last executing test programs: 1.177964084s ago: executing program 3 (id=3746): r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) sendmsg$inet(r0, &(0x7f0000001440)={&(0x7f00000000c0)={0x2, 0x4e21, @multicast1}, 0x10, 0x0}, 0x0) 1.096050681s ago: executing program 3 (id=3747): sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r0 = socket$inet_udp(0x2, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0xc0ed4040, &(0x7f00000001c0)={[{@noblock_validity}, {@journal_dev={'journal_dev', 0x3d, 0x3}}, {@stripe={'stripe', 0x3d, 0x1}}, {@data_writeback}, {@journal_ioprio={'journal_ioprio', 0x3d, 0x2}}, {@journal_dev={'journal_dev', 0x3d, 0x74b}}]}, 0xf6, 0x479, &(0x7f00000004c0)="$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") sendmsg$nl_route_sched_retired(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e22, @empty}, 0x67) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000800, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x3a, &(0x7f00000001c0)={@local, @link_local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@window={0x3, 0x3}]}}}}}}}, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x8, 0x3, 0x298, 0x0, 0x11, 0x148, 0x200, 0x0, 0x200, 0x2a8, 0x2a8, 0x200, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, {0xffffffffffffffff}}}}, {{@ip={@multicast2, @empty, 0x0, 0x0, 'vlan0\x00', 'netdevsim0\x00'}, 0x0, 0xd0, 0x130, 0x0, {}, [@common=@ttl={{0x28}}, @common=@unspec=@statistic={{0x38}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) 1.017389197s ago: executing program 2 (id=3749): openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x5452, &(0x7f00000006c0)='\x02;\xe5\b\x00\x1c\x9c\x00\x00\x00\x00\x00\x00\x91\xecB\xdcZ\xe5\xbd$\x05\x90\xa9\xf3\xc7\xcb\xb7\xf0\xa1;#\x989\xe9\x12\xdf^6T\xdf\xcd\x02\xc5\xb0\xba\x12\'QXp\t\xfc\xf3\x01\x02\xbc\xbf\xc0\xf0\x10\xee\xd3\\yy\xa4\xf9\xe8\x00\xdd\xe97 0_\xe4]W\xf7~\xacVK\xc9t\x9e+:\x85\xef\x94\x0e\x19\x9cV[N.\xeb\x9fJ>\xd9\x99\x88\xd8\xdd\xb8Y\xc3$\xc6\x93\v\x04REY\xf4\xea\xf2\xcd\xcd.\x16\x861\xa1\v\x8d\x8e\x84R\xa6\x83\x84\xc0\x01e\xc3\xc8\xcc?\xc8?\x19\xb2\xa2\xe1\xac<\xe9f\x11\xff3\xc7\x19\x9e\x19\xf5-\xfe\xbd\xae\xbbR\x82\x16\xf9\x15S\x03U\xe0\xd8t\xe3%96') perf_event_open(&(0x7f0000000a00)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x400, 0x61581, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x401, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d80)={0x7, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f00000002c0)={r1, 0x4, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r2}, 0x10) r4 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r3}, 0x8) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfdef) write$cgroup_int(r4, &(0x7f00000001c0), 0xfffffdef) 960.496692ms ago: executing program 0 (id=3705): r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) close(r0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in=@local}}, 0xe8) r2 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000400)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x2}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r2, 0x80487436, &(0x7f0000005280)) 914.171766ms ago: executing program 0 (id=3752): syz_emit_ethernet(0x46, &(0x7f0000000280)=ANY=[@ANYBLOB="ffffffffffffaaaaaaa8aaaa08004c0000380000000000029078ac1414bbac1e0001070b75ac1e0101ac1e0001890efb208e04ed5b376373d244790000001200907800000000"], 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f00000000c0)=@caif=@dgm, 0x80, 0x0, 0x0, 0x0, 0x0, 0x11000000}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000580)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) ioprio_set$pid(0x1, 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) acct(&(0x7f00000001c0)='./file0\x00') acct(0x0) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000180)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x6, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) socket$inet_sctp(0x2, 0x5, 0x84) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r4, 0x0, r3, 0x0, 0x6, 0x0) fcntl$setstatus(r3, 0x4, 0x7c00) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000000)='5', 0xfdef}], 0x1) dup3(r4, r3, 0x0) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000e50601"], 0x14}}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000000)={0x1010}) r5 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000100), 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xc, &(0x7f0000000980)=ANY=[@ANYBLOB="180200000000000000000000000000008500000087000000180100002020692500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007b00000095"], &(0x7f0000000240)='GPL\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r6, 0x0, 0xe, 0x0, &(0x7f0000000100)="0000000000000000200051229dc9", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r7 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r5, &(0x7f0000000340)) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, r5, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040), &(0x7f0000000080)=0x4) 645.043288ms ago: executing program 1 (id=3756): r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) sendmsg$inet(r0, &(0x7f0000001440)={&(0x7f00000000c0)={0x2, 0x4e21, @multicast1}, 0x10, 0x0}, 0x0) 629.619369ms ago: executing program 1 (id=3757): setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x8041, &(0x7f0000000000)=ANY=[@ANYBLOB="6e6f6e756d7461696c2c6e66732c73686f72746e616d653d6c6f7765722c757466383d312c6465627567000000000100000065743d757466382c73686f72746e616d653d6d697865642c757466383d312c004845160000000000"], 0x0, 0x2aa, &(0x7f00000002c0)="$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") write(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000000)=ANY=[], 0x1, 0x357, &(0x7f0000000180)="$eJzs3c9rI2UYwPEnaTa/lm1yEEVB+qAXvQxt9KwG2QUx4NLdiLuCMLudaMiYlJlQiYitJ6/izX9AcNljbwX1H+jFW7148dZLQdAi4shMZtr8mCRNmpLWfj9Q8kze95mZNzOE5w3M28MPvvm0UXONmtmWZFYlISJyLFKUpEQS4WsyiNPSa0devfnHwYv3Hjx8t1yp3F5XvVO+/1pJVZdXfvzsi1zYbS8j+8WPDo9Kv+8/u//84b/3P6m7Wne12WqrqY9av7XNR7alG3W3YajetS3TtbTedC2n297qttfs1uZmR83mxq38pmO5rprNjjasjrZb2nY6an5s1ptqGIbeysv1kh3Y9hKTc6pP1tfN8owHfDxjHubtb8/zxjQ7TtlcEjFyQy3VJxd6XgAA4FIaqP+/i2qEoiRPCspE31xguP6P4qD+96vO0/r/6Us/t2++v7sc1v976bj6//Vfu/l99b9/9LnX/z8MbA9XRFfe9jSdz1X/43JYSQ+91T/18+v/fDh/D3z14dPVIKD+BwAAAAAAAAAAAAAAAAAAAADgKjj2vILneYXoNfo7fYQg3I62xj1ojCtn1PXPhCsKnNwP+F+69+ChZIMH91LLIvbXW9Wtavc1bI86rkpB/gnuh1B3wYmdoFF9RfnJ3g7zt7eqS0FLWUTFFkvWpCDFvvwgvvNO5faadvXnJ1J5P78m9SC/JAV5Jj6/FJufllde7sk3pCC/PJaW2LIRfo9F+V+uqb79XmUgPxf0i/PmxV8WAAAAAADmylDNhtPn2Pm7YajGtftzeemdnw//PnAyv16NnZ+nCi+kFjt2AAAAAACuCzf9ecO0bctxOyODnEzqkwn3Nn4/8UFqms5+cBAEN8b1WeoZ4Vn3nA7/g8YUJy/TjdS07T8zEvthRku49jVlz/GpmnY0/jN0zk57CRw3Of3YLcdd8c9HZxpOTxD9bDSqj9yddc+jgmjl3Emdn/v2+79mO0QiXLW3t+mN3eyEkQZBYuCdnQk37ZHnTTyfGxf5nQMAAABgMaKiP+dG77y12BMCAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOAamusyaSOCRY8RAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAuCz+CwAA//+9m/li") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) 497.11557ms ago: executing program 1 (id=3758): r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000a00)=@file={0x1, './file0\x00'}, 0x6e) listen(r0, 0x0) r1 = syz_io_uring_setup(0x48a5, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000280)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r0, 0x0}) io_uring_enter(r1, 0xa3d, 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x0) 392.714148ms ago: executing program 1 (id=3759): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x381, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x5032}) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='cpuset.memory_spread_page\x00', 0x2, 0x0) io_setup(0xbf, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x20000000, 0x0, 0x7, 0x8, 0x0, r0, &(0x7f0000000080)='\x00', 0x1}]) 240.735391ms ago: executing program 3 (id=3761): r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f00000021c0)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000002180)={&(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000001fc0)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0, 0x1f00}, &(0x7f00000000c0)=[{&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f0000000080)=""/48}], 0x1}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0, 0xfffffffffffffd5a}, &(0x7f0000001ec0)=[{&(0x7f0000001a00)=""/161, 0xfffffeb8}], 0x1}}], 0x90}, 0x0) 234.752851ms ago: executing program 4 (id=3762): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f00000001c0)={0xb}, 0x1) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000080), 0x1) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f00000000c0), 0x1) 228.470031ms ago: executing program 1 (id=3763): r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) close(r0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in=@local}}, 0xe8) r2 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000400)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x2}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r2, 0x80487436, &(0x7f0000005280)) 206.039123ms ago: executing program 3 (id=3764): syz_open_procfs(0x0, &(0x7f0000000180)='net/kcm\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x7}, 0x48) r1 = add_key$keyring(&(0x7f0000000e80), &(0x7f0000000ec0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r1, &(0x7f00000000c0)='.request_key_auth\x00', &(0x7f0000000180)='[\x00') r2 = socket$kcm(0x29, 0x2, 0x0) r3 = socket$inet6(0xa, 0x803, 0x6) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r3, r0}) r4 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$kcm(r4, &(0x7f0000000000)={&(0x7f00000007c0)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000001180)=[{&(0x7f0000000780)="f4000900062b2c25fe80000000000000dc8b850f238466cc00007a000000ad6e911b51818462b4003a000001", 0x2c}, {&(0x7f0000001040)="fb9e5bad4e05077cc1f062a3bfa7bfc35c88b3", 0x13}], 0x2}, 0x0) 205.720024ms ago: executing program 4 (id=3765): creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0x0, 0x0, &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x90) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0)="a6", 0x1, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) r1 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, &(0x7f00000000c0)) r2 = fcntl$dupfd(r1, 0x0, r1) readv(r2, &(0x7f00000003c0)=[{0x0}], 0x1) 202.966614ms ago: executing program 1 (id=3766): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e22, @empty}, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x42, &(0x7f0000000240)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x8, 0x10, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}, 0x0) 174.683586ms ago: executing program 3 (id=3767): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000026c0)={&(0x7f0000000540)=@allocspi={0x114, 0x16, 0x1, 0x0, 0x0, {{{@in6=@local, @in=@loopback}, {@in6=@mcast2, 0x0, 0x32}, @in6=@mcast1}, 0x0, 0x64f}, [@replay_esn_val={0x1c}]}, 0x114}}, 0x0) 138.514709ms ago: executing program 4 (id=3768): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000002c0), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x40, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_TAGLST={0x1c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x5}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x80}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}]}, 0x40}}, 0x0) 138.055309ms ago: executing program 2 (id=3769): perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x2ddd, &(0x7f00000006c0)={0x0, 0x0, 0x2}, 0x0, 0x0) syz_io_uring_setup(0x6ae5, &(0x7f0000000440)={0x0, 0x0, 0x2}, 0x0, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 87.554963ms ago: executing program 3 (id=3770): r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) r2 = syz_io_uring_setup(0x110, &(0x7f0000000140), &(0x7f0000000240)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f00000002c0)=@IORING_OP_POLL_ADD={0x6, 0x12, 0x0, @fd_index, 0x0, 0x0, 0x0, {0xa614}}) io_uring_enter(r2, 0x47f6, 0x0, 0x0, 0x0, 0x0) r5 = dup3(r1, r0, 0x0) recvmmsg(r5, &(0x7f0000008840)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000005c0)=""/6, 0x6}], 0x1}}], 0x1, 0x0, 0x0) 87.188013ms ago: executing program 4 (id=3771): r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000001d80)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x8}]}, 0x10) r1 = socket$inet(0x2, 0x3, 0x8d) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000100)=ANY=[@ANYBLOB="be"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000000c0)={0x0, @local, @local}, &(0x7f0000000140)=0xc) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, r2}) 