last executing test programs: 30.788790877s ago: executing program 4 (id=311): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000040)) 30.788506157s ago: executing program 4 (id=313): r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000011c0)=ANY=[@ANYBLOB="1c0000002c00090000000000000000000400008008001a80"], 0x1c}], 0x1}, 0x0) 30.788425887s ago: executing program 4 (id=314): r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000100)=@name={0x1e, 0x2, 0x3, {{0xc2, 0x2}, 0x3}}, 0x10) bind$tipc(r0, 0x0, 0x0) 30.778654057s ago: executing program 4 (id=315): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x30000c6, &(0x7f0000000080), 0x1, 0x553, &(0x7f0000001080)="$eJzs3d9rW1UcAPDvTdv91nUwhopIYQ9O5tK19ccEH+aj6HCg7zO0d2U0WUaTjrUO3B7ciy8yBBEH4ru++zj8B/wrBjoYMoo++BK56U2XrUmbddnSmc8Hbjkn9ybnfnPv9/TcnBsSwNCayP4UIl6OiG+SiIMRkeTrRiNfObG23er9q7PZkkSj8elfSXO7rN56rdbz9ueVlyLit68ijhc2tltbXlkolcvpYl6frFcuTdaWV05cqJTm0/n04vTMzKm3Z6bfe/edvsX6xtl/vv/k9oenvj66+t0vdw/dTOJ0HMjXtcfxBK61VyZiIn9PxuL0IxtO9aGxnSQZ9A6wLSN5no9F1gccjJE864H/vy8jogEMqUT+w5BqjQNa1/Z9ug5+btz7YO0CaGP8o2ufjcSe5rXRvtXkoSuj7Hp3vA/tZ238+uetm9kS/fscAmBL165HxMnR0Y39X5L3f9t3sodtHm1D/wfPzu1s/PNmp/FPYX38Ex3GP/s75O52bJ3/hbt9aKarbPz3fsfx7/qk1fhIXnuhOeYbS85fKKdZ3/ZiRByLsd1ZfbP5nFOrdxrd1rWP/7Ila781Fsz34+7o7oefM1eql54k5nb3rke80nH8m6wf/6TD8c/ej7M9tnEkvfVat3Vbx/90NX6KeL3j8X8wo5VsPj852TwfJltnxUZ/3zjye7f2Bx1/dvz3bR7/eNI+X1t7/DZ+3PNv2m3dQ/FH7+f/ruSzZnlX/tiVUr2+OBWxK/l44+PTD57bqre2z+I/dnTz/q/T+b83Ij7vMf4bh39+taf4B3T85x7r+D9+4c5HX/zQrf3e+r+3mqVj+SO99H+97uCTvHcAAAAAAACw0xQi4kAkheJ6uVAoFtfu7zgc+wrlaq1+/Hx16eJcNL8rOx5jhdZM98G2+yGm8vthW/XpR+ozEXEoIr4d2dusF2er5blBBw8AAAAAAAAAAAAAAAAAAAA7xP4u3//P/DEy6L0Dnjo/+Q3Da8v878cvPQE7kv//MLzkPwwv+Q/DS/7D8JL/MLzkPwwv+Q/DS/4DAAAAAAAAAAAAAAAAAAAAAAAAAABAX509cyZbGqv3r85m9bnLy0sL1csn5tLaQrGyNFucrS5eKs5Xq/PltDhbrWz1euVq9dLUdCxdmayntfpkbXnlXKW6dLF+7kKlNJ+eS8eeSVQAAAAAAAAAAAAAAAAAAADwfKktryyUyuV0UUFhW4XRnbEbCn0uDLpnAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIAH/gsAAP//6AY3sQ==") r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x42, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27ffff7, 0x4012011, r0, 0x0) syz_clone3(&(0x7f00000002c0)={0x230a8000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) truncate(&(0x7f0000000000)='./file1\x00', 0xfbb0) 30.635682629s ago: executing program 4 (id=321): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='kfree\x00', r0}, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r2 = socket(0x400000000010, 0x3, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=@newtfilter={0x84, 0x2c, 0xd27, 0x70bd2d, 0x25dfdc00, {0x0, 0x0, 0x0, r4, {0x0, 0x3}, {}, {0x3, 0xffe0}}, [@filter_kind_options=@f_matchall={{0xd}, {0x50, 0x2, [@TCA_MATCHALL_ACT={0x4c, 0x2, [@m_ife={0x48, 0x1, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{0x40, 0x6, 0xffffffffffffffff, 0xea, 0x100004}, 0x1}}]}, {0x4}, {0xc}, {0xc, 0x8, {0x2, 0x3}}}}]}]}}]}, 0x84}, 0x1, 0x0, 0x0, 0x10}, 0x0) 30.398951032s ago: executing program 4 (id=326): r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000000c40)=[{{&(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x23, 0x0}}], 0x3284b164842c97f7, 0x8014) 30.354797973s ago: executing program 32 (id=326): r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000000c40)=[{{&(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x23, 0x0}}], 0x3284b164842c97f7, 0x8014) 6.828658461s ago: executing program 3 (id=1088): symlinkat(&(0x7f0000001040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, 0x0) rename(&(0x7f0000002040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0x0) 6.792835861s ago: executing program 3 (id=1089): mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) clock_adjtime(0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000340)={0x0, 0x4}, 0x8) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f0000000280)=[{0x0}], 0x1) 6.702809522s ago: executing program 3 (id=1090): r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 6.604556713s ago: executing program 3 (id=1092): syz_mount_image$vfat(&(0x7f0000000100), &(0x7f0000000640)='./bus\x00', 0x0, &(0x7f0000000440)=ANY=[], 0x1, 0x1268, &(0x7f0000002500)="$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") open(&(0x7f00000001c0)='./bus\x00', 0x64842, 0x108) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f00000005c0)='./bus\x00', 0x147842, 0x0) preadv2(r0, &(0x7f0000000040)=[{&(0x7f0000003780)=""/4096, 0x1000}], 0x1, 0x3ff, 0x0, 0x7) 6.417830746s ago: executing program 3 (id=1097): r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f00000001c0)={0x1d, r1}, 0x10) recvmmsg(r0, 0x0, 0x0, 0x40000123, 0x0) munmap(&(0x7f0000001000/0x3000)=nil, 0x3000) setsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, &(0x7f00000003c0)=0x1, 0x4) sendmsg$can_raw(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=@can={{}, 0x0, 0x0, 0x0, 0x0, "1318000000022f00"}, 0x10}}, 0x11) 6.262343788s ago: executing program 3 (id=1106): bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000100)={0x18, 0x0, {0x11ff, @broadcast, 'bond_slave_1\x00'}}, 0x1e) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)="2e00000010008108040f80ecdb4cb92e0a480e000f000000e8bd6efb250314000e000100240248ff050005001200", 0x2e}], 0x1}, 0x40880) 6.258523498s ago: executing program 33 (id=1106): bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000100)={0x18, 0x0, {0x11ff, @broadcast, 'bond_slave_1\x00'}}, 0x1e) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)="2e00000010008108040f80ecdb4cb92e0a480e000f000000e8bd6efb250314000e000100240248ff050005001200", 0x2e}], 0x1}, 0x40880) 3.689458302s ago: executing program 0 (id=1190): r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff108500000007000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) write$UHID_INPUT(r0, &(0x7f0000001300)={0x8, {"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", 0x1000}}, 0x1006) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000012c0)={r2, 0x0, 0x30, 0xe1515f8735398fb, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)=[0x45c], 0x0, 0x0, 0x1, 0x1}}, 0x3c) 3.665736942s ago: executing program 0 (id=1191): r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x6c, r2, 0x1, 0x70bd28, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME={0x40, 0x33, @probe_request={{{0x0, 0x0, 0x4, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1}, {0x4}, @broadcast, @device_a, @from_mac, {0xe, 0x1}}, @val={0x0, 0x6, @default_ap_ssid}, @void, @void, @val={0x2d, 0x1a, {0x8, 0x3, 0x3, 0x0, {0xfffffffffffffffa, 0x80, 0x0, 0x4, 0x0, 0x1, 0x1, 0x1}, 0x300, 0x7f, 0x5}}, @void}}, @NL80211_ATTR_CSA_C_OFFSETS_TX={0xe, 0xcd, [0x9, 0xfff8, 0x8, 0x3, 0x0]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x44000}, 0x40004) 3.564155263s ago: executing program 0 (id=1195): r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x8, 0x3, 0x370, 0x0, 0x11, 0x148, 0x1d8, 0x0, 0x2d8, 0x2a8, 0x2a8, 0x2d8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x190, 0x1d8, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'ip_vti0\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0x7}}}, @common=@unspec=@conntrack3={{0xc8}, {{@ipv4=@broadcast, [0xff, 0xff, 0x0, 0xff], @ipv6=@mcast2, [0xffffffff, 0xffffff00, 0x0, 0xffffffff], @ipv6=@dev={0xfe, 0x80, '\x00', 0x27}, [0xffffffff, 0x0, 0x0, 0xff000000], @ipv4=@multicast2, [0x0, 0x0, 0x0, 0xffffff00], 0x6, 0x6, 0x0, 0x4e23, 0x4e24, 0x4e22, 0x4e23, 0x81}, 0x0, 0x480, 0x0, 0x0, 0x0, 0x4e20}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}, {{@ip={@multicast2, @empty, 0x0, 0x0, 'vlan0\x00', 'netdevsim0\x00', {}, {}, 0x0, 0x2}, 0x0, 0xd0, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@unspec=@quota={{0x38}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3d0) syz_emit_ethernet(0x62, &(0x7f0000000600)={@multicast, @random="4bfc31d83372", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x54, 0x6, 0x0, 0x0, 0x1, 0x0, @dev={0xac, 0x14, 0x14, 0x32}, @local}, @dest_unreach={0x3, 0xc, 0x0, 0x0, 0x3, 0x3, {0xe, 0x4, 0x0, 0xf, 0xffff, 0x68, 0x7ff, 0x40, 0x21, 0xfff9, @loopback, @multicast1, {[@timestamp_prespec={0x44, 0x4, 0xb, 0x3, 0x5}, @generic={0x89, 0x2}, @timestamp_addr={0x44, 0x1c, 0xaa, 0x1, 0x3, [{@private=0xa010102, 0x2}, {@rand_addr=0x64010101}, {@local, 0x3daa}]}]}}}}}}}, 0x0) 3.472695564s ago: executing program 0 (id=1198): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x10000, &(0x7f0000000180)={[{@nobh}, {@data_err_ignore}, {@dioread_nolock}]}, 0x3, 0x4cd, &(0x7f0000001180)="$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") mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) umount2(&(0x7f0000000100)='./file0/../file0\x00', 0x6) 3.417317975s ago: executing program 0 (id=1202): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c0000006800010002000000fcffff7f00000000000000001400020001000000040000c9"], 0x2c}, 0x1, 0x0, 0x0, 0x24008000}, 0x4000) 3.293813867s ago: executing program 0 (id=1207): mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) clock_adjtime(0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000340)={0x0, 0x4}, 0x8) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f0000000280)=[{&(0x7f0000000080)="580000001400add427323b472545b45602117fffffff81004e200e227f000001925aa80020007b0009008003000000000000000000ff0000f03ac71002000000ffff", 0x42}], 0x1) 3.258576667s ago: executing program 34 (id=1207): mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) clock_adjtime(0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000340)={0x0, 0x4}, 0x8) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f0000000280)=[{&(0x7f0000000080)="580000001400add427323b472545b45602117fffffff81004e200e227f000001925aa80020007b0009008003000000000000000000ff0000f03ac71002000000ffff", 0x42}], 0x1) 2.537445877s ago: executing program 6 (id=1221): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000a00)=@newtaction={0x1f0, 0x30, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [{0x1dc, 0x1, [@m_skbedit={0x10c, 0xc, 0x0, 0x0, {{0xc}, {0x34, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0x10, 0xa}}, @TCA_SKBEDIT_QUEUE_MAPPING={0x6, 0x4, 0xd}, @TCA_SKBEDIT_QUEUE_MAPPING={0x6, 0x4, 0x1}, @TCA_SKBEDIT_PARMS={0x18, 0x2, {0x1, 0x1, 0xffffffffeffffffb, 0x6, 0x101}}]}, {0xb0, 0x6, "de616dd9ce3b892bb6fafca061bed3e644dcf9151f4527045657b89def02bb9cad6c62f8293cff1e7df3eb0803889f2fd92b151ed17ab9007c47463bf4e7afe47ab1d24292b0103cbbc15977a51c0ae02a16535a666c86a6321ae76cba859e771aa7d0ff9fa033e50e56e0f68419fd47894ab8f8d473fc2af5fc18fb9399fdbb44bce22ac4c64feea69875f61ef4f46591d0547ce0f025b0a5f6dc470fd9635a05e318fa41b23e07582b3128"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x3, 0x1}}}}, @m_tunnel_key={0x3c, 0x1c, 0x0, 0x0, {{0xf}, {0xc, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_KEY_ID={0x8, 0x7, 0x9}]}, {0x4}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2}}}}, @m_gact={0x90, 0x20, 0x0, 0x0, {{0x9}, {0x64, 0x2, 0x0, 0x1, [@TCA_GACT_PROB={0xc, 0x3, {0x0, 0x1000, 0xffffffffffffffff}}, @TCA_GACT_PARMS={0x18, 0x2, {0x0, 0xa8, 0x0, 0x3, 0x5}}, @TCA_GACT_PROB={0xc, 0x3, {0x2, 0x177b, 0x8}}, @TCA_GACT_PARMS={0x18, 0x2, {0x6, 0x5, 0x6, 0x5, 0x7e4}}, @TCA_GACT_PROB={0xc, 0x3, {0x0, 0x2374, 0x8}}, @TCA_GACT_PROB={0xc, 0x3, {0x1, 0x2399}}]}, {0x4}, {0xc}, {0xc, 0x8, {0x1, 0x1}}}}]}]}, 0x1f0}}, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000740)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0x365}, {&(0x7f0000000280)=""/85, 0x7c}, {&(0x7f0000000fc0)=""/4096, 0x197}, {&(0x7f0000000400)=""/106, 0x645}, {&(0x7f0000000980)=""/73, 0x1b}, {&(0x7f0000000200)=""/77, 0x334}, {&(0x7f00000007c0)=""/154, 0x2c}, {&(0x7f00000001c0)=""/17, 0x1d8}], 0x21, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 2.468367968s ago: executing program 6 (id=1222): r0 = syz_clone(0x4000, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r1) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) syz_usb_disconnect(0xffffffffffffffff) syz_open_procfs$namespace(r0, &(0x7f0000000140)='ns/net\x00') 2.356569689s ago: executing program 5 (id=1224): r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000080), 0x4) 1.677362388s ago: executing program 2 (id=1232): write(0xffffffffffffffff, &(0x7f0000000140), 0x0) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb01001800000000000000300000003000000005000000000000000000000d0a"], 0x0, 0x4d, 0x0, 0x1, 0x0, 0x0, @void, @value}, 0x28) r0 = syz_open_dev$hiddev(0x0, 0x8, 0x240102) ioctl$HIDIOCGPHYS(r0, 0x80404812, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x100000000000000) close(0xffffffffffffffff) syz_mount_image$iso9660(&(0x7f0000000280), &(0x7f0000000000)='./file0\x00', 0x800000, &(0x7f0000000f80)=ANY=[], 0x3, 0x5a9, &(0x7f0000000540)="$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") r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x4098884, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendto$inet6(r1, 0x0, 0xfe56, 0x4000004, 0x0, 0xfcab) 1.49673746s ago: executing program 2 (id=1233): syz_emit_ethernet(0x62, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa88a800008100000086dd60ff00f50024060020010000000000000000000000000002fe8000000000000000000000000000aa000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="9004000000780000050a0000003946c76ddd441330f02496d7be615000008000001e04bf4000008e9c36852438975556490f1b5348203fa2c3010000286b03d685e36be0817f3308c4940600ac8836a28e51cc820f93d7975919c8ddc8d1d49a1438b69af2ea029225fd7e5508287bbedb0fda0bf787e376e239fd7b8a62a010aa8bcf4f4bfb2d128501cf494afeb9bb11cc64874f94225e8334d1ca068bd62ae68981f3cc29acd1b73037221e7adc60f852e41696dd80ab31e14c3d7e0f9f17d103385c96e1bc4450e846eaf6abc2db58406e05d9dedcfa67d73c0c61379fed9556290d04d1df37"], 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000180)=@broute={'broute\x00', 0x20, 0x2, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000005c0], 0x0, 0x0, 0x0}, 0x108) write$binfmt_script(r1, &(0x7f00000000c0), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0x40383d0c, &(0x7f00000000c0)) 1.49652802s ago: executing program 5 (id=1234): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000002480)={&(0x7f0000002400)=ANY=[@ANYBLOB="300000001d00010026bd7000fcdbdf2502000000", @ANYRES32=0x0, @ANYBLOB="0200ff02140001"], 0x30}, 0x1, 0x0, 0x0, 0x4000400}, 0x20004000) 1.448525131s ago: executing program 6 (id=1235): r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], 0x0, 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) write$UHID_INPUT(r0, &(0x7f0000001300)={0x8, {"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", 0x1000}}, 0x1006) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000012c0)={r2, 0x0, 0x30, 0xe1515f8735398fb, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)=[0x45c], 0x0, 0x0, 0x1, 0x1}}, 0x3c) 1.317233043s ago: executing program 2 (id=1236): r0 = syz_open_dev$loop(&(0x7f0000000180), 0x1, 0x240) capset(&(0x7f0000000300)={0x20071026}, &(0x7f0000000340)={0x0, 0x0, 0x1, 0x0, 0xfffffffe}) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, 0x0) 1.260651914s ago: executing program 6 (id=1237): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) r1 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x24, 0x24, 0xd0f, 0x70bd2d, 0x0, {0x60, 0x0, 0x0, r3, {0x0, 0xa}, {0xffff, 0xffff}, {0x0, 0xffff}}}, 0x24}, 0x1, 0x0, 0x0, 0x20840}, 0x44080) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0xf4, 0x0, 0x0) 1.237463024s ago: executing program 2 (id=1238): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='kfree\x00', r0}, 0x10) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r2 = socket(0x400000000010, 0x3, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r4, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0x2}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x0, 0x3}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=@newtfilter={0x84, 0x2c, 0xd27, 0x70bd2d, 0x25dfdc00, {0x0, 0x0, 0x0, r4, {0x0, 0x3}, {}, {0x3, 0xffe0}}, [@filter_kind_options=@f_matchall={{0xd}, {0x50, 0x2, [@TCA_MATCHALL_ACT={0x4c, 0x2, [@m_ife={0x48, 0x1, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{0x40, 0x6, 0xffffffffffffffff, 0xea, 0x100004}, 0x1}}]}, {0x4}, {0xc}, {0xc, 0x8, {0x2, 0x3}}}}]}]}}]}, 0x84}, 0x1, 0x0, 0x0, 0x10}, 0x0) 1.187191344s ago: executing program 5 (id=1239): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r0, r1) sendmsg$TIPC_NL_SOCK_GET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[], 0x348}}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x20c8, 0x11, 0x0, 0x27) 1.184335514s ago: executing program 6 (id=1240): r0 = syz_open_procfs(0x0, &(0x7f0000000400)='task\x00') fchdir(r0) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f00000002c0)='proc\x00', 0x0, 0x0) r1 = syz_clone(0x21208000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000380)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f0000000bc0)={[{@delalloc}, {@data_err_abort}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@dioread_lock}, {@data_err_ignore}, {@grpquota}, {@data_err_ignore}, {@journal_dev={'journal_dev', 0x3d, 0x800}}, {@nobh}, {@inlinecrypt}, {@bh}, {@dioread_nolock}]}, 0x1, 0x553, &(0x7f0000001080)="$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") chdir(0x0) link(0x0, &(0x7f0000000bc0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') openat$dir(0xffffffffffffff9c, 0x0, 0x32d800, 0x0) syz_open_procfs(r1, 0x0) symlink(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') syz_usb_connect(0x0, 0x6b, 0x0, 0x0) 1.138971275s ago: executing program 2 (id=1241): r0 = syz_usb_connect(0x3, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a390eb1e000000010902240001b30000040904410017ff5d810009050f1f01040000000905830300b3"], 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x8, &(0x7f0000000980)=ANY=[@ANYBLOB]) r1 = syz_open_dev$evdev(&(0x7f00000000c0), 0x40, 0x0) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000280)={0x51, 0x5, 0xf, {0x803}, {0x5, 0x2}, @ramp={0x3ff, 0x7, {0x6, 0x9, 0x1, 0xfffc}}}) prctl$PR_SET_DUMPABLE(0x4, 0x3) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={0x0, 0xffffffffffffffff, 0x0, 0x200}, 0x18) ioctl$EVIOCRMFF(r1, 0x40044581, &(0x7f0000000380)=0x2) 871.860138ms ago: executing program 1 (id=1245): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000a00)=ANY=[@ANYBLOB="dc010000160085020000000000000000ac1e0001000000000000000000000000e000000200"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8000000000000000000000000000bb0000000032000000e000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000045780000e4001e0020010000000000000000000000000000ac1414bb"], 0x1dc}}, 0x0) 846.054548ms ago: executing program 1 (id=1246): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)={0x24, r1, 0x431, 0x70bd28, 0xffffffff, {}, [@ETHTOOL_A_PAUSE_AUTONEG={0x5, 0x2, 0x1}, @ETHTOOL_A_PAUSE_RX={0x5}]}, 0x24}}, 0x0) 796.335229ms ago: executing program 1 (id=1247): r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f00000001c0)={0x1d, r1}, 0x10) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000000480)=[{0x0}], 0x1}, 0x80000000}], 0x1, 0x40000123, 0x0) munmap(&(0x7f0000001000/0x3000)=nil, 0x3000) setsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, &(0x7f00000003c0)=0x1, 0x4) sendmsg$can_raw(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=@can={{}, 0x0, 0x0, 0x0, 0x0, "1318000000022f00"}, 0x10}}, 0x11) 566.030292ms ago: executing program 1 (id=1248): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0xc906, &(0x7f00000003c0)={[{@nobarrier}, {@noblock_validity}, {@mblk_io_submit}, {@barrier_val={'barrier', 0x3d, 0x3}}, {@errors_remount}, {@acl}, {@noauto_da_alloc}, {@max_batch_time={'max_batch_time', 0x3d, 0x6}}, {@resgid={'resgid', 0x3d, 0xee00}, 0x32}]}, 0x1e, 0x4e1, &(0x7f0000000a40)="$eJzs3UFvG1kdAPD/OHGbtClJBYdSiVLRoqSC2klD24hDAQnBqRJQ7iUkThTFiaPYaZuoglR8ACSEAIkTJy5IfAAk1I+AkCrBfbW72tVqt9097GG3Xnlsd9PUbhLVsaP495Om897M2P//c+Nnv5knTwB962JEXIuI59VqtVYfbWzPNJZIImK7ftyzpw/naksS1eqdD5N0V61eO2xix3Oerj8khiLiFz+N+HXyatzy5tbybLFYWG/U85WVtXx5c+vq0srsYmGxsDo9PXVj5ubM9ZnJjrRzJCJu/fjdP/3+7z+59e/v3n/r7vsTv0ka22NHOzqt3vRs+lo0DUbE+mEE64GBRnuyvU4EAIB9aX7P/1ZEXInRGEi/zQEAAADHSfUHI/FZElFtYajl1pedbLdjaO/HAgAAAN2RSefAJplcYx7ASGQyuVx9Du/X4lSmWCpXvrNQ2lidr8+VHYtsZmGpWJhszBUei2xSq0+l5S/r13bVpyPibET8cXR4OJaKhdxcqTjf65MfAAAA0CdO7xr/fzJaH/8DAAAAx8xYrxMAAAAADp3xPwAAABx/xv8AAABwrP3s9u3aUm3e/3r+3ubGcune1flCeTm3sjGXmyutr+UWS6XF9Df7VvZ6vmKptPa9WN14kK8UypV8eXPr7kppY7Vyd+mlW2ADAAAAXXT2m4//n0TE9veH06XmRK+TArpi8CAHv3N4eQDdN9DrBICeOdDnP3CsZHudANBzyR77207e+U/ncwEAAA7H+NdbX/9P9jw3sJ3pUorAIXH+D/qX6//Qv1z/h/6VjYEwkIf+dvjX/6vVAyUEAAB03Ei6JJlcRHoeYCQymVwu4kx6W4BssrBULExGxFci4n+j2ZO1+lT6yGTPMQMAAAAAAAAAAAAAAAAAAAAAAAAAUFetJlEFAAAAjrWIzHtJ4/5f46OXR3afHziRfDqariPi/l/v/PnBbKWyPlXb/tGL7ZW/NLZf68UZDAAAAGC35ji9OY4HAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgE569vThXHPpZtwPfhQRY63iD8ZQuh6KwYg49XGSrpuSiBjoQPztRxFxrlX8pJZWjDWyaBV/uIfxMxFxugPxoZ89rvU/P2z1/svExXTd+v13I+2h3lzb/i9pHjGU9nOt+p8z+4xx/sk/823jP4o4P9i6/2n2v0mb+Jf2Gf9Xv9zaarev+reI8ZafP8lLsfKVlbV8eXPr6tLK7GJhsbA6PT11Y+bmzPWZyfzCUrHQ+HdHl3zxRekP3/jX89e1/1Sb+GN7tP/yPtv/+ZMHT79aL2ZbxZ+41Prv71yb+JnGZ9+3G+Xa/vFmebte3unCP/574XXtn6+3f/Cg//8T+2z/lZ//7u19HgoAdEF5c2t5tlgsrPd14Y1ejdrXoiPRisMsDMeRSKPDhd8ejTSOZKG3/RIAANB5r46BAQAAAAAAAAAAAAAAAAAAgG7r5q/rNW33pqkAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAK/1RQAAAP//2jzOsg==") listxattr(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 512.742223ms ago: executing program 2 (id=1249): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) r1 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x58, 0x24, 0xd0f, 0x70bd2d, 0x0, {0x60, 0x0, 0x0, r3, {0x0, 0xa}, {0xffff, 0xffff}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x2c, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0xea, 0x2, 0x0, 0x0, 0x9, 0x5}, {0x12, 0x1, 0x0, 0x401, 0x8001, 0x1400}, 0xa5, 0x5, 0x10000000}}]}}]}, 0x58}, 0x1, 0x0, 0x0, 0x20840}, 0x44080) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0xf4, 0x0, 0x0) 512.397583ms ago: executing program 6 (id=1250): socket(0x2a, 0x80000, 0xbe) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) sched_setscheduler(0x0, 0x2, 0x0) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000001200)={[{@block_validity}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f00000000c0)='./file2\x00', 0x88, &(0x7f00000005c0)={[{@abort}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x68}}, {@nobarrier}, {@nodiscard}, {@quota}]}, 0x3, 0x438, &(0x7f0000000d80)="$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") r1 = open(&(0x7f0000000200)='./file1\x00', 0x4827e, 0xdc) fallocate(r1, 0x0, 0x0, 0x8800000) r2 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./bus\x00', 0x40, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) r4 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r4, &(0x7f0000000a40)={0xa, 0x4e22, 0x7fff, @remote, 0x1}, 0x1c) sendmsg(r4, &(0x7f00000000c0)={0x0, 0x953a, &(0x7f0000000100)=[{&(0x7f0000000000)="2c10", 0xfff2}], 0x1, 0x0, 0x0, 0x2c}, 0x44004) write(r3, &(0x7f0000004200)='t', 0x1) sendfile(r3, r2, 0x0, 0x3ffff) sendfile(r3, r2, 0x0, 0x7ffff000) 451.881534ms ago: executing program 7 (id=1251): openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r0 = socket(0x400000000010, 0x3, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2d, 0xffffffff, {0x0, 0x0, 0x0, r2, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x1, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x28}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000180)=@newtfilter={0x34, 0x2c, 0xd27, 0x70bd28, 0x8020, {0x0, 0x0, 0x0, r2, {0x5, 0x7}, {}, {0xa, 0x2}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}, 0x1, 0x0, 0x0, 0x200c0e9}, 0x20000004) r3 = socket(0x400000000010, 0x3, 0x0) r4 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000300)=@newtfilter={0x3c, 0x2c, 0xd27, 0x70bd28, 0x8000, {0x0, 0x0, 0x0, r5, {0x5, 0x7}, {}, {0xa, 0x2}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_CT_STATE={0x6, 0x5b, 0x9}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x22044028}, 0x84) 372.688865ms ago: executing program 1 (id=1252): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='netlink_extack\x00', r0}, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r2 = socket(0x400000000010, 0x3, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2d, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x1, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x28, 0x7ff}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000280)=@newtfilter={0x3c, 0x2c, 0xd27, 0x70bd28, 0x8000, {0x0, 0x0, 0x0, 0x0, {0x8, 0x7}, {}, {0x10, 0xc}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0x4}]}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x22044028}, 0x0) 362.354005ms ago: executing program 7 (id=1253): r0 = socket$inet6(0xa, 0x2, 0x1) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000180)=[{&(0x7f00000001c0)="580000001400add427323b472545b4560a117fffffff81000e220e227f000001925aa80013007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000deff0000000200000000", 0x58}], 0x1) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x100000) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r2, 0xc058534b, &(0x7f00000000c0)={0x18, 0xfffffff9, 0xb, 0x3, 0x7ff, 0x4}) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x28801) 340.173156ms ago: executing program 1 (id=1254): r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000240)=0x9, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22, 0xfffffff8}, 0x1c) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000240)=0x9, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) 272.759066ms ago: executing program 5 (id=1255): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000a00)=ANY=[@ANYBLOB="dc010000160085020000000000000000ac1e0001000000000000000000000000e000000200"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8000000000000000000000000000bb0000000032000000e000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000045780000e4001e00200100000000"], 0x1dc}}, 0x0) 272.372877ms ago: executing program 7 (id=1256): socket$pppl2tp(0x18, 0x1, 0x1) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3ff, @void, @value}, 0x94) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0xc0a85320, &(0x7f00000005c0)={{0x80}, 'port0\x00', 0x62, 0x11cfa, 0x0, 0x8000008, 0x3, 0x4, 0x1, 0x0, 0x7cce8c743ee810df}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x40505330, &(0x7f00000001c0)={0x800000, 0x80, 0xfdfffffd, 0x5, 0x3ffd, 0x7}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x40505330, &(0x7f0000000300)={0x800080, 0x810000, 0x1, 0x5, 0xfd, 0xe}) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a00)={&(0x7f0000000f00)='kfree\x00', r3, 0x0, 0xfffffffffffffffd}, 0x18) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newtaction={0x4c, 0x30, 0xb, 0x0, 0x0, {}, [{0x38, 0x1, [@m_ct={0x34, 0x1, 0x0, 0x0, {{0x7}, {0xc, 0x2, 0x0, 0x1, [@TCA_CT_MARK={0x8, 0x10, 0x2}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4004000}, 0x10000000) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000180)) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000e00), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_KEY(r6, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={&(0x7f0000000a00)=ANY=[@ANYBLOB="2c01", @ANYRES16=r7, @ANYBLOB="01000000000000000000170000000c00060001000000010000000c01308014000400976f1044852bca665354bd217b"], 0x12c}, 0x1, 0x0, 0x0, 0x24004821}, 0x0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'wpan1\x00', 0x0}) r9 = syz_clone(0x308000, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r9) wait4(r9, 0x0, 0x8, 0x0) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r5, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x2c, r7, 0x1, 0x70bd2a, 0x25dfdbfc, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r8}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}, @NL802154_ATTR_PID={0x8, 0x1c, r9}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000041}, 0x50) 241.611607ms ago: executing program 5 (id=1257): r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f00000001c0)={0x1d, r1}, 0x10) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000000480)=[{0x0}, {0x0}], 0x2}, 0x80000000}], 0x1, 0x40000123, 0x0) munmap(&(0x7f0000001000/0x3000)=nil, 0x3000) setsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, &(0x7f00000003c0)=0x1, 0x4) sendmsg$can_raw(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=@can={{}, 0x0, 0x0, 0x0, 0x0, "1318000000022f00"}, 0x10}}, 0x11) 138.905548ms ago: executing program 5 (id=1258): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x56a, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x1, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000040)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x14}, 0x0}, 0x0) 137.574608ms ago: executing program 7 (id=1259): r0 = syz_open_dev$loop(&(0x7f0000001880), 0x10001, 0x40) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000040)={0x1, 0x0, 0x98, &(0x7f0000000240)={0x80000400, 0x1e14000000, 0x12}}) 40.765579ms ago: executing program 7 (id=1260): syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f00000000c0)='./file0\x00', 0x87044, &(0x7f0000000a40)=ANY=[@ANYBLOB="73686f72746e616d653d77696e6e742c73686f72746e616d653d7769a451deb673686f72746e616d653d6c6f7765722c73686f72746e616d653d77696e6e742c756e695f786c6174653d312c6e6f6e75696c3d302c646d61736b3d3030303030303030303030303030303030c9f705f130312c73686f72746e616d653d6d697865642c73686f72746e616d653d77696e6e742c726f6469722c73686f72746e616d653d77696e39352c757365667265652c666c7573682c00"], 0x0, 0x274, &(0x7f0000000780)="$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") mount$tmpfs(0x0, &(0x7f0000000140)='.\x00', &(0x7f0000000180), 0x0, 0x0) mount$bind(&(0x7f0000000240)='.\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x1005848, 0x0) 0s ago: executing program 7 (id=1261): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f00000001c0)={[{@grpquota}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x800}}, {@quota}]}, 0x1, 0x4fa, &(0x7f00000005c0)="$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") r0 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x88882, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r2, &(0x7f0000004200)='t', 0x1) sendfile(r2, r1, 0x0, 0x7ffff000) fallocate(r0, 0x0, 0x0, 0x1001f0) kernel console output (not intermixed with test programs): 1 - 0 [ 30.504457][ T3303] veth0_macvtap: entered promiscuous mode [ 30.519146][ T3303] veth1_macvtap: entered promiscuous mode [ 30.537805][ T3303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.548538][ T3303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.558486][ T3303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.569119][ T3303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.579138][ T3303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.589746][ T3303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.602364][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.604567][ T3450] loop1: detected capacity change from 0 to 512 [ 30.610700][ T3303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.626521][ T3303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.636379][ T3303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.646865][ T3303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.656796][ T3303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.667276][ T3303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.677678][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.679584][ T3450] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 30.699784][ T3312] veth0_vlan: entered promiscuous mode [ 30.708584][ T3450] ext4 filesystem being mounted at /0/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 30.708657][ T29] kauditd_printk_skb: 41 callbacks suppressed [ 30.708673][ T29] audit: type=1400 audit(1746340088.272:133): avc: denied { mount } for pid=3447 comm="syz.1.2" name="/" dev="loop1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 30.764026][ T3303] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.772914][ T3303] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.781682][ T3303] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.790578][ T3303] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.800319][ T29] audit: type=1400 audit(1746340088.332:134): avc: denied { read write } for pid=3447 comm="syz.1.2" name="file1" dev="loop1" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 30.822739][ T29] audit: type=1400 audit(1746340088.332:135): avc: denied { open } for pid=3447 comm="syz.1.2" path="/0/file0/file1" dev="loop1" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 30.838029][ T3450] EXT4-fs (loop1): shut down requested (1) [ 30.847598][ T3312] veth1_vlan: entered promiscuous mode [ 30.865238][ T3450] syz.1.2 (3450) used greatest stack depth: 10128 bytes left [ 30.878788][ T3312] veth0_macvtap: entered promiscuous mode [ 30.887429][ T3312] veth1_macvtap: entered promiscuous mode [ 30.904269][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 30.932902][ T29] audit: type=1400 audit(1746340088.502:136): avc: denied { create } for pid=3458 comm="syz.0.9" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 30.954497][ T3312] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.965146][ T3312] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.975016][ T3312] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.985607][ T3312] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.987807][ T29] audit: type=1400 audit(1746340088.522:137): avc: denied { bind } for pid=3458 comm="syz.0.9" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 30.995477][ T3312] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.025048][ T3312] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.035032][ T3312] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.045501][ T3312] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.057619][ T3312] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.081063][ T3312] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.091594][ T3312] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.101622][ T3312] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.112158][ T3312] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.118761][ T29] audit: type=1400 audit(1746340088.682:138): avc: denied { create } for pid=3464 comm="syz.2.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 31.122009][ T3312] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.141145][ T29] audit: type=1400 audit(1746340088.682:139): avc: denied { setopt } for pid=3464 comm="syz.2.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 31.151586][ T3312] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.170664][ T29] audit: type=1400 audit(1746340088.682:140): avc: denied { write } for pid=3464 comm="syz.2.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 31.180487][ T3312] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.199654][ T29] audit: type=1400 audit(1746340088.682:141): avc: denied { connect } for pid=3464 comm="syz.2.