intermixed with test programs): 585][ T4376] loop1: detected capacity change from 0 to 512 [ 44.342321][ T4373] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.346631][ T4376] ext4: Unknown parameter 'subj_type' [ 44.420224][ T4381] loop1: detected capacity change from 0 to 1024 [ 44.434465][ T11] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.451630][ T4381] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 44.500385][ T4294] hsr_slave_0: entered promiscuous mode [ 44.507254][ T4294] hsr_slave_1: entered promiscuous mode [ 44.514666][ T4294] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 44.524591][ T4294] Cannot create hsr debugfs directory [ 44.541116][ T3713] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.541719][ T4291] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.561566][ T3916] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.588221][ T4385] loop4: detected capacity change from 0 to 512 [ 44.594980][ T4385] EXT4-fs: Ignoring removed bh option [ 44.602929][ T4385] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 44.629226][ T4385] EXT4-fs (loop4): 1 truncate cleaned up [ 44.656911][ T4385] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 44.717032][ T4385] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.730453][ T11] bridge_slave_1: left allmulticast mode [ 44.736202][ T11] bridge_slave_1: left promiscuous mode [ 44.741910][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.765195][ T11] bridge_slave_0: left allmulticast mode [ 44.770880][ T11] bridge_slave_0: left promiscuous mode [ 44.776717][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.928433][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 44.940133][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 44.951265][ T11] bond0 (unregistering): Released all slaves [ 44.993075][ T4396] team0 (unregistering): Port device team_slave_0 removed [ 45.009304][ T4396] team0 (unregistering): Port device team_slave_1 removed [ 45.096748][ T4408] TCP: request_sock_TCP: Possible SYN flooding on port [::]:20002. Sending cookies. [ 45.110177][ T11] hsr_slave_0: left promiscuous mode [ 45.117415][ T11] hsr_slave_1: left promiscuous mode [ 45.130434][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 45.137978][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 45.154738][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 45.162637][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 45.175385][ T11] veth1_macvtap: left promiscuous mode [ 45.181013][ T11] veth0_macvtap: left promiscuous mode [ 45.186797][ T11] veth1_vlan: left promiscuous mode [ 45.192020][ T11] veth0_vlan: left promiscuous mode [ 45.274292][ T11] team0 (unregistering): Port device team_slave_1 removed [ 45.289723][ T11] team0 (unregistering): Port device team_slave_0 removed [ 45.352050][ T4426] bond1: entered promiscuous mode [ 45.357132][ T4426] bond1: entered allmulticast mode [ 45.397394][ T4430] loop0: detected capacity change from 0 to 1024 [ 45.419814][ T4430] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.453267][ T3675] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.495325][ T4449] netlink: 24 bytes leftover after parsing attributes in process `syz.1.321'. [ 45.506772][ T29] kauditd_printk_skb: 19 callbacks suppressed [ 45.506783][ T29] audit: type=1400 audit(1721603967.923:273): avc: denied { create } for pid=4450 comm="syz.0.322" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 45.533977][ T29] audit: type=1400 audit(1721603967.923:274): avc: denied { write } for pid=4450 comm="syz.0.322" name="file0" dev="tmpfs" ino=235 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 45.556288][ T29] audit: type=1400 audit(1721603967.923:275): avc: denied { open } for pid=4450 comm="syz.0.322" path="/40/file0" dev="tmpfs" ino=235 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 45.578727][ T29] audit: type=1400 audit(1721603967.923:276): avc: denied { ioctl } for pid=4450 comm="syz.0.322" path="/40/file0" dev="tmpfs" ino=235 ioctlcmd=0x5405 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 45.605063][ C0] eth0: bad gso: type: 1, size: 1408 [ 45.605362][ T4460] netlink: 'syz.1.321': attribute type 1 has an invalid length. [ 45.619239][ T29] audit: type=1400 audit(1721603968.013:277): avc: denied { unlink } for pid=3675 comm="syz-executor" name="file0" dev="tmpfs" ino=235 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 45.685425][ T29] audit: type=1400 audit(1721603968.093:278): avc: denied { write } for pid=4463 comm="syz.0.323" path="socket:[9189]" dev="sockfs" ino=9189 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 45.708996][ T4467] syzkaller0: entered promiscuous mode [ 45.714476][ T4467] syzkaller0: entered allmulticast mode [ 45.820910][ T29] audit: type=1400 audit(1721603968.233:279): avc: denied { write } for pid=4481 comm="syz.0.326" name="usbmon0" dev="devtmpfs" ino=117 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 45.905037][ T4494] No control pipe specified [ 45.981631][ T4501] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 46.000011][ T4501] loop1: detected capacity change from 0 to 256 [ 46.020503][ T4501] TCP: TCP_TX_DELAY enabled [ 46.399644][ T4560] loop1: detected capacity change from 0 to 1024 [ 46.416869][ T4560] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.444370][ T3713] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.468100][ T29] audit: type=1326 audit(1721603968.883:280): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4565 comm="syz.1.330" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f8d55965b59 code=0x0 [ 46.655289][ T29] audit: type=1400 audit(1721603969.063:281): avc: denied { bind } for pid=4568 comm="syz.0.331" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 46.691991][ T29] audit: type=1400 audit(1721603969.103:282): avc: denied { read } for pid=4568 comm="syz.0.331" dev="sockfs" ino=10294 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 46.746689][ C0] hrtimer: interrupt took 26174 ns [ 46.808534][ T4291] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.868362][ T4291] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.889220][ T4575] capability: warning: `syz.0.333' uses deprecated v2 capabilities in a way that may be insecure [ 46.928807][ T4291] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.017012][ T55] bridge_slave_1: left allmulticast mode [ 47.022696][ T55] bridge_slave_1: left promiscuous mode [ 47.028417][ T55] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.041488][ T55] bridge_slave_0: left allmulticast mode [ 47.047176][ T55] bridge_slave_0: left promiscuous mode [ 47.052858][ T55] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.159184][ T55] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 47.177063][ T55] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 47.187516][ T55] bond0 (unregistering): Released all slaves [ 47.307128][ T55] hsr_slave_0: left promiscuous mode [ 47.315374][ T55] hsr_slave_1: left promiscuous mode [ 47.330128][ T55] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 47.337837][ T55] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 47.346493][ T55] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 47.353974][ T55] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 47.364208][ T55] veth1_macvtap: left promiscuous mode [ 47.369698][ T55] veth0_macvtap: left promiscuous mode [ 47.375331][ T55] veth1_vlan: left promiscuous mode [ 47.380591][ T55] veth0_vlan: left promiscuous mode [ 47.400581][ T4615] loop1: detected capacity change from 0 to 256 [ 47.477886][ T55] team0 (unregistering): Port device team_slave_1 removed [ 47.489334][ T55] team0 (unregistering): Port device team_slave_0 removed [ 47.546663][ T4614] __nla_validate_parse: 2 callbacks suppressed [ 47.546731][ T4614] netlink: 52 bytes leftover after parsing attributes in process `syz.1.337'. [ 47.561923][ T4614] netlink: 52 bytes leftover after parsing attributes in process `syz.1.337'. [ 47.575169][ T4614] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 47.622952][ T4294] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 47.645678][ T4294] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 47.674056][ T4294] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 47.690417][ T4291] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 47.707048][ T4291] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 47.718325][ T4294] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 47.732744][ T4291] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 47.754300][ T4291] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 47.845263][ T4291] 8021q: adding VLAN 0 to HW filter on device bond0 [ 47.875211][ T4291] 8021q: adding VLAN 0 to HW filter on device team0 [ 47.896620][ T3162] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.903773][ T3162] bridge0: port 1(bridge_slave_0) entered forwarding state [ 47.936243][ T3162] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.943319][ T3162] bridge0: port 2(bridge_slave_1) entered forwarding state [ 48.018011][ T4291] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 48.052117][ T4294] 8021q: adding VLAN 0 to HW filter on device bond0 [ 48.086950][ T4659] syzkaller0: entered promiscuous mode [ 48.092620][ T4659] syzkaller0: entered allmulticast mode [ 48.109124][ T4294] 8021q: adding VLAN 0 to HW filter on device team0 [ 48.138092][ T3162] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.145163][ T3162] bridge0: port 1(bridge_slave_0) entered forwarding state [ 48.169791][ T4678] netlink: 8 bytes leftover after parsing attributes in process `syz.4.340'. [ 48.182153][ T4681] loop0: detected capacity change from 0 to 512 [ 48.189739][ T4681] EXT4-fs: Ignoring removed bh option [ 48.195636][ T4681] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 48.207757][ T3161] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.214891][ T3161] bridge0: port 2(bridge_slave_1) entered forwarding state [ 48.222719][ T4681] EXT4-fs (loop0): 1 truncate cleaned up [ 48.228865][ T4681] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 48.248364][ T4294] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 48.258743][ T4294] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 48.292883][ T4291] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 48.312287][ T4678] Zero length message leads to an empty skb [ 48.338264][ T4692] loop1: detected capacity change from 0 to 512 [ 48.354853][ T4681] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.377955][ T4692] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 48.408679][ T4692] EXT4-fs (loop1): orphan cleanup on readonly fs [ 48.423777][ T4692] EXT4-fs warning (device loop1): ext4_enable_quotas:7066: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 48.426816][ T4294] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 48.494698][ T4692] EXT4-fs (loop1): Cannot turn on quotas: error -117 [ 48.498835][ T4291] veth0_vlan: entered promiscuous mode [ 48.511737][ T4291] veth1_vlan: entered promiscuous mode [ 48.538195][ T4692] EXT4-fs error (device loop1): ext4_orphan_get:1391: inode #16: comm syz.1.343: casefold flag without casefold feature [ 48.554755][ T4291] veth0_macvtap: entered promiscuous mode [ 48.555496][ T4692] EXT4-fs error (device loop1): ext4_orphan_get:1396: comm syz.1.343: couldn't read orphan inode 16 (err -117) [ 48.572337][ T4291] veth1_macvtap: entered promiscuous mode [ 48.583722][ T4692] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 48.596507][ T4724] netlink: 52 bytes leftover after parsing attributes in process `syz.4.347'. [ 48.605391][ T4724] netlink: 52 bytes leftover after parsing attributes in process `syz.4.347'. [ 48.617406][ T4724] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 48.649068][ T4291] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 48.649957][ T4724] loop4: detected capacity change from 0 to 256 [ 48.659533][ T4291] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.675764][ T4291] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 48.686322][ T4291] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.696166][ T4291] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 48.706772][ T4291] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.717117][ T3713] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.753799][ T4291] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 48.763053][ T4743] loop1: detected capacity change from 0 to 4096 [ 48.777774][ T4294] veth0_vlan: entered promiscuous mode [ 48.791782][ T4294] veth1_vlan: entered promiscuous mode [ 48.805799][ T4291] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 48.816343][ T4291] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.826176][ T4291] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 48.829144][ T4743] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.836743][ T4291] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.859080][ T4291] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 48.869682][ T4291] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.881236][ T4291] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 48.891312][ T4291] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.900138][ T4291] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.908842][ T4291] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.917886][ T4291] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.932132][ T4743] netlink: 60 bytes leftover after parsing attributes in process `syz.1.348'. [ 48.957229][ T4294] veth0_macvtap: entered promiscuous mode [ 48.969218][ T4294] veth1_macvtap: entered promiscuous mode [ 48.977530][ T4755] syz.1.348 (4755) used greatest stack depth: 