86.969573ms ago: executing program 4 (id=3772): r0 = socket(0x11, 0x2, 0x0) getsockopt$nfc_llcp(r0, 0x107, 0x11, 0x0, 0x20600000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000200de030000000000000001040000000e0000f1850000000e00000095"], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f00000010c0)='mm_page_free\x00', r2}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100)=0x1, 0x4) connect$inet(r1, &(0x7f00000006c0)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) sendmmsg$inet(r1, &(0x7f00000019c0)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000540)="de", 0x1}], 0x218}}], 0x1, 0x4008440) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) 78.490774ms ago: executing program 2 (id=3773): r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, &(0x7f00000000c0)=0x13) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0xff) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, &(0x7f00000006c0)=0x16) 74.370414ms ago: executing program 4 (id=3774): syz_io_uring_setup(0x1f86, &(0x7f00000004c0)={0x0, 0x0, 0x13580}, 0x0, 0x0) r0 = syz_io_uring_setup(0x239, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000000)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000380)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) r3 = syz_io_uring_setup(0xd2, &(0x7f0000000480), &(0x7f0000000040)=0x0, &(0x7f0000000080)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r4, r5, &(0x7f0000000200)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}) io_uring_enter(r3, 0x47ba, 0x0, 0x0, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x9) io_uring_enter(r0, 0x2def, 0x0, 0x0, 0x0, 0x0) 56.425776ms ago: executing program 2 (id=3775): r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f00000021c0)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000002180)={&(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000001fc0)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0, 0x1f00}, &(0x7f00000000c0)=[{&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f0000000080)=""/48}], 0x1}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0, 0xfffffffffffffd5a}, &(0x7f0000001ec0)=[{&(0x7f0000001a00)=""/161, 0xfffffeb8}], 0x1}}], 0x90}, 0x0) 51.830306ms ago: executing program 0 (id=3776): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f00000001c0)={0xb}, 0x1) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000080), 0x1) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f00000000c0), 0x1) 39.310097ms ago: executing program 0 (id=3777): r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) close(r0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in=@local}}, 0xe8) r2 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000400)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x2}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r2, 0x80487436, &(0x7f0000005280)) 36.768497ms ago: executing program 2 (id=3778): syz_open_procfs(0x0, &(0x7f0000000180)='net/kcm\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000e00)=ANY=[@ANYBLOB="18000000030000000000000026d0000095002b000000000093adffa87d2255f674412d020000000000005ab527ee3697f1ec4436dd1164aa93cc5800075557165397000a63f6b9b3f427f6ba6b34f98125f30e697fffffffffffffffa30b273683626e0003254d570dca6b78ad833488cfe4109eaf009edd3e69613d3cd6aaa300006eee8501000000520a0000151d010000000100bf00000000cc587424363dc6ad7f3bbd424c6e6cafbe9309aba218a52001a3cd000041f0db74596fd72c002a60c1bc7dc8c38b7d2e13c50424b9dd1145d03ff45f70685c6bd9ff41c69b7de4758c1096a1dc52f29e470a000517ebc406e89dcbb7677e6528b0856e31ed9474ac24cf609068f645ce971fc0480737a55ebb0bd701f7ff21e88b3cfc22df01e4bac9d97328fa2a82b5e8741e02056d933bed759ff232cebc68b91af50479387467824262852c7939db5672d07cdbe8e14abf56497e5d56d06c759da324a39f7f51b870b2851c3f0a1aab71587a21c8f1b3369ebfcba105a6ccdd01b0f04edb256c604f068773f6ff000000000000006ffbfe5ca32142b0195531458b7d1e341c6f864f983d745f5865aad41d2915aae7602a2d6cd415e8351ebc4223f54d6bec664709ff03f1aa3dc7f1580ace9bf2afd28d7157e67fb98d121ad6eb372713255012e028cb2654d493a0b4b35faae176c89b745eda2967199cc936859a537e8e4871d4acf3e3dc10e13ef227f627a40000ad1fa253d33fa74f172d3407ae4e1e347c0cff28235a3cbb5d33b09bc30cf2880c586272c3f4d79bc36305745cb1cb385e6add14652003c7cdd3324f07d134d3ed07f1c10900000009dd872ec66ea6c718bbd1aa59114000f0be4c6f8df084c5e9734ae30aa9afdc719bf01ab03a9b1074407136b4506000f0916a39d3057d50183612b39e73aeeb6eaf14652dda68e98ef938e6515a94a71836469e2051d9b7eb85f3f2d5ae2c51944da8d7391d6d6b97419a3b7660df4c5124ca425d374b371867a79b31c6617fc3327191fbf514573f0e30d1d60be2168fe6c2f3dccd599a2cb77f124e22f87673675805494db821f39b50d938d5fd8c6b2a3a324c257b84000000b749ccd74089ed6b86f81ca3d247d8f71d290ed1b1a11f7a67125170c88c3b6a50696332226401b110da9c786eeca22debc99335583b54c13c3130978fa069af8223b38ced735c2d905f51ca85ffa4add5647489b3960127696cf2f16625c0c102000000000000009ef52134842e64171f3963841086e3797a4825d081f2d987f05c5341877386ec55d7dc958fd235d6071619a65d4b82d9c162f3556076b80550d961ca74f1ffdaccf0ea5f02e0fca8b27ff3983ab74fd3d560700a1fbb44e77e312b3b129e000302d613916c9bcf9f0000fac73adb6bfb27f88dba816020be760f7b45e001efada800000000000000fdaf4660402f7b3b79a433e08074ea2462974ab2cbd247eb1cfa2638f56daee57ed14bc74de0fd87a9ce638190f3570e0b4c80ef682df22237270955afb6008846557ee3bc09fda6dbb6542e597300eb82a184c96ffde5a30e5433d86666cb045bdd02c804c22ff2635c7bfbf5c0d586cda5e1e88a4d41dee7cc74f822278d124638fec58faeb48afe324369cc51204158bb440df2a694f4cdcaa4f65c22f000000000000000000000000000d503d79906958102000000000000000000001ffff0ef89b2a635edb2dd163e863315e84498dfb52b7f54da6398cbedaa42cc17c4563c859656a357770289a61faa95a82bf1cfb7f2fd7252e9322abe282c3344fc6738b4467893b9bf0d1c8130ae6b226900110635376413c29f7c6f7b7e29b9f4bddd5e328661f4046e01f7d7dc22174e5e627a6f608ad53a4168d4d8f7fbc71104512efe8e5d7d934aa289b4db2b870000000000000000000000000000000000000000009b777883a0f9cf4ad155110cd3ace2b322ac31bfa27847dc99c8a69a1ea5b98e525e6393ad7fd9795170e7b11e4fa990b9386910a6a1a66a70eaff01247603c2ff49d3979676bffb3049166ab84a0f061991bd57c2566c10c282352a5105b6164e3f2491e4793e590dcc71de10da96fdff40dd44a2c9882d3aa0f8a797b8fea6efcfb5046b7679f15559cdaa977504c40b2f777acb907ebf5fc14add71d0bca37405ded69b77ab4a3d7487fd50c5e22ade17556abb722d9c085b189b5fd1f30e8dc813f60400fde1f88d830b11002135e8e7262f299ed7923bfbe00ad88be179e56b41ff3792cee2fc37eee739c3e3af923e8738d93d583a9cf00b946960fc38cf85aae7cf708f9a9d166f2e352a06d99b8be476d1cc2a53a859ae4fdab2a987925d12422474ac044ffe9fe2bf9bf9bbdf36c4ca89c516647542ac45545337829fa7039d155ebda42d4c14f4ca7f8b5d5842658c62d0a03092b94fa1b19f190000000000000000000000000000009e75a32b9fafeffd890f2759b0fe3add33fa43a4c3995458f86a926ad56b23571c46728c039cd3b4bb7d69dfa27782b953a7b81cc161912b3e5716360686e126311a7e21bfa2efd0f57b90c203528c8f620d3c7b31c7abcffae382f53500f7cd5d00159e5f741d3e2d2cbd1a04b3f39b50a4683daa7d117b7f4a149c954d69d8ab001339e464c8eb5f0c63899010757c9a3b69f4920531b83f71d5a34ef9405819afee15b77c015ea755c95127ff2274bb9a8463ce4b8c08ad70596ad2b2b044e660ed144b9dce372450ea69d25da2b6deed67fac26e765aa7d5532ba1044f62db049486acde2294127cb767c23da7d8f9844d3be5b6aa83ee4ce1876af5130efe1b64ccb6bbd349bcc0e8deec8ab3bd1b35bbc8ab8a152771744baa576b9223d26b5603a7f091be1264cabaf661fe2dbe7990a61f710f923f2337818a3983d06c11a6bee7fccb78a53c56db5c18f920d2194374db665dcadf53b8d0014e682ec721d67a7ab6c817fe53c86f8900000000000000000000000000000060b7b827c56e973a2ab5bc5c558ada68c4ec3762f5957b20b919af5d53c87de056a397bdcb614c34761e2c815698e1f9f5521a385c2910850929040a4eba573e91ca21fc855358120ecd79a5d7007693ef3ff9d2b993d114443d53c53094e516f675b2a7074584714e7a2015e05e507811b4ca89c39281c9ada5f58ceb55893cca783ab09c9a19836a3a2c715b10436a5731549e364679ecd8461a68433ab52b1108831edb9654dc602183c1170d6881647f6dca15d57fb76357d815c5f1000000000000000000f49e327c0b6e511494466cec78650f0a6267"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x7}, 0x48) r1 = add_key$keyring(&(0x7f0000000e80), &(0x7f0000000ec0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r1, &(0x7f00000000c0)='.request_key_auth\x00', &(0x7f0000000180)='[\x00') r2 = socket$kcm(0x29, 0x2, 0x0) r3 = socket$inet6(0xa, 0x803, 0x6) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r3, r0}) r4 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$kcm(r4, &(0x7f0000000000)={&(0x7f00000007c0)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000001180)=[{&(0x7f0000000780)="f4000900062b2c25fe80000000000000dc8b850f238466cc00007a000000ad6e911b51818462b4003a000001", 0x2c}, {&(0x7f0000001040)="fb9e5bad4e05077cc1f062a3bfa7bfc35c88b3", 0x13}], 0x2}, 0x0) 25.150058ms ago: executing program 0 (id=3779): creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0x0, 0x0, &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x90) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0)="a6", 0x1, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) r1 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, &(0x7f00000000c0)) r2 = fcntl$dupfd(r1, 0x0, r1) readv(r2, &(0x7f00000003c0)=[{0x0}], 0x1) 13.083659ms ago: executing program 2 (id=3780): openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x5452, &(0x7f00000006c0)='\x02;\xe5\b\x00\x1c\x9c\x00\x00\x00\x00\x00\x00\x91\xecB\xdcZ\xe5\xbd$\x05\x90\xa9\xf3\xc7\xcb\xb7\xf0\xa1;#\x989\xe9\x12\xdf^6T\xdf\xcd\x02\xc5\xb0\xba\x12\'QXp\t\xfc\xf3\x01\x02\xbc\xbf\xc0\xf0\x10\xee\xd3\\yy\xa4\xf9\xe8\x00\xdd\xe97 0_\xe4]W\xf7~\xacVK\xc9t\x9e+:\x85\xef\x94\x0e\x19\x9cV[N.\xeb\x9fJ>\xd9\x99\x88\xd8\xdd\xb8Y\xc3$\xc6\x93\v\x04REY\xf4\xea\xf2\xcd\xcd.\x16\x861\xa1\v\x8d\x8e\x84R\xa6\x83\x84\xc0\x01e\xc3\xc8\xcc?\xc8?\x19\xb2\xa2\xe1\xac<\xe9f\x11\xff3\xc7\x19\x9e\x19\xf5-\xfe\xbd\xae\xbbR\x82\x16\xf9\x15S\x03U\xe0\xd8t\xe3%96') perf_event_open(&(0x7f0000000a00)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x400, 0x61581, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x401, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d80)={0x7, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f00000002c0)={r1, 0x4, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r2}, 0x10) r4 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r3}, 0x8) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfdef) write$cgroup_int(r4, &(0x7f00000001c0), 0xfffffdef) 0s ago: executing program 0 (id=3781): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000026c0)={&(0x7f0000000540)=@allocspi={0x114, 0x16, 0x1, 0x0, 0x0, {{{@in6=@local, @in=@loopback}, {@in6=@mcast2, 0x0, 0x32}, @in6=@mcast1}, 0x0, 0x64f}, [@replay_esn_val={0x1c}]}, 0x114}}, 0x0) kernel console output (not intermixed with test programs): etected capacity change from 0 to 2048 [ 155.834063][T11063] EXT4-fs error (device loop1): ext4_orphan_get:1420: comm syz.1.2654: bad orphan inode 8192 [ 156.022477][T11003] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 156.030904][T11003] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 156.039249][T11003] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 156.047793][T11003] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 156.082226][T11003] 8021q: adding VLAN 0 to HW filter on device bond0 [ 156.094803][T11003] 8021q: adding VLAN 0 to HW filter on device team0 [ 156.104936][ T7750] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.112020][ T7750] bridge0: port 1(bridge_slave_0) entered forwarding state [ 156.128818][T11003] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 156.139243][T11003] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 156.152182][ T7750] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.159298][ T7750] bridge0: port 2(bridge_slave_1) entered forwarding state [ 156.205983][T11003] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 156.265357][T11003] veth0_vlan: entered promiscuous mode [ 156.273765][T11003] veth1_vlan: entered promiscuous mode [ 156.288310][T11003] veth0_macvtap: entered promiscuous mode [ 156.295665][T11003] veth1_macvtap: entered promiscuous mode [ 156.305935][T11003] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 156.316389][T11003] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.326338][T11003] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 156.336863][T11003] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.346736][T11003] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 156.357251][T11003] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.367403][T11003] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 