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 31.210107][ T3312] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.214674][ T3463] loop0: detected capacity change from 0 to 512 [ 31.229349][ T29] audit: type=1400 audit(1746340088.682:142): avc: denied { name_connect } for pid=3464 comm="syz.2.3" dest=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 31.239583][ T3463] ======================================================= [ 31.239583][ T3463] WARNING: The mand mount option has been deprecated and [ 31.239583][ T3463] and is ignored by this kernel. Remove the mand [ 31.239583][ T3463] option from the mount to silence this warning. [ 31.239583][ T3463] ======================================================= [ 31.288684][ T3312] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.366017][ T3463] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 31.370443][ T3312] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.379445][ T3463] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 31.380533][ T3471] loop3: detected capacity change from 0 to 2048 [ 31.388311][ T3312] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.388340][ T3312] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.403892][ T3471] EXT4-fs: Ignoring removed nomblk_io_submit option [ 31.404776][ T3312] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.416159][ T3463] EXT4-fs (loop0): 1 truncate cleaned up [ 31.452444][ T3463] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 31.493315][ T3471] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 31.528364][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.558165][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.644905][ T3484] netlink: 224 bytes leftover after parsing attributes in process `syz.4.5'. [ 31.653848][ T3484] netlink: 16 bytes leftover after parsing attributes in process `syz.4.5'. [ 31.829501][ T3494] hub 4-0:1.0: USB hub found [ 31.834865][ T3494] hub 4-0:1.0: 8 ports detected [ 31.916481][ T3500] loop1: detected capacity change from 0 to 512 [ 31.947883][ T3500] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 32.057827][ T3500] EXT4-fs warning (device loop1): ext4_expand_extra_isize_ea:2848: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 32.151225][ T3500] EXT4-fs (loop1): 1 truncate cleaned up [ 32.189850][ T3500] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 32.249138][ T3513] loop0: detected capacity change from 0 to 1024 [ 32.274641][ T3513] EXT4-fs: Ignoring removed i_version option [ 32.280755][ T3513] EXT4-fs: Ignoring removed nomblk_io_submit option [ 32.318963][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.333162][ T3513] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 32.372832][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.405942][ T3521] netlink: 16 bytes leftover after parsing attributes in process `syz.2.27'. [ 32.471198][ T3524] loop0: detected capacity change from 0 to 2048 [ 32.484006][ T3527] loop3: detected capacity change from 0 to 1024 [ 32.488989][ T3525] loop1: detected capacity change from 0 to 2048 [ 32.498081][ T3524] EXT4-fs (loop0): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 32.509607][ T3527] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 32.553172][ T3524] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 32.607251][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.617581][ T3535] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 32.627518][ T3524] ext4 filesystem being mounted at /8/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 32.640413][ T3525] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 32.658826][ T3535] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 32.682367][ T3525] ext4 filesystem being mounted at /4/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 32.684344][ T3539] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 32.704246][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.715764][ T3539] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 32.730008][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.798769][ T3543] loop1: detected capacity change from 0 to 128 [ 32.824941][ T3543] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 32.842504][ T3543] ext4 filesystem being mounted at /5/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 32.867535][ T3302] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 32.908616][ T3549] loop1: detected capacity change from 0 to 1764 [ 32.963074][ T3552] veth0_macvtap: left promiscuous mode [ 32.970647][ T3552] macvtap0: refused to change device tx_queue_len [ 33.028563][ T3556] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 33.038478][ T3556] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 33.203959][ T3558] loop2: detected capacity change from 0 to 512 [ 33.211159][ T3558] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 33.223983][ T3558] EXT4-fs (loop2): 1 truncate cleaned up [ 33.230149][ T3558] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 33.243146][ T3558] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.276194][ T3561] loop2: detected capacity change from 0 to 256 [ 33.296252][ T3561] FAT-fs (loop2): error, corrupted file size (i_pos 196, 2097162) [ 33.304315][ T3561] FAT-fs (loop2): Filesystem has been set read-only [ 33.470667][ T3583] loop2: detected capacity change from 0 to 512 [ 33.478247][ T3583] EXT4-fs: Ignoring removed i_version option [ 33.485813][ T3583] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 33.497575][ T3583] EXT4-fs (loop2): 1 truncate cleaned up [ 33.503948][ T3583] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 33.526868][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.584133][ T3591] loop1: detected capacity change from 0 to 256 [ 33.609038][ T3595] netlink: 'syz.3.56': attribute type 10 has an invalid length. [ 33.617697][ T3596] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=56710 sclass=netlink_route_socket pid=3596 comm=syz.2.53 [ 33.631105][ T3595] syz_tun: entered promiscuous mode [ 33.643482][ T3595] bond0: (slave syz_tun): Enslaving as an active interface with an up link [ 33.651211][ T3598] capability: warning: `syz.1.57' uses deprecated v2 capabilities in a way that may be insecure [ 33.652796][ T3596] netlink: 12 bytes leftover after parsing attributes in process `syz.2.53'. [ 33.671499][ T3596] netlink: 12 bytes leftover after parsing attributes in process `syz.2.53'. [ 33.765433][ T3614] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 33.823070][ T3622] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 33.833643][ T3622] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 33.899759][ T3629] netlink: 320 bytes leftover after parsing attributes in process `syz.1.71'. [ 33.953065][ T3636] loop0: detected capacity change from 0 to 1764 [ 34.186253][ T3654] netlink: 4 bytes leftover after parsing attributes in process `syz.1.80'. [ 34.211820][ T3659] netlink: 4 bytes leftover after parsing attributes in process `syz.1.81'. [ 34.366772][ T3679] syzkaller1: entered promiscuous mode [ 34.372393][ T3679] syzkaller1: entered allmulticast mode [ 34.456254][ T3682] bridge0: port 2(bridge_slave_1) entered disabled state [ 34.463690][ T3682] bridge0: port 1(bridge_slave_0) entered disabled state [ 34.553872][ T3682] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 34.561311][ T3702] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 34.567107][ T3682] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 34.571158][ T3702] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 34.607258][ T3705] process 'syz.3.101' launched './file1' with NULL argv: empty string added [ 34.619061][ T3702] loop2: detected capacity change from 0 to 256 [ 34.629383][ T3682] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.638535][ T3682] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.647909][ T3682] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.656836][ T3682] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.672493][ T3702] FAT-fs (loop2): Invalid FSINFO signature: 0x00fffff8, 0x00000000 (sector = 1) [ 34.681735][ T3702] FAT-fs (loop2): bogus number of directory entries (1) [ 34.686249][ T3709] netlink: 224 bytes leftover after parsing attributes in process `syz.3.103'. [ 34.688677][ T3702] FAT-fs (loop2): Can't find a valid FAT filesystem [ 34.784668][ T3721] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 34.803547][ T3721] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 34.876647][ T3731] netlink: 4 bytes leftover after parsing attributes in process `syz.0.114'. [ 34.921083][ T3739] loop0: detected capacity change from 0 to 1024 [ 34.934249][ T3739] EXT4-fs: Ignoring removed bh option [ 34.975132][ T3748] loop4: detected capacity change from 0 to 1024 [ 34.976357][ T3739] EXT4-fs (loop0): mounted filesystem 05000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.984620][ T3748] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 35.008906][ T3748] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 35.009724][ T3304] EXT4-fs (loop0): unmounting filesystem 05000000-0000-0000-0000-000000000000. [ 35.016951][ T3748] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c854e01c, mo2=0100] [ 35.034396][ T3748] EXT4-fs (loop4): orphan cleanup on readonly fs [ 35.041179][ T3748] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5899: Corrupt filesystem [ 35.053790][ T3748] EXT4-fs error (device loop4): ext4_dirty_inode:6103: inode #3: comm syz.4.122: mark_inode_dirty error [ 35.065328][ T3748] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:483: comm syz.4.122: Invalid block bitmap block 3 in block_group 0 [ 35.079014][ T3748] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:483: comm syz.4.122: Invalid block bitmap block 3 in block_group 0 [ 35.096841][ T3748] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:483: comm syz.4.122: Invalid block bitmap block 3 in block_group 0 [ 35.111487][ T3748] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5899: Corrupt filesystem [ 35.121082][ T3748] EXT4-fs error (device loop4): ext4_dirty_inode:6103: inode #3: comm syz.4.122: mark_inode_dirty error [ 35.127703][ T3756] syzkaller0: entered promiscuous mode [ 35.135219][ T3748] EXT4-fs error (device loop4): ext4_map_blocks:675: inode #3: block 1: comm syz.4.122: lblock 6 mapped to illegal pblock 1 (length 1) [ 35.137717][ T3756] syzkaller0: entered allmulticast mode [ 35.153515][ T3748] EXT4-fs error (device loop4): ext4_map_blocks:675: inode #3: block 48: comm syz.4.122: lblock 0 mapped to illegal pblock 48 (length 1) [ 35.172811][ T3748] EXT4-fs error (device loop4): ext4_acquire_dquot:6935: comm syz.4.122: Failed to acquire dquot type 0 [ 35.184303][ T3748] EXT4-fs error (device loop4): ext4_map_blocks:675: inode #3: block 49: comm syz.4.122: lblock 1 mapped to illegal pblock 49 (length 1) [ 35.198716][ T3748] EXT4-fs error (device loop4): ext4_acquire_dquot:6935: comm syz.4.122: Failed to acquire dquot type 0 [ 35.210500][ T3748] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5899: Corrupt filesystem [ 35.221035][ T3748] EXT4-fs error (device loop4): ext4_evict_inode:259: inode #15: comm syz.4.122: mark_inode_dirty error [ 35.232634][ T3748] EXT4-fs warning (device loop4): ext4_evict_inode:262: couldn't mark inode dirty (err -117) [ 35.243269][ T3748] EXT4-fs (loop4): 1 orphan inode deleted [ 35.249470][ T3748] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 35.281145][ T3748] syz.4.122 (3748) used greatest stack depth: 8960 bytes left [ 35.289895][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.389182][ T3772] syz.1.130 uses obsolete (PF_INET,SOCK_PACKET) [ 35.470937][ T3784] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 35.541705][ T3794] syzkaller1: entered promiscuous mode [ 35.547312][ T3794] syzkaller1: entered allmulticast mode [ 35.618945][ T3811] loop2: detected capacity change from 0 to 256 [ 35.645586][ T3811] FAT-fs (loop2): codepage cp950 not found [ 35.647905][ T3814] loop4: detected capacity change from 0 to 512 [ 35.670001][ T3814] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 35.713820][ T3814] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.727891][ T3814] ext4 filesystem being mounted at /22/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 35.752600][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.770828][ T3825] loop2: detected capacity change from 0 to 512 [ 35.806736][ T3825] __quota_error: 129 callbacks suppressed [ 35.806753][ T3825] Quota error (device loop2): v2_read_file_info: Number of blocks too big for quota file size (1099511633920 > 6144). [ 35.837495][ T3825] EXT4-fs warning (device loop2): ext4_enable_quotas:7170: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 35.853690][ T3825] EXT4-fs (loop2): mount failed [ 35.858736][ T29] audit: type=1400 audit(1746340093.412:266): avc: denied { connect } for pid=3832 comm="syz.4.153" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 35.899727][ T3837] netlink: 'syz.4.155': attribute type 4 has an invalid length. [ 35.933208][ T3842] loop4: detected capacity change from 0 to 512 [ 35.957968][ T3848] bridge0: port 3(syz_tun) entered blocking state [ 35.964801][ T3848] bridge0: port 3(syz_tun) entered disabled state [ 35.973611][ T3848] syz_tun: entered allmulticast mode [ 35.974860][ T3842] EXT4-fs warning (device loop4): dx_probe:863: inode #2: comm syz.4.158: dx entry: limit 1024 != root limit 124 [ 35.979500][ T3848] syz_tun: entered promiscuous mode [ 35.990966][ T3842] EXT4-fs warning (device loop4): dx_probe:936: inode #2: comm syz.4.158: Corrupt directory, running e2fsck is recommended [ 36.009787][ T3848] bridge0: port 3(syz_tun) entered blocking state [ 36.016358][ T3848] bridge0: port 3(syz_tun) entered forwarding state [ 36.020373][ T29] audit: type=1400 audit(1746340093.582:267): avc: denied { sqpoll } for pid=3849 comm="syz.3.161" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 36.044351][ T3842] EXT4-fs (loop4): Cannot turn on journaled quota: type 1: error -117 [ 36.055597][ T3848] syz_tun: left allmulticast mode [ 36.060709][ T3848] syz_tun: left promiscuous mode [ 36.061824][ T3842] EXT4-fs error (device loop4): ext4_iget_extra_inode:4693: inode #15: comm syz.4.158: corrupted in-inode xattr: invalid ea_ino [ 36.065957][ T3848] bridge0: port 3(syz_tun) entered disabled state [ 36.086037][ T3842] EXT4-fs (loop4): Remounting filesystem read-only [ 36.093503][ T3842] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.108733][ T3848] bridge_slave_1: left allmulticast mode [ 36.114574][ T3848] bridge_slave_1: left promiscuous mode [ 36.120376][ T3848] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.128369][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.144892][ T3848] bridge_slave_0: left allmulticast mode [ 36.150618][ T3848] bridge_slave_0: left promiscuous mode [ 36.156403][ T3848] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.267929][ T29] audit: type=1400 audit(1746340093.832:268): avc: denied { name_bind } for pid=3866 comm="syz.4.167" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 36.318798][ T3869] loop4: detected capacity change from 0 to 512 [ 36.343778][ T3869] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.356563][ T3869] ext4 filesystem being mounted at /29/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 36.368649][ T29] audit: type=1400 audit(1746340093.932:269): avc: denied { append } for pid=3868 comm="syz.4.168" name="001" dev="devtmpfs" ino=147 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 36.368725][ T3869] usb usb1: usbfs: interface 0 claimed by hub while 'syz.4.168' sets config #1 [ 36.410044][ T29] audit: type=1400 audit(1746340093.972:270): avc: denied { getopt } for pid=3875 comm="syz.3.170" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 36.459317][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.472877][ T3882] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 36.482254][ T3880] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 36.491873][ T3880] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 36.500587][ T3882] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 36.512320][ T29] audit: type=1400 audit(1746340094.072:271): avc: denied { bind } for pid=3883 comm="syz.0.175" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 36.531603][ T29] audit: type=1400 audit(1746340094.072:272): avc: denied { name_bind } for pid=3883 comm="syz.0.175" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 [ 36.552299][ T29] audit: type=1400 audit(1746340094.072:273): avc: denied { node_bind } for pid=3883 comm="syz.0.175" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=dccp_socket permissive=1 [ 36.558818][ T3888] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 36.573045][ T29] audit: type=1400 audit(1746340094.072:274): avc: denied { connect } for pid=3883 comm="syz.0.175" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 36.585852][ T3882] Unsupported ieee802154 address type: 0 [ 36.603133][ T3888] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 36.696111][ T3891] loop0: detected capacity change from 0 to 512 [ 36.865138][ T3898] loop2: detected capacity change from 0 to 4096 [ 36.875102][ T3898] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.890826][ T3898] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 36.902262][ T3898] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 36.919800][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.032271][ T3907] sch_tbf: burst 21990 is lower than device lo mtu (65550) ! [ 37.156051][ T3918] loop3: detected capacity change from 0 to 512 [ 37.175585][ T3922] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 37.188034][ T3922] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 37.206073][ T3925] bridge0: port 3(syz_tun) entered blocking state [ 37.212920][ T3925] bridge0: port 3(syz_tun) entered disabled state [ 37.220445][ T3918] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.230178][ T3925] syz_tun: entered allmulticast mode [ 37.234875][ T3918] ext4 filesystem being mounted at /33/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 37.249119][ T3925] syz_tun: entered promiscuous mode [ 37.255254][ T3925] bridge0: port 3(syz_tun) entered blocking state [ 37.261747][ T3925] bridge0: port 3(syz_tun) entered forwarding state [ 37.277703][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.413245][ T3942] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 37.421886][ T3942] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 37.626020][ T3948] team0 (unregistering): Port device team_slave_0 removed [ 37.633898][ T3948] team0 (unregistering): Port device team_slave_1 removed [ 37.811022][ T3969] __nla_validate_parse: 3 callbacks suppressed [ 37.811042][ T3969] netlink: 16 bytes leftover after parsing attributes in process `syz.4.211'. [ 37.811499][ T3965] loop0: detected capacity change from 0 to 256 [ 37.844933][ T3971] loop1: detected capacity change from 0 to 1024 [ 37.853068][ T3965] FAT-fs (loop0): Invalid FSINFO signature: 0x00fffff8, 0x00000000 (sector = 1) [ 37.862189][ T3965] FAT-fs (loop0): bogus number of directory entries (1) [ 37.869191][ T3965] FAT-fs (loop0): Can't find a valid FAT filesystem [ 37.883222][ T3971] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.930816][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.015699][ T3985] loop4: detected capacity change from 0 to 4096 [ 38.043810][ T3985] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.069144][ T4000] loop3: detected capacity change from 0 to 1024 [ 38.076729][ T3985] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 38.084363][ T4000] EXT4-fs: Ignoring removed i_version option [ 38.091094][ T4000] EXT4-fs: Ignoring removed nomblk_io_submit option [ 38.100663][ T4004] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 38.124329][ T3985] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 38.136715][ T4000] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 38.147954][ T4008] loop0: detected capacity change from 0 to 1024 [ 38.168053][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.179830][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.183940][ T4008] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 38.239615][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.334223][ T4033] loop4: detected capacity change from 0 to 256 [ 38.369438][ T4035] loop3: detected capacity change from 0 to 1024 [ 38.400710][ T4031] hub 4-0:1.0: USB hub found [ 38.407014][ T4035] EXT4-fs: Ignoring removed i_version option [ 38.413183][ T4035] EXT4-fs: Ignoring removed nomblk_io_submit option [ 38.415437][ T4031] hub 4-0:1.0: 8 ports detected [ 38.452999][ T4048] loop2: detected capacity change from 0 to 512 [ 38.472591][ T4048] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 38.482557][ T4050] loop4: detected capacity change from 0 to 1024 [ 38.490469][ T4048] EXT4-fs (loop2): 1 truncate cleaned up [ 38.499956][ T4048] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 38.524728][ T4035] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 38.562626][ T4050] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 38.584268][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.607503][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.622893][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.659744][ T4065] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 38.696296][ T4065] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 38.808888][ T4093] loop2: detected capacity change from 0 to 1024 [ 38.834640][ T4093] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 38.873059][ T4100] loop0: detected capacity change from 0 to 2048 [ 38.888334][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.050153][ T4125] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 39.065565][ T4127] loop4: detected capacity change from 0 to 512 [ 39.076148][ T4125] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 39.085464][ T4127] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 39.099137][ T4127] EXT4-fs (loop4): 1 truncate cleaned up [ 39.105723][ T4127] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.138020][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.265484][ T4160] loop4: detected capacity change from 0 to 512 [ 39.273711][ T4160] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 39.287132][ T4162] loop1: detected capacity change from 0 to 256 [ 39.287494][ T4160] EXT4-fs (loop4): 1 truncate cleaned up [ 39.316579][ T4160] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.354425][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.371257][ T4169] loop1: detected capacity change from 0 to 1024 [ 39.378829][ T4169] EXT4-fs (loop1): unable to read superblock [ 39.433365][ T4175] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 39.446547][ T4175] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 39.515570][ T4189] loop0: detected capacity change from 0 to 256 [ 39.603216][ T4201] loop4: detected capacity change from 0 to 1024 [ 39.626400][ T4201] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.701497][ T4208] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4113: comm syz.4.315: Allocating blocks 497-513 which overlap fs metadata [ 39.718187][ T4208] EXT4-fs (loop4): pa ffff8881061ee0e0: logic 128, phys. 385, len 8 [ 39.726283][ T4208] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 1 [ 39.752632][ T4208] EXT4-fs error (device loop4): mb_free_blocks:1948: group 0, inode 18: block 369:freeing already freed block (bit 23); block bitmap corrupt. [ 39.772464][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.792877][ T3312] bridge0: port 3(syz_tun) entered disabled state [ 39.803138][ T3312] syz_tun (unregistering): left allmulticast mode [ 39.809720][ T3312] syz_tun (unregistering): left promiscuous mode [ 39.816146][ T3312] bridge0: port 3(syz_tun) entered disabled state [ 39.830996][ T4220] loop2: detected capacity change from 0 to 256 [ 39.983379][ T1619] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.018694][ T4225] loop1: detected capacity change from 0 to 1024 [ 40.046814][ T4225] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.059674][ T1619] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.094490][ T4225] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4113: comm syz.1.327: Allocating blocks 497-513 which overlap fs metadata [ 40.112910][ T1619] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.118051][ T4225] EXT4-fs (loop1): pa ffff8881061ee150: logic 256, phys. 385, len 8 [ 40.131725][ T4225] EXT4-fs error (device loop1): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 1 [ 40.165587][ T1619] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.193423][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.287355][ T4255] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 40.324111][ T4255] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 40.366497][ T1619] bridge_slave_1: left allmulticast mode [ 40.372371][ T1619] bridge_slave_1: left promiscuous mode [ 40.378046][ T1619] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.391838][ T1619] bridge_slave_0: left allmulticast mode [ 40.397573][ T1619] bridge_slave_0: left promiscuous mode [ 40.403301][ T1619] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.429419][ T4263] loop1: detected capacity change from 0 to 4096 [ 40.441901][ T4263] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.456927][ T4263] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 40.466457][ T4263] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 40.486145][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.524709][ T1619] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 40.537149][ T1619] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 40.547484][ T1619] bond0 (unregistering): Released all slaves [ 40.565756][ T4272] loop0: detected capacity change from 0 to 2048 [ 40.566362][ T4232] chnl_net:caif_netlink_parms(): no params data found [ 40.621749][ T1619] hsr_slave_0: left promiscuous mode [ 40.635331][ T1619] hsr_slave_1: left promiscuous mode [ 40.653962][ T4282] loop0: detected capacity change from 0 to 512 [ 40.660616][ T1619] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 40.668098][ T1619] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 40.681811][ T4282] EXT4-fs: Ignoring removed i_version option [ 40.694123][ T1619] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 40.701610][ T1619] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 40.716633][ T4282] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.731903][ T4294] netlink: 16 bytes leftover after parsing attributes in process `syz.1.348'. [ 40.731994][ T1619] veth1_macvtap: left promiscuous mode [ 40.746905][ T1619] veth0_macvtap: left promiscuous mode [ 40.758760][ T1619] veth1_vlan: left promiscuous mode [ 40.765577][ T1619] veth0_vlan: left promiscuous mode [ 40.774023][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.875699][ T4304] loop1: detected capacity change from 0 to 4096 [ 40.895054][ T4304] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.941919][ T4304] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 40.958339][ T4304] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 40.958982][ T1619] team0 (unregistering): Port device team_slave_1 removed [ 40.980045][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.989320][ T1619] team0 (unregistering): Port device team_slave_0 removed [ 41.025269][ T4317] loop1: detected capacity change from 0 to 256 [ 41.069057][ T29] kauditd_printk_skb: 37 callbacks suppressed [ 41.069073][ T29] audit: type=1400 audit(1746340098.632:312): avc: denied { name_connect } for pid=4321 comm="syz.1.359" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 41.069078][ T4308] macvlan2: entered allmulticast mode [ 41.069145][ T4308] bond0: entered allmulticast mode [ 41.105958][ T4308] bond_slave_0: entered allmulticast mode [ 41.111771][ T4308] bond_slave_1: entered allmulticast mode [ 41.118251][ T4308] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 41.126367][ T4308] bridge0: port 3(macvlan2) entered blocking state [ 41.133091][ T4308] bridge0: port 3(macvlan2) entered disabled state [ 41.147170][ T4327] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 41.147849][ T4308] macvlan2: entered promiscuous mode [ 41.157574][ T4327] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 41.161005][ T4308] bond0: entered promiscuous mode [ 41.173961][ T4308] bond_slave_0: entered promiscuous mode [ 41.179714][ T4308] bond_slave_1: entered promiscuous mode [ 41.198291][ T4329] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 41.210595][ T4329] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 41.230811][ T4232] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.238054][ T4232] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.245652][ T4331] loop0: detected capacity change from 0 to 1024 [ 41.246983][ T4232] bridge_slave_0: entered allmulticast mode [ 41.264940][ T4232] bridge_slave_0: entered promiscuous mode [ 41.279072][ T4331] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 41.292324][ T4232] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.299416][ T4232] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.312239][ T4232] bridge_slave_1: entered allmulticast mode [ 41.319934][ T4232] bridge_slave_1: entered promiscuous mode [ 41.368617][ T4331] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4113: comm syz.0.363: Allocating blocks 497-513 which overlap fs metadata [ 41.383409][ T4232] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 41.396065][ T4232] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 41.411241][ T4331] EXT4-fs (loop0): pa ffff8881061ee150: logic 256, phys. 385, len 8 [ 41.419480][ T4331] EXT4-fs error (device loop0): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 1 [ 41.451879][ T4232] team0: Port device team_slave_0 added [ 41.468358][ T4232] team0: Port device team_slave_1 added [ 41.474728][ T4355] loop3: detected capacity change from 0 to 2048 [ 41.476950][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.524581][ T4232] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 41.531601][ T4232] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 41.550137][ T4359] loop0: detected capacity change from 0 to 256 [ 41.557562][ T4232] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 41.572187][ T4232] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 41.581382][ T4232] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 41.605491][ T29] audit: type=1400 audit(1746340099.152:313): avc: denied { create } for pid=4360 comm="syz.3.370" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 41.607548][ T4232] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 41.630162][ T29] audit: type=1400 audit(1746340099.192:314): avc: denied { write } for pid=4360 comm="syz.3.370" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 41.708303][ T4232] hsr_slave_0: entered promiscuous mode [ 41.723884][ T4232] hsr_slave_1: entered promiscuous mode [ 41.747910][ T4232] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 41.794292][ T4389] loop3: detected capacity change from 0 to 1024 [ 41.802374][ T4232] Cannot create hsr debugfs directory [ 41.821828][ T4389] EXT4-fs: Ignoring removed i_version option [ 41.828100][ T4389] EXT4-fs: Ignoring removed nomblk_io_submit option [ 41.903407][ T4389] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 41.946819][ T4401] loop2: detected capacity change from 0 to 2048 [ 41.979410][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.017045][ T4415] loop3: detected capacity change from 0 to 764 [ 42.030449][ T4415] Symlink component flag not implemented [ 42.036168][ T4415] Symlink component flag not implemented [ 42.043616][ T29] audit: type=1400 audit(1746340099.592:315): avc: denied { mount } for pid=4414 comm="syz.3.384" name="/" dev="loop3" ino=1792 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 42.045387][ T4417] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 42.066244][ T4415] Symlink component flag not implemented (129) [ 42.080668][ T4415] Symlink component flag not implemented (6) [ 42.088780][ T4417] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 42.142043][ T29] audit: type=1400 audit(1746340099.712:316): avc: denied { unmount } for pid=3303 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 42.157940][ T4232] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 42.206585][ T4232] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 42.216740][ T4428] loop3: detected capacity change from 0 to 1024 [ 42.228976][ T4436] loop1: detected capacity change from 0 to 512 [ 42.229106][ T4232] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 42.239611][ T4436] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 42.259591][ T4436] EXT4-fs (loop1): 1 truncate cleaned up [ 42.267530][ T4232] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 42.274991][ T4436] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.294742][ T4428] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.332588][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.333075][ T4232] 8021q: adding VLAN 0 to HW filter on device bond0 [ 42.349323][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.364812][ T4232] 8021q: adding VLAN 0 to HW filter on device team0 [ 42.376042][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.383183][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 42.398611][ T1619] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.405792][ T1619] bridge0: port 2(bridge_slave_1) entered forwarding state [ 42.469086][ T29] audit: type=1400 audit(1746340100.032:317): avc: denied { create } for pid=4447 comm="syz.3.393" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 42.520742][ T29] audit: type=1400 audit(1746340100.042:318): avc: denied { write } for pid=4447 comm="syz.3.393" path="socket:[7164]" dev="sockfs" ino=7164 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 42.555045][ T4464] loop1: detected capacity change from 0 to 256 [ 42.650392][ T4232] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 42.666334][ T4485] netlink: 16 bytes leftover after parsing attributes in process `syz.1.399'. [ 42.771132][ T4503] loop2: detected capacity change from 0 to 1024 [ 42.805876][ T4503] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.859420][ T4522] loop0: detected capacity change from 0 to 256 [ 42.978157][ T4232] veth0_vlan: entered promiscuous mode [ 42.986985][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.997556][ T4544] Zero length message leads to an empty skb [ 43.004948][ T4546] netlink: 12 bytes leftover after parsing attributes in process `syz.3.413'. [ 43.012145][ T4232] veth1_vlan: entered promiscuous mode [ 43.082936][ T4232] veth0_macvtap: entered promiscuous mode [ 43.099638][ T29] audit: type=1400 audit(1746340100.662:319): avc: denied { allowed } for pid=4554 comm="syz.3.417" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 43.129090][ T4550] loop2: detected capacity change from 0 to 2048 [ 43.130591][ T4232] veth1_macvtap: entered promiscuous mode [ 43.152290][ T4550] msdos: Unknown parameter 'ÿÿÿÿÿÿÿÿ184467440737095516150xffffffffffffffff' [ 43.174104][ T4232] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 43.184360][ T4563] loop1: detected capacity change from 0 to 256 [ 43.184866][ T4232] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.200980][ T4232] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 43.211632][ T4232] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.221551][ T4232] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 