10064 bytes left [ 48.981722][ T4294] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 48.995657][ T4294] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.005547][ T4294] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 49.015972][ T4294] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.025829][ T4294] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 49.036340][ T4294] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.046464][ T4294] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 49.056950][ T4294] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.069379][ T4294] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 49.070370][ T3713] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.143521][ T4294] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 49.154016][ T4294] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.163961][ T4294] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 49.174430][ T4294] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.184304][ T4294] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 49.194964][ T4294] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.204795][ T4294] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 49.215249][ T4294] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.231510][ T4294] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 49.243763][ T4294] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.252627][ T4294] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.261405][ T4294] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.270226][ T4294] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.325281][ T4796] loop0: detected capacity change from 0 to 512 [ 49.340461][ T4796] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.352: bg 0: block 127: padding at end of block bitmap is not set [ 49.449293][ T4809] loop3: detected capacity change from 0 to 256 [ 49.469225][ T4796] EXT4-fs (loop0): Remounting filesystem read-only [ 49.485111][ T4796] EXT4-fs (loop0): 1 truncate cleaned up [ 49.510218][ T4796] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 49.566428][ T4796] SELinux: (dev loop0, type ext4) getxattr errno 5 [ 49.585512][ T4830] loop3: detected capacity change from 0 to 4096 [ 49.588603][ T4796] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.614682][ T4830] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.648174][ T4830] netlink: 60 bytes leftover after parsing attributes in process `syz.3.358'. [ 49.724054][ T4849] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 49.743190][ T4294] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.915296][ T4869] No control pipe specified [ 50.133434][ T4887] loop4: detected capacity change from 0 to 512 [ 50.164448][ T4887] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.370: bg 0: block 127: padding at end of block bitmap is not set [ 50.208931][ T4887] EXT4-fs (loop4): Remounting filesystem read-only [ 50.221812][ T4887] EXT4-fs (loop4): 1 truncate cleaned up [ 50.229082][ T4887] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 50.245822][ T4887] SELinux: (dev loop4, type ext4) getxattr errno 5 [ 50.271600][ T4887] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.291104][ T4904] netlink: 20 bytes leftover after parsing attributes in process `syz.0.372'. [ 50.306438][ T4904] geneve2: entered promiscuous mode [ 50.311677][ T4904] geneve2: entered allmulticast mode [ 50.448592][ T4919] netlink: 8 bytes leftover after parsing attributes in process `syz.0.376'. [ 50.725338][ T29] kauditd_printk_skb: 19 callbacks suppressed [ 50.725352][ T29] audit: type=1400 audit(1721603973.123:301): avc: denied { read } for pid=4925 comm="syz.1.379" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 50.755808][ T29] audit: type=1400 audit(1721603973.123:302): avc: denied { open } for pid=4925 comm="syz.1.379" path="/dev/loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 50.780337][ T29] audit: type=1400 audit(1721603973.123:303): avc: denied { ioctl } for pid=4925 comm="syz.1.379" path="/dev/loop-control" dev="devtmpfs" ino=99 ioctlcmd=0x4c80 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 51.001050][ T4932] No control pipe specified [ 51.093888][ T4934] loop3: detected capacity change from 0 to 512 [ 51.161523][ T4934] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 51.186316][ T4934] ext4 filesystem being mounted at /9/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 51.232133][ T4934] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 51.244146][ T4934] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:1) [ 51.256148][ T4934] bridge_slave_0: default FDB implementation only supports local addresses [ 51.310180][ T29] audit: type=1400 audit(1721603973.723:304): avc: denied { setopt } for pid=4942 comm="syz.2.383" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 51.345081][ T4946] loop2: detected capacity change from 0 to 512 [ 51.354177][ T4946] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.384: bg 0: block 127: padding at end of block bitmap is not set [ 51.371380][ T4946] EXT4-fs (loop2): Remounting filesystem read-only [ 51.378032][ T4946] EXT4-fs (loop2): 1 truncate cleaned up [ 51.397733][ T4946] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 51.428345][ T4946] SELinux: (dev loop2, type ext4) getxattr errno 5 [ 51.457577][ T4946] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.543948][ T4956] loop2: detected capacity change from 0 to 2048 [ 51.605721][ T4956] loop2: p1 < > p3 [ 51.610103][ T4956] loop2: p3 size 134217728 extends beyond EOD, truncated [ 51.661381][ T29] audit: type=1400 audit(1721603974.073:305): avc: denied { read write } for pid=4955 comm="syz.2.388" name="loop2p3" dev="devtmpfs" ino=587 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 51.684575][ T29] audit: type=1400 audit(1721603974.073:306): avc: denied { open } for pid=4955 comm="syz.2.388" path="/dev/loop2p3" dev="devtmpfs" ino=587 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 51.833250][ T29] audit: type=1400 audit(1721603974.243:307): avc: denied { create } for pid=4963 comm="syz.2.391" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 51.857574][ T29] audit: type=1400 audit(1721603974.263:308): avc: denied { write } for pid=4963 comm="syz.2.391" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 51.881855][ T29] audit: type=1400 audit(1721603974.293:309): avc: denied { read } for pid=4963 comm="syz.2.391" dev="sockfs" ino=9950 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 51.941313][ T4294] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 52.019503][ T4971] netlink: 16 bytes leftover after parsing attributes in process `syz.2.394'. [ 52.044701][ T3321] udevd[3321]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 52.055676][ T3074] udevd[3074]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 52.123770][ T29] audit: type=1400 audit(1721603974.533:310): avc: denied { ioctl } for pid=4980 comm="syz.1.398" path="socket:[11214]" dev="sockfs" ino=11214 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 52.178401][ T4985] geneve2: entered promiscuous mode [ 52.183639][ T4985] geneve2: entered allmulticast mode [ 52.387522][ T4989] loop1: detected capacity change from 0 to 2048 [ 52.401267][ T4991] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.408626][ T4991] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.500069][ T4994] loop4: detected capacity change from 0 to 256 [ 52.507539][ T4989] loop1: p1 < > p3 [ 52.519923][ T4991] bridge0: entered allmulticast mode [ 52.535334][ T4989] loop1: p3 size 134217728 extends beyond EOD, truncated [ 52.563310][ T4995] bridge_slave_1: left allmulticast mode [ 52.569057][ T4995] bridge_slave_1: left promiscuous mode [ 52.574830][ T4995] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.618569][ T4995] bridge_slave_0: left allmulticast mode [ 52.624301][ T4995] bridge_slave_0: left promiscuous mode [ 52.630117][ T4995] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.728230][ T5001] x_tables: duplicate entry at hook 2 [ 52.735884][ T4994] loop4: detected capacity change from 256 to 11 [ 52.775413][ T4999] syz.4.402: attempt to access beyond end of device [ 52.775413][ T4999] loop4: rw=2049, sector=12, nr_sectors = 4 limit=11 [ 52.788615][ T4999] Buffer I/O error on dev loop4, logical block 3, lost sync page write [ 52.796980][ T3074] udevd: attempt to access beyond end of device [ 52.796980][ T3074] loop4: rw=0, sector=12, nr_sectors = 4 limit=11 [ 52.809649][ T3074] Buffer I/O error on dev loop4, logical block 3, async page read [ 52.835676][ T4999] syz.4.402: attempt to access beyond end of device [ 52.835676][ T4999] loop4: rw=0, sector=12, nr_sectors = 4 limit=11 [ 52.865354][ T4999] FAT-fs (loop4): unable to read inode block for updating (i_pos 201) [ 53.268547][ T5025] loop2: detected capacity change from 0 to 128 [ 53.285019][ T5025] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 53.316708][ T5025] ext4 filesystem being mounted at /10/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 53.353526][ T4291] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 53.424272][ T5029] loop2: detected capacity change from 0 to 512 [ 53.459417][ T5029] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 53.472778][ T5029] ext4 filesystem being mounted at /11/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 53.495718][ T50] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.539036][ T4291] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.550903][ T50] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.606139][ T5040] x_tables: duplicate entry at hook 2 [ 53.623912][ T50] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.690451][ T50] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.819302][ T50] bridge_slave_1: left allmulticast mode [ 53.824971][ T50] bridge_slave_1: left promiscuous mode [ 53.830667][ T50] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.841222][ T50] bridge_slave_0: left allmulticast mode [ 53.846912][ T50] bridge_slave_0: left promiscuous mode [ 53.852641][ T50] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.952306][ T50] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 53.977077][ T50] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 53.993695][ T50] bond0 (unregistering): Released all slaves [ 54.026072][ T5033] chnl_net:caif_netlink_parms(): no params data found [ 54.110253][ T5075] loop2: detected capacity change from 0 to 128 [ 54.131446][ T5075] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 54.143721][ T50] hsr_slave_0: left promiscuous mode [ 54.151303][ T50] hsr_slave_1: left promiscuous mode [ 54.157111][ T50] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 54.164652][ T50] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 54.181116][ T50] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 54.188572][ T50] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 54.192707][ T5075] ext4 filesystem being mounted at /18/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 54.223507][ T50] veth1_macvtap: left promiscuous mode [ 54.224173][ T5088] loop1: detected capacity change from 0 to 512 [ 54.229113][ T50] veth0_macvtap: left promiscuous mode [ 54.240970][ T50] veth1_vlan: left promiscuous mode [ 54.246291][ T50] veth0_vlan: left promiscuous mode [ 54.260980][ T5088] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.429: bg 0: block 127: padding at end of block bitmap is not set [ 54.283125][ T5088] EXT4-fs (loop1): Remounting filesystem read-only [ 54.290557][ T4291] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 54.301045][ T5088] EXT4-fs (loop1): 1 truncate cleaned up [ 54.307380][ T5088] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 54.319672][ T5088] SELinux: (dev loop1, type ext4) getxattr errno 5 [ 54.346916][ T5088] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.394138][ T5099] tmpfs: Bad value for 'mpol' [ 54.428500][ T5033] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.435886][ T5033] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.446608][ T5033] bridge_slave_0: entered allmulticast mode [ 54.453182][ T5033] bridge_slave_0: entered promiscuous mode [ 54.460106][ T5033] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.467380][ T5033] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.474514][ T5033] bridge_slave_1: entered allmulticast mode [ 54.481361][ T5033] bridge_slave_1: entered promiscuous mode [ 54.527523][ T5033] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 54.539713][ T5114] loop0: detected capacity change from 0 to 512 [ 54.548202][ T5033] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 54.568616][ T5114] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 54.592054][ T5114] ext4 filesystem being mounted at /69/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 54.611366][ T5033] team0: Port device team_slave_0 added [ 54.636195][ T5033] team0: Port device team_slave_1 added [ 54.663480][ T5033] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 54.670478][ T5033] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.672642][ T5136] tmpfs: Bad value for 'mpol' [ 54.696442][ T5033] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 54.716540][ T3675] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.737169][ T5033] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 54.744135][ T5033] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.770104][ T5033] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 54.835017][ T5033] hsr_slave_0: entered promiscuous mode [ 54.848524][ T5033] hsr_slave_1: entered promiscuous mode [ 54.945988][ T5166] loop0: detected capacity change from 0 to 256 [ 54.995337][ T5166] loop0: detected capacity change from 256 to 11 [ 55.007173][ T5166] FAT-fs (loop0): unable to read inode block for updating (i_pos 201) [ 55.187764][ T5203] loop2: detected capacity change from 0 to 512 [ 55.234904][ T5203] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 55.236855][ T5033] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 55.255554][ T5203] ext4 filesystem being mounted at /20/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 55.273790][ T5033] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 55.300412][ T5033] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 55.318109][ T4291] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.319229][ T5033] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 55.351147][ T3675] FAT-fs (loop0): Directory bread(block 3) failed [ 55.373071][ T50] FAT-fs (loop0): unable to read inode block for updating (i_pos 201) [ 55.456115][ T5226] netlink: 'syz.2.457': attribute type 1 has an invalid length. [ 55.468271][ T5033] 8021q: adding VLAN 0 to HW filter on device bond0 [ 55.500222][ T5033] 8021q: adding VLAN 0 to HW filter on device team0 [ 55.576831][ T3244] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.584094][ T3244] bridge0: port 1(bridge_slave_0) entered forwarding state [ 55.598208][ T5237] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.605565][ T5237] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.613397][ T5237] bridge0: entered allmulticast mode [ 55.673866][ T3244] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.680969][ T3244] bridge0: port 2(bridge_slave_1) entered forwarding state [ 55.712489][ T5242] bridge_slave_1: left allmulticast mode [ 55.718210][ T5242] bridge_slave_1: left promiscuous mode [ 55.724036][ T5242] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.732962][ T5242] bridge_slave_0: left allmulticast mode [ 55.738732][ T5242] bridge_slave_0: left promiscuous mode [ 55.744451][ T5242] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.828628][ T3094] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.902663][ T3094] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.919828][ T5033] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 55.930215][ T5033] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 56.073489][ T3094] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.147608][ T3094] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.234560][ T5304] loop1: detected capacity change from 0 to 512 [ 56.297580][ T5304] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 56.303069][ T5033] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 56.318820][ T3094] bridge_slave_1: left allmulticast mode [ 56.324502][ T3094] bridge_slave_1: left promiscuous mode [ 56.330331][ T3094] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.338392][ T3094] bridge_slave_0: left allmulticast mode [ 56.344039][ T3094] bridge_slave_0: left promiscuous mode [ 56.349817][ T3094] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.359986][ T5304] ext4 filesystem being mounted at /66/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 56.392608][ T5304] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.467: bg 0: block 344: padding at end of block bitmap is not set [ 56.424546][ T5304] __quota_error: 22 callbacks suppressed [ 56.424613][ T5304] Quota error (device loop1): write_blk: dquota write failed [ 56.437960][ T5304] Quota error (device loop1): find_free_dqentry: Can't write quota data block 5 [ 56.447026][ T5304] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota [ 56.457026][ T5304] EXT4-fs error (device loop1): ext4_acquire_dquot:6848: comm syz.1.467: Failed to acquire dquot type 1 [ 56.533515][ T5304] syz.1.467 (5304) used greatest stack depth: 10000 bytes left [ 56.550943][ T3094] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 56.560023][ T3713] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.587569][ T3094] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 56.611683][ T3094] bond0 (unregistering): Released all slaves [ 56.622659][ T3094] bond1 (unregistering): Released all slaves [ 56.711921][ T3094] hsr_slave_0: left promiscuous mode [ 56.728956][ T3094] hsr_slave_1: left promiscuous mode [ 56.739206][ T3094] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 56.746878][ T3094] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 56.766211][ T3094] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 56.773623][ T3094] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 56.790930][ T3094] veth1_macvtap: left promiscuous mode [ 56.796551][ T3094] veth0_macvtap: left promiscuous mode [ 56.802072][ T3094] veth1_vlan: left promiscuous mode [ 56.807420][ T3094] veth0_vlan: left promiscuous mode [ 56.892371][ T3094] team0 (unregistering): Port device team_slave_1 removed [ 56.902513][ T3094] team0 (unregistering): Port device team_slave_0 removed [ 56.943230][ T29] audit: type=1400 audit(1721603979.353:333): avc: denied { read } for pid=5348 comm="syz.3.470" name="ptp0" dev="devtmpfs" ino=220 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 56.949868][ T5359] __nla_validate_parse: 1 callbacks suppressed [ 56.949881][ T5359] netlink: 277 bytes leftover after parsing attributes in process `syz.3.470'. [ 56.966465][ T29] audit: type=1400 audit(1721603979.363:334): avc: denied { open } for pid=5348 comm="syz.3.470" path="/dev/ptp0" dev="devtmpfs" ino=220 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 56.998881][ T5251] chnl_net:caif_netlink_parms(): no params data found [ 57.004712][ T29] audit: type=1400 audit(1721603979.363:335): avc: denied { ioctl } for pid=5348 comm="syz.3.470" path="/dev/ptp0" dev="devtmpfs" ino=220 ioctlcmd=0x3d09 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 57.082206][ T5251] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.089466][ T5251] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.097879][ T5251] bridge_slave_0: entered allmulticast mode [ 57.104485][ T5251] bridge_slave_0: entered promiscuous mode [ 57.111312][ T5251] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.118559][ T5251] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.125843][ T5251] bridge_slave_1: entered allmulticast mode [ 57.132395][ T5251] bridge_slave_1: entered promiscuous mode [ 57.152932][ T5251] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 57.163791][ T5251] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 57.186807][ T5033] veth0_vlan: entered promiscuous mode [ 57.193318][ T5251] team0: Port device team_slave_0 added [ 57.200377][ T5251] team0: Port device team_slave_1 added [ 57.217614][ T5251] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 57.224577][ T5251] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 57.250708][ T5251] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 57.262908][ T5251] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 57.270071][ T5251] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 57.296679][ T5251] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 57.325452][ T5033] veth1_vlan: entered promiscuous mode [ 57.338323][ T5251] hsr_slave_0: entered promiscuous mode [ 57.344429][ T5251] hsr_slave_1: entered promiscuous mode [ 57.350617][ T5251] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 57.358235][ T5251] Cannot create hsr debugfs directory [ 57.371037][ T5033] veth0_macvtap: entered promiscuous mode [ 57.389555][ T5033] veth1_macvtap: entered promiscuous mode [ 57.407147][ T5033] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 57.417597][ T5033] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.427446][ T5033] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 57.438113][ T5033] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.447982][ T5033] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 57.458426][ T5033] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.470044][ T5033] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 57.499077][ T5033] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 57.509662][ T5033] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.519489][ T5033] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 57.529995][ T5033] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.539924][ T5033] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 57.550393][ T5033] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.561289][ T5033] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 57.579321][ T5033] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.588061][ T5033] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.596788][ T5033] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.605656][ T5033] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.680060][ T29] audit: type=1400 audit(1721603980.093:336): avc: denied { listen } for pid=5382 comm="syz.3.474" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 57.732785][ T29] audit: type=1400 audit(1721603980.143:337): avc: denied { accept } for pid=5382 comm="syz.3.474" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 57.801216][ T5403] loop4: detected capacity change from 0 to 1024 [ 57.818915][ T5403] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 57.837654][ T29] audit: type=1400 audit(1721603980.253:338): avc: denied { unmount } for pid=5402 comm="syz.4.476" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 57.867195][ T5251] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 57.874541][ T5033] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.885593][ T5251] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 57.895179][ T5251] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 57.924031][ T5251] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 58.000339][ T5251] 8021q: adding VLAN 0 to HW filter on device bond0 [ 58.014173][ T5251] 8021q: adding VLAN 0 to HW filter on device team0 [ 58.029866][ T3162] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.037011][ T3162] bridge0: port 1(bridge_slave_0) entered forwarding state [ 58.056696][ T5251] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 58.067104][ T5251] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 58.081542][ T29] audit: type=1400 audit(1721603980.493:339): avc: denied { unlink } for pid=2767 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 58.084737][ T3162] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.111117][ T3162] bridge0: port 2(bridge_slave_1) entered forwarding state [ 58.183404][ T5251] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 58.226183][ T5446] loop4: detected capacity change from 0 to 1024 [ 58.267388][ T5446] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 58.290651][ T5033] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.298780][ T5251] veth0_vlan: entered promiscuous mode [ 58.378262][ T5251] veth1_vlan: entered promiscuous mode [ 58.393333][ T5454] netlink: 40 bytes leftover after parsing attributes in process `syz.2.485'. [ 58.454313][ T5251] veth0_macvtap: entered promiscuous mode [ 58.462974][ T5251] veth1_macvtap: entered promiscuous mode [ 58.477780][ T5251] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.488484][ T5251] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.498380][ T5251] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.508803][ T5251] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.518833][ T5251] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.529342][ T5251] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.539187][ T5251] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.549689][ T5251] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.590023][ T5251] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 58.600451][ T5251] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 58.610939][ T5251] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.620987][ T5251] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 58.631438][ T5251] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.641436][ T5251] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 58.652157][ T5251] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.662054][ T5251] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 58.672622][ T5251] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.684338][ T5251] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 58.698710][ T5251] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.707614][ T5251] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.716504][ T5251] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.725185][ T5251] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.736249][ T5462] Â: renamed from pim6reg1 [ 58.844070][ T5479] loop3: detected capacity change from 0 to 512 [ 58.859632][ T5479] EXT4-fs error (device loop3): ext4_orphan_get:1417: comm syz.3.494: bad orphan inode 1 [ 58.871780][ T5479] EXT4-fs (loop3): Remounting filesystem read-only [ 58.879507][ T5479] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 58.897843][ T5479] SELinux: (dev loop3, type ext4) getxattr errno 5 [ 58.904644][ T5479] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.994170][ T5496] netlink: 4 bytes leftover after parsing attributes in process `syz.3.502'. [ 59.075110][ T5506] loop2: detected capacity change from 0 to 512 [ 59.096207][ T5506] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 59.120136][ T5506] EXT4-fs (loop2): 1 orphan inode deleted [ 59.125957][ T5506] EXT4-fs (loop2): 1 truncate cleaned up [ 59.140652][ T5518] loop0: detected capacity change from 0 to 512 [ 59.168304][ T5518] EXT4-fs error (device loop0): ext4_orphan_get:1417: comm syz.0.509: bad orphan inode 1 [ 59.179151][ T5518] EXT4-fs (loop0): Remounting filesystem read-only [ 