156.377812][T11003] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.389884][T11003] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 156.400929][T11003] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 156.411408][T11003] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.421303][T11003] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 156.431789][T11003] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.441592][T11003] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 156.452035][T11003] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.461935][T11003] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 156.472437][T11003] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.483578][T11003] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 156.490884][T11084] netlink: 'syz.4.2658': attribute type 1 has an invalid length. [ 156.498649][T11084] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2658'. [ 156.508632][T11003] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.517401][T11003] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.526391][T11003] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.535169][T11003] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.568657][T11090] loop4: detected capacity change from 0 to 256 [ 156.682242][ T29] kauditd_printk_skb: 5 callbacks suppressed [ 156.682256][ T29] audit: type=1326 audit(2000000114.213:20495): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11095 comm="syz.2.2663" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f151263bbd9 code=0x0 [ 156.724069][T11102] loop0: detected capacity change from 0 to 2048 [ 156.774851][T11103] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=11103 comm=syz.4.2661 [ 156.843570][T11107] 9pnet_fd: p9_fd_create_unix (11107): problem connecting socket: ./file1: -111 [ 156.887767][ T29] audit: type=1400 audit(2000000114.413:20496): avc: denied { lock } for pid=11101 comm="syz.0.2665" path="/2/file0/cpuset.effective_cpus" dev="loop0" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 157.194853][ T4759] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 157.205524][T11113] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 157.220767][T11113] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 2048 with error 28 [ 157.233324][T11113] EXT4-fs (loop0): This should not happen!! Data will be lost [ 157.233324][T11113] [ 157.242993][T11113] EXT4-fs (loop0): Total free blocks count 0 [ 157.249051][T11113] EXT4-fs (loop0): Free/Dirty block details [ 157.254939][T11113] EXT4-fs (loop0): free_blocks=2415919104 [ 157.260702][T11113] EXT4-fs (loop0): dirty_blocks=8192 [ 157.265977][T11113] EXT4-fs (loop0): Block reservation details [ 157.272576][T11113] EXT4-fs (loop0): i_reserved_data_blocks=512 [ 157.289814][T11113] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 2050 with max blocks 2048 with error 28 [ 157.302650][T11113] EXT4-fs (loop0): This should not happen!! Data will be lost [ 157.302650][T11113] [ 157.315515][ T4759] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 157.363156][ T4759] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 157.441534][ T4759] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 157.457121][T11003] EXT4-fs unmount: 26 callbacks suppressed [ 157.477064][T11131] netlink: 20 bytes leftover after parsing attributes in process `syz.4.2673'. [ 157.531142][T11119] chnl_net:caif_netlink_parms(): no params data found [ 157.540053][T11137] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2674'. [ 157.576763][ T4759] bridge_slave_1: left allmulticast mode [ 157.582520][ T4759] bridge_slave_1: left promiscuous mode [ 157.583261][T11141] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2676'. [ 157.588156][ T4759] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.613511][ T4759] bridge_slave_0: left allmulticast mode [ 157.619382][ T4759] bridge_slave_0: left promiscuous mode [ 157.625020][ T4759] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.632815][T11146] loop2: detected capacity change from 0 to 256 [ 157.719570][ T29] audit: type=1400 audit(2000000115.254:20497): avc: denied { map } for pid=11147 comm="syz.4.2678" path="socket:[42294]" dev="sockfs" ino=42294 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 157.772107][ T4759] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 157.797229][ T4759] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 157.808250][ T4759] bond0 (unregistering): Released all slaves [ 157.819300][T11150] netlink: 'syz.0.2680': attribute type 1 has an invalid length. [ 157.827044][T11150] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2680'. [ 157.986081][T11165] loop0: detected capacity change from 0 to 256 [ 158.018874][T11119] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.026018][T11119] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.188676][T11171] EXT4-fs (sda1): resizing filesystem from 262144 to 262144 blocks [ 158.201519][ T29] audit: type=1400 audit(2000000115.714:20498): avc: denied { mounton } for pid=11170 comm="syz.1.2685" path="/proc/148/task" dev="proc" ino=41946 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 158.228131][T11119] bridge_slave_0: entered allmulticast mode [ 158.290774][T11119] bridge_slave_0: entered promiscuous mode [ 158.368407][T11119] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.375555][T11119] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.384465][T11119] bridge_slave_1: entered allmulticast mode [ 158.391621][T11119] bridge_slave_1: entered promiscuous mode [ 158.402794][ T4759] hsr_slave_0: left promiscuous mode [ 158.408875][ T4759] hsr_slave_1: left promiscuous mode [ 158.414841][ T4759] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 158.422350][ T4759] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 158.431514][ T4759] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 158.438991][ T4759] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 158.451192][ T4759] veth1_macvtap: left promiscuous mode [ 158.456759][ T4759] veth0_macvtap: left promiscuous mode [ 158.462428][ T4759] veth1_vlan: left promiscuous mode [ 158.467659][ T4759] veth0_vlan: left promiscuous mode [ 158.600444][T11169] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=11169 comm=syz.0.2682 [ 158.654556][ T4759] team0 (unregistering): Port device team_slave_1 removed [ 158.664986][ T4759] team0 (unregistering): Port device team_slave_0 removed [ 158.727130][T11174] netlink: 20 bytes leftover after parsing attributes in process `syz.4.2686'. [ 158.747412][T11119] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 158.757722][T11185] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 158.771320][T11119] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 158.796445][T11119] team0: Port device team_slave_0 added [ 158.811431][T11119] team0: Port device team_slave_1 added [ 158.880902][T11119] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 158.887900][T11119] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.914008][T11119] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 158.930012][T11193] validate_nla: 1 callbacks suppressed [ 158.930026][T11193] netlink: 'syz.4.2694': attribute type 12 has an invalid length. [ 158.943720][T11119] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 158.950767][T11119] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.976720][T11119] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 159.006410][T11119] hsr_slave_0: entered promiscuous mode [ 159.014718][T11119] hsr_slave_1: entered promiscuous mode [ 159.022476][T11119] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 159.030135][T11119] Cannot create hsr debugfs directory [ 159.035655][T11206] netlink: 'syz.0.2698': attribute type 1 has an invalid length. [ 159.043483][T11206] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2698'. [ 159.177314][T11224] netlink: 40 bytes leftover after parsing attributes in process `syz.0.2705'. [ 159.195497][T11224] loop0: detected capacity change from 0 to 1024 [ 159.219249][T11227] loop4: detected capacity change from 0 to 1024 [ 159.227861][T11227] EXT4-fs (loop4): can't mount with journal_async_commit, fs mounted w/o journal [ 159.250687][T11224] EXT4-fs (loop0): failed to open journal device unknown-block(0,0) -6 [ 159.278623][T11227] loop4: detected capacity change from 0 to 1024 [ 159.285519][T11227] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (47082!=20869) [ 159.295378][T11227] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 159.306211][T11227] JBD2: no valid journal superblock found [ 159.311988][T11227] EXT4-fs (loop4): Could not load journal inode [ 159.323022][T11224] pim6reg: entered allmulticast mode [ 159.338847][T11119] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 159.347372][T11119] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 159.364219][T11119] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 159.386336][T11234] netlink: 'syz.0.2707': attribute type 12 has an invalid length. [ 159.394264][T11119] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 159.430514][T11119] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.443602][T11119] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.453490][ T7750] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.460552][ T7750] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.472826][ T3161] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.476670][ T29] audit: type=1400 audit(2000000117.005:20499): avc: denied { nlmsg_write } for pid=11237 comm="syz.0.2708" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 [ 159.479907][ T3161] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.517919][T11119] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 159.528392][T11119] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 159.606448][T11119] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 159.644071][T11264] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2717'. [ 159.672702][T11267] netlink: 'syz.4.2718': attribute type 12 has an invalid length. [ 159.693499][T11273] IPVS: set_ctl: invalid protocol: 7 255.255.255.255:20003 [ 159.703375][T11274] IPVS: sync thread started: state = MASTER, mcast_ifn = veth1_virt_wifi, syncid = 2, id = 0 [ 159.745152][T11119] veth0_vlan: entered promiscuous mode [ 159.756001][T11119] veth1_vlan: entered promiscuous mode [ 159.777015][T11119] veth0_macvtap: entered promiscuous mode [ 159.784887][T11119] veth1_macvtap: entered promiscuous mode [ 159.804097][T11119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 159.814777][T11119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.824737][T11119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 159.835625][T11119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.845778][T11119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 159.856239][T11119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.866261][T11119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 159.877201][T11119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.889349][T11119] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 159.899967][T11119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 159.910658][T11119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.920578][T11119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 159.931031][T11119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.940850][T11119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 159.951274][T11119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.961092][T11119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 159.971491][T11119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.982555][T11119] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 159.991512][T11119] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.000507][T11119] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.010388][T11119] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.019239][T11119] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.238939][T11300] chnl_net:caif_netlink_parms(): no params data found [ 160.269221][T11318] IPVS: set_ctl: invalid protocol: 7 255.255.255.255:20003 [ 160.282696][T11319] IPVS: sync thread started: state = MASTER, mcast_ifn = veth1_virt_wifi, syncid = 2, id = 0 [ 