43.232116][ T4232] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.250879][ T4563] FAT-fs (loop1): codepage cp1255 not found [ 43.266906][ T4232] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 43.277841][ T4232] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 43.288431][ T4232] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.298314][ T4232] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 43.308943][ T4232] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.318810][ T4232] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 43.329304][ T4232] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.354406][ T4232] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 43.367418][ T4232] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.376305][ T4232] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.385138][ T4232] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.393987][ T4232] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.426308][ T4580] netlink: 12 bytes leftover after parsing attributes in process `syz.0.427'. [ 43.455691][ T29] audit: type=1400 audit(1746340101.012:320): avc: denied { mount } for pid=4232 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 43.484859][ T29] audit: type=1400 audit(1746340101.042:321): avc: denied { mounton } for pid=4232 comm="syz-executor" path="/root/syzkaller.f3Je4d/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 43.537109][ T4593] loop5: detected capacity change from 0 to 2048 [ 43.549403][ T4593] EXT4-fs (loop5): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 43.614556][ T4593] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.640114][ T4593] ext4 filesystem being mounted at /0/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 43.662657][ T4611] netlink: 16 bytes leftover after parsing attributes in process `syz.3.433'. [ 43.673456][ T4232] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.728364][ T4620] loop5: detected capacity change from 0 to 1024 [ 43.740774][ T4621] loop1: detected capacity change from 0 to 1024 [ 43.757164][ T4621] EXT4-fs: Ignoring removed i_version option [ 43.763284][ T4621] EXT4-fs: Ignoring removed nomblk_io_submit option [ 43.780921][ T4623] netlink: 12 bytes leftover after parsing attributes in process `syz.3.440'. [ 43.795470][ T4620] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.796901][ T4621] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.834303][ T4625] loop0: detected capacity change from 0 to 128 [ 43.868684][ T4232] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.909299][ T4625] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 43.910555][ T4643] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 43.925882][ T4625] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 43.949726][ T4643] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 43.958216][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.135632][ T4672] netlink: 12 bytes leftover after parsing attributes in process `syz.1.451'. [ 44.212527][ T4679] loop3: detected capacity change from 0 to 4096 [ 44.223231][ T4679] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.246792][ T4679] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 44.313136][ T4679] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 44.449894][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.593732][ T4703] loop5: detected capacity change from 0 to 2048 [ 44.600899][ T4705] netlink: 16 bytes leftover after parsing attributes in process `syz.2.462'. [ 44.613275][ T4709] netlink: 12 bytes leftover after parsing attributes in process `syz.3.465'. [ 44.622618][ T4703] EXT4-fs (loop5): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 44.662323][ T4703] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 44.697388][ T4703] ext4 filesystem being mounted at /3/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 44.712600][ T4717] loop2: detected capacity change from 0 to 1024 [ 44.725625][ T4717] EXT4-fs: Ignoring removed i_version option [ 44.731812][ T4717] EXT4-fs: Ignoring removed nomblk_io_submit option [ 44.772630][ T4232] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.851552][ T4725] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 44.863098][ T4717] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 44.876295][ T4729] loop5: detected capacity change from 0 to 256 [ 44.898109][ T4725] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 44.925899][ T4729] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 44.943050][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.962190][ T4729] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 45.099654][ T4740] netlink: 16 bytes leftover after parsing attributes in process `syz.2.478'. [ 45.188279][ T4742] loop2: detected capacity change from 0 to 4096 [ 45.208371][ T4742] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.254579][ T4742] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 45.265293][ T4742] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 45.301513][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.392219][ T4746] loop2: detected capacity change from 0 to 1024 [ 45.399073][ T4746] EXT4-fs: Ignoring removed bh option [ 45.445871][ T4746] EXT4-fs (loop2): mounted filesystem 05000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.560589][ T3316] EXT4-fs (loop2): unmounting filesystem 05000000-0000-0000-0000-000000000000. [ 45.576080][ T4763] netlink: 12 bytes leftover after parsing attributes in process `syz.5.487'. [ 45.651150][ T4771] loop2: detected capacity change from 0 to 1024 [ 45.685196][ T4774] loop0: detected capacity change from 0 to 2048 [ 45.703483][ T4774] EXT4-fs (loop0): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 45.708090][ T4771] EXT4-fs: Ignoring removed i_version option [ 45.719505][ T4771] EXT4-fs: Ignoring removed nomblk_io_submit option [ 45.751613][ T4774] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.755281][ T4782] syz_tun: entered promiscuous mode [ 45.778275][ T4774] ext4 filesystem being mounted at /114/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 45.788998][ T4782] syz_tun: left promiscuous mode [ 45.791036][ T4771] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.829967][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.863513][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.047086][ T4804] loop0: detected capacity change from 0 to 2048 [ 46.098027][ T4810] loop2: detected capacity change from 0 to 1024 [ 46.131113][ T4812] loop1: detected capacity change from 0 to 4096 [ 46.167263][ T4812] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.214541][ T4810] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.235682][ T4810] ext4 filesystem being mounted at /90/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 46.244731][ T4812] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 46.247083][ T4810] EXT4-fs error (device loop2): ext4_xattr_block_get:593: inode #15: comm syz.2.506: corrupted xattr block 128: overlapping e_value [ 46.295757][ T4810] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 46.313836][ T4826] loop5: detected capacity change from 0 to 2048 [ 46.323626][ T4824] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 46.332670][ T4810] EXT4-fs error (device loop2): ext4_xattr_block_get:593: inode #15: comm syz.2.506: corrupted xattr block 128: overlapping e_value [ 46.369307][ T4810] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 46.443736][ T29] kauditd_printk_skb: 11 callbacks suppressed [ 46.443736][ T4810] EXT4-fs error (device loop2): ext4_xattr_block_get:593: inode #15: comm syz.2.506: corrupted xattr block 128: overlapping e_value [ 46.443755][ T29] audit: type=1400 audit(1746340104.012:333): avc: denied { read write } for pid=4809 comm="syz.2.506" name="file1" dev="loop2" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 46.461170][ T4810] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 46.519568][ T4833] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 46.556312][ T29] audit: type=1326 audit(1746340104.122:334): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4732 comm="syz.3.475" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fe5e373ab39 code=0x7ffc0000 [ 46.562595][ T4833] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 46.580032][ T29] audit: type=1400 audit(1746340104.122:335): avc: denied { open } for pid=4809 comm="syz.2.506" path="/90/file1/file1" dev="loop2" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 46.617728][ T29] audit: type=1326 audit(1746340104.122:336): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4732 comm="syz.3.475" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fe5e373ab39 code=0x7ffc0000 [ 46.641069][ T29] audit: type=1326 audit(1746340104.122:337): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4732 comm="syz.3.475" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fe5e373ab39 code=0x7ffc0000 [ 46.664273][ T29] audit: type=1326 audit(1746340104.122:338): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4732 comm="syz.3.475" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fe5e373ab39 code=0x7ffc0000 [ 46.687479][ T29] audit: type=1326 audit(1746340104.122:339): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4732 comm="syz.3.475" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fe5e373ab39 code=0x7ffc0000 [ 46.710644][ T29] audit: type=1326 audit(1746340104.122:340): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4732 comm="syz.3.475" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fe5e373ab39 code=0x7ffc0000 [ 46.734316][ T29] audit: type=1326 audit(1746340104.122:341): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4732 comm="syz.3.475" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fe5e373ab39 code=0x7ffc0000 [ 46.757488][ T29] audit: type=1326 audit(1746340104.122:342): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4732 comm="syz.3.475" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fe5e373ab39 code=0x7ffc0000 [ 47.010560][ T4854] loop2: detected capacity change from 0 to 256 [ 47.055849][ T4859] loop3: detected capacity change from 0 to 1024 [ 47.062589][ T4854] FAT-fs (loop2): codepage cp949 not found [ 47.177666][ T4859] EXT4-fs: Ignoring removed bh option [ 47.391804][ T4873] 9pnet: p9_errstr2errno: server reported unknown error 18446744073 [ 47.478650][ T4872] netlink: 12 bytes leftover after parsing attributes in process `syz.1.529'. [ 47.710807][ T4876] EXT4-fs error (device loop3): mb_free_blocks:1948: group 0, inode 15: block 177:freeing already freed block (bit 11); block bitmap corrupt. [ 47.762345][ T4876] EXT4-fs (loop3): Remounting filesystem read-only [ 47.779969][ T4893] loop1: detected capacity change from 0 to 1024 [ 47.818393][ T4895] loop0: detected capacity change from 0 to 1024 [ 47.822061][ T4893] EXT4-fs: Ignoring removed bh option [ 48.049722][ T4914] __nla_validate_parse: 2 callbacks suppressed [ 48.049740][ T4914] netlink: 16 bytes leftover after parsing attributes in process `syz.3.545'. [ 48.074226][ T4916] netlink: 4 bytes leftover after parsing attributes in process `syz.1.544'. [ 48.095467][ T4918] netlink: 12 bytes leftover after parsing attributes in process `syz.2.547'. [ 48.097161][ T4912] loop0: detected capacity change from 0 to 4096 [ 48.128816][ T4912] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 48.155775][ T4912] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 48.269189][ T4930] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=io+mem,decodes=none:owns=io+mem [ 48.279814][ T10] kernel read not supported for file /vga_arbiter (pid: 10 comm: kworker/0:1) [ 48.314911][ T4934] loop3: detected capacity change from 0 to 1024 [ 48.330509][ T4933] netlink: 4 bytes leftover after parsing attributes in process `syz.2.553'. [ 48.346608][ T4934] EXT4-fs: Ignoring removed bh option [ 48.453694][ T4950] netlink: 16 bytes leftover after parsing attributes in process `syz.3.558'. [ 48.484580][ T4952] loop0: detected capacity change from 0 to 128 [ 48.569965][ T4965] syz.0.559: attempt to access beyond end of device [ 48.569965][ T4965] loop0: rw=3, sector=145, nr_sectors = 7 limit=128 [ 48.587610][ T4967] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 48.597987][ T4967] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 48.609343][ T4965] syz.0.559: attempt to access beyond end of device [ 48.609343][ T4965] loop0: rw=2051, sector=152, nr_sectors = 1 limit=128 [ 48.676991][ T4969] loop5: detected capacity change from 0 to 8192 [ 48.704243][ T4969] syz.5.567: attempt to access beyond end of device [ 48.704243][ T4969] loop5: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 48.740695][ T4969] FAT-fs (loop5): error, invalid access to FAT (entry 0x0000e1b1) [ 48.748666][ T4969] FAT-fs (loop5): Filesystem has been set read-only [ 48.757983][ T4969] FAT-fs (loop5): error, invalid access to FAT (entry 0x0000e1b1) [ 48.758224][ T1619] kworker/u8:5: attempt to access beyond end of device [ 48.758224][ T1619] loop0: rw=1, sector=153, nr_sectors = 8 limit=128 [ 48.758264][ T1619] kworker/u8:5: attempt to access beyond end of device [ 48.758264][ T1619] loop0: rw=1, sector=169, nr_sectors = 8 limit=128 [ 48.792986][ T4969] FAT-fs (loop5): error, invalid access to FAT (entry 0x0000e1b1) [ 48.793191][ T1619] kworker/u8:5: attempt to access beyond end of device [ 48.793191][ T1619] loop0: rw=1, sector=185, nr_sectors = 8 limit=128 [ 48.814499][ T1619] kworker/u8:5: attempt to access beyond end of device [ 48.814499][ T1619] loop0: rw=1, sector=201, nr_sectors = 8 limit=128 [ 48.828057][ T1619] kworker/u8:5: attempt to access beyond end of device [ 48.828057][ T1619] loop0: rw=1, sector=217, nr_sectors = 8 limit=128 [ 48.841570][ T1619] kworker/u8:5: attempt to access beyond end of device [ 48.841570][ T1619] loop0: rw=1, sector=233, nr_sectors = 8 limit=128 [ 48.856312][ T1619] kworker/u8:5: attempt to access beyond end of device [ 48.856312][ T1619] loop0: rw=1, sector=249, nr_sectors = 8 limit=128 [ 48.902863][ T4982] netlink: 16 bytes leftover after parsing attributes in process `syz.0.573'. [ 48.967333][ T4991] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 48.976844][ T4991] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 48.999676][ T4995] loop0: detected capacity change from 0 to 1024 [ 49.049506][ T5000] netlink: 12 bytes leftover after parsing attributes in process `syz.0.580'. [ 49.174071][ T5011] netlink: 16 bytes leftover after parsing attributes in process `syz.3.585'. [ 49.226975][ T5020] loop3: detected capacity change from 0 to 512 [ 49.228368][ T5015] netlink: 8 bytes leftover after parsing attributes in process `syz.2.587'. [ 49.234312][ T5020] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 49.254533][ T5020] EXT4-fs (loop3): 1 truncate cleaned up [ 49.343355][ T5030] loop3: detected capacity change from 0 to 8192 [ 49.383900][ T5033] pim6reg: entered allmulticast mode [ 49.389877][ T5033] pim6reg: left allmulticast mode [ 49.463404][ T5037] loop3: detected capacity change from 0 to 1024 [ 49.470202][ T5037] EXT4-fs: Ignoring removed bh option [ 49.505629][ T5043] netlink: 16 bytes leftover after parsing attributes in process `syz.2.596'. [ 49.562291][ T5049] loop5: detected capacity change from 0 to 512 [ 49.569432][ T5049] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 49.577943][ T5049] EXT4-fs (loop5): first meta block group too large: 131072 (group descriptor block count 1) [ 49.623088][ T5056] loop1: detected capacity change from 0 to 1024 [ 49.643839][ T5060] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 49.652817][ T5053] loop5: detected capacity change from 0 to 4096 [ 49.655205][ T5060] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 49.669214][ T5056] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 1305 free clusters [ 49.688404][ T5053] EXT4-fs (loop5): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 49.707396][ T5053] EXT4-fs (loop5): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 49.759982][ T5065] loop1: detected capacity change from 0 to 1024 [ 49.767011][ T5065] EXT4-fs: Ignoring removed bh option [ 49.791416][ T5067] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 49.799982][ T5067] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 49.844163][ T5073] loop1: detected capacity change from 0 to 1024 [ 49.851057][ T5073] EXT4-fs: Ignoring removed bh option [ 49.949828][ T5085] loop1: detected capacity change from 0 to 512 [ 49.956788][ T5085] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 49.976539][ T5085] ext4 filesystem being mounted at /133/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 50.093739][ T5107] loop0: detected capacity change from 0 to 1024 [ 50.102444][ T5107] EXT4-fs: Ignoring removed bh option [ 50.209823][ T5123] sch_tbf: burst 21990 is lower than device lo mtu (65550) ! [ 50.240397][ T5126] loop3: detected capacity change from 0 to 512 [ 50.250563][ T5126] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 50.265044][ T5126] EXT4-fs (loop3): 1 truncate cleaned up [ 50.360027][ T5143] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 50.369702][ T5143] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 50.385180][ T5145] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 50.394042][ T5145] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 50.437208][ T5152] loop1: detected capacity change from 0 to 1024 [ 50.444321][ T5152] EXT4-fs: Ignoring removed bh option [ 50.467466][ T5152] EXT4-fs error (device loop1): ext4_xattr_inode_iget:437: comm syz.1.641: inode #782632047: comm syz.1.641: iget: illegal inode # [ 50.481249][ T5152] EXT4-fs (loop1): Remounting filesystem read-only [ 50.488033][ T5152] EXT4-fs warning (device loop1): ext4_xattr_inode_inc_ref_all:1129: inode #18: comm syz.1.641: cleanup dec ref error -30 [ 50.500990][ T5152] EXT4-fs warning (device loop1): ext4_xattr_block_set:2190: inode #18: comm syz.1.641: dec ref error=-30 [ 50.536137][ T5157] loop1: detected capacity change from 0 to 1024 [ 50.543496][ T5157] EXT4-fs: Ignoring removed bh option [ 50.575501][ T5161] loop1: detected capacity change from 0 to 512 [ 50.584394][ T5161] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 50.595844][ T5161] EXT4-fs (loop1): 1 truncate cleaned up [ 50.639768][ T5166] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 50.648426][ T5166] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 50.809170][ T5172] loop2: detected capacity change from 0 to 128 [ 50.816035][ T5172] FAT-fs (loop2): Invalid FSINFO signature: 0x00615252, 0x61417272 (sector = 1) [ 50.984125][ T5187] loop5: detected capacity change from 0 to 512 [ 50.991176][ T5187] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 51.016338][ T5187] EXT4-fs (loop5): 1 truncate cleaned up [ 51.037807][ T5192] loop3: detected capacity change from 0 to 1024 [ 51.047992][ T5192] EXT4-fs: Ignoring removed bh option [ 51.077232][ T5197] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 51.133183][ T5204] loop3: detected capacity change from 0 to 512 [ 51.158451][ T5204] EXT4-fs: Ignoring removed i_version option [ 51.196414][ T5211] loop5: detected capacity change from 0 to 1024 [ 51.209112][ T5211] EXT4-fs: Ignoring removed bh option [ 51.294324][ T5228] loop0: detected capacity change from 0 to 764 [ 51.348132][ T5232] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 51.385117][ T5232] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 51.441239][ T5246] loop5: detected capacity change from 0 to 1024 [ 51.448247][ T5246] EXT4-fs: Ignoring removed bh option [ 51.453633][ T5244] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 51.559429][ T3381] IPVS: starting estimator thread 0... [ 51.628698][ T29] kauditd_printk_skb: 203 callbacks suppressed [ 51.628712][ T29] audit: type=1400 audit(1746340109.192:546): avc: denied { listen } for pid=5272 comm="syz.0.691" lport=47302 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 51.658052][ T5263] IPVS: using max 2592 ests per chain, 129600 per kthread [ 51.661916][ T5268] tipc: Started in network mode [ 51.670237][ T5268] tipc: Node identity 0ab3c9beaa2f, cluster identity 4711 [ 51.677477][ T5268] tipc: Enabled bearer , priority 0 [ 51.685331][ T29] audit: type=1400 audit(1746340109.252:547): avc: denied { accept } for pid=5272 comm="syz.0.691" lport=47302 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 51.716496][ T5266] tipc: Resetting bearer [ 51.723194][ T29] audit: type=1400 audit(1746340109.292:548): avc: denied { read } for pid=5272 comm="syz.0.691" lport=47302 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 51.756721][ T5266] tipc: Disabling bearer [ 51.761875][ T5282] loop2: detected capacity change from 0 to 2048 [ 51.775843][ T29] audit: type=1400 audit(1746340109.342:549): avc: denied { setopt } for pid=5272 comm="syz.0.691" lport=47302 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 51.800720][ T5282] ext4 filesystem being mounted at /122/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 51.819558][ T5282] syzkaller1: entered promiscuous mode [ 51.825270][ T5282] syzkaller1: entered allmulticast mode [ 51.855139][ T5292] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 51.864078][ T5292] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 51.881928][ T5294] loop0: detected capacity change from 0 to 512 [ 51.890596][ T5294] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 51.902326][ T5294] EXT4-fs (loop0): 1 truncate cleaned up [ 51.933066][ T5297] loop3: detected capacity change from 0 to 1024 [ 51.939986][ T5297] EXT4-fs: Ignoring removed nomblk_io_submit option [ 52.034079][ T5311] loop2: detected capacity change from 0 to 1024 [ 52.064962][ T5311] new mount options do not match the existing superblock, will be ignored [ 52.073712][ T29] audit: type=1400 audit(1746340109.632:550): avc: denied { mounton } for pid=5310 comm="syz.2.704" path="/124/bus/file0" dev="loop2" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 52.111925][ T5317] sch_tbf: burst 21990 is lower than device lo mtu (65550) ! [ 52.152005][ T5319] loop3: detected capacity change from 0 to 1024 [ 52.164032][ T5319] EXT4-fs: Ignoring removed bh option [ 52.172768][ T5323] loop0: detected capacity change from 0 to 512 [ 52.180480][ T5323] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 52.202965][ T5323] EXT4-fs (loop0): 1 truncate cleaned up [ 52.211558][ T29] audit: type=1400 audit(1746340109.782:551): avc: denied { create } for pid=5328 comm="syz.2.711" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 52.241887][ T29] audit: type=1400 audit(1746340109.802:552): avc: denied { write } for pid=5328 comm="syz.2.711" name="file0" dev="tmpfs" ino=687 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 52.264300][ T29] audit: type=1400 audit(1746340109.802:553): avc: denied { open } for pid=5328 comm="syz.2.711" path="/127/file0" dev="tmpfs" ino=687 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 52.286932][ T29] audit: type=1400 audit(1746340109.802:554): avc: denied { ioctl } for pid=5328 comm="syz.2.711" path="/127/file0" dev="tmpfs" ino=687 ioctlcmd=0x1274 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 52.314750][ T29] audit: type=1400 audit(1746340109.852:555): avc: denied { unlink } for pid=3316 comm="syz-executor" name="file0" dev="tmpfs" ino=687 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 52.421284][ T5346] loop3: detected capacity change from 0 to 2048 [ 52.422634][ T5349] sch_tbf: burst 21990 is lower than device lo mtu (65550) ! [ 52.455713][ T5346] ext4 filesystem being mounted at /138/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 52.520250][ T5363] loop5: detected capacity change from 0 to 512 [ 52.565923][ T5363] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 52.588584][ T5363] EXT4-fs (loop5): 1 truncate cleaned up [ 52.692625][ T5382] sch_tbf: burst 21990 is lower than device lo mtu (65550) ! [ 52.725875][ T5380] loop2: detected capacity change from 0 to 2048 [ 52.786291][ T5392] loop5: detected capacity change from 0 to 512 [ 52.802916][ T5392] EXT4-fs: Ignoring removed i_version option [ 52.832717][ T5380] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.732: bg 0: block 234: padding at end of block bitmap is not set [ 52.871021][ T5380] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1000 with error 28 [ 52.883687][ T5380] EXT4-fs (loop2): This should not happen!! Data will be lost [ 52.883687][ T5380] [ 52.893443][ T5380] EXT4-fs (loop2): Total free blocks count 0 [ 52.899459][ T5380] EXT4-fs (loop2): Free/Dirty block details [ 52.905478][ T5380] EXT4-fs (loop2): free_blocks=0 [ 52.910504][ T5380] EXT4-fs (loop2): dirty_blocks=1008 [ 52.915941][ T5380] EXT4-fs (loop2): Block reservation details [ 52.922033][ T5380] EXT4-fs (loop2): i_reserved_data_blocks=63 [ 52.977383][ T5407] loop3: detected capacity change from 0 to 1024 [ 52.986524][ T5407] EXT4-fs: Ignoring removed bh option [ 52.992515][ T5411] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 53.003036][ T5411] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 53.074769][ T5423] loop5: detected capacity change from 0 to 512 [ 53.084119][ T5425] __nla_validate_parse: 10 callbacks suppressed [ 53.084133][ T5425] netlink: 28 bytes leftover after parsing attributes in process `syz.3.749'. [ 53.103090][ T5423] ext4 filesystem being mounted at /58/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 53.189584][ T5437] loop5: detected capacity change from 0 to 512 [ 53.198377][ T5437] EXT4-fs: Ignoring removed nomblk_io_submit option [ 53.221908][ T5440] capability: warning: `syz.0.756' uses 32-bit capabilities (legacy support in use) [ 53.233296][ T5437] EXT4-fs (loop5): Cannot turn on journaled quota: type 0: error -2 [ 53.250478][ T5445] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 53.260621][ T5445] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 53.268822][ T5437] EXT4-fs (loop5): Cannot turn on journaled quota: type 1: error -2 [ 53.276737][ T5447] loop3: detected capacity change from 0 to 1024 [ 53.278949][ T5437] EXT4-fs (loop5): 1 truncate cleaned up [ 53.285342][ T5447] EXT4-fs: Ignoring removed bh option [ 53.384489][ T5459] loop5: detected capacity change from 0 to 1024 [ 53.415724][ T5459] new mount options do not match the existing superblock, will be ignored [ 53.456271][ T5464] loop5: detected capacity change from 0 to 2048 [ 53.493773][ T5464] ext4 filesystem being mounted at /64/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 53.663454][ T5487] sch_tbf: burst 21990 is lower than device lo mtu (65550) ! [ 53.814716][ T5511] loop0: detected capacity change from 0 to 512 [ 53.818170][ T5513] netlink: 'syz.1.779': attribute type 30 has an invalid length. [ 53.822250][ T5511] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 53.837856][ T5513] bridge0: port 3(erspan0) entered blocking state [ 53.845298][ T5513] bridge0: port 3(erspan0) entered disabled state [ 53.853080][ T5511] EXT4-fs (loop0): 1 truncate cleaned up [ 53.872780][ T5513] erspan0: entered allmulticast mode [ 53.879465][ T5513] erspan0: entered promiscuous mode [ 53.885323][ T5513] bridge0: port 3(erspan0) entered blocking state [ 53.891915][ T5513] bridge0: port 3(erspan0) entered forwarding state [ 53.911450][ T5513] erspan0: left allmulticast mode [ 53.916573][ T5513] erspan0: left promiscuous mode [ 53.921940][ T5513] bridge0: port 3(erspan0) entered disabled state [ 53.984849][ T5533] loop0: detected capacity change from 0 to 256 [ 54.101912][ T5555] loop0: detected capacity change from 0 to 512 [ 54.108672][ T5555] EXT4-fs: Ignoring removed i_version option [ 54.252138][ T5584] loop5: detected capacity change from 0 to 1024 [ 54.258994][ T5584] EXT4-fs: Ignoring removed bh option [ 54.386001][ T5607] loop3: detected capacity change from 0 to 1024 [ 54.406930][ T5609] tipc: Started in network mode [ 54.411947][ T5609] tipc: Node identity ac14140f, cluster identity 4711 [ 54.418849][ T5609] tipc: New replicast peer: 255.255.255.255 [ 54.425073][ T5609] tipc: Enabled bearer , priority 10 [ 54.504126][ T5622] loop0: detected capacity change from 0 to 1024 [ 54.521617][ T5624] loop3: detected capacity change from 0 to 1024 [ 54.528494][ T5624] EXT4-fs: Ignoring removed bh option [ 54.568254][ T5630] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 54.586273][ T5630] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 54.937632][ T5679] loop5: detected capacity change from 0 to 1024 [ 54.945363][ T5679] EXT4-fs: Ignoring removed bh option [ 55.002681][ T5691] loop5: detected capacity change from 0 to 128 [ 55.094555][ T5701] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 55.103162][ T5701] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 55.129472][ T5703] loop0: detected capacity change from 0 to 512 [ 55.137530][ T5703] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 55.148944][ T5703] EXT4-fs (loop0): 1 truncate cleaned up [ 55.253466][ T5715] loop2: detected capacity change from 0 to 1024 [ 55.260392][ T5715] EXT4-fs: Ignoring removed bh option [ 55.441644][ T3381] tipc: Node number set to 2886997007 [ 55.901811][ T5762] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 55.943341][ T5762] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 55.957272][ T5764] loop1: detected capacity change from 0 to 1024 [ 55.965882][ T5764] EXT4-fs: Ignoring removed bh option [ 56.131501][ T5794] loop1: detected capacity change from 0 to 1024 [ 56.253718][ T5805] loop1: detected capacity change from 0 to 512 [ 56.260166][ T5809] loop5: detected capacity change from 0 to 1024 [ 56.262573][ T5805] EXT4-fs: dax option not supported [ 56.274396][ T5809] EXT4-fs: Ignoring removed bh option [ 56.481765][ T5831] netlink: 'syz.0.863': attribute type 30 has an invalid length. [ 56.497649][ T5834] netlink: 20 bytes leftover after parsing attributes in process `syz.1.865'. [ 56.522775][ T5836] loop0: detected capacity change from 0 to 1764 [ 56.546913][ T5838] loop1: detected capacity change from 0 to 1024 [ 56.555497][ T5838] EXT4-fs: Ignoring removed bh option [ 56.576409][ T5843] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 56.585455][ T5843] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 56.605251][ T5845] netlink: 'syz.1.869': attribute type 1 has an invalid length. [ 56.619224][ T5845] netlink: 8 bytes leftover after parsing attributes in process `syz.1.869'. [ 56.632266][ T5845] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 56.641036][ T5845] bond1: (slave batadv1): Enslaving as a backup interface with an up link [ 56.657354][ T5845] bond1 (unregistering): (slave batadv1): Releasing backup interface [ 56.667524][ T5845] bond1 (unregistering): Released all slaves [ 56.878739][ T5860] netlink: 72 bytes leftover after parsing attributes in process `syz.1.875'. [ 56.947227][ T5869] loop1: detected capacity change from 0 to 128 [ 56.955840][ T5869] ext4 filesystem being mounted at /201/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 57.001268][ T29] kauditd_printk_skb: 11 callbacks suppressed [ 57.001285][ T29] audit: type=1400 audit(1746340370.556:567): avc: denied { ioctl } for pid=5868 comm="syz.1.878" path="/201/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file1" dev="loop1" ino=12 ioctlcmd=0x660b scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 57.068866][ T5872] loop1: detected capacity change from 0 to 1024 [ 57.075914][ T5872] EXT4-fs: Ignoring removed bh option [ 57.149354][ T5883] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 57.158169][ T5883] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 57.309575][ T5891] netlink: 72 bytes leftover after parsing attributes in process `syz.1.886'. [ 57.359417][ T5895] loop1: detected capacity change from 0 to 1024 [ 57.641253][ T5920] loop1: detected capacity change from 0 to 256 [ 57.663898][ T5920] FAT-fs (loop1): codepage cp1255 not found [ 57.724390][ T29] audit: type=1400 audit(1746340371.285:568): avc: denied { setopt } for pid=5924 comm="syz.3.901" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 57.755856][ T5931] netlink: 4 bytes leftover after parsing attributes in process `syz.2.903'. [ 57.781896][ T5931] netlink: 4 bytes leftover after parsing attributes in process `syz.2.903'. [ 57.790983][ T29] audit: type=1400 audit(1746340371.315:569): avc: denied { create } for pid=5929 comm="syz.0.904" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 57.811507][ T29] audit: type=1400 audit(1746340371.315:570): avc: denied { bind } for pid=5929 comm="syz.0.904" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 57.858382][ T5925] loop3: detected capacity change from 0 to 8192 [ 57.868234][ T5925] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 57.915488][ T5939] netlink: 16 bytes leftover after parsing attributes in process `syz.2.907'. [ 58.098034][ T5952] netlink: 'syz.0.913': attribute type 10 has an invalid length. [ 58.105883][ T5952] syz_tun: entered promiscuous mode [ 58.123434][ T5954] netlink: 4 bytes leftover after parsing attributes in process `syz.3.912'. [ 58.133234][ T5952] syz_tun: entered allmulticast mode [ 58.139393][ T5952] bond0: (slave syz_tun): Enslaving as an active interface with an up link [ 58.178281][ T5957] loop3: detected capacity change from 0 to 512 [ 58.186087][ T5957] EXT4-fs: Ignoring removed i_version option [ 58.243847][ T29] audit: type=1400 audit(1746340371.795:571): avc: denied { getopt } for pid=5960 comm="syz.0.915" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 58.316066][ T5968] netlink: 'syz.3.918': attribute type 39 has an invalid length. [ 58.332711][ T5968] bond0: (slave syz_tun): Releasing backup interface [ 58.407709][ T5979] loop2: detected capacity change from 0 to 512 [ 58.437544][ T5979] Quota error (device loop2): v2_read_file_info: Number of blocks too big for quota file size (1099511633920 > 6144). [ 58.456482][ T5979] EXT4-fs warning (device loop2): ext4_enable_quotas:7170: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 58.475305][ T5979] EXT4-fs (loop2): mount failed [ 58.513641][ T5989] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 58.524027][ T5989] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 58.585602][ T5997] bond0: entered promiscuous mode [ 58.590694][ T5997] bond_slave_0: entered promiscuous mode [ 58.596509][ T5997] bond_slave_1: entered promiscuous mode [ 58.641409][ T6001] loop3: detected capacity change from 0 to 1024 [ 58.648521][ T6001] EXT4-fs: Ignoring removed bh option [ 58.701387][ T6008] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 58.710796][ T6008] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 58.756337][ T6013] loop1: detected capacity change from 0 to 512 [ 58.764272][ T6013] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 58.775643][ T6013] EXT4-fs (loop1): 1 truncate cleaned up [ 58.929509][ T6021] netlink: 16 bytes leftover after parsing attributes in process `syz.1.940'. [ 59.076131][ T6030] Invalid ELF header magic: != ELF [ 59.077984][ T29] audit: type=1400 audit(1746340372.635:572): avc: denied { module_load } for pid=6029 comm="syz.2.943" path="/sys/kernel/notes" dev="sysfs" ino=210 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=system permissive=1 [ 59.129984][ T6034] loop2: detected capacity change from 0 to 1024 [ 59.138397][ T6034] EXT4-fs: Ignoring removed bh option [ 59.200407][ T6046] netlink: 24 bytes leftover after parsing attributes in process `syz.2.950'. [ 59.231951][ T6049] netlink: 16 bytes leftover after parsing attributes in process `syz.0.951'. [ 59.284322][ T29] audit: type=1400 audit(1746340372.835:573): avc: denied { getopt } for pid=6052 comm="syz.2.953" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 59.381948][ T6066] loop3: detected capacity change from 0 to 1024 [ 59.406326][ T6064] loop5: detected capacity change from 0 to 1024 [ 59.413387][ T6066] EXT4-fs: Ignoring removed bh option [ 59.430212][ T6064] EXT4-fs: Ignoring removed bh option [ 59.489793][ T6080] netlink: 16 bytes leftover after parsing attributes in process `syz.0.965'. [ 59.554887][ T29] audit: type=1400 audit(1746340373.115:574): avc: denied { mount } for pid=6086 comm="syz.0.968" name="/" dev="devtmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 59.583942][ T6090] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 59.590002][ T29] audit: type=1400 audit(1746340373.135:575): avc: denied { remount } for pid=6086 comm="syz.0.968" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 59.594455][ T6090] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 59.670843][ T6096] program syz.0.972 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 59.716929][ T6100] netlink: 4 bytes leftover after parsing attributes in process `syz.0.974'. [ 59.720880][ T6102] syzkaller1: entered promiscuous mode [ 59.731426][ T6102] syzkaller1: entered allmulticast mode [ 59.864777][ T6108] loop5: detected capacity change from 0 to 1024 [ 59.871632][ T6108] EXT4-fs: Ignoring removed bh option [ 59.875195][ T3287] udevd[3287]: symlink '../../loop5' '/dev/disk/by-label/syzkaller.tmp-b7:5' failed: Read-only file system [ 60.155464][ T6133] loop3: detected capacity change from 0 to 1024 [ 60.164281][ T6133] EXT4-fs: Ignoring removed bh option [ 60.166050][ T3287] udevd[3287]: symlink '../../loop3' '/dev/disk/by-label/syzkaller.tmp-b7:3' failed: Read-only file system [ 60.361507][ T6154] netlink: 28 bytes leftover after parsing attributes in process `syz.2.994'. [ 60.370561][ T6154] netlink: 28 bytes leftover after parsing attributes in process `syz.2.994'. [ 60.909127][ T6162] bond0: entered promiscuous mode [ 60.914275][ T6162] bond_slave_0: entered promiscuous mode [ 60.920062][ T6162] bond_slave_1: entered promiscuous mode [ 60.973119][ T6165] loop1: detected capacity change from 0 to 164 [ 60.987459][ T3287] udevd[3287]: symlink '../../loop1' '/dev/disk/by-label/CDROM.tmp-b7:1' failed: Read-only file system [ 61.012305][ T3287] udevd[3287]: symlink '../../loop1' '/dev/disk/by-uuid/2022-11-22-16-59-57-00.tmp-b7:1' failed: Read-only file system [ 61.332167][ T6198] loop2: detected capacity change from 0 to 512 [ 61.339545][ T6198] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 61.346578][ T3287] udevd[3287]: symlink '../../loop2' '/dev/disk/by-label/syzkaller.tmp-b7:2' failed: Read-only file system [ 61.348841][ T6198] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 61.373559][ T3287] udevd[3287]: symlink '../../loop2' '/dev/disk/by-label/syzkaller.tmp-b7:2' failed: Read-only file system [ 61.380228][ T6198] EXT4-fs (loop2): warning: checktime reached, running e2fsck is recommended [ 61.395360][ T6198] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 61.404136][ T6198] System zones: 0-2, 18-18, 34-34 [ 61.409662][ T6198] EXT4-fs warning (device loop2): ext4_update_dynamic_rev:1132: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 61.425448][ T6198] EXT4-fs (loop2): 1 truncate cleaned up [ 61.435644][ T6198] EXT4-fs error (device loop2): ext4_readdir:264: inode #12: block 13: comm syz.2.1015: path /176/file1/file0: bad entry in directory: rec_len is too small for name_len - offset=0, inode=12, rec_len=12, size=4096 fake=0 [ 61.491199][ T6202] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1016'. [ 61.553169][ T6204] loop0: detected capacity change from 0 to 512 [ 61.571728][ T6204] EXT4-fs: Ignoring removed oldalloc option [ 61.607719][ T6204] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 61.617736][ T3287] udevd[3287]: symlink '../../loop0' '/dev/disk/by-label/\x86\x5b.tmp-b7:0' failed: Read-only file system [ 61.636165][ T3287] udevd[3287]: symlink '../../loop0' '/dev/disk/by-label/\x86\x5b.tmp-b7:0' failed: Read-only file system [ 61.648819][ T6204] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a042c118, mo2=0002] [ 61.657238][ T6204] System zones: 1-12 [ 61.666531][ T6204] EXT4-fs error (device loop0): ext4_iget_extra_inode:4693: inode #15: comm syz.0.1017: corrupted in-inode xattr: e_name out of bounds [ 61.680982][ T6204] EXT4-fs error (device loop0): ext4_orphan_get:1396: comm syz.0.1017: couldn't read orphan inode 15 (err -117) [ 61.723681][ T6217] loop3: detected capacity change from 0 to 2048 [ 61.735530][ T3287] udevd[3287]: symlink '../../loop3' '/dev/disk/by-label/syzkaller.tmp-b7:3' failed: Read-only file system [ 61.779406][ T6217] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 281 free clusters [ 61.795411][ T6217] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 3 with error 28 [ 61.807782][ T6217] EXT4-fs (loop3): This should not happen!! Data will be lost [ 61.807782][ T6217] [ 61.817551][ T6217] EXT4-fs (loop3): Total free blocks count 0 [ 61.823576][ T6217] EXT4-fs (loop3): Free/Dirty block details [ 61.829511][ T6217] EXT4-fs (loop3): free_blocks=4096 [ 61.834816][ T6217] EXT4-fs (loop3): dirty_blocks=16 [ 61.840029][ T6217] EXT4-fs (loop3): Block reservation details [ 61.846094][ T6217] EXT4-fs (loop3): i_reserved_data_blocks=1 [ 61.962603][ T6229] loop2: detected capacity change from 0 to 512 [ 61.975191][ T6229] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 61.976455][ T3287] udevd[3287]: symlink '../../loop2' '/dev/disk/by-label/syzkaller.tmp-b7:2' failed: Read-only file system [ 61.985502][ T6231] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 62.007799][ T6229] EXT4-fs (loop2): 1 truncate cleaned up [ 62.032644][ T6231] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 62.051676][ T6234] loop2: detected capacity change from 0 to 128 [ 62.060304][ T6234] EXT4-fs: test_dummy_encryption option not supported [ 62.167002][ T6249] loop5: detected capacity change from 0 to 128 [ 62.181928][ T6249] ext4 filesystem being mounted at /110/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 62.258012][ T6257] netlink: 24 bytes leftover after parsing attributes in process `syz.5.1037'. [ 62.279400][ T6261] loop2: detected capacity change from 0 to 1024 [ 62.444167][ T6281] loop0: detected capacity change from 0 to 512 [ 62.452324][ T6281] EXT4-fs: Ignoring removed i_version option [ 62.530737][ T6292] loop0: detected capacity change from 0 to 512 [ 62.542973][ T6292] EXT4-fs: Ignoring removed mblk_io_submit option [ 62.584313][ T29] kauditd_printk_skb: 5 callbacks suppressed [ 62.584327][ T29] audit: type=1400 audit(1746340376.125:581): avc: denied { mounton } for pid=6291 comm="syz.0.1051" path="/221/file1/bus" dev="loop0" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 62.613291][ T29] audit: type=1400 audit(1746340376.135:582): avc: denied { unlink } for pid=3304 comm="syz-executor" name="bus" dev="loop0" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 62.742499][ T29] audit: type=1400 audit(1746340376.295:583): avc: denied { read write } for pid=6315 comm="syz.0.1062" name="uhid" dev="devtmpfs" ino=252 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 62.766140][ T29] audit: type=1400 audit(1746340376.295:584): avc: denied { open } for pid=6315 comm="syz.0.1062" path="/dev/uhid" dev="devtmpfs" ino=252 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 62.809434][ T29] audit: type=1400 audit(1746340376.305:585): avc: denied { block_suspend } for pid=6315 comm="syz.0.1062" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 62.873531][ T6328] SELinux: failed to load policy [ 62.892494][ T29] audit: type=1400 audit(1746340376.435:586): avc: denied { load_policy } for pid=6327 comm="syz.3.1067" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 62.918176][ T6335] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 62.927328][ T6335] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 62.935384][ T6336] bond0: entered promiscuous mode [ 62.940491][ T6336] bond_slave_0: entered promiscuous mode [ 62.946385][ T6336] bond_slave_1: entered promiscuous mode [ 62.984888][ T6342] loop1: detected capacity change from 0 to 1024 [ 62.991912][ T6342] EXT4-fs: Ignoring removed nobh option [ 62.997586][ T6342] EXT4-fs: Ignoring removed bh option [ 63.015862][ T6344] loop0: detected capacity change from 0 to 512 [ 63.022821][ T6344] EXT4-fs: Ignoring removed i_version option [ 63.034970][ T6342] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4113: comm syz.1.1074: Allocating blocks 497-513 which overlap fs metadata [ 63.054527][ T6342] EXT4-fs (loop1): pa ffff88810615e2a0: logic 2208, phys. 305, len 13 [ 63.062805][ T6342] EXT4-fs error (device loop1): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 1 [ 63.075016][ T6342] EXT4-fs error (device loop1): mb_free_blocks:1948: group 0, inode 15: block 257:freeing already freed block (bit 16); block bitmap corrupt. [ 63.198270][ T6362] loop5: detected capacity change from 0 to 512 [ 63.208288][ T6362] EXT4-fs (loop5): mounting ext3 file system using the ext4 subsystem [ 63.224043][ T6362] EXT4-fs (loop5): invalid journal inode [ 63.234079][ T6362] EXT4-fs (loop5): can't get journal size [ 63.241612][ T6363] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 63.252492][ T6363] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 63.269581][ T6362] EXT4-fs (loop5): 1 truncate cleaned up [ 63.278652][ T6362] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 63.287513][ T6362] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 63.485311][ T6376] loop2: detected capacity change from 0 to 512 [ 63.524703][ T6376] EXT4-fs: Ignoring removed i_version option [ 63.806664][ T6385] loop3: detected capacity change from 0 to 8192 [ 63.861871][ T29] audit: type=1400 audit(1746340377.415:587): avc: denied { mounton } for pid=6384 comm="syz.3.1092" path="/212/bus/bus" dev="loop3" ino=17 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=file permissive=1 [ 63.917325][ T3303] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 63.926063][ T3303] FAT-fs (loop3): Filesystem has been set read-only [ 63.933336][ T3303] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 63.996728][ T6407] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 64.005664][ T6407] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 64.100948][ T6415] loop5: detected capacity change from 0 to 2048 [ 64.287385][ T6443] loop1: detected capacity change from 0 to 1024 [ 64.297810][ T6443] EXT4-fs: Ignoring removed orlov option [ 64.303553][ T6443] EXT4-fs: Ignoring removed nomblk_io_submit option [ 64.373612][ T6426] chnl_net:caif_netlink_parms(): no params data found [ 64.382294][ T29] audit: type=1400 audit(1746340377.935:588): avc: denied { rename } for pid=6442 comm="syz.1.1115" name="file0" dev="loop1" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 64.454144][ T6426] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.461313][ T6426] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.469055][ T6426] bridge_slave_0: entered allmulticast mode [ 64.476093][ T6426] bridge_slave_0: entered promiscuous mode [ 64.483196][ T6426] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.490523][ T6426] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.498071][ T6426] bridge_slave_1: entered allmulticast mode [ 64.504623][ T6426] bridge_slave_1: entered promiscuous mode [ 64.548956][ T6426] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 64.560640][ T6473] loop1: detected capacity change from 0 to 512 [ 64.569235][ T6426] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 64.572332][ T6473] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 64.599443][ T6473] EXT4-fs (loop1): 1 truncate cleaned up [ 64.613546][ T6426] team0: Port device team_slave_0 added [ 64.619348][ T29] audit: type=1400 audit(1746340378.175:589): avc: denied { append } for pid=6477 comm="syz.0.1128" name="event2" dev="devtmpfs" ino=245 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 64.647524][ T6426] team0: Port device team_slave_1 added [ 64.687945][ T6426] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 64.695082][ T6426] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.721122][ T6426] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 64.734661][ T6426] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 64.741697][ T6426] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.767784][ T6426] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 64.804971][ T6492] __nla_validate_parse: 1 callbacks suppressed [ 64.804989][ T6492] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1130'. [ 64.807966][ T6487] SELinux: ebitmap: truncated map [ 64.830815][ T6487] SELinux: failed to load policy [ 64.853878][ T6426] hsr_slave_0: entered promiscuous mode [ 64.870221][ T6426] hsr_slave_1: entered promiscuous mode [ 64.876359][ T6426] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 64.888145][ T6426] Cannot create hsr debugfs directory [ 64.940738][ T6507] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 64.949724][ T6509] loop0: detected capacity change from 0 to 164 [ 64.958557][ T6507] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 64.970243][ T3287] udevd[3287]: symlink '../../loop0' '/dev/disk/by-label/CDROM.tmp-b7:0' failed: Read-only file system [ 64.982512][ T3287] udevd[3287]: symlink '../../loop0' '/dev/disk/by-uuid/2022-11-22-16-59-57-00.tmp-b7:0' failed: Read-only file system [ 65.000161][ T3287] udevd[3287]: symlink '../../loop0' '/dev/disk/by-label/CDROM.tmp-b7:0' failed: Read-only file system [ 65.016733][ T3287] udevd[3287]: symlink '../../loop0' '/dev/disk/by-uuid/2022-11-22-16-59-57-00.tmp-b7:0' failed: Read-only file system [ 65.062142][ T6519] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1143'. [ 65.074868][ T6426] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 65.087818][ T6426] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 65.090114][ T6521] netlink: 20 bytes leftover after parsing attributes in process `syz.0.1144'. [ 65.108653][ T6426] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 65.126077][ T6426] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 65.175748][ T6426] 8021q: adding VLAN 0 to HW filter on device bond0 [ 65.188136][ T6426] 8021q: adding VLAN 0 to HW filter on device team0 [ 65.197572][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.204873][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.217085][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.224212][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 65.283688][ T6426] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 65.380189][ T6426] veth0_vlan: entered promiscuous mode [ 65.388563][ T6426] veth1_vlan: entered promiscuous mode [ 65.406705][ T6426] veth0_macvtap: entered promiscuous mode [ 65.414752][ T6426] veth1_macvtap: entered promiscuous mode [ 65.425741][ T6426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 65.436382][ T6426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.446456][ T6426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 65.456920][ T6426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.466927][ T6426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 65.477441][ T6426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.487309][ T6426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 65.498131][ T6426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.512191][ T6426] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 65.523659][ T6426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 65.534227][ T6426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.544152][ T6426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 65.554630][ T6426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.564489][ T6426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 65.575010][ T6426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.584961][ T6426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 65.595593][ T6426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.606333][ T6426] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 65.616371][ T6426] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.625274][ T6426] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.634064][ T6426] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.642816][ T6426] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.712405][ T6560] netlink: 228 bytes leftover after parsing attributes in process `syz.6.1152'. [ 65.722512][ T6558] loop2: detected capacity change from 0 to 512 [ 65.731477][ T6558] EXT4-fs: test_dummy_encryption option not supported [ 65.745847][ T3287] udevd[3287]: symlink '../../loop2' '/dev/disk/by-label/syzkaller.tmp-b7:2' failed: Read-only file system [ 65.767000][ T6564] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1154'. [ 65.904861][ T6580] loop1: detected capacity change from 0 to 512 [ 65.926021][ T6580] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 65.935206][ T6580] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 65.950475][ T3287] udevd[3287]: symlink '../../loop1' '/dev/disk/by-label/syzkaller.tmp-b7:1' failed: Read-only file system [ 65.953490][ T6584] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 65.971001][ T6584] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 