59.192671][ T5518] SELinux: (dev loop0, type ext4) getxattr errno 5 [ 59.396720][ T5542] team0: Port device ip6gretap1 added [ 59.466252][ T5555] netlink: 8 bytes leftover after parsing attributes in process `syz.2.527'. [ 59.484591][ T5553] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.491754][ T5553] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.510095][ T5553] bridge0: entered allmulticast mode [ 59.535411][ T5553] bridge_slave_1: left allmulticast mode [ 59.541205][ T5553] bridge_slave_1: left promiscuous mode [ 59.547154][ T5553] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.562700][ T5553] bridge_slave_0: left allmulticast mode [ 59.568504][ T5553] bridge_slave_0: left promiscuous mode [ 59.574215][ T5553] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.596244][ T5567] loop2: detected capacity change from 0 to 1024 [ 59.646438][ T5569] team0: Port device ip6gretap1 added [ 59.682622][ T5577] sctp: [Deprecated]: syz.1.536 (pid 5577) Use of int in max_burst socket option deprecated. [ 59.682622][ T5577] Use struct sctp_assoc_value instead [ 59.699489][ T5579] loop4: detected capacity change from 0 to 512 [ 59.728230][ T5582] netlink: 4 bytes leftover after parsing attributes in process `syz.1.538'. [ 59.729238][ T5579] ext4 filesystem being mounted at /14/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 59.847274][ T5590] netlink: 'syz.1.541': attribute type 10 has an invalid length. [ 59.906978][ T5590] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 59.919418][ T5590] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 59.995514][ T5606] netlink: 830 bytes leftover after parsing attributes in process `syz.3.548'. [ 60.208779][ T5621] xt_CT: You must specify a L4 protocol and not use inversions on it [ 60.390444][ T5641] vlan2: entered promiscuous mode [ 60.396706][ T5641] nlmon0: entered promiscuous mode [ 60.403192][ T5641] bond0: (slave vlan2): Enslaving as an active interface with an up link [ 60.483313][ T5644] program syz.4.560 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 60.546452][ T5644] netlink: 8 bytes leftover after parsing attributes in process `syz.4.560'. [ 60.778515][ C0] eth0: bad gso: type: 1, size: 1408 [ 60.863920][ T5666] SELinux: Context system_u:object_r is not valid (left unmapped). [ 61.141251][ T5669] vlan2: entered promiscuous mode [ 61.178191][ T5669] nlmon0: entered promiscuous mode [ 61.241041][ T5669] bond0: (slave vlan2): Enslaving as an active interface with an up link [ 61.383009][ T5686] loop3: detected capacity change from 0 to 512 [ 61.394933][ T5686] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 61.415033][ T5686] EXT4-fs (loop3): orphan cleanup on readonly fs [ 61.421786][ T5686] EXT4-fs error (device loop3): ext4_ext_check_inode:520: inode #3: comm syz.3.579: pblk 0 bad header/extent: invalid eh_max - magic f30a, entries 7, max 0(0), depth 0(0) [ 61.443917][ T5686] EXT4-fs error (device loop3): ext4_quota_enable:7025: comm syz.3.579: Bad quota inode: 3, type: 0 [ 61.465206][ T5686] EXT4-fs warning (device loop3): ext4_enable_quotas:7066: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 61.480028][ T5686] EXT4-fs (loop3): Cannot turn on quotas: error -117 [ 61.495274][ T5686] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 61.507000][ T5686] EXT4-fs (loop3): warning: mounting fs with errors, running e2fsck is recommended [ 61.517112][ T5686] EXT4-fs warning (device loop3): ext4_multi_mount_protect:292: Invalid MMP block in superblock [ 61.529801][ T5690] netlink: 830 bytes leftover after parsing attributes in process `syz.2.580'. [ 61.544685][ T29] kauditd_printk_skb: 21 callbacks suppressed [ 61.544703][ T29] audit: type=1326 audit(1721603983.953:361): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5688 comm="syz.2.580" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fd46adc5b59 code=0x0 [ 62.038130][ T5718] SELinux: security_context_str_to_sid (ñN£©“‡´:öÙããB éGÚ“bEkùc{'\Õxˆ…õ.Žpå0ŠêœTžîãxÆb\<¹É J­ÅF) failed with errno=-22 [ 62.074248][ T5720] netlink: 'syz.1.592': attribute type 7 has an invalid length. [ 62.084427][ T29] audit: type=1400 audit(1721603984.493:362): avc: denied { create } for pid=5719 comm="syz.1.592" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 62.105109][ T29] audit: type=1400 audit(1721603984.493:363): avc: denied { write } for pid=5719 comm="syz.1.592" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 62.127828][ T29] audit: type=1326 audit(1721603984.543:364): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5722 comm="syz.1.593" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8d55965b59 code=0x7ffc0000 [ 62.151404][ T29] audit: type=1326 audit(1721603984.543:365): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5722 comm="syz.1.593" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8d55965b59 code=0x7ffc0000 [ 62.175798][ T29] audit: type=1326 audit(1721603984.543:366): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5722 comm="syz.1.593" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f8d559646df code=0x7ffc0000 [ 62.189777][ T5725] netlink: 16 bytes leftover after parsing attributes in process `syz.1.594'. [ 62.198895][ T29] audit: type=1326 audit(1721603984.543:367): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5722 comm="syz.1.593" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8d55965b59 code=0x7ffc0000 [ 62.230971][ T29] audit: type=1326 audit(1721603984.543:368): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5722 comm="syz.1.593" exe="/root/syz-executor" sig=0 arch=c000003e syscall=123 compat=0 ip=0x7f8d55965b59 code=0x7ffc0000 [ 62.254645][ T29] audit: type=1326 audit(1721603984.543:369): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5722 comm="syz.1.593" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8d55965b59 code=0x7ffc0000 [ 62.277993][ T29] audit: type=1326 audit(1721603984.543:370): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5722 comm="syz.1.593" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8d55965b59 code=0x7ffc0000 [ 62.367662][ T5731] loop2: detected capacity change from 0 to 128 [ 62.622373][ T5750] loop0: detected capacity change from 0 to 512 [ 62.652375][ T5754] netlink: 830 bytes leftover after parsing attributes in process `syz.4.606'. [ 62.735296][ T5750] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 62.775581][ T5750] EXT4-fs (loop0): orphan cleanup on readonly fs [ 62.857845][ T5753] netlink: 40 bytes leftover after parsing attributes in process `syz.3.607'. [ 62.935477][ T5750] EXT4-fs error (device loop0): ext4_ext_check_inode:520: inode #3: comm syz.0.605: pblk 0 bad header/extent: invalid eh_max - magic f30a, entries 7, max 0(0), depth 0(0) [ 63.049612][ T5750] EXT4-fs error (device loop0): ext4_quota_enable:7025: comm syz.0.605: Bad quota inode: 3, type: 0 [ 63.107600][ T5750] EXT4-fs warning (device loop0): ext4_enable_quotas:7066: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 63.122483][ T5750] EXT4-fs (loop0): Cannot turn on quotas: error -117 [ 63.135987][ T5750] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 63.166949][ T5763] program syz.2.609 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 63.214639][ T5766] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 63.214756][ T5766] EXT4-fs warning (device loop0): ext4_multi_mount_protect:292: Invalid MMP block in superblock [ 63.241944][ C0] eth0: bad gso: type: 1, size: 1408 [ 63.286279][ T5764] netlink: 8 bytes leftover after parsing attributes in process `syz.2.609'. [ 63.312627][ T5769] loop3: detected capacity change from 0 to 2048 [ 63.377044][ T5785] pim6reg: entered allmulticast mode [ 63.405468][ T5785] pim6reg: left allmulticast mode [ 63.529779][ T5800] loop1: detected capacity change from 0 to 512 [ 63.536620][ T5800] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 63.566728][ T5800] EXT4-fs (loop1): orphan cleanup on readonly fs [ 63.573218][ T5800] EXT4-fs error (device loop1): ext4_ext_check_inode:520: inode #3: comm syz.1.623: pblk 0 bad header/extent: invalid eh_max - magic f30a, entries 7, max 0(0), depth 0(0) [ 63.592979][ T5800] EXT4-fs error (device loop1): ext4_quota_enable:7025: comm syz.1.623: Bad quota inode: 3, type: 0 [ 63.615167][ T5804] netlink: 40 bytes leftover after parsing attributes in process `syz.2.621'. [ 63.665875][ T5800] EXT4-fs warning (device loop1): ext4_enable_quotas:7066: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 63.680653][ T5800] EXT4-fs (loop1): Cannot turn on quotas: error -117 [ 63.709029][ T5807] netlink: 'syz.3.624': attribute type 10 has an invalid length. [ 63.738069][ T5807] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 63.769605][ T5800] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 63.791803][ T5807] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 63.802433][ T5798] usb usb8: usbfs: process 5798 (syz.4.622) did not claim interface 1 before use [ 63.830233][ T5810] EXT4-fs (loop1): warning: mounting fs with errors, running e2fsck is recommended [ 63.869511][ T5810] EXT4-fs warning (device loop1): ext4_multi_mount_protect:292: Invalid MMP block in superblock [ 63.894069][ T5814] SELinux: security_context_str_to_sid (ñN£©“‡´:öÙããB éGÚ“bEkùc{'\Õxˆ…õ.Žpå0ŠêœTžîãxÆb\<¹É J­ÅF) failed with errno=-22 [ 63.969616][ T5822] netlink: 'syz.1.627': attribute type 1 has an invalid length. [ 63.983981][ T5820] loop3: detected capacity change from 0 to 2048 [ 63.995391][ T5818] program syz.4.629 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 64.005443][ T5822] netlink: 44 bytes leftover after parsing attributes in process `syz.1.627'. [ 64.038693][ T5818] netlink: 8 bytes leftover after parsing attributes in process `syz.4.629'. [ 64.046028][ T5827] loop3: detected capacity change from 0 to 512 [ 64.055114][ T5827] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 64.072310][ T5827] EXT4-fs (loop3): 1 orphan inode deleted [ 64.078072][ T5827] EXT4-fs (loop3): 1 truncate cleaned up [ 64.094773][ T5831] netlink: 830 bytes leftover after parsing attributes in process `syz.4.633'. [ 64.132736][ T5835] loop1: detected capacity change from 0 to 128 [ 64.194619][ T5841] loop3: detected capacity change from 0 to 512 [ 64.202944][ T5841] EXT4-fs error (device loop3): ext4_orphan_get:1391: inode #15: comm syz.3.637: casefold flag without casefold feature [ 64.216697][ T5841] EXT4-fs error (device loop3): ext4_orphan_get:1396: comm syz.3.637: couldn't read orphan inode 15 (err -117) [ 64.332138][ T5838] usb usb8: usbfs: process 5838 (syz.0.636) did not claim interface 1 before use [ 64.367442][ T5849] loop0: detected capacity change from 0 to 512 [ 64.375317][ T5849] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 64.387660][ T5849] EXT4-fs (loop0): orphan cleanup on readonly fs [ 64.394107][ T5849] EXT4-fs error (device loop0): ext4_ext_check_inode:520: inode #3: comm syz.0.639: pblk 0 bad header/extent: invalid eh_max - magic f30a, entries 7, max 0(0), depth 0(0) [ 64.423225][ T5849] EXT4-fs error (device loop0): ext4_quota_enable:7025: comm syz.0.639: Bad quota inode: 3, type: 0 [ 64.441044][ T5849] EXT4-fs warning (device loop0): ext4_enable_quotas:7066: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 64.456552][ T5849] EXT4-fs (loop0): Cannot turn on quotas: error -117 [ 64.482669][ T5849] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 64.494926][ T5849] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 64.513096][ T5849] EXT4-fs warning (device loop0): ext4_multi_mount_protect:292: Invalid MMP block in superblock [ 64.522036][ T5856] loop2: detected capacity change from 0 to 2048 [ 65.091296][ T5877] loop1: detected capacity change from 0 to 128 [ 65.477028][ T5886] loop2: detected capacity change from 0 to 128 [ 65.530639][ T5890] loop2: detected capacity change from 0 to 512 [ 65.537741][ T5890] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 65.548038][ T5890] EXT4-fs (loop2): orphan cleanup on readonly fs [ 65.554490][ T5890] EXT4-fs error (device loop2): ext4_ext_check_inode:520: inode #3: comm syz.2.654: pblk 0 bad header/extent: invalid eh_max - magic f30a, entries 7, max 0(0), depth 0(0) [ 65.584932][ T5890] EXT4-fs error (device loop2): ext4_quota_enable:7025: comm syz.2.654: Bad quota inode: 3, type: 0 [ 65.603507][ T5890] EXT4-fs warning (device loop2): ext4_enable_quotas:7066: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 65.616678][ T5897] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 65.618248][ T5890] EXT4-fs (loop2): Cannot turn on quotas: error -117 [ 65.685371][ T5890] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 65.699189][ T5890] EXT4-fs (loop2): warning: mounting fs with errors, running e2fsck is recommended [ 65.713152][ T5890] EXT4-fs warning (device loop2): ext4_multi_mount_protect:292: Invalid MMP block in superblock [ 65.747637][ T5904] loop3: detected capacity change from 0 to 128 [ 65.879732][ T5908] netlink: 52 bytes leftover after parsing attributes in process `syz.2.660'. [ 66.429712][ T5935] loop4: detected capacity change from 0 to 512 [ 66.443461][ T5935] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 66.447491][ T5938] loop1: detected capacity change from 0 to 512 [ 66.460435][ T5935] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a842e01c, mo2=0002] [ 66.476905][ T5935] System zones: 1-12 [ 66.481537][ T5938] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 66.500377][ T5935] EXT4-fs (loop4): orphan cleanup on readonly fs [ 66.507409][ T5935] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.668: bg 0: block 361: padding at end of block bitmap is not set [ 66.523162][ T5938] EXT4-fs (loop1): orphan cleanup on readonly fs [ 66.529572][ T5938] EXT4-fs error (device loop1): ext4_ext_check_inode:520: inode #3: comm syz.1.671: pblk 0 bad header/extent: invalid eh_max - magic f30a, entries 7, max 0(0), depth 0(0) [ 66.555597][ T5935] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 66.564580][ T5938] EXT4-fs error (device loop1): ext4_quota_enable:7025: comm syz.1.671: Bad quota inode: 3, type: 0 [ 66.576002][ T5935] EXT4-fs error (device loop4): ext4_clear_blocks:883: inode #11: comm syz.4.668: attempt to clear invalid blocks 33619980 len 1 [ 66.590323][ T5938] EXT4-fs warning (device loop1): ext4_enable_quotas:7066: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 66.604973][ T5938] EXT4-fs (loop1): Cannot turn on quotas: error -117 [ 66.622604][ T5938] EXT4-fs mount: 22 callbacks suppressed [ 66.622619][ T5938] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 66.635455][ T5935] EXT4-fs error (device loop4): ext4_free_branches:1030: inode #11: comm syz.4.668: invalid indirect mapped block 1811939328 (level 0) [ 66.660859][ T5938] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 66.675279][ T5935] EXT4-fs error (device loop4): ext4_free_branches:1030: inode #11: comm syz.4.668: invalid indirect mapped block 2 (level 2) [ 66.731800][ T5949] EXT4-fs (loop1): warning: mounting fs with errors, running e2fsck is recommended [ 66.742582][ T5949] EXT4-fs warning (device loop1): ext4_multi_mount_protect:292: Invalid MMP block in superblock [ 66.754968][ T5935] EXT4-fs (loop4): 1 truncate cleaned up [ 66.761140][ T5935] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 66.787414][ T3713] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.860461][ T29] kauditd_printk_skb: 24 callbacks suppressed [ 66.860475][ T29] audit: type=1400 audit(1721603989.273:395): avc: denied { connect } for pid=5954 comm="syz.1.676" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 66.889445][ T5929] veth0_vlan: left promiscuous mode [ 66.896487][ T5929] veth0_vlan: entered promiscuous mode [ 66.918715][ T29] audit: type=1400 audit(1721603989.333:396): avc: denied { read } for pid=5954 comm="syz.1.676" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 66.945770][ T5033] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 67.082810][ T5972] netlink: 116 bytes leftover after parsing attributes in process `syz.4.680'. [ 67.123677][ T5972] Invalid architecture in ELF header: 0 [ 67.130844][ T29] audit: type=1400 audit(1721603989.533:397): avc: denied { module_load } for pid=5966 comm="syz.4.680" path=2F6D656D66643A21202864656C6574656429 dev="tmpfs" ino=75 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=system permissive=1 [ 67.199468][ T5972] (unnamed net_device) (uninitialized): down delay (65535) is not a multiple of miimon (100), value rounded to 65500 ms [ 67.400295][ T29] audit: type=1400 audit(1721603989.813:398): avc: denied { ioctl } for pid=5984 comm="syz.2.682" path="/dev/usbmon0" dev="devtmpfs" ino=117 ioctlcmd=0x9208 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 67.423501][ T5990] xt_cgroup: path and classid specified [ 67.447058][ T29] audit: type=1400 audit(1721603989.863:399): avc: denied { bind } for pid=5991 comm="syz.4.685" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 67.466137][ T29] audit: type=1400 audit(1721603989.863:400): avc: denied { write } for pid=5991 comm="syz.4.685" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 67.494918][ T5995] loop4: detected capacity change from 0 to 512 [ 67.505133][ T5995] EXT4-fs (loop4): orphan cleanup on readonly fs [ 67.517829][ T5995] EXT4-fs error (device loop4): ext4_clear_blocks:883: inode #13: comm syz.4.686: attempt to clear invalid blocks 2 len 1 [ 67.531062][ T5995] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 67.545822][ T5995] EXT4-fs error (device loop4): ext4_free_branches:1030: inode #13: comm syz.4.686: invalid indirect mapped block 1819239214 (level 0) [ 67.555167][ T6000] loop2: detected capacity change from 0 to 512 [ 67.567757][ T5995] EXT4-fs error (device loop4): ext4_free_branches:1030: inode #13: comm syz.4.686: invalid indirect mapped block 1819239214 (level 1) [ 67.582140][ T5995] EXT4-fs (loop4): 1 truncate cleaned up [ 67.588223][ T5995] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 67.602206][ T5995] EXT4-fs warning (device loop4): dx_probe:833: inode #2: comm syz.4.686: Unrecognised inode hash code 20 [ 67.613567][ T5995] EXT4-fs warning (device loop4): dx_probe:966: inode #2: comm syz.4.686: Corrupt directory, running e2fsck is recommended [ 67.639891][ T6000] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 67.647467][ T6010] __nla_validate_parse: 1 callbacks suppressed [ 67.647479][ T6010] netlink: 16 bytes leftover after parsing attributes in process `syz.0.692'. [ 67.659073][ T6000] ext4 filesystem being mounted at /84/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 67.671819][ T6011] loop3: detected capacity change from 0 to 1024 [ 67.685128][ T5033] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.692861][ T6011] ext4: Unknown parameter 'audit' [ 67.709977][ T29] audit: type=1400 audit(1721603990.123:401): avc: denied { write } for pid=5999 comm="syz.2.688" name="control" dev="loop2" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 67.731784][ T29] audit: type=1400 audit(1721603990.123:402): avc: denied { add_name } for pid=5999 comm="syz.2.688" name="control" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 67.752200][ T29] audit: type=1400 audit(1721603990.123:403): avc: denied { remove_name } for pid=5999 comm="syz.2.688" name="control" dev="loop2" ino=19 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 67.774681][ T29] audit: type=1400 audit(1721603990.123:404): avc: denied { rmdir } for pid=5999 comm="syz.2.688" name="control" dev="loop2" ino=19 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 67.807799][ T4291] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.822410][ T6018] loop1: detected capacity change from 0 to 512 [ 67.829593][ T6018] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 67.843606][ T6018] EXT4-fs (loop1): 1 orphan inode deleted [ 67.849459][ T6018] EXT4-fs (loop1): 1 truncate cleaned up [ 67.856901][ T6018] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 67.877893][ T6022] netlink: 52 bytes leftover after parsing attributes in process `syz.2.695'. [ 67.910742][ T3713] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.024886][ T6036] netlink: 'syz.3.691': attribute type 3 has an invalid length. [ 68.067642][ T6040] loop1: detected capacity change from 0 to 512 [ 68.149471][ T6040] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 68.256551][ T6040] ext4 filesystem being mounted at /114/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 68.285822][ T6050] loop2: detected capacity change from 0 to 512 [ 68.299086][ T6050] EXT4-fs (loop2): orphan cleanup on readonly fs [ 68.325598][ T6050] EXT4-fs error (device loop2): ext4_clear_blocks:883: inode #13: comm syz.2.703: attempt to clear invalid blocks 2 len 1 [ 68.365460][ T6050] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 68.415702][ T3713] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.446870][ T6050] EXT4-fs error (device loop2): ext4_free_branches:1030: inode #13: comm syz.2.703: invalid indirect mapped block 1819239214 (level 0) [ 68.468265][ T6050] EXT4-fs error (device loop2): ext4_free_branches:1030: inode #13: comm syz.2.703: invalid indirect mapped block 1819239214 (level 1) [ 68.500486][ T6023] loop4: detected capacity change from 0 to 512 [ 68.548084][ T6050] EXT4-fs (loop2): 1 truncate cleaned up [ 68.566746][ T6057] loop3: detected capacity change from 0 to 512 [ 68.583668][ T6050] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 68.633625][ T6057] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 68.634149][ T3162] kernel write not supported for file /sysvipc/msg (pid: 3162 comm: kworker/0:5) [ 68.653687][ T6050] EXT4-fs warning (device loop2): dx_probe:833: inode #2: comm syz.2.703: Unrecognised inode hash code 20 [ 68.665086][ T6050] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.703: Corrupt directory, running e2fsck is recommended [ 68.682937][ T6057] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a842e01c, mo2=0002] [ 68.711979][ T6057] System zones: 1-12 [ 68.722310][ T6057] EXT4-fs (loop3): orphan cleanup on readonly fs [ 68.735493][ T6057] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.705: bg 0: block 361: padding at end of block bitmap is not set [ 68.751294][ T4291] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.820176][ T6057] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 68.829303][ T6057] EXT4-fs error (device loop3): ext4_clear_blocks:883: inode #11: comm syz.3.705: attempt to clear invalid blocks 33619980 len 1 [ 68.843966][ T6057] EXT4-fs error (device loop3): ext4_free_branches:1030: inode #11: comm syz.3.705: invalid indirect mapped block 1811939328 (level 0) [ 68.867851][ T6057] EXT4-fs error (device loop3): ext4_free_branches:1030: inode #11: comm syz.3.705: invalid indirect mapped block 2 (level 2) [ 68.882546][ T6057] EXT4-fs (loop3): 1 truncate cleaned up [ 68.889011][ T6057] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 68.941021][ T6075] netlink: 24 bytes leftover after parsing attributes in process `syz.0.710'. [ 69.048121][ T6054] veth0_vlan: left promiscuous mode [ 69.053714][ T6054] veth0_vlan: entered promiscuous mode [ 69.128074][ T4294] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 69.174526][ T6085] loop3: detected capacity change from 0 to 512 [ 69.213714][ T6085] ref_ctr going negative. vaddr: 0x20002082, curr val: -437, delta: 1 [ 69.222032][ T6085] ref_ctr increment failed for inode: 0x1b9 offset: 0x0 ref_ctr_offset: 0x82 of mm: 0xffff888118df0a80 [ 69.280045][ T6085] ref_ctr going negative. vaddr: 0x20002082, curr val: -437, delta: -1 [ 69.288478][ T6085] ref_ctr decrement failed for inode: 0x1b9 offset: 0x0 ref_ctr_offset: 0x82 of mm: 0xffff888118df0a80 [ 69.325587][ T6085] ref_ctr going negative. vaddr: 0x20002082, curr val: -437, delta: -1 [ 69.333954][ T6085] ref_ctr decrement failed for inode: 0x1b9 offset: 0x0 ref_ctr_offset: 0x82 of mm: 0xffff888118df0a80 [ 69.509986][ T6098] netlink: 'syz.3.716': attribute type 4 has an invalid length. [ 69.567663][ C0] eth0: bad gso: type: 1, size: 1408 [ 69.592916][ T6100] loop3: detected capacity change from 0 to 512 [ 69.638639][ T6100] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 69.686387][ T6100] ext4 filesystem being mounted at /82/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 69.702494][ T6104] netlink: 116 bytes leftover after parsing attributes in process `syz.1.718'. [ 69.760153][ T6104] netlink: 44 bytes leftover after parsing attributes in process `syz.1.718'. [ 69.793785][ T4294] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.807872][ T6104] Invalid architecture in ELF header: 0 [ 69.816604][ T6104] (unnamed net_device) (uninitialized): down delay (65535) is not a multiple of miimon (100), value rounded to 65500 ms [ 69.860213][ T6109] loop3: detected capacity change from 0 to 512 [ 69.909811][ T6109] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 69.950898][ T6109] ext4 filesystem being mounted at /83/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 69.984944][ T6113] sch_fq: defrate 0 ignored. [ 70.006893][ T4294] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.022370][ T6115] netlink: 16 bytes leftover after parsing attributes in process `syz.4.721'. [ 70.057231][ C0] eth0: bad gso: type: 1, size: 1408 [ 70.091937][ T6119] loop1: detected capacity change from 0 to 128 [ 70.326797][ T6130] loop3: detected capacity change from 0 to 512 [ 70.378304][ T6130] ref_ctr going negative. vaddr: 0x20002082, curr val: -437, delta: 1 [ 70.386528][ T6130] ref_ctr increment failed for inode: 0x1e5 offset: 0x0 ref_ctr_offset: 0x82 of mm: 0xffff8881133bc540 [ 70.442444][ T6131] ref_ctr going negative. vaddr: 0x20002082, curr val: -437, delta: -1 [ 70.450816][ T6131] ref_ctr decrement failed for inode: 0x1e5 offset: 0x0 ref_ctr_offset: 0x82 of mm: 0xffff8881133bc540 [ 70.472576][ T6133] loop0: detected capacity change from 0 to 512 [ 70.482327][ T6131] ref_ctr going negative. vaddr: 0x20002082, curr val: -437, delta: -1 [ 70.490618][ T6131] ref_ctr decrement failed for inode: 0x1e5 offset: 0x0 ref_ctr_offset: 0x82 of mm: 0xffff8881133bc540 [ 70.503777][ T6133] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 70.527377][ T6133] EXT4-fs warning (device loop0): ext4_expand_extra_isize_ea:2862: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 70.575646][ T6133] EXT4-fs (loop0): 1 truncate cleaned up [ 70.581646][ T6133] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.642922][ T6137] loop1: detected capacity change from 0 to 2048 [ 70.714764][ T6137] EXT4-fs: Ignoring removed mblk_io_submit option [ 70.714800][ T6142] loop3: detected capacity change from 0 to 1024 [ 70.766311][ T6137] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 70.780176][ T6142] EXT4-fs: Ignoring removed nobh option [ 70.786144][ T6133] loop0: detected capacity change from 512 to 0 [ 70.795503][ T6145] process 'syz.0.726' launched './file1' with NULL argv: empty string added [ 70.835419][ T6142] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 70.851679][ T6137] EXT4-fs (loop1): shut down requested (0) [ 70.878585][ T6149] netlink: 24 bytes leftover after parsing attributes in process `syz.2.730'. [ 70.878684][ T6145] syz.0.726: attempt to access beyond end of device [ 70.878684][ T6145] loop0: rw=524288, sector=10, nr_sectors = 2 limit=0 [ 70.945820][ T3713] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.975355][ T6145] syz.0.726: attempt to access beyond end of device [ 