160.282781][T11300] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.282813][T11300] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.282883][T11300] bridge_slave_0: entered allmulticast mode [ 160.314550][T11300] bridge_slave_0: entered promiscuous mode [ 160.321421][T11300] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.328591][T11300] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.335811][T11300] bridge_slave_1: entered allmulticast mode [ 160.342148][T11300] bridge_slave_1: entered promiscuous mode [ 160.360054][T11300] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 160.370510][T11300] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 160.386802][ T4753] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 160.403326][T11300] team0: Port device team_slave_0 added [ 160.409779][T11300] team0: Port device team_slave_1 added [ 160.423872][T11300] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 160.430883][T11300] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.456803][T11300] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 160.469237][T11300] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 160.476192][T11300] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.502181][T11300] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 160.515135][ T4753] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 160.542190][T11300] hsr_slave_0: entered promiscuous mode [ 160.548816][T11300] hsr_slave_1: entered promiscuous mode [ 160.554687][T11300] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 160.562300][T11300] Cannot create hsr debugfs directory [ 160.570951][ T4753] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 160.609597][T11321] netlink: 'syz.1.2731': attribute type 12 has an invalid length. [ 160.637282][ T4753] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 160.700449][ T4753] bridge_slave_1: left allmulticast mode [ 160.706168][ T4753] bridge_slave_1: left promiscuous mode [ 160.711980][ T4753] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.721081][ T4753] bridge_slave_0: left allmulticast mode [ 160.726767][ T4753] bridge_slave_0: left promiscuous mode [ 160.732367][ T4753] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.771190][ T4753] batman_adv: batadv0: Removing interface: ip6gretap1 [ 160.874893][ T4753] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 160.884858][ T4753] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 160.895707][ T4753] bond0 (unregistering): Released all slaves [ 160.905068][ T4753] bond1 (unregistering): Released all slaves [ 161.131641][T11350] loop1: detected capacity change from 0 to 512 [ 161.192134][T11350] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 161.212333][T11350] ext4 filesystem being mounted at /73/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 161.240466][ T4753] hsr_slave_0: left promiscuous mode [ 161.246189][ T4753] hsr_slave_1: left promiscuous mode [ 161.251862][ T4753] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 161.259285][ T4753] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 161.267140][ T4753] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 161.274642][ T4753] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 161.283345][ T4753] veth1_macvtap: left promiscuous mode [ 161.288963][ T4753] veth0_macvtap: left promiscuous mode [ 161.294536][ T4753] veth1_vlan: left promiscuous mode [ 161.295663][T11356] EXT4-fs error (device loop1): ext4_do_update_inode:5075: inode #2: comm syz.1.2741: corrupted inode contents [ 161.299778][ T4753] veth0_vlan: left promiscuous mode [ 161.312651][T11356] EXT4-fs error (device loop1): ext4_dirty_inode:5935: inode #2: comm syz.1.2741: mark_inode_dirty error [ 161.333762][T11356] EXT4-fs error (device loop1): ext4_do_update_inode:5075: inode #2: comm syz.1.2741: corrupted inode contents [ 161.360167][T11356] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #2: comm syz.1.2741: mark_inode_dirty error [ 161.435964][ T4753] team0 (unregistering): Port device team_slave_1 removed [ 161.445488][ T4753] team0 (unregistering): Port device team_slave_0 removed [ 161.491064][T10308] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 161.544369][T11360] netlink: 'syz.1.2743': attribute type 12 has an invalid length. [ 161.574813][T11366] loop1: detected capacity change from 0 to 512 [ 161.590831][T11366] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 161.601584][T11300] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 161.603388][T11366] ext4 filesystem being mounted at /76/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 161.622053][T11300] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 161.669475][T11300] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 161.680938][T10308] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 161.692174][T11370] gre0: Master is either lo or non-ether device [ 161.699300][T11300] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 161.747523][T11300] 8021q: adding VLAN 0 to HW filter on device bond0 [ 161.768965][T11300] 8021q: adding VLAN 0 to HW filter on device team0 [ 161.785095][ T3160] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.792219][ T3160] bridge0: port 1(bridge_slave_0) entered forwarding state [ 161.802736][ T3160] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.809816][ T3160] bridge0: port 2(bridge_slave_1) entered forwarding state [ 161.910167][T11300] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 161.924787][T11393] netlink: 'syz.2.2754': attribute type 12 has an invalid length. [ 161.972805][T11403] loop2: detected capacity change from 0 to 512 [ 161.994600][T11403] EXT4-fs: Ignoring removed i_version option [ 162.021006][T11403] EXT4-fs error (device loop2): __ext4_iget:4906: inode #11: block 1: comm syz.2.2755: invalid block [ 162.034499][T11300] veth0_vlan: entered promiscuous mode [ 162.043158][ T29] audit: type=1400 audit(2000000119.567:20500): avc: denied { getopt } for pid=11412 comm="syz.0.2758" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 162.046535][T11300] veth1_vlan: entered promiscuous mode [ 162.070992][T11403] EXT4-fs error (device loop2): ext4_orphan_get:1399: comm syz.2.2755: couldn't read orphan inode 11 (err -117) [ 162.082119][T11300] veth0_macvtap: entered promiscuous mode [ 162.091087][T11300] veth1_macvtap: entered promiscuous mode [ 162.098104][T11403] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 162.109834][T11300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 162.121105][T11300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.131154][T11300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 162.141606][T11300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.150033][ T29] audit: type=1400 audit(2000000119.677:20501): avc: denied { bind } for pid=11401 comm="syz.2.2755" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 162.152087][T11300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 162.182355][T11300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.189583][T11403] netlink: 56 bytes leftover after parsing attributes in process `syz.2.2755'. [ 162.192183][T11300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 162.211561][T11300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.223802][T11300] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 162.232434][T11300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 162.242964][T11300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.252787][T11300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 162.263274][T11300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.273208][T11300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 162.283955][T11300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.293919][T11300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 162.304472][T11300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.316276][T11300] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 162.334461][T11300] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.343243][T11300] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.352031][T11300] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.360760][T11300] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.370001][T10466] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 162.538637][T11439] loop2: detected capacity change from 0 to 2048 [ 162.560654][T11439] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 162.812574][T11460] loop0: detected capacity change from 0 to 512 [ 162.828686][T11460] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 162.887573][T11460] EXT4-fs (loop0): failed to open journal device unknown-block(0,0) -6 [ 162.982274][ T29] audit: type=1326 audit(2000000120.508:20502): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11465 comm="syz.1.2773" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f2efec3cbd9 code=0x0 [ 163.099508][T11450] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 163.150693][T11450] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 2048 with error 28 [ 163.163292][T11450] EXT4-fs (loop2): This should not happen!! Data will be lost [ 163.163292][T11450] [ 163.172982][T11450] EXT4-fs (loop2): Total free blocks count 0 [ 163.178983][T11450] EXT4-fs (loop2): Free/Dirty block details [ 163.184999][T11450] EXT4-fs (loop2): free_blocks=2415919104 [ 163.190772][T11450] EXT4-fs (loop2): dirty_blocks=8192 [ 163.196153][T11450] EXT4-fs (loop2): Block reservation details [ 163.202253][T11450] EXT4-fs (loop2): i_reserved_data_blocks=512 [ 163.226840][T11450] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 2050 with max blocks 2048 with error 28 [ 163.270376][T11475] loop0: detected capacity change from 0 to 256 [ 163.288409][T11475] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 163.363591][T11475] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 163.578042][T11487] loop2: detected capacity change from 0 to 512 [ 163.596716][T11487] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 163.609435][T11487] ext4 filesystem being mounted at /73/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 163.630517][T10466] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 163.715117][T11496] vhci_hcd: Wrong hub descriptor type for USB 3.0 roothub. [ 163.719636][T11499] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 163.769346][ T29] audit: type=1326 audit(2000000121.298:20503): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11502 comm="syz.0.2786" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7efce717ebd9 code=0x0 [ 163.805482][ T29] audit: type=1400 audit(2000000121.338:20504): avc: denied { read } for pid=11504 comm="syz.1.2787" name="snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 163.829541][ T29] audit: type=1400 audit(2000000121.338:20505): avc: denied { open } for pid=11504 comm="syz.1.2787" path="/dev/snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 163.935399][T11513] 9pnet_fd: p9_fd_create_unix (11513): problem connecting socket: ./file1: -111 [ 163.960187][T11515] loop2: detected capacity change from 0 to 512 [ 163.989256][T11515] EXT4-fs error (device loop2): ext4_orphan_get:1420: comm syz.2.2790: bad orphan inode 100663296 [ 164.004789][ T29] audit: type=1326 audit(2000000121.538:20506): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11520 comm="syz.4.2792" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb498eebbd9 code=0x7ffc0000 [ 164.028568][ T29] audit: type=1326 audit(2000000121.538:20507): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11520 comm="syz.4.2792" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb498eebbd9 code=0x7ffc0000 [ 164.035287][T11515] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 164.052160][ T29] audit: type=1326 audit(2000000121.538:20508): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11520 comm="syz.4.2792" exe="/root/syz-executor" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7fb498eebbd9 code=0x7ffc0000 [ 164.089314][ T29] audit: type=1326 audit(2000000121.538:20509): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11520 comm="syz.4.2792" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fb498eebc13 code=0x7ffc0000 [ 164.126481][T11515] ext4 filesystem being mounted at /77/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 164.149759][T10466] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 164.151788][T11530] vhci_hcd: Wrong hub descriptor type