65.990115][ T6580] EXT4-fs (loop1): warning: mounting unchecked fs, running e2fsck is recommended [ 66.004361][ T6589] loop5: detected capacity change from 0 to 512 [ 66.016005][ T6580] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 66.023243][ T6587] loop6: detected capacity change from 0 to 4096 [ 66.024292][ T6580] System zones: 0-2, 18-18, 34-35 [ 66.030873][ T6587] ext2: Unknown parameter 'audit' [ 66.038153][ T6589] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 66.043683][ T3287] udevd[3287]: symlink '../../loop5' '/dev/disk/by-label/syzkaller.tmp-b7:5' failed: Read-only file system [ 66.072658][ T3468] udevd[3468]: symlink '../../loop6' '/dev/disk/by-label/syzkaller.tmp-b7:6' failed: Read-only file system [ 66.085196][ T3287] udevd[3287]: symlink '../../loop5' '/dev/disk/by-uuid/00000000-0000-0000-0000-000000000007.tmp-b7:5' failed: Read-only file system [ 66.092641][ T6589] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=c842e12c, mo2=0102] [ 66.115949][ T3468] udevd[3468]: symlink '../../loop5' '/dev/disk/by-label/syzkaller.tmp-b7:6' failed: Read-only file system [ 66.131148][ T6589] EXT4-fs (loop5): orphan cleanup on readonly fs [ 66.145053][ T6587] nfs: Unknown parameter 'smackfshat' [ 66.158912][ T6589] EXT4-fs error (device loop5): ext4_clear_blocks:876: inode #11: comm syz.5.1166: attempt to clear invalid blocks 1024 len 1 [ 66.188218][ T6589] EXT4-fs (loop5): Remounting filesystem read-only [ 66.211539][ T6589] EXT4-fs (loop5): 1 truncate cleaned up [ 66.235174][ T6603] loop1: detected capacity change from 0 to 4096 [ 66.238669][ T6589] kernel profiling enabled (shift: 63) [ 66.247192][ T6589] profiling shift: 63 too large [ 66.327119][ T6615] loop0: detected capacity change from 0 to 512 [ 66.344554][ T6615] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 66.386785][ T6618] loop5: detected capacity change from 0 to 4096 [ 66.392431][ T6615] EXT4-fs (loop0): 1 truncate cleaned up [ 66.417104][ T6618] EXT4-fs error (device loop5): ext4_do_update_inode:5211: inode #15: comm syz.5.1179: corrupted inode contents [ 66.431825][ T6618] EXT4-fs error (device loop5): ext4_dirty_inode:6103: inode #15: comm syz.5.1179: mark_inode_dirty error [ 66.444934][ T6618] EXT4-fs error (device loop5): ext4_do_update_inode:5211: inode #15: comm syz.5.1179: corrupted inode contents [ 66.458353][ T6618] EXT4-fs error (device loop5): __ext4_ext_dirty:207: inode #15: comm syz.5.1179: mark_inode_dirty error [ 66.470220][ T6618] EXT4-fs error (device loop5): ext4_do_update_inode:5211: inode #15: comm syz.5.1179: corrupted inode contents [ 66.483859][ T6618] EXT4-fs error (device loop5): __ext4_ext_dirty:207: inode #15: comm syz.5.1179: mark_inode_dirty error [ 66.497653][ T6618] EXT4-fs error (device loop5): ext4_do_update_inode:5211: inode #15: comm syz.5.1179: corrupted inode contents [ 66.511744][ T6618] EXT4-fs error (device loop5): ext4_truncate:4255: inode #15: comm syz.5.1179: mark_inode_dirty error [ 66.524343][ T6618] EXT4-fs error (device loop5) in ext4_setattr:5628: Corrupt filesystem [ 66.543002][ T6629] EXT4-fs error (device loop5): ext4_do_update_inode:5211: inode #15: comm syz.5.1179: corrupted inode contents [ 66.584843][ T6638] loop6: detected capacity change from 0 to 1764 [ 66.661553][ T6646] loop6: detected capacity change from 0 to 512 [ 66.706821][ T6646] ext4 filesystem being mounted at /13/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 66.745010][ T6659] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 66.753962][ T6659] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 66.786599][ T6662] xt_CT: You must specify a L4 protocol and not use inversions on it [ 66.838295][ T6670] loop6: detected capacity change from 0 to 1024 [ 66.845537][ T6667] netlink: 96 bytes leftover after parsing attributes in process `syz.5.1197'. [ 66.878648][ T6675] loop0: detected capacity change from 0 to 512 [ 66.888406][ T6675] EXT4-fs: Ignoring removed nobh option [ 66.897701][ T6675] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #11: comm syz.0.1198: invalid indirect mapped block 256 (level 2) [ 66.912323][ T6675] EXT4-fs (loop0): 2 truncates cleaned up [ 66.996168][ T6687] netlink: 228 bytes leftover after parsing attributes in process `syz.6.1204'. [ 67.005539][ T3652] bond0: (slave syz_tun): Releasing backup interface [ 67.013165][ T3652] syz_tun (unregistering): left allmulticast mode [ 67.031139][ T6690] loop6: detected capacity change from 0 to 1024 [ 67.038438][ T6690] EXT4-fs: Ignoring removed orlov option [ 67.044189][ T6690] EXT4-fs: Ignoring removed nomblk_io_submit option [ 67.152913][ T6699] loop5: detected capacity change from 0 to 1024 [ 67.164008][ T6701] loop6: detected capacity change from 0 to 128 [ 67.182631][ T6699] ext4: Unknown parameter 'noacl' [ 67.192193][ T6701] FAT-fs (loop6): Directory bread(block 32) failed [ 67.200294][ T6701] FAT-fs (loop6): Directory bread(block 33) failed [ 67.213477][ T6701] FAT-fs (loop6): Directory bread(block 34) failed [ 67.234443][ T6701] FAT-fs (loop6): Directory bread(block 35) failed [ 67.241341][ T6701] FAT-fs (loop6): Directory bread(block 36) failed [ 67.257015][ T6701] FAT-fs (loop6): Directory bread(block 37) failed [ 67.277793][ T6701] FAT-fs (loop6): Directory bread(block 38) failed [ 67.285812][ T6701] FAT-fs (loop6): Directory bread(block 39) failed [ 67.292518][ T6701] FAT-fs (loop6): Directory bread(block 40) failed [ 67.292972][ T29] audit: type=1326 audit(1746340380.834:590): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6711 comm="syz.1.1213" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f0714d1e969 code=0x0 [ 67.299242][ T6701] FAT-fs (loop6): Directory bread(block 41) failed [ 67.382051][ T6701] FAT-fs (loop6): error, corrupted directory (invalid entries) [ 67.389759][ T6701] FAT-fs (loop6): Filesystem has been set read-only [ 67.408134][ T6713] loop5: detected capacity change from 0 to 8192 [ 67.466896][ T6720] netlink: 228 bytes leftover after parsing attributes in process `syz.6.1215'. [ 67.615374][ T29] audit: type=1400 audit(1746340381.114:591): avc: denied { write } for pid=6711 comm="syz.1.1213" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 67.634637][ T29] audit: type=1400 audit(1746340381.154:592): avc: denied { mounton } for pid=6723 comm="syz.2.1218" path="/proc/461/task" dev="proc" ino=14184 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 67.746134][ T6733] loop2: detected capacity change from 0 to 1024 [ 67.777705][ T6733] EXT4-fs (loop2): can't mount with data_err=abort, fs mounted w/o journal [ 67.977319][ T29] audit: type=1400 audit(1746340381.534:593): avc: denied { ioctl } for pid=6739 comm="syz.5.1216" path="/dev/ptp0" dev="devtmpfs" ino=246 ioctlcmd=0x3d07 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 68.018452][ T29] audit: type=1400 audit(1746340381.574:594): avc: denied { write } for pid=6746 comm="syz.2.1223" name="random" dev="devtmpfs" ino=7 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:random_device_t tclass=chr_file permissive=1 [ 68.029707][ T6702] chnl_net:caif_netlink_parms(): no params data found [ 68.068159][ T29] audit: type=1400 audit(1746340381.624:595): avc: denied { mounton } for pid=6748 comm="syz.2.1225" path=2F6D656D66643AFD0F6D33232F202864656C6574656429 dev="tmpfs" ino=1134 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 68.102988][ T6754] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 68.117793][ T6754] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 68.138251][ T6702] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.145407][ T6702] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.152708][ T6702] bridge_slave_0: entered allmulticast mode [ 68.161140][ T6702] bridge_slave_0: entered promiscuous mode [ 68.168747][ T6702] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.176064][ T6702] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.191274][ T6702] bridge_slave_1: entered allmulticast mode [ 68.198010][ T6702] bridge_slave_1: entered promiscuous mode [ 68.219896][ T6702] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 68.230854][ T6702] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 68.251227][ T6702] team0: Port device team_slave_0 added [ 68.257742][ T6702] team0: Port device team_slave_1 added [ 68.281723][ T6702] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 68.288868][ T6702] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 68.314880][ T6702] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 68.326455][ T6702] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 68.333564][ T6702] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 68.359560][ T6702] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 68.393924][ T6702] hsr_slave_0: entered promiscuous mode [ 68.399937][ T6702] hsr_slave_1: entered promiscuous mode [ 68.406791][ T29] audit: type=1400 audit(1746340381.964:596): avc: denied { unlink } for pid=2987 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 68.407805][ T6702] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 68.437012][ T6702] Cannot create hsr debugfs directory [ 68.540099][ T6702] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 68.551735][ T6702] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 68.561206][ T6702] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 68.570642][ T6702] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 68.588252][ T6702] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.595382][ T6702] bridge0: port 2(bridge_slave_1) entered forwarding state [ 68.602771][ T6702] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.609898][ T6702] bridge0: port 1(bridge_slave_0) entered forwarding state [ 68.649706][ T6702] 8021q: adding VLAN 0 to HW filter on device bond0 [ 68.712272][ T6772] loop2: detected capacity change from 0 to 164 [ 68.727489][ T29] audit: type=1400 audit(1746340382.284:597): avc: denied { execute } for pid=6766 comm="syz.1.1230" name="file0" dev="tmpfs" ino=1538 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 68.749892][ T29] audit: type=1400 audit(1746340382.284:598): avc: denied { execute_no_trans } for pid=6766 comm="syz.1.1230" path="/291/file0" dev="tmpfs" ino=1538 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 69.015721][ T2158] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.091513][ T2158] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.143745][ T6702] 8021q: adding VLAN 0 to HW filter on device team0 [ 69.162356][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.169514][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 69.194923][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.202085][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 69.219068][ T6792] loop6: detected capacity change from 0 to 1024 [ 69.244844][ T6795] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 69.256652][ T6795] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 69.259546][ T6702] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 69.274931][ T6702] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 69.337491][ T6702] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 69.474077][ T6702] veth0_vlan: entered promiscuous mode [ 69.482283][ T6702] veth1_vlan: entered promiscuous mode [ 69.504335][ T6822] netlink: 'syz.1.1245': attribute type 30 has an invalid length. [ 69.506174][ T6702] veth0_macvtap: entered promiscuous mode [ 69.526184][ T6702] veth1_macvtap: entered promiscuous mode [ 69.537514][ T6702] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 69.548149][ T6702] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.558111][ T6702] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 69.568677][ T6702] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.578867][ T6702] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 69.589352][ T6702] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.599218][ T6702] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 69.609820][ T6702] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.619753][ T6702] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 69.630297][ T6702] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.641274][ T6702] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 69.654165][ T6702] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 69.664780][ T6702] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.674838][ T6702] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 69.685390][ T6702] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.695272][ T6702] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 69.705794][ T6702] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.715923][ T6702] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 69.726467][ T6702] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.736314][ T6702] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 69.746814][ T6702] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.757771][ T6702] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 69.766996][ T6702] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.775959][ T6702] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.784811][ T6702] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.793554][ T6702] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.831559][ T6829] loop1: detected capacity change from 0 to 512 [ 69.848437][ T6829] EXT4-fs: Ignoring removed mblk_io_submit option [ 69.860566][ T6834] loop6: detected capacity change from 0 to 1024 [ 69.870270][ T6829] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 69.879486][ T6829] EXT4-fs (loop1): blocks per group (256) and clusters per group (32768) inconsistent [ 69.889846][ T6836] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 69.890499][ T6834] EXT4-fs mount: 178 callbacks suppressed [ 69.890518][ T6834] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 69.921072][ T6834] EXT4-fs error (device loop6): ext4_iget_extra_inode:4693: inode #15: comm syz.6.1250: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 70.069493][ T6856] netlink: 'syz.5.1255': attribute type 30 has an invalid length. [ 70.260159][ T6865] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 70.277758][ T6865] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 70.334284][ T6869] loop7: detected capacity change from 0 to 128 [ 70.350302][ T3287] udevd[3287]: symlink '../../loop7' '/dev/disk/by-label/SYZKALLER.tmp-b7:7' failed: Read-only file system [ 70.369723][ T29] audit: type=1400 audit(1746340383.924:599): avc: denied { unmount } for pid=6702 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 70.395932][ T3287] udevd[3287]: symlink '../../loop7' '/dev/disk/by-uuid/1DD9-F30B.tmp-b7:7' failed: Read-only file system [ 70.558861][ T6848] ================================================================== [ 70.567166][ T6848] BUG: KCSAN: data-race in file_write_and_wait_range / xas_set_mark [ 70.575178][ T6848] [ 70.577507][ T6848] write to 0xffff888115934ff4 of 4 bytes by task 6834 on cpu 0: [ 70.585146][ T6848] xas_set_mark+0x12b/0x140 [ 70.589675][ T6848] tag_pages_for_writeback+0xc2/0x290 [ 70.595085][ T6848] ext4_do_writepages+0x695/0x2270 [ 70.600214][ T6848] ext4_writepages+0x176/0x300 [ 70.605010][ T6848] do_writepages+0x1d2/0x480 [ 70.609641][ T6848] file_write_and_wait_range+0x156/0x2c0 [ 70.615305][ T6848] generic_buffers_fsync_noflush+0x45/0x120 [ 70.621238][ T6848] ext4_sync_file+0x1ab/0x690 [ 70.625950][ T6848] vfs_fsync_range+0x10a/0x130 [ 70.630830][ T6848] ext4_buffered_write_iter+0x34f/0x3c0 [ 70.636412][ T6848] ext4_file_write_iter+0x383/0xf00 [ 70.641727][ T6848] iter_file_splice_write+0x5ef/0x970 [ 70.647130][ T6848] direct_splice_actor+0x153/0x2a0 [ 70.652276][ T6848] splice_direct_to_actor+0x30f/0x680 [ 70.657661][ T6848] do_splice_direct+0xda/0x150 [ 70.662440][ T6848] do_sendfile+0x380/0x640 [ 70.666891][ T6848] __x64_sys_sendfile64+0x105/0x150 [ 70.672121][ T6848] x64_sys_call+0xb39/0x2fb0 [ 70.676757][ T6848] do_syscall_64+0xd0/0x1a0 [ 70.681402][ T6848] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 70.687338][ T6848] [ 70.689680][ T6848] read to 0xffff888115934ff4 of 4 bytes by task 6848 on cpu 1: [ 70.697249][ T6848] file_write_and_wait_range+0x10e/0x2c0 [ 70.702909][ T6848] generic_buffers_fsync_noflush+0x45/0x120 [ 70.708912][ T6848] ext4_sync_file+0x1ab/0x690 [ 70.713632][ T6848] vfs_fsync_range+0x10a/0x130 [ 70.718427][ T6848] ext4_buffered_write_iter+0x34f/0x3c0 [ 70.724008][ T6848] ext4_file_write_iter+0x383/0xf00 [ 70.729240][ T6848] iter_file_splice_write+0x5ef/0x970 [ 70.734642][ T6848] direct_splice_actor+0x153/0x2a0 [ 70.739864][ T6848] splice_direct_to_actor+0x30f/0x680 [ 70.745279][ T6848] do_splice_direct+0xda/0x150 [ 70.750070][ T6848] do_sendfile+0x380/0x640 [ 70.754513][ T6848] __x64_sys_sendfile64+0x105/0x150 [ 70.759737][ T6848] x64_sys_call+0xb39/0x2fb0 [ 70.764342][ T6848] do_syscall_64+0xd0/0x1a0 [ 70.768870][ T6848] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 70.774798][ T6848] [ 70.777141][ T6848] value changed: 0x02000021 -> 0x04000021 [ 70.782877][ T6848] [ 70.785212][ T6848] Reported by Kernel Concurrency Sanitizer on: [ 70.791394][ T6848] CPU: 1 UID: 0 PID: 6848 Comm: syz.6.1250 Not tainted 6.15.0-rc4-syzkaller-00291-g2a239ffbebb5 #0 PREEMPT(voluntary) [ 70.803828][ T6848] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 70.813892][ T6848] ================================================================== [ 70.849299][ T6426] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.867506][ T3287] udevd[3287]: symlink '../../loop0' '/dev/disk/by-label/syzkaller.tmp-b7:6' failed: Read-only file system