70.975355][ T6145] loop0: rw=524288, sector=12, nr_sectors = 2 limit=0 [ 71.001171][ T4294] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.015353][ T6145] syz.0.726: attempt to access beyond end of device [ 71.015353][ T6145] loop0: rw=524288, sector=14, nr_sectors = 2 limit=0 [ 71.048989][ T6145] syz.0.726: attempt to access beyond end of device [ 71.048989][ T6145] loop0: rw=524288, sector=18, nr_sectors = 2 limit=0 [ 71.083644][ T6145] syz.0.726: attempt to access beyond end of device [ 71.083644][ T6145] loop0: rw=12288, sector=16, nr_sectors = 2 limit=0 [ 71.123456][ T6145] EXT4-fs error (device loop0): ext4_get_inode_loc:4574: inode #15: block 8: comm syz.0.726: unable to read itable block [ 71.137122][ T6154] netlink: 4 bytes leftover after parsing attributes in process `syz.1.731'. [ 71.151578][ T6145] syz.0.726: attempt to access beyond end of device [ 71.151578][ T6145] loop0: rw=145409, sector=2, nr_sectors = 2 limit=0 [ 71.164893][ T6145] Buffer I/O error on dev loop0, logical block 1, lost sync page write [ 71.178186][ T6145] EXT4-fs (loop0): I/O error while writing superblock [ 71.204422][ T5251] syz-executor: attempt to access beyond end of device [ 71.204422][ T5251] loop0: rw=12288, sector=26, nr_sectors = 2 limit=0 [ 71.218893][ T6158] Driver unsupported XDP return value 0 on prog (id 150) dev N/A, expect packet loss! [ 71.251354][ T6162] loop4: detected capacity change from 0 to 512 [ 71.259071][ T5251] syz-executor: attempt to access beyond end of device [ 71.259071][ T5251] loop0: rw=524288, sector=10, nr_sectors = 2 limit=0 [ 71.272764][ T6160] loop1: detected capacity change from 0 to 4096 [ 71.281257][ T6162] EXT4-fs (loop4): orphan cleanup on readonly fs [ 71.281502][ T5251] syz-executor: attempt to access beyond end of device [ 71.281502][ T5251] loop0: rw=524288, sector=12, nr_sectors = 2 limit=0 [ 71.302121][ T5251] syz-executor: attempt to access beyond end of device [ 71.302121][ T5251] loop0: rw=524288, sector=14, nr_sectors = 2 limit=0 [ 71.302965][ T6162] EXT4-fs error (device loop4): ext4_clear_blocks:883: inode #13: comm syz.4.737: attempt to clear invalid blocks 2 len 1 [ 71.317272][ T5251] EXT4-fs error (device loop0): ext4_get_inode_loc:4574: inode #15: block 8: comm syz-executor: unable to read itable block [ 71.342813][ T5251] Buffer I/O error on dev loop0, logical block 1, lost sync page write [ 71.351080][ T5251] EXT4-fs (loop0): I/O error while writing superblock [ 71.352182][ T6162] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, [ 71.357968][ T5251] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5810: IO failure [ 71.358113][ T5251] Buffer I/O error on dev loop0, logical block 1, lost sync page write [ 71.366302][ T6162] block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 71.368887][ T6160] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.375592][ T5251] EXT4-fs (loop0): I/O error while writing superblock [ 71.386174][ T6162] EXT4-fs error (device loop4): ext4_free_branches:1030: inode #13: comm syz.4.737: invalid indirect mapped block 1819239214 (level 0) [ 71.392708][ T5251] EXT4-fs error (device loop0): ext4_dirty_inode:6014: inode #15: comm syz-executor: mark_inode_dirty error [ 71.438786][ T5251] Buffer I/O error on dev loop0, logical block 1, lost sync page write [ 71.439850][ T6162] EXT4-fs error (device loop4): ext4_free_branches:1030: inode #13: comm syz.4.737: invalid indirect mapped block 1819239214 (level 1) [ 71.447216][ T5251] EXT4-fs (loop0): I/O error while writing superblock [ 71.467884][ T5251] EXT4-fs error (device loop0): ext4_get_inode_loc:4574: inode #2: block 5: comm syz-executor: unable to read itable block [ 71.468964][ T6162] EXT4-fs (loop4): 1 truncate cleaned up [ 71.480820][ T5251] Buffer I/O error on dev loop0, logical block 1, lost sync page write [ 71.480834][ T5251] EXT4-fs (loop0): I/O error while writing superblock [ 71.480847][ T5251] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5810: IO failure [ 71.480911][ T5251] Buffer I/O error on dev loop0, logical block 1, lost sync page write [ 71.480928][ T5251] EXT4-fs (loop0): I/O error while writing superblock [ 71.480940][ T5251] EXT4-fs error (device loop0): ext4_dirty_inode:6014: inode #2: comm syz-executor: mark_inode_dirty error [ 71.480966][ T5251] Buffer I/O error on dev loop0, logical block 1, lost sync page write [ 71.480979][ T5251] EXT4-fs (loop0): I/O error while writing superblock [ 71.481046][ T40] EXT4-fs error (device loop0): __ext4_get_inode_loc_noinmem:4559: inode #18: block 9: comm kworker/u8:2: unable to read itable block [ 71.481075][ T40] Buffer I/O error on dev loop0, logical block 1, lost sync page write [ 71.481137][ T40] EXT4-fs (loop0): I/O error while writing superblock [ 71.481173][ T40] EXT4-fs error (device loop0): __ext4_get_inode_loc_noinmem:4559: inode #15: block 8: comm kworker/u8:2: unable to read itable block [ 71.481283][ T40] Buffer I/O error on dev loop0, logical block 1, lost sync page write [ 71.481296][ T40] EXT4-fs (loop0): I/O error while writing superblock [ 71.481323][ T40] EXT4-fs error (device loop0): __ext4_get_inode_loc_noinmem:4559: inode #2: block 5: comm kworker/u8:2: unable to read itable block [ 71.481411][ T40] Buffer I/O error on dev loop0, logical block 1, lost sync page write [ 71.498858][ T6162] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 71.648912][ T3713] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.679143][ T6162] EXT4-fs warning (device loop4): dx_probe:833: inode #2: comm syz.4.737: Unrecognised inode hash code 20 [ 71.690562][ T6162] EXT4-fs warning (device loop4): dx_probe:966: inode #2: comm syz.4.737: Corrupt directory, running e2fsck is recommended [ 71.717172][ T6169] loop1: detected capacity change from 0 to 512 [ 71.744205][ T5033] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.770481][ T6169] ref_ctr going negative. vaddr: 0x20002082, curr val: -437, delta: 1 [ 71.778701][ T6169] ref_ctr increment failed for inode: 0x2b0 offset: 0x0 ref_ctr_offset: 0x82 of mm: 0xffff888118df1500 [ 71.793346][ T6169] ref_ctr going negative. vaddr: 0x20002082, curr val: -437, delta: -1 [ 71.801644][ T6169] ref_ctr decrement failed for inode: 0x2b0 offset: 0x0 ref_ctr_offset: 0x82 of mm: 0xffff888118df1500 [ 71.813914][ T6169] ref_ctr going negative. vaddr: 0x20002082, curr val: -437, delta: -1 [ 71.823460][ T6169] ref_ctr decrement failed for inode: 0x2b0 offset: 0x0 ref_ctr_offset: 0x82 of mm: 0xffff888118df1500 [ 71.894553][ T6197] netlink: 28 bytes leftover after parsing attributes in process `syz.2.746'. [ 71.922318][ T6199] loop2: detected capacity change from 0 to 512 [ 71.929386][ T6199] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 71.952232][ T3094] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.967320][ T6199] EXT4-fs (loop2): 1 truncate cleaned up [ 71.979948][ T6199] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 72.047226][ T3094] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 72.062441][ T6199] loop2: detected capacity change from 512 to 0 [ 72.074480][ T6199] EXT4-fs error (device loop2): ext4_get_inode_loc:4574: inode #15: block 8: comm syz.2.747: unable to read itable block [ 72.089754][ T6199] EXT4-fs (loop2): I/O error while writing superblock [ 72.109601][ T4291] EXT4-fs error (device loop2): ext4_get_inode_loc:4574: inode #15: block 8: comm syz-executor: unable to read itable block [ 72.136170][ T4291] EXT4-fs (loop2): I/O error while writing superblock [ 72.142991][ T4291] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5810: IO failure [ 72.151855][ T4291] EXT4-fs (loop2): I/O error while writing superblock [ 72.158661][ T4291] EXT4-fs error (device loop2): ext4_dirty_inode:6014: inode #15: comm syz-executor: mark_inode_dirty error [ 72.167586][ T3094] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 72.170282][ T4291] EXT4-fs (loop2): I/O error while writing superblock [ 72.199257][ T4291] EXT4-fs error (device loop2): ext4_get_inode_loc:4574: inode #2: block 5: comm syz-executor: unable to read itable block [ 72.214036][ T4291] EXT4-fs (loop2): I/O error while writing superblock [ 72.220866][ T4291] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5810: IO failure [ 72.230206][ T4291] EXT4-fs (loop2): I/O error while writing superblock [ 72.237046][ T4291] EXT4-fs error (device loop2): ext4_dirty_inode:6014: inode #2: comm syz-executor: mark_inode_dirty error [ 72.248946][ T4291] EXT4-fs (loop2): I/O error while writing superblock [ 72.259178][ T3094] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 72.270963][ T6058] EXT4-fs error (device loop2): __ext4_get_inode_loc_noinmem:4559: inode #18: block 9: comm kworker/u8:8: unable to read itable block [ 72.291015][ T6058] EXT4-fs (loop2): I/O error while writing superblock [ 72.291376][ T6212] netlink: 24 bytes leftover after parsing attributes in process `syz.3.751'. [ 72.307217][ T6058] EXT4-fs error (device loop2): __ext4_get_inode_loc_noinmem:4559: inode #15: block 8: comm kworker/u8:8: unable to read itable block [ 72.321776][ T6058] EXT4-fs (loop2): I/O error while writing superblock [ 72.351980][ T6058] EXT4-fs error (device loop2): __ext4_get_inode_loc_noinmem:4559: inode #2: block 5: comm kworker/u8:8: unable to read itable block [ 72.477860][ T3094] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 72.500720][ T3094] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 72.513256][ T3094] bond0 (unregistering): Released all slaves [ 72.577675][ T6204] chnl_net:caif_netlink_parms(): no params data found [ 72.673167][ T6204] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.680387][ T6204] bridge0: port 1(bridge_slave_0) entered disabled state [ 72.717648][ T6204] bridge_slave_0: entered allmulticast mode [ 72.738746][ T6204] bridge_slave_0: entered promiscuous mode [ 72.764305][ T3094] hsr_slave_0: left promiscuous mode [ 72.771720][ T3094] hsr_slave_1: left promiscuous mode [ 72.787269][ T3094] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 72.794691][ T3094] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 72.824916][ T3094] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 72.833105][ T3094] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 72.842702][ T3094] veth1_macvtap: left promiscuous mode [ 72.848251][ T3094] veth0_macvtap: left promiscuous mode [ 72.853811][ T3094] veth1_vlan: left promiscuous mode [ 72.859821][ T3094] veth0_vlan: left promiscuous mode [ 72.967036][ T3094] team0 (unregistering): Port device team_slave_1 removed [ 72.986973][ T3094] team0 (unregistering): Port device team_slave_0 removed [ 73.069403][ T6204] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.076514][ T6204] bridge0: port 2(bridge_slave_1) entered disabled state [ 73.087187][ T6204] bridge_slave_1: entered allmulticast mode [ 73.094363][ T6204] bridge_slave_1: entered promiscuous mode [ 73.104108][ T6251] netlink: 28 bytes leftover after parsing attributes in process `syz.4.757'. [ 73.135690][ T6204] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 73.151052][ T6258] openvswitch: netlink: VXLAN extension message has 3 unknown bytes. [ 73.162871][ T6204] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 73.223106][ T6204] team0: Port device team_slave_0 added [ 73.238606][ T6204] team0: Port device team_slave_1 added [ 73.294372][ T29] kauditd_printk_skb: 31 callbacks suppressed [ 73.294454][ T29] audit: type=1400 audit(1721603995.703:436): avc: denied { search } for pid=6279 comm="dhcpcd-run-hook" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 73.331163][ T29] audit: type=1400 audit(1721603995.743:437): avc: denied { module_request } for pid=6270 comm="syz.3.761" kmod="crypto-gcm(aes)-all" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 73.354208][ T29] audit: type=1400 audit(1721603995.743:438): avc: denied { mounton } for pid=6263 comm="syz.1.760" path="/127/file0" dev="tmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 73.414721][ T29] audit: type=1400 audit(1721603995.743:439): avc: denied { read } for pid=6281 comm="sed" name="eth0.dhcp" dev="tmpfs" ino=368 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 73.437123][ T29] audit: type=1400 audit(1721603995.743:440): avc: denied { open } for pid=6281 comm="sed" path="/run/dhcpcd/hook-state/resolv.conf/eth0.dhcp" dev="tmpfs" ino=368 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 73.461913][ T29] audit: type=1400 audit(1721603995.743:441): avc: denied { getattr } for pid=6281 comm="sed" path="/run/dhcpcd/hook-state/resolv.conf/eth0.dhcp" dev="tmpfs" ino=368 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 73.480176][ T6293] program syz.4.765 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 73.487590][ T29] audit: type=1400 audit(1721603995.793:442): avc: denied { getattr } for pid=6268 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=342 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 73.522303][ T29] audit: type=1400 audit(1721603995.793:443): avc: denied { write } for pid=6268 comm="dhcpcd-run-hook" name="hook-state" dev="tmpfs" ino=341 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 73.545819][ T29] audit: type=1400 audit(1721603995.793:444): avc: denied { add_name } for pid=6268 comm="dhcpcd-run-hook" name="resolv.conf.eth2.link" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 73.568199][ T29] audit: type=1400 audit(1721603995.793:445): avc: denied { create } for pid=6268 comm="dhcpcd-run-hook" name="resolv.conf.eth2.link" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 73.591032][ T6204] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 73.591116][ T6204] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 73.624575][ T6204] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 