for USB 3.0 roothub. [ 164.199136][T11536] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 164.282979][T11541] loop2: detected capacity change from 0 to 256 [ 164.293971][T11541] tipc: Started in network mode [ 164.298899][T11541] tipc: Node identity aaaaaaaaaa3, cluster identity 4711 [ 164.306057][T11541] tipc: Enabled bearer , priority 0 [ 164.322249][T11541] tipc: Enabled bearer , priority 0 [ 164.329890][T11545] netlink: 'syz.3.2801': attribute type 2 has an invalid length. [ 164.515970][T11563] loop1: detected capacity change from 0 to 512 [ 164.525675][T11563] EXT4-fs error (device loop1): ext4_orphan_get:1420: comm syz.1.2807: bad orphan inode 100663296 [ 164.537786][T11563] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 164.551382][T11563] ext4 filesystem being mounted at /95/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 164.575415][T10308] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 164.590414][T11568] vhci_hcd: Wrong hub descriptor type for USB 3.0 roothub. [ 164.606025][T11571] loop0: detected capacity change from 0 to 512 [ 164.613376][T11573] loop3: detected capacity change from 0 to 512 [ 164.620148][T11573] EXT4-fs: Ignoring removed i_version option [ 164.628009][T11571] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 164.628325][T11573] EXT4-fs error (device loop3): __ext4_iget:4906: inode #11: block 1: comm syz.3.2812: invalid block [ 164.640780][T11571] ext4 filesystem being mounted at /31/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 164.661544][T11573] EXT4-fs error (device loop3): ext4_orphan_get:1399: comm syz.3.2812: couldn't read orphan inode 11 (err -117) [ 164.674895][T11573] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 164.675524][T11571] EXT4-fs error (device loop0): ext4_do_update_inode:5075: inode #2: comm syz.0.2811: corrupted inode contents [ 164.700919][T11571] EXT4-fs error (device loop0): ext4_dirty_inode:5935: inode #2: comm syz.0.2811: mark_inode_dirty error [ 164.710812][T11573] netlink: 56 bytes leftover after parsing attributes in process `syz.3.2812'. [ 164.712895][T11571] EXT4-fs error (device loop0): ext4_do_update_inode:5075: inode #2: comm syz.0.2811: corrupted inode contents [ 164.735246][T11119] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 164.744448][T11571] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #2: comm syz.0.2811: mark_inode_dirty error [ 164.767027][T11582] netlink: 'syz.1.2814': attribute type 2 has an invalid length. [ 164.789897][T11003] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 164.930356][T11598] sd 0:0:1:0: device reset [ 165.047925][T11607] TCP: MD5 Hash mismatch for [fe80::bb].0->[ff02::1].20002 []L3 index 0 [ 165.234255][T11646] netlink: 224 bytes leftover after parsing attributes in process `syz.2.2842'. [ 165.286518][T11642] TCP: MD5 Hash mismatch for [fe80::bb].0->[ff02::1].20002 []L3 index 0 [ 165.318915][T11663] loop3: detected capacity change from 0 to 256 [ 165.334496][T11663] tipc: Started in network mode [ 165.339391][T11663] tipc: Node identity aaaaaaaaaa3, cluster identity 4711 [ 165.346578][T11663] tipc: Enabled bearer , priority 0 [ 165.365181][T11663] tipc: Enabled bearer , priority 0 [ 165.399293][T11680] netlink: 224 bytes leftover after parsing attributes in process `syz.2.2856'. [ 165.444098][ T35] tipc: Node number set to 10136234 [ 165.603003][T11711] netlink: 224 bytes leftover after parsing attributes in process `syz.1.2869'. [ 165.725806][T11721] vhci_hcd: Wrong hub descriptor type for USB 3.0 roothub. [ 165.765789][T11729] loop2: detected capacity change from 0 to 256 [ 165.846370][T11740] netlink: 224 bytes leftover after parsing attributes in process `syz.1.2881'. [ 165.917733][T11747] loop4: detected capacity change from 0 to 2048 [ 165.988735][T11751] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=11751 comm=syz.2.2876 [ 166.115460][T11747] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 166.186578][T11753] TCP: MD5 Hash mismatch for [fe80::bb].0->[ff02::1].20002 []L3 index 0 [ 166.461484][T11769] sd 0:0:1:0: device reset [ 166.466981][ T7739] tipc: Node number set to 10136234 [ 166.493749][T11764] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 166.520445][T11764] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 2048 with error 28 [ 166.532957][T11764] EXT4-fs (loop4): This should not happen!! Data will be lost [ 166.532957][T11764] [ 166.542643][T11764] EXT4-fs (loop4): Total free blocks count 0 [ 166.548699][T11764] EXT4-fs (loop4): Free/Dirty block details [ 166.554612][T11764] EXT4-fs (loop4): free_blocks=2415919104 [ 166.560357][T11764] EXT4-fs (loop4): dirty_blocks=8192 [ 166.565648][T11764] EXT4-fs (loop4): Block reservation details [ 166.571642][T11764] EXT4-fs (loop4): i_reserved_data_blocks=512 [ 166.588934][T11764] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 2050 with max blocks 2048 with error 28 [ 166.646486][T11787] netlink: 'syz.2.2897': attribute type 1 has an invalid length. [ 166.681871][T11794] loop3: detected capacity change from 0 to 512 [ 166.688682][T11794] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 166.715126][T11794] EXT4-fs (loop3): failed to open journal device unknown-block(0,0) -6 [ 166.854644][T11807] loop4: detected capacity change from 0 to 164 [ 166.909048][T11794] loop3: detected capacity change from 0 to 256 [ 166.916405][T11794] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 166.928790][T11794] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 166.980550][T11821] netlink: 'syz.2.2910': attribute type 1 has an invalid length. [ 167.020881][T11828] dccp_invalid_packet: P.Data Offset(172) too large [ 167.055693][T11835] loop3: detected capacity change from 0 to 1024 [ 167.062475][T11835] ext4: Unknown parameter 'subj_user' [ 167.075556][ T29] kauditd_printk_skb: 186 callbacks suppressed [ 167.075569][ T29] audit: type=1400 audit(2000000124.610:20696): avc: denied { setattr } for pid=11839 comm="syz.2.2919" name="/" dev="configfs" ino=1313 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 167.304954][T11862] netlink: 'syz.0.2928': attribute type 1 has an invalid length. [ 167.405679][T11870] dccp_invalid_packet: P.Data Offset(172) too large [ 167.720521][T11893] netlink: 'syz.2.2941': attribute type 1 has an invalid length. [ 167.748305][T11891] tipc: Started in network mode [ 167.753420][T11891] tipc: Node identity aaaaaaaaaa3, cluster identity 4711 [ 167.760494][T11891] tipc: Enabled bearer , priority 0 [ 167.801097][T11891] tipc: Enabled bearer , priority 0 [ 168.550977][T11950] netlink: 108 bytes leftover after parsing attributes in process `syz.0.2968'. [ 168.560306][T11950] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2968'. [ 168.871282][ T7739] tipc: Node number set to 10136234 [ 168.994156][ T29] audit: type=1400 audit(2000000126.531:20697): avc: denied { setopt } for pid=11967 comm="syz.2.2973" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 169.202216][T11981] netlink: 108 bytes leftover after parsing attributes in process `syz.3.2980'. [ 169.211425][T11981] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2980'. [ 169.256826][T11987] loop3: detected capacity change from 0 to 256 [ 169.279992][T11987] FAT-fs (loop3): Directory bread(block 64) failed [ 169.291665][T11987] FAT-fs (loop3): Directory bread(block 65) failed [ 169.304641][T11987] FAT-fs (loop3): Directory bread(block 66) failed [ 169.317452][T11987] FAT-fs (loop3): Directory bread(block 67) failed [ 169.330973][T11987] FAT-fs (loop3): Directory bread(block 68) failed [ 169.345130][T11987] FAT-fs (loop3): Directory bread(block 69) failed [ 169.357060][T11987] FAT-fs (loop3): Directory bread(block 70) failed [ 169.371058][T11987] FAT-fs (loop3): Directory bread(block 71) failed [ 169.386109][T11987] FAT-fs (loop3): Directory bread(block 72) failed [ 169.395713][T11987] FAT-fs (loop3): Directory bread(block 73) failed [ 169.468910][T11987] bio_check_eod: 62 callbacks suppressed [ 169.468924][T11987] syz.3.2981: attempt to access beyond end of device [ 169.468924][T11987] loop3: rw=2049, sector=1224, nr_sectors = 32 limit=256 [ 169.508656][T11987] syz.3.2981: attempt to access beyond end of device [ 169.508656][T11987] loop3: rw=2049, sector=1288, nr_sectors = 32 limit=256 [ 169.659656][T12011] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2992'. [ 169.684162][ T29] audit: type=1400 audit(2000000127.222:20698): avc: denied { name_bind } for pid=12014 comm="syz.0.2994" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 169.706819][T12017] loop3: detected capacity change from 0 to 128 [ 169.716162][T12017] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 169.728483][T12017] ext4 filesystem being mounted at /36/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 169.777425][ T29] audit: type=1400 audit(2000000127.312:20699): avc: denied { link } for pid=12016 comm="syz.3.2995" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" dev="loop3" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 169.830635][T11119] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 169.839931][ T29] audit: type=1400 audit(2000000127.362:20700): avc: denied { rename } for pid=12016 comm="syz.3.2995" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" dev="loop3" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 169.940155][T12030] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2996'. [ 169.952595][T12030] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2996'. [ 170.030144][T12042] loop3: detected capacity change from 0 to 1024 [ 170.043792][T12042] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 170.058140][T12042] ext4 filesystem being mounted at /40/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 170.074514][T12042] EXT4-fs (loop3): Online resizing not supported with bigalloc [ 170.117261][T11119] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 170.153332][T12053] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3010'. [ 170.273392][T12072] loop4: detected capacity change from 0 to 256 [ 170.297034][T12072] tipc: Started in network mode [ 170.302037][T12072] tipc: Node identity aaaaaaaaaa3, cluster identity 4711 [ 170.309092][T12072] tipc: Enabled bearer , priority 0 [ 170.330899][T12072] tipc: Enabled bearer , priority 0 [ 170.389176][T12081] loop3: detected capacity change from 0 to 1024 [ 170.412854][T12081] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 170.425449][T12081] ext4 filesystem being mounted at /46/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 170.441454][T12081] EXT4-fs (loop3): Online resizing not supported with bigalloc [ 170.463297][T11119] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 170.924390][T12135] loop4: detected capacity change from 0 to 2048 [ 170.977111][T12135] rtc_cmos 00:00: Alarms can be up to one day in the future [ 171.013362][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 171.246238][T12157] netlink: 12 bytes leftover after parsing attributes in process `syz.2.3050'. [ 171.366968][ T7732] tipc: Node number set to 10136234 [ 171.487021][T12178] ?2@ÿ: renamed from veth0_vlan (while UP) [ 171.799998][T12195] netlink: 12 bytes leftover after parsing attributes in process `syz.1.3064'. [ 171.881191][ T29] audit: type=1400 audit(2000000129.423:20701): avc: denied { ioctl } for pid=12212 comm="syz.1.3071" path="socket:[46377]" dev="sockfs" ino=46377 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 171.919430][ T29] audit: type=1400 audit(2000000129.453:20702): avc: denied { ioctl } for pid=11003 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=493 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 172.068146][T12236] loop4: detected capacity change from 0 to 256 [ 172.228018][T12247] netlink: 'syz.2.3084': attribute type 11 has an invalid length. [ 172.279028][T12259] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3090'. [ 172.289083][T12259] netlink: 12 bytes leftover after parsing attributes in process `syz.4.3090'. [ 172.312795][T12260] netlink: 'syz.2.3088': attribute type 2 has an invalid length. [ 172.320584][T12260] netlink: 1276 bytes leftover after parsing attributes in process `syz.2.3088'. [ 172.532140][T12264] ?2@ÿ: renamed from veth0_vlan (while UP) [ 172.589032][T12264] loop4: detected capacity change from 0 to 512 [ 172.597130][T12264] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 172.619416][T12266] loop3: detected capacity change from 0 to 256 [ 172.643974][T12264] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 172.656621][T12264] ext4 filesystem being mounted at /67/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 172.819277][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 172.880452][ T29] audit: type=1400 audit(2000000130.423:20703): avc: denied { write } for pid=12292 comm="syz.1.3105" path="socket:[46528]" dev="sockfs" ino=46528 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 172.957020][T12304] TCP: tcp_parse_options: Illegal window scaling value 150 > 14 received [ 173.073077][ T29] audit: type=1400 audit(2000000130.613:20704): avc: denied { create } for pid=12312 comm="syz.0.3113" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 173.095542][ T29] audit: type=1400 audit(2000000130.613:20705): avc: denied { write } for pid=12312 comm="syz.0.3113" name="bus" dev="tmpfs" ino=472 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 173.118144][ T29] audit: type=1400 audit(2000000130.613:20706): avc: denied { open } for pid=12312 comm="syz.0.3113" path="/86/bus" dev="tmpfs" ino=472 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 173.140764][ T29] audit: type=1400 audit(2000000130.613:20707): avc: denied { read } for pid=12312 comm="syz.0.3113" name="bus" dev="tmpfs" ino=472 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 173.144644][T12316] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3115'. [ 173.212942][T11300] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 173.219481][ T29] audit: type=1400 audit(2000000130.753:20708): avc: denied { write } for pid=12320 comm="syz.2.3117" name="fd" dev="proc" ino=46566 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 173.243492][ T29] audit: type=1400 audit(2000000130.753:20709): avc: denied { add_name } for pid=12320 comm="syz.2.3117" name="3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 173.264835][ T29] audit: type=1400 audit(2000000130.753:20710): avc: denied { create } for pid=12320 comm="syz.2.3117" name="3" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=file permissive=1 [ 173.284912][ T29] audit: type=1400 audit(2000000130.753:20711): avc: denied { associate } for pid=12320 comm="syz.2.3117" name="3" scontext=root:object_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 173.354772][ T29] audit: type=1400 audit(2000000130.893:20712): avc: denied { unlink } for pid=11003 comm="syz-executor" name="bus" dev="tmpfs" ino=472 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 173.378695][T12339] netlink: 'syz.1.3125': attribute type 2 has an invalid length. [ 173.386516][T12339] netlink: 1276 bytes leftover after parsing attributes in process `syz.1.3125'. [ 173.735277][T12366] loop4: detected capacity change from 0 to 512 [ 173.742675][T12366] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 173.773308][T12366] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 173.785962][T12366] ext4 filesystem being mounted at /71/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 174.040945][T12374] loop3: detected capacity change from 0 to 32768 [ 174.079237][T12374] loop3: p1 p2 p3 < p5 p6 p7 > [ 174.167403][T12374] loop3: detected capacity change from 0 to 512 [ 174.177095][T12374] EXT4-fs (loop3): orphan cleanup on readonly fs [ 174.186122][T12374] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.3136: bg 0: block 248: padding at end of block bitmap is not set [ 174.203023][T12374] EXT4-fs error (device loop3): ext4_acquire_dquot:6860: comm syz.3.3136: Failed to acquire dquot type 1 [ 174.214738][T12374] EXT4-fs (loop3): 1 truncate cleaned up [ 174.221850][T12374] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 174.261039][T11119] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 174.327169][T11300] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 174.341252][T12415] loop3: detected capacity change from 0 to 512 [ 174.348437][T12415] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 174.376116][T12420] netlink: 'syz.0.3153': attribute type 2 has an invalid length. [ 174.711673][T12452] netlink: 'syz.4.3167': attribute type 4 has an invalid length. [ 174.876287][T12464] ?2@ÿ: renamed from veth0_vlan (while UP) [ 174.893584][T12464] loop3: detected capacity change from 0 to 512 [ 174.901086][T12464] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 174.931492][T12464] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 174.944041][T12464] ext4 filesystem being mounted at /65/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 175.162314][T12476] loop0: detected capacity change from 0 to 512 [ 175.169665][T12476] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 175.268017][T12497] TCP: tcp_parse_options: Illegal window scaling value 150 > 14 received [ 175.364339][T12508] loop4: detected capacity change from 0 to 1024 [ 175.371237][T12508] ext4: Unknown parameter 'nouser_xattr' [ 175.431964][T12523] loop4: detected capacity change from 0 to 128 [ 175.538153][T11119] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 175.599160][T12545] loop4: detected capacity change from 0 to 512 [ 175.614720][T12545] EXT4-fs error (device loop4): ext4_ext_check_inode:520: inode #15: comm syz.4.3204: pblk 0 bad header/extent: invalid eh_entries - magic f30a, entries 24833, max 4(4), depth 0(0) [ 175.621660][T12550] loop3: detected capacity change from 0 to 1024 [ 175.639146][T12545] EXT4-fs error (device loop4): ext4_orphan_get:1399: comm syz.4.3204: couldn't read orphan inode 15 (err -117) [ 175.648578][T12550] ext4: Unknown parameter 'nouser_xattr' [ 175.651483][T12545] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 175.668986][T12545] ext4 filesystem being mounted at /102/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 175.695747][T11300] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 175.729366][T12561] loop3: detected capacity change from 0 to 128 [ 175.769583][T12564] loop4: detected capacity change from 0 to 512 [ 175.777587][T12564] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 175.895886][T12582] loop3: detected capacity change from 0 to 512 [ 175.904171][T12582] EXT4-fs error (device loop3): ext4_ext_check_inode:520: inode #15: comm syz.3.3220: pblk 0 bad header/extent: invalid eh_entries - magic f30a, entries 24833, max 4(4), depth 0(0) [ 175.923209][T12582] EXT4-fs error (device loop3): ext4_orphan_get:1399: comm syz.3.3220: couldn't read orphan inode 15 (err -117) [ 175.936148][T12582] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 175.948375][T12582] ext4 filesystem being mounted at /78/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 175.969094][T11119] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 176.029772][T12587] loop3: detected capacity change from 0 to 1024 [ 176.036474][T12587] ext4: Unknown parameter 'nouser_xattr' [ 176.339901][T12615] loop3: detected capacity change from 0 to 512 [ 176.347247][T12615] EXT4-fs warning (device loop3): ext4_multi_mount_protect:318: fsck is running on the filesystem [ 176.357917][T12615] EXT4-fs warning (device loop3): ext4_multi_mount_protect:318: MMP failure info: last update time: 1669132786, last update node: dvyukov-desk.muc.corp.google.com, last update device: loop4 [ 176.411534][T12615] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 176.529592][T12632] loop3: detected capacity change from 0 to 128 [ 176.645723][T12640] loop3: detected capacity change from 0 to 512 [ 176.710283][T12643] loop1: detected capacity change from 0 to 512 [ 176.717317][T12643] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 176.728012][T12643] EXT4-fs (loop1): warning: checktime reached, running e2fsck is recommended [ 176.736927][T12643] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a84ec02c, mo2=0002] [ 176.745260][T12643] System zones: 0-2, 18-18, 34-34 [ 176.750689][T12643] EXT4-fs warning (device loop1): ext4_update_dynamic_rev:1137: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 176.765281][T12643] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.3245: bg 0: block 408: padding at end of block bitmap is not set [ 176.780098][T12643] EXT4-fs (loop1): Remounting filesystem read-only [ 176.787232][T12643] EXT4-fs (loop1): 1 truncate cleaned up [ 176.793797][T12643] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 176.806558][T12643] SELinux: (dev loop1, type ext4) getxattr errno 5 [ 176.813771][T12643] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 176.946198][T12643] loop1: detected capacity change from 0 to 8192 [ 177.031723][T12655] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 177.072344][T12660] loop4: detected capacity change from 0 to 128 [ 177.073257][ T3126] infiniband syz1: ib_query_port failed (-19) [ 177.493793][T12689] loop1: detected capacity change from 0 to 512 [ 177.501885][T12689] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 177.512445][T12689] EXT4-fs (loop1): warning: checktime reached, running e2fsck is recommended [ 177.522366][T12689] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a84ec02c, mo2=0002] [ 177.530830][T12689] System zones: 0-2, 18-18, 34-34 [ 177.536440][T12689] EXT4-fs warning (device loop1): ext4_update_dynamic_rev:1137: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 177.552243][T12689] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.3264: bg 0: block 408: padding at end of block bitmap is not set [ 177.566741][T12689] EXT4-fs (loop1): Remounting filesystem read-only [ 177.574112][T12689] EXT4-fs (loop1): 1 truncate cleaned up [ 177.580380][T12689] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 177.594057][T12689] SELinux: (dev loop1, type ext4) getxattr errno 5 [ 177.601101][T12689] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 177.717152][T12689] loop1: detected capacity change from 0 to 8192 [ 177.762736][T12693] loop3: detected capacity change from 0 to 128 [ 178.253745][T12701] loop1: detected capacity change from 0 to 512 [ 178.288725][T12698] loop3: detected capacity change from 0 to 512 [ 178.295690][T12698] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 178.311320][T12698] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 178.323862][T12698] ext4 filesystem being mounted at /93/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 178.337693][T12701] EXT4-fs (loop1): orphan cleanup on readonly fs [ 178.344077][T12701] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -13 [ 178.353062][T12701] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 178.367804][T12701] EXT4-fs error (device loop1): ext4_clear_blocks:883: inode #13: comm syz.1.3267: attempt to clear invalid blocks 2 len 1 [ 178.381765][T12701] EXT4-fs error (device loop1): ext4_free_branches:1030: inode #13: comm syz.1.3267: invalid indirect mapped block 1819239214 (level 0) [ 178.396168][T12701] EXT4-fs error (device loop1): ext4_free_branches:1030: inode #13: comm syz.1.3267: invalid indirect mapped block 1819239214 (level 1) [ 178.410455][T12701] EXT4-fs (loop1): 1 truncate cleaned up [ 178.416571][T12701] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 178.431175][T12701] EXT4-fs error (device loop1): ext4_lookup:1851: inode #2: comm syz.1.3267: 'file1' linked to parent dir [ 178.574029][T12710] loop4: detected capacity change from 0 to 512 [ 178.712603][T10308] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 178.721993][T11119] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 179.180183][T12739] loop4: detected capacity change from 0 to 512 [ 179.275356][T12739] EXT4-fs (loop4): orphan cleanup on readonly fs [ 179.281791][T12739] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -13 [ 179.290681][T12739] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 179.305332][T12739] EXT4-fs error (device loop4): ext4_clear_blocks:883: inode #13: comm syz.4.3283: attempt to clear invalid blocks 2 len 1 [ 179.319989][T12739] EXT4-fs error (device loop4): ext4_free_branches:1030: inode #13: comm syz.4.3283: invalid indirect mapped block 1819239214 (level 0) [ 179.344091][T12739] EXT4-fs error (device loop4): ext4_free_branches:1030: inode #13: comm syz.4.3283: invalid indirect mapped block 1819239214 (level 1) [ 179.366944][T12739] EXT4-fs (loop4): 1 truncate cleaned up [ 179.373004][T12739] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 179.389926][T12739] EXT4-fs error (device loop4): ext4_lookup:1851: inode #2: comm syz.4.3283: 'file1' linked to parent dir [ 179.902446][T11300] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 179.952298][T12755] loop3: detected capacity change from 0 to 512 [ 179.981386][ T29] kauditd_printk_skb: 105 callbacks suppressed [ 179.981401][ T29] audit: type=1326 audit(2000000137.526:20816): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12756 comm="syz.4.3287" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb498eebbd9 code=0x0 [ 180.342458][T12784] loop1: detected capacity change from 0 to 512 [ 180.407261][T12784] EXT4-fs (loop1): orphan cleanup on readonly fs [ 180.413639][T12784] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -13 [ 180.421995][T12784] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 180.436573][T12784] EXT4-fs error (device loop1): ext4_clear_blocks:883: inode #13: comm syz.1.3298: attempt to clear invalid blocks 2 len 1 [ 180.450295][T12784] EXT4-fs error (device loop1): ext4_free_branches:1030: inode #13: comm syz.1.3298: invalid indirect mapped block 1819239214 (level 0) [ 180.468372][T12784] EXT4-fs error (device loop1): ext4_free_branches:1030: inode #13: comm syz.1.3298: invalid indirect mapped block 1819239214 (level 1) [ 180.484250][T12784] EXT4-fs (loop1): 1 truncate cleaned up [ 180.490373][T12784] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 180.507186][T12784] EXT4-fs error (device loop1): ext4_lookup:1851: inode #2: comm syz.1.3298: 'file1' linked to parent dir [ 180.914339][T12790] loop3: detected capacity change from 0 to 256 [ 180.982601][T10308] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 180.989020][T12796] loop4: detected capacity change from 0 to 512 [ 181.120295][T12798] loop1: detected capacity change from 0 to 4096 [ 181.143330][T12798] EXT4-fs: Ignoring removed nobh option [ 181.148930][T12798] EXT4-fs: Ignoring removed i_version option [ 181.214632][T12798] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 181.229872][ T29] audit: type=1326 audit(2000000138.776:20817): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12802 comm="syz.3.3308" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f0e8c1b0bd9 code=0x0 [ 181.267420][T10308] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 181.624887][T12822] netlink: 'syz.1.3316': attribute type 4 has an invalid length. [ 181.632721][T12822] __nla_validate_parse: 2 callbacks suppressed [ 181.632734][T12822] netlink: 17 bytes leftover after parsing attributes in process `syz.1.3316'. [ 182.104211][T12869] netlink: 'syz.4.3329': attribute type 4 has an invalid length. [ 182.112036][T12869] netlink: 17 bytes leftover after parsing attributes in process `syz.4.3329'. [ 182.249424][T12874] EXT4-fs (sda1): resizing filesystem from 262144 to 262144 blocks [ 182.353217][T12877] loop3: detected capacity change from 0 to 1024 [ 182.382694][T12881] loop1: detected capacity change from 0 to 256 [ 182.440226][T12884] vlan2: entered promiscuous mode [ 182.444985][T12888] loop1: detected capacity change from 0 to 512 [ 182.445263][T12884] veth0: entered promiscuous mode [ 182.454042][T12888] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 182.457141][T12884] vlan2: entered allmulticast mode [ 182.471168][T12884] veth0: entered allmulticast mode [ 182.476959][T12888] EXT4-fs (loop1): warning: checktime reached, running e2fsck is recommended [ 182.486276][T12888] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a84ec02c, mo2=0002] [ 182.494429][T12888] System zones: 0-2, 18-18, 34-34 [ 182.499996][T12888] EXT4-fs warning (device loop1): ext4_update_dynamic_rev:1137: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 182.500245][T12884] veth0: left allmulticast mode [ 182.519273][T12884] veth0: left promiscuous mode [ 182.524931][T12888] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.3334: bg 0: block 408: padding at end of block bitmap is not set [ 182.559554][T12888] EXT4-fs (loop1): Remounting filesystem read-only [ 182.566217][T12888] EXT4-fs (loop1): 1 truncate cleaned up [ 182.572468][T12888] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 182.585274][T12888] SELinux: (dev loop1, type ext4) getxattr errno 5 [ 182.592825][T12888] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 182.624316][ T8] kernel write not supported for file /286/attr/keycreate (pid: 8 comm: kworker/0:0) [ 182.699171][T12899] loop4: detected capacity change from 0 to 128 [ 182.727143][T12899] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 182.758502][ T29] audit: type=1326 audit(2000000140.307:20818): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12900 comm="syz.3.3341" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f0e8c1b0bd9 code=0x0 [ 182.793201][T12888] loop1: detected capacity change from 0 to 8192 [ 182.804128][T12899] ext4 filesystem being mounted at /126/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 182.939029][T11300] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 182.957300][T12912] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3344'. [ 182.979524][T12912] loop3: detected capacity change from 0 to 256 [ 183.021195][ T29] audit: type=1400 audit(2000000140.567:20819): avc: denied { getopt } for pid=12915 comm="syz.1.3346" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 183.025463][T12914] loop4: detected capacity change from 0 to 256 [ 183.140583][T12920] vlan2: entered promiscuous mode [ 183.145612][T12920] veth0: entered promiscuous mode [ 183.150722][T12920] vlan2: entered allmulticast mode [ 183.155892][T12920] veth0: entered allmulticast mode [ 183.184334][T12920] veth0: left allmulticast mode [ 183.189254][T12920] veth0: left promiscuous mode [ 183.302678][T12945] netlink: 24 bytes leftover after parsing attributes in process `syz.1.3351'. [ 183.325867][T12945] loop1: detected capacity change from 0 to 512 [ 183.347423][T12945] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 183.360184][T12945] ext4 filesystem being mounted at /213/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 183.374045][T12945] EXT4-fs error (device loop1): ext4_do_update_inode:5075: inode #2: comm syz.1.3351: corrupted inode contents [ 183.386489][T12945] EXT4-fs error (device loop1): ext4_dirty_inode:5935: inode #2: comm syz.1.3351: mark_inode_dirty error [ 183.399482][T12945] EXT4-fs error (device loop1): ext4_do_update_inode:5075: inode #2: comm syz.1.3351: corrupted inode contents [ 183.411572][T12945] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #2: comm syz.1.3351: mark_inode_dirty error [ 183.437179][T12955] loop3: detected capacity change from 0 to 256 [ 183.444713][T12955] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 183.472835][T10308] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 183.769379][T12971] loop3: detected capacity change from 0 to 256 [ 183.914261][T12978] vlan3: entered promiscuous mode [ 183.919392][T12978] veth0: entered promiscuous mode [ 183.924462][T12978] vlan3: entered allmulticast mode [ 183.929652][T12978] veth0: entered allmulticast mode [ 183.967269][T12978] veth0: left allmulticast mode [ 183.972170][T12978] veth0: left promiscuous mode [ 184.001453][ T8] kernel write not supported for file /304/attr/keycreate (pid: 8 comm: kworker/0:0) [ 184.135742][T12996] tun0: tun_chr_ioctl cmd 1074812117 [ 184.220346][T13000] loop4: detected capacity change from 0 to 128 [ 184.248912][T13000] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 184.306366][T13000] ext4 filesystem being mounted at /133/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 184.461940][ T29] audit: type=1400 audit(2000000142.007:20820): avc: denied { watch watch_reads } for pid=13007 comm="syz.2.3375" path="/200/bus" dev="tmpfs" ino=1075 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=fifo_file permissive=1 [ 184.518637][T11300] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 184.582988][T13013] vlan3: entered promiscuous mode [ 184.588160][T13013] veth0: entered promiscuous mode [ 184.593210][T13013] vlan3: entered allmulticast mode [ 184.598352][T13013] veth0: entered allmulticast mode [ 184.609735][T13013] veth0: left allmulticast mode [ 184.614637][T13013] veth0: left promiscuous mode [ 184.634450][T13020] loop4: detected capacity change from 0 to 512 [ 184.651419][T13020] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 184.662623][T13020] EXT4-fs (loop4): warning: checktime reached, running e2fsck is recommended [ 184.679779][T13020] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a84ec02c, mo2=0002] [ 184.695377][T13020] System zones: 0-2, 18-18, 34-34 [ 184.703925][T13020] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1137: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 184.718752][T13020] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.3380: bg 0: block 408: padding at end of block bitmap is not set [ 184.733946][T13020] EXT4-fs (loop4): Remounting filesystem read-only [ 184.741439][T13020] EXT4-fs (loop4): 1 truncate cleaned up [ 184.747748][T13020] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 184.762818][T13020] SELinux: (dev loop4, type ext4) getxattr errno 5 [ 184.769947][T13020] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 184.875509][T13020] loop4: detected capacity change from 0 to 8192 [ 184.882150][ T29] audit: type=1400 audit(2000000142.417:20821): avc: denied { mounton } for pid=13019 comm="syz.4.3380" path="/136/bus" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 185.028671][T13041] loop3: detected capacity change from 0 to 128 [ 185.048807][T13041] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 185.081397][T13048] loop4: detected capacity change from 0 to 512 [ 185.115592][T13041] ext4 filesystem being mounted at /134/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 185.206339][T13048] ext4 filesystem being mounted at /139/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 185.421331][T13054] vlan2: entered promiscuous mode [ 185.426414][T13054] veth0: entered promiscuous mode [ 185.431525][T13054] vlan2: entered allmulticast mode [ 185.436664][T13054] veth0: entered allmulticast mode [ 185.455418][T13054] veth0: left allmulticast mode [ 185.460297][T13054] veth0: left promiscuous mode [ 185.560144][T13072] tipc: Started in network mode [ 185.565022][T13072] tipc: Node identity :, cluster identity 4711 [ 185.571207][T13072] tipc: Enabling of bearer rejected, failed to enable media [ 185.611082][T13074] loop3: detected capacity change from 0 to 256 [ 185.654729][ T29] audit: type=1326 audit(2000000143.187:20822): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13078 comm="syz.1.3404" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2efec3cbd9 code=0x7ffc0000 [ 185.709211][ T29] audit: type=1326 audit(2000000143.197:20823): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13078 comm="syz.1.3404" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f2efec3cbd9 code=0x7ffc0000 [ 185.732810][ T29] audit: type=1326 audit(2000000143.197:20824): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13078 comm="syz.1.3404" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2efec3cbd9 code=0x7ffc0000 [ 185.756474][ T29] audit: type=1326 audit(2000000143.197:20825): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13078 comm="syz.1.3404" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f2efec3e9f7 code=0x7ffc0000 [ 185.780043][ T29] audit: type=1326 audit(2000000143.197:20826): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13078 comm="syz.1.3404" exe="/root/syz-executor" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7f2efec3e96c code=0x7ffc0000 [ 185.803712][ T29] audit: type=1326 audit(2000000143.197:20827): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13078 comm="syz.1.3404" exe="/root/syz-executor" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7f2efec3e8a4 code=0x7ffc0000 [ 185.827311][ T29] audit: type=1326 audit(2000000143.197:20828): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13078 comm="syz.1.3404" exe="/root/syz-executor" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7f2efec3e8a4 code=0x7ffc0000 [ 185.850787][ T29] audit: type=1326 audit(2000000143.197:20829): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13078 comm="syz.1.3404" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f2efec3b90a code=0x7ffc0000 [ 185.874305][ T29] audit: type=1326 audit(2000000143.197:20830): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13078 