73.706409][ T6204] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 73.713409][ T6204] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 73.740047][ T6204] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 73.789302][ T6233] chnl_net:caif_netlink_parms(): no params data found [ 73.857544][ T6204] hsr_slave_0: entered promiscuous mode [ 73.863714][ T6204] hsr_slave_1: entered promiscuous mode [ 73.870665][ T6204] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 73.882796][ T6204] Cannot create hsr debugfs directory [ 73.892518][ T3094] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 73.908430][ T6323] netlink: 24 bytes leftover after parsing attributes in process `syz.3.770'. [ 73.948621][ C0] eth0: bad gso: type: 1, size: 1408 [ 73.973758][ T6335] loop4: detected capacity change from 0 to 2048 [ 74.001251][ T3094] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.013757][ T6335] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.076347][ T6233] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.083520][ T6233] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.092170][ T6233] bridge_slave_0: entered allmulticast mode [ 74.099299][ T6233] bridge_slave_0: entered promiscuous mode [ 74.122315][ T6233] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.130039][ T6233] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.154404][ T6233] bridge_slave_1: entered allmulticast mode [ 74.157390][ T6335] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.772: bg 0: block 234: padding at end of block bitmap is not set [ 74.162542][ T6233] bridge_slave_1: entered promiscuous mode [ 74.181936][ T6335] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 74.194836][ T6335] EXT4-fs (loop4): This should not happen!! Data will be lost [ 74.194836][ T6335] [ 74.204506][ T6335] EXT4-fs (loop4): Total free blocks count 0 [ 74.210516][ T6335] EXT4-fs (loop4): Free/Dirty block details [ 74.217015][ T6335] EXT4-fs (loop4): free_blocks=0 [ 74.222276][ T6335] EXT4-fs (loop4): dirty_blocks=5408 [ 74.227597][ T6335] EXT4-fs (loop4): Block reservation details [ 74.233627][ T6335] EXT4-fs (loop4): i_reserved_data_blocks=338 [ 74.261933][ T50] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 2048 with error 28 [ 74.323808][ T3094] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.362548][ T6233] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 74.424860][ T6357] loop1: detected capacity change from 0 to 512 [ 74.431628][ T6357] EXT4-fs: Ignoring removed oldalloc option [ 74.531551][ T3094] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.543891][ T6357] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -2 [ 74.552571][ T6357] EXT4-fs error (device loop1): ext4_free_branches:1030: inode #13: comm syz.1.773: invalid indirect mapped block 2683928664 (level 1) [ 74.587089][ T6357] EXT4-fs (loop1): 1 truncate cleaned up [ 74.593225][ T6357] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.615572][ T6357] Process accounting resumed [ 74.620271][ T6357] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:483: comm syz.1.773: Invalid block bitmap block 3 in block_group 0 [ 74.650096][ T6357] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:483: comm syz.1.773: Invalid block bitmap block 3 in block_group 0 [ 74.663963][ T6357] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:483: comm syz.1.773: Invalid block bitmap block 3 in block_group 0 [ 74.678828][ T6357] EXT4-fs error (device loop1): ext4_free_branches:1030: inode #13: comm syz.1.773: invalid indirect mapped block 2683928664 (level 1) [ 74.698556][ T6233] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 74.749225][ T6233] team0: Port device team_slave_0 added [ 74.763265][ T6233] team0: Port device team_slave_1 added [ 74.803882][ T6365] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 74.817343][ T6365] x_tables: ip6_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 74.848117][ T6233] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 74.855135][ T6233] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 74.881765][ T6233] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 74.894247][ T6233] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 74.901207][ T6233] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 74.927959][ T6233] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 75.099472][ T3094] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 75.113304][ T3094] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 75.124859][ T3713] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.186057][ T3094] bond0 (unregistering): Released all slaves [ 75.227120][ T6394] loop3: detected capacity change from 0 to 2048 [ 75.237458][ T6394] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 75.274870][ T6398] loop1: detected capacity change from 0 to 2048 [ 75.449067][ T6398] EXT4-fs: Ignoring removed mblk_io_submit option [ 75.490695][ T6233] hsr_slave_0: entered promiscuous mode [ 75.506978][ T6233] hsr_slave_1: entered promiscuous mode [ 75.563595][ T6233] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 75.573837][ T6233] Cannot create hsr debugfs directory [ 75.587355][ T6398] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 75.602914][ T6398] EXT4-fs (loop1): shut down requested (0) [ 75.611811][ T6394] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.782: bg 0: block 234: padding at end of block bitmap is not set [ 75.627571][ T6394] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 75.640040][ T6394] EXT4-fs (loop3): This should not happen!! Data will be lost [ 75.640040][ T6394] [ 75.649709][ T6394] EXT4-fs (loop3): Total free blocks count 0 [ 75.656395][ T6394] EXT4-fs (loop3): Free/Dirty block details [ 75.662298][ T6394] EXT4-fs (loop3): free_blocks=0 [ 75.667355][ T6394] EXT4-fs (loop3): dirty_blocks=8192 [ 75.672647][ T6394] EXT4-fs (loop3): Block reservation details [ 75.678660][ T6394] EXT4-fs (loop3): i_reserved_data_blocks=512 [ 75.698568][ T50] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 2048 with error 28 [ 75.713138][ T3094] hsr_slave_0: left promiscuous mode [ 75.726787][ T3094] hsr_slave_1: left promiscuous mode [ 75.734207][ T3094] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 75.741673][ T3094] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 75.751827][ T3713] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.751995][ T3094] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 75.768500][ T3094] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 75.781956][ T3094] veth1_macvtap: left promiscuous mode [ 75.787486][ T3094] veth0_macvtap: left promiscuous mode [ 75.793098][ T3094] veth1_vlan: left promiscuous mode [ 75.798649][ T3094] veth0_vlan: left promiscuous mode [ 75.927739][ T6426] loop3: detected capacity change from 0 to 512 [ 75.934801][ T6426] EXT4-fs: Invalid want_extra_isize 1 [ 75.959184][ T3094] team0 (unregistering): Port device team_slave_1 removed [ 75.969526][ T3094] team0 (unregistering): Port device team_slave_0 removed [ 76.047679][ T6426] tipc: Enabling of bearer rejected, failed to enable media [ 76.115903][ T6204] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 76.143893][ T6204] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 76.168630][ T6204] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 76.191836][ T6204] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 76.283204][ T6204] 8021q: adding VLAN 0 to HW filter on device bond0 [ 76.312127][ T6204] 8021q: adding VLAN 0 to HW filter on device team0 [ 76.326063][ T3130] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.333146][ T3130] bridge0: port 1(bridge_slave_0) entered forwarding state [ 76.356055][ T3130] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.363124][ T3130] bridge0: port 2(bridge_slave_1) entered forwarding state [ 76.380420][ T6204] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 76.390956][ T6204] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 76.472548][ T6204] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 76.573604][ T6478] loop3: detected capacity change from 0 to 512 [ 76.580439][ T6478] EXT4-fs: Ignoring removed oldalloc option [ 76.643370][ T6478] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -2 [ 76.653269][ T6478] EXT4-fs error (device loop3): ext4_free_branches:1030: inode #13: comm syz.3.789: invalid indirect mapped block 2683928664 (level 1) [ 76.670397][ T6478] EXT4-fs (loop3): 1 truncate cleaned up [ 76.677316][ T6478] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.733663][ T6478] Process accounting resumed [ 76.739119][ T6478] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:483: comm syz.3.789: Invalid block bitmap block 3 in block_group 0 [ 76.770368][ T6478] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:483: comm syz.3.789: Invalid block bitmap block 3 in block_group 0 [ 76.786775][ T6478] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:483: comm syz.3.789: Invalid block bitmap block 3 in block_group 0 [ 76.801444][ T6478] EXT4-fs error (device loop3): ext4_free_branches:1030: inode #13: comm syz.3.789: invalid indirect mapped block 2683928664 (level 1) [ 76.826471][ T6233] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 76.835049][ T6233] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 76.844803][ T6233] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 76.857083][ T6233] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 76.913092][ T6204] veth0_vlan: entered promiscuous mode [ 76.921847][ T6496] loop1: detected capacity change from 0 to 128 [ 76.931453][ T6204] veth1_vlan: entered promiscuous mode [ 76.982638][ T6204] veth0_macvtap: entered promiscuous mode [ 76.996584][ T6204] veth1_macvtap: entered promiscuous mode [ 77.013706][ T6504] netlink: 20 bytes leftover after parsing attributes in process `syz.1.793'. [ 77.015286][ T6233] 8021q: adding VLAN 0 to HW filter on device bond0 [ 77.041412][ T6204] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 77.051959][ T6204] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.061809][ T6204] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 77.072676][ T6204] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.082677][ T6204] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 77.093224][ T6204] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.117375][ T6204] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 77.144954][ T6233] 8021q: adding VLAN 0 to HW filter on device team0 [ 77.166429][ T3161] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.173492][ T3161] bridge0: port 1(bridge_slave_0) entered forwarding state [ 77.184564][ T3161] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.191658][ T3161] bridge0: port 2(bridge_slave_1) entered forwarding state [ 77.201787][ T6478] syz.3.789 (6478) used greatest stack depth: 9920 bytes left [ 77.243210][ T4294] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.279367][ T6204] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 77.290526][ T6204] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.300381][ T6204] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 77.310996][ T6204] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.320831][ T6204] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 77.332042][ T6204] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.354867][ T6539] loop1: detected capacity change from 0 to 2048 [ 77.363653][ T6204] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 77.374036][ T6233] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 77.384628][ T6233] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 77.403943][ T6204] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.412687][ T6204] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.421489][ T6204] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.430876][ T6204] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.442301][ T6539] loop1: p1 < > p3 [ 77.447044][ T6539] loop1: p3 size 134217728 extends beyond EOD, truncated [ 77.465092][ T6539] netlink: 8 bytes leftover after parsing attributes in process `syz.1.799'. [ 77.482127][ T6556] loop3: detected capacity change from 0 to 128 [ 77.509875][ T6539] netlink: 'syz.1.799': attribute type 8 has an invalid length. [ 77.564012][ T6233] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 77.585609][ T6571] netlink: 20 bytes leftover after parsing attributes in process `syz.3.803'. [ 77.610861][ T6567] wg2: entered allmulticast mode [ 77.719487][ T6233] veth0_vlan: entered promiscuous mode [ 77.736200][ T6233] veth1_vlan: entered promiscuous mode [ 77.757084][ T6233] veth0_macvtap: entered promiscuous mode [ 77.764967][ T6233] veth1_macvtap: entered promiscuous mode [ 77.797459][ T6593] loop0: detected capacity change from 0 to 128 [ 77.818205][ T6233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 77.828839][ T6233] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.838694][ T6233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 77.849729][ T6233] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.859587][ T6233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 77.870002][ T6233] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.880504][ T6233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 77.890935][ T6233] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.934924][ T6593] FAT-fs (loop0): error, corrupted directory (invalid entries) [ 77.943155][ T6593] FAT-fs (loop0): Filesystem has been set read-only [ 78.120454][ C0] eth0: bad gso: type: 1, size: 1408 [ 78.122827][ T6233] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 78.138726][ T6501] syz.4.792 (6501) used greatest stack depth: 9616 bytes left [ 78.148997][ T3161] IPVS: starting estimator thread 0... [ 78.168906][ T6233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 78.179433][ T6233] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.180992][ T6605] loop1: detected capacity change from 0 to 128 [ 78.189264][ T6233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 78.205953][ T6233] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.215781][ T6233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 78.226214][ T6233] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.236042][ T6233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 78.246569][ T6233] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.255439][ T6602] IPVS: using max 2784 ests per chain, 139200 per kthread [ 78.262868][ T6233] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 78.292858][ T6233] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.301623][ T6233] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.310418][ T6233] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.319147][ T6233] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.332548][ T29] kauditd_printk_skb: 118 callbacks suppressed [ 78.332560][ T29] audit: type=1400 audit(1721604000.743:564): avc: denied { ioctl } for pid=6613 comm="syz.1.810" path="socket:[17632]" dev="sockfs" ino=17632 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 78.418848][ T6627] netlink: 900 bytes leftover after parsing attributes in process `syz.1.810'. [ 78.440647][ T6620] team0: entered promiscuous mode [ 78.445742][ T6620] team_slave_0: entered promiscuous mode [ 78.451467][ T6620] team_slave_1: entered promiscuous mode [ 78.457222][ T6620] ip6gretap1: entered promiscuous mode [ 78.485836][ T6620] team_slave_0: entered allmulticast mode [ 78.513829][ T6640] loop3: detected capacity change from 0 to 1024 [ 78.550784][ T6620] team0: Port device team_slave_0 removed [ 78.558080][ T6640] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 78.580320][ T29] audit: type=1400 audit(1721604000.993:565): avc: denied { create } for pid=6639 comm="syz.3.812" name=131377C5FC35D41454D5D41D29AD1A6029598146E6BE166E41AD0DBD4054033C9F33BBDA8224A2F3D772E7636E48B33CBF708372E8F1B9933EC5127743BE2206209EF02DF9CBF2F6E880D338 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 78.617431][ T6613] team0: left promiscuous mode [ 78.622215][ T6613] team_slave_1: left promiscuous mode [ 78.627783][ T6613] ip6gretap1: left promiscuous mode [ 78.627815][ T29] audit: type=1400 audit(1721604001.033:566): avc: denied { write } for pid=6629 comm="syz.2.754" lport=255 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 78.656797][ T29] audit: type=1400 audit(1721604001.043:567): avc: denied { write } for pid=6639 comm="syz.3.812" name=131377C5FC35D41454D5D41D29AD1A6029598146E6BE166E41AD0DBD4054033C9F33BBDA8224A2F3D772E7636E48B33CBF708372E8F1B9933EC5127743BE2206209EF02DF9CBF2F6E880D338 dev="loop3" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 78.691017][ T29] audit: type=1400 audit(1721604001.043:568): avc: denied { add_name } for pid=6639 comm="syz.3.812" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 78.711316][ T29] audit: type=1400 audit(1721604001.043:569): avc: denied { create } for pid=6639 comm="syz.3.812" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=lnk_file permissive=1 [ 78.731825][ T29] audit: type=1400 audit(1721604001.043:570): avc: denied { remove_name } for pid=6639 comm="syz.3.812" name="file0" dev="loop3" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 78.754274][ T29] audit: type=1400 audit(1721604001.043:571): avc: denied { rename } for pid=6639 comm="syz.3.812" name="file0" dev="loop3" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 78.762617][ T6662] loop0: detected capacity change from 0 to 2048 [ 78.776324][ T29] audit: type=1400 audit(1721604001.043:572): avc: denied { reparent } for pid=6639 comm="syz.3.812" name="file0" dev="loop3" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 78.776354][ T29] audit: type=1400 audit(1721604001.043:573): avc: denied { remove_name } for pid=6639 comm="syz.3.812" name="file0" dev="loop3" ino=19 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 78.799305][ T4294] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.851844][ T6662] loop0: p1 < > p3 [ 78.857349][ T6662] loop0: p3 size 134217728 extends beyond EOD, truncated [ 78.870076][ T6671] loop2: detected capacity change from 0 to 128 [ 78.883165][ T6662] netlink: 8 bytes leftover after parsing attributes in process `syz.0.816'. [ 78.893040][ T6663] dccp_invalid_packet: P.Data Offset(0) too small [ 78.902226][ T6662] netlink: 'syz.0.816': attribute type 8 has an invalid length. [ 78.952873][ T6663] loop1: detected capacity change from 0 to 128 [ 78.977421][ T6681] loop3: detected capacity change from 0 to 2048 [ 78.984120][ T6681] EXT4-fs: Ignoring removed mblk_io_submit option [ 78.995063][ T6663] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (30846!=65535) [ 79.022437][ T6681] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 79.036530][ T6663] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 ro without journal. Quota mode: none. [ 79.079689][ T6663] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 79.084434][ T6695] loop4: detected capacity change from 0 to 1764 [ 79.107760][ T6681] EXT4-fs (loop3): shut down requested (0) [ 79.144637][ T4294] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.184308][ T6705] loop2: detected capacity change from 0 to 1024 [ 79.218318][ T6705] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 79.272809][ T6233] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.332355][ T6731] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 79.536157][ T6751] dccp_invalid_packet: P.Data Offset(0) too small [ 79.563730][ T6756] loop2: detected capacity change from 0 to 512 [ 79.570499][ T6756] EXT4-fs: Ignoring removed oldalloc option [ 79.595576][ T6756] EXT4-fs (loop2): Cannot turn on journaled quota: type 0: error -2 [ 79.604056][ T6756] EXT4-fs error (device loop2): ext4_free_branches:1030: inode #13: comm syz.2.836: invalid indirect mapped block 2683928664 (level 1) [ 79.618400][ T6756] EXT4-fs (loop2): 1 truncate cleaned up [ 79.624649][ T6756] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 79.646772][ T6756] Process accounting resumed [ 79.651572][ T6756] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:483: comm syz.2.836: Invalid block bitmap block 3 in block_group 0 [ 79.685500][ T6756] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:483: comm syz.2.836: Invalid block bitmap block 3 in block_group 0 [ 79.700783][ T6756] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:483: comm syz.2.836: Invalid block bitmap block 3 in block_group 0 [ 79.714544][ T6756] EXT4-fs error (device loop2): ext4_free_branches:1030: inode #13: comm syz.2.836: invalid indirect mapped block 2683928664 (level 1) [ 79.760505][ T6760] loop4: detected capacity change from 0 to 128 [ 79.816996][ T6760] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (30846!=65535) [ 79.830383][ T6760] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 ro without journal. Quota mode: none. [ 79.853338][ T6760] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 79.897539][ T6772] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 80.180232][ T6791] loop3: detected capacity change from 0 to 2048 [ 80.253743][ T6791] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 80.256206][ T6233] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.369391][ T6806] loop2: detected capacity change from 0 to 128 [ 80.405289][ T6791] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.855: bg 0: block 234: padding at end of block bitmap is not set [ 80.420487][ T6791] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 80.433578][ T6791] EXT4-fs (loop3): This should not happen!! Data will be lost [ 80.433578][ T6791] [ 80.443789][ T6791] EXT4-fs (loop3): Total free blocks count 0 [ 80.449842][ T6791] EXT4-fs (loop3): Free/Dirty block details [ 80.455907][ T6791] EXT4-fs (loop3): free_blocks=0 [ 80.460865][ T6791] EXT4-fs (loop3): dirty_blocks=2736 [ 80.466825][ T6791] EXT4-fs (loop3): Block reservation details [ 80.472883][ T6791] EXT4-fs (loop3): i_reserved_data_blocks=171 [ 80.493803][ T3094] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 686 with error 28 [ 80.614829][ T6825] loop1: detected capacity change from 0 to 2048 [ 80.656442][ T6825] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 80.675260][ T6825] tipc: Started in network mode [ 80.680167][ T6825] tipc: Node identity ac1414aa, cluster identity 4711 [ 80.685501][ T6829] loop2: detected capacity change from 0 to 1024 [ 80.689130][ T6825] tipc: New replicast peer: 100.1.1.1 [ 80.698767][ T6825] tipc: Enabled bearer , priority 10 [ 80.702835][ T6829] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 80.727137][ T6233] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.753100][ T3713] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.825971][ T6845] loop3: detected capacity change from 0 to 512 [ 80.832784][ T6845] EXT4-fs: Ignoring removed oldalloc option [ 80.885458][ T6842] loop2: detected capacity change from 0 to 512 [ 80.935652][ T6845] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -2 [ 80.945160][ T6845] EXT4-fs error (device loop3): ext4_free_branches:1030: inode #13: comm syz.3.870: invalid indirect mapped block 2683928664 (level 1) [ 80.961220][ T6845] EXT4-fs (loop3): 1 truncate cleaned up [ 80.967709][ T6845] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 80.999590][ T6845] Process accounting resumed [ 81.004519][ T6845] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:483: comm syz.3.870: Invalid block bitmap block 3 in block_group 0 [ 81.020002][ T6845] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:483: comm syz.3.870: Invalid block bitmap block 3 in block_group 0 [ 81.034357][ T6845] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:483: comm syz.3.870: Invalid block bitmap block 3 in block_group 0 [ 81.048781][ T6845] EXT4-fs error (device loop3): ext4_free_branches:1030: inode #13: comm syz.3.870: invalid indirect mapped block 2683928664 (level 1) [ 81.063790][ T6842] EXT4-fs: Invalid want_extra_isize 1 [ 81.096793][ T6842] loop2: detected capacity change from 0 to 512 [ 81.120437][ T6842] EXT4-fs error (device loop2): ext4_orphan_get:1391: inode #15: comm syz.2.873: casefold flag without casefold feature [ 81.139501][ T6842] EXT4-fs error (device loop2): ext4_orphan_get:1396: comm syz.2.873: couldn't read orphan inode 15 (err -117) [ 81.152877][ T6842] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 81.170799][ T6842] EXT4-fs error (device loop2): ext4_add_entry:2435: inode #2: comm syz.2.873: Directory hole found for htree leaf block 0 [ 81.190091][ T6842] tipc: Started in network mode [ 81.194993][ T6842] tipc: Node identity aaaaaaaaaa32, cluster identity 4711 [ 81.195818][ T6856] loop1: detected capacity change from 0 to 1764 [ 81.202789][ T6842] tipc: Enabled bearer , priority 10 [ 81.223925][ T6842] tipc: Resetting bearer [ 81.251253][ T6842] tipc: Disabling bearer [ 81.300700][ T6864] loop0: detected capacity change from 0 to 1024 [ 81.320166][ T6864] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 81.333267][ T6866] netlink: 'syz.1.882': attribute type 11 has an invalid length. [ 81.341073][ T6866] netlink: 140 bytes leftover after parsing attributes in process `syz.1.882'. [ 81.367146][ T6204] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.402407][ T6870] loop0: detected capacity change from 0 to 2048 [ 81.491763][ T6879] netlink: 56 bytes leftover after parsing attributes in process `syz.3.887'. [ 81.494835][ T6870] tipc: Started in network mode [ 81.505682][ T6870] tipc: Node identity ac1414aa, cluster identity 4711 [ 81.520342][ T6870] tipc: New replicast peer: 100.1.1.1 [ 81.526329][ T6870] tipc: Enabled bearer , priority 10 [ 81.569822][ T6885] ================================================================== [ 81.577914][ T6885] BUG: KCSAN: data-race in exit_mm / mm_update_next_owner [ 81.585063][ T6885] [ 81.587372][ T6885] write to 0xffff888102a10500 of 8 bytes by task 6886 on cpu 1: [ 81.594990][ T6885] exit_mm+0x9c/0x190 [ 81.598962][ T6885] do_exit+0x55e/0x1720 [ 81.603111][ T6885] do_group_exit+0x102/0x150 [ 81.607884][ T6885] get_signal+0xf2f/0x1080 [ 81.612301][ T6885] arch_do_signal_or_restart+0x95/0x4b0 [ 81.617835][ T6885] syscall_exit_to_user_mode+0x59/0x130 [ 81.623377][ T6885] do_syscall_64+0xd6/0x1c0 [ 81.627870][ T6885] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 81.633774][ T6885] [ 81.636085][ T6885] read to 0xffff888102a10500 of 8 bytes by task 6885 on cpu 0: [ 81.643621][ T6885] mm_update_next_owner+0x1c9/0x460 [ 81.648809][ T6885] exit_mm+0xdc/0x190 [ 81.652772][ T6885] do_exit+0x55e/0x1720 [ 81.656910][ T6885] do_group_exit+0x142/0x150 [ 81.661484][ T6885] __x64_sys_exit_group+0x1f/0x20 [ 81.666843][ T6885] x64_sys_call+0x2df4/0x2e00 [ 81.671509][ T6885] do_syscall_64+0xc9/0x1c0 [ 81.676000][ T6885] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 81.681879][ T6885] [ 81.684282][ T6885] value changed: 0xffff8881133be4c0 -> 0x0000000000000000 [ 81.691373][ T6885] [ 81.693764][ T6885] Reported by Kernel Concurrency Sanitizer on: [ 81.699903][ T6885] CPU: 0 PID: 6885 Comm: syz.3.891 Not tainted 6.10.0-syzkaller-11323-g7846b618e0a4 #0 [ 81.709526][ T6885] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 81.719572][ T6885] ================================================================== [ 81.730826][ T24] tipc: Node number set to 2886997162 [ 82.565699][ T3160] tipc: Node number set to 2886997162