comm="syz.1.3404" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2efec3cbd9 code=0x7ffc0000 [ 185.897886][ T29] audit: type=1326 audit(2000000143.197:20831): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13078 comm="syz.1.3404" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2efec3cbd9 code=0x7ffc0000 [ 185.956567][T13086] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3407'. [ 186.073186][T13103] vlan2: entered promiscuous mode [ 186.078491][T13103] veth0: entered promiscuous mode [ 186.083859][T13103] vlan2: entered allmulticast mode [ 186.088987][T13103] veth0: entered allmulticast mode [ 186.104915][T13103] veth0: left allmulticast mode [ 186.109921][T13103] veth0: left promiscuous mode [ 186.707246][T13140] chnl_net:caif_netlink_parms(): no params data found [ 186.759217][T13140] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.760858][T13165] loop4: detected capacity change from 0 to 256 [ 186.766356][T13140] bridge0: port 1(bridge_slave_0) entered disabled state [ 186.781094][T13140] bridge_slave_0: entered allmulticast mode [ 186.788731][T13140] bridge_slave_0: entered promiscuous mode [ 186.796232][T13165] tipc: Enabling of bearer rejected, already enabled [ 186.804225][T13140] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.811456][T13140] bridge0: port 2(bridge_slave_1) entered disabled state [ 186.819665][T13140] bridge_slave_1: entered allmulticast mode [ 186.826811][T13140] bridge_slave_1: entered promiscuous mode [ 186.833614][T13165] tipc: Enabling of bearer rejected, already enabled [ 186.858919][T13140] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 186.871333][T13140] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 186.895762][T13140] team0: Port device team_slave_0 added [ 186.902517][T13140] team0: Port device team_slave_1 added [ 186.923430][T13140] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 186.930495][T13140] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.956674][T13140] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 186.972366][T13140] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 186.979412][T13140] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 187.005545][T13140] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 187.041164][T13170] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3430'. [ 187.057547][T13140] hsr_slave_0: entered promiscuous mode [ 187.064996][T13140] hsr_slave_1: entered promiscuous mode [ 187.071507][T13140] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 187.082044][T13140] Cannot create hsr debugfs directory [ 187.147277][T13183] sg_write: data in/out 196608/4 bytes for SCSI command 0xdb-- guessing data in; [ 187.147277][T13183] program syz.2.3436 not setting count and/or reply_len properly [ 187.215508][T13140] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 187.260529][T13190] A link change request failed with some changes committed already. Interface bridge0 may have been left with an inconsistent configuration, please check. [ 187.295975][T13140] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 187.319591][T13190] netlink: 1 bytes leftover after parsing attributes in process `syz.3.3437'. [ 187.348554][T13140] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 187.383012][T13190] bond1: entered allmulticast mode [ 187.402341][T13197] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3442'. [ 187.419082][T13140] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 187.511187][T13140] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 187.535322][T13140] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 187.573252][T13140] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 187.587097][T13140] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 187.620571][T13140] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.627760][T13140] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.635152][T13140] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.642300][T13140] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.732420][T13140] 8021q: adding VLAN 0 to HW filter on device bond0 [ 187.751704][ T7745] bridge0: port 1(bridge_slave_0) entered disabled state [ 187.772177][ T7745] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.818271][T13140] 8021q: adding VLAN 0 to HW filter on device team0 [ 187.840838][ T7739] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.848014][ T7739] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.871025][ T3126] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.878112][ T3126] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.913784][T13140] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 188.006139][T13140] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 188.076715][T13233] loop1: detected capacity change from 0 to 256 [ 188.088529][T13238] netlink: 'syz.3.3453': attribute type 2 has an invalid length. [ 188.096464][T13238] netlink: 1276 bytes leftover after parsing attributes in process `syz.3.3453'. [ 188.123450][T13140] veth0_vlan: entered promiscuous mode [ 188.147153][T13140] veth1_vlan: entered promiscuous mode [ 188.180997][T13140] veth0_macvtap: entered promiscuous mode [ 188.197710][T13140] veth1_macvtap: entered promiscuous mode [ 188.221026][T13140] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 188.231523][T13140] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.241439][T13140] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 188.251860][T13140] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.261742][T13140] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 188.272218][T13140] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.282093][T13140] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 188.292544][T13140] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.302504][T13140] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 188.313109][T13140] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.360760][T13140] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 188.381657][T13140] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 188.392166][T13140] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.402025][T13140] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 188.412492][T13140] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.422414][T13140] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 188.432901][T13140] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.442823][T13140] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 188.453242][T13140] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.463127][T13140] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 188.473634][T13140] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.485501][T13140] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 188.494326][T13247] A link change request failed with some changes committed already. Interface bridge0 may have been left with an inconsistent configuration, please check. [ 188.512076][T13140] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.520909][T13140] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.529688][T13140] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.538700][T13140] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.561025][T13245] netlink: 1 bytes leftover after parsing attributes in process `syz.1.3456'. [ 188.616331][T13245] bond1: entered allmulticast mode [ 188.635619][T13258] sg_write: data in/out 196608/4 bytes for SCSI command 0xdb-- guessing data in; [ 188.635619][T13258] program syz.2.3461 not setting count and/or reply_len properly [ 188.730520][T13273] netlink: 24 bytes leftover after parsing attributes in process `syz.0.3466'. [ 188.756204][T13273] loop0: detected capacity change from 0 to 512 [ 188.786249][T13273] EXT4-fs mount: 3 callbacks suppressed [ 188.786296][T13273] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 188.824413][T13273] ext4 filesystem being mounted at /4/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 188.886575][T13273] EXT4-fs error (device loop0): ext4_do_update_inode:5075: inode #2: comm syz.0.3466: corrupted inode contents [ 188.888270][T13290] sg_write: data in/out 196608/4 bytes for SCSI command 0xdb-- guessing data in; [ 188.888270][T13290] program syz.1.3474 not setting count and/or reply_len properly [ 188.955068][T13273] EXT4-fs error (device loop0): ext4_dirty_inode:5935: inode #2: comm syz.0.3466: mark_inode_dirty error [ 188.993443][T13273] EXT4-fs error (device loop0): ext4_do_update_inode:5075: inode #2: comm syz.0.3466: corrupted inode contents [ 189.024116][T13303] vlan2: entered promiscuous mode [ 189.029294][T13303] veth0: entered promiscuous mode [ 189.034568][T13303] vlan2: entered allmulticast mode [ 189.039681][T13303] veth0: entered allmulticast mode [ 189.048028][T13273] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #2: comm syz.0.3466: mark_inode_dirty error [ 189.059251][T13303] veth0: left allmulticast mode [ 189.064192][T13303] veth0: left promiscuous mode [ 189.148782][T13140] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 189.205956][T13319] A link change request failed with some changes committed already. Interface bridge0 may have been left with an inconsistent configuration, please check. [ 189.211779][T13321] loop1: detected capacity change from 0 to 1024 [ 189.246992][T13319] netlink: 1 bytes leftover after parsing attributes in process `syz.2.3483'. [ 189.297881][T13319] bond1: entered allmulticast mode [ 189.332769][T13333] loop3: detected capacity change from 0 to 512 [ 189.344996][T13333] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 189.367841][T13333] EXT4-fs (loop3): warning: checktime reached, running e2fsck is recommended [ 189.384322][T13333] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a84ec02c, mo2=0002] [ 189.392415][T13333] System zones: 0-2, 18-18, 34-34 [ 189.399191][T13333] EXT4-fs warning (device loop3): ext4_update_dynamic_rev:1137: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 189.413917][T13333] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.3492: bg 0: block 408: padding at end of block bitmap is not set [ 189.430076][T13333] EXT4-fs (loop3): Remounting filesystem read-only [ 189.436915][T13333] EXT4-fs (loop3): 1 truncate cleaned up [ 189.442986][T13333] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 189.455930][T13333] SELinux: (dev loop3, type ext4) getxattr errno 5 [ 189.466665][T13333] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 189.552217][T13348] loop4: detected capacity change from 0 to 1024 [ 189.556144][T13349] loop0: detected capacity change from 0 to 512 [ 189.592877][T13333] loop3: detected capacity change from 0 to 8192 [ 189.606219][T13349] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 189.632789][T13356] loop4: detected capacity change from 0 to 512 [ 189.666639][T13356] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 189.680395][T13349] ext4 filesystem being mounted at /8/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 189.689304][T13356] ext4 filesystem being mounted at /155/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 189.741452][T11300] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 189.825687][T13140] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 189.959021][T13390] netlink: 40 bytes leftover after parsing attributes in process `syz.0.3515'. [ 189.988330][T13395] loop3: detected capacity change from 0 to 512 [ 190.006539][T13395] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 190.019577][T13395] ext4 filesystem being mounted at /163/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 190.035025][T13399] netlink: 'syz.4.3504': attribute type 1 has an invalid length. [ 190.059708][T13398] A link change request failed with some changes committed already. Interface bridge0 may have been left with an inconsistent configuration, please check. [ 190.067804][T13395] EXT4-fs error (device loop3): ext4_readdir:260: inode #2: block 12: comm syz.3.3518: path /163/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 190.101861][T13395] EXT4-fs error (device loop3): ext4_readdir:260: inode #2: block 13: comm syz.3.3518: path /163/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 190.107921][T13398] netlink: 1 bytes leftover after parsing attributes in process `syz.2.3517'. [ 190.136857][T13395] EXT4-fs error (device loop3): ext4_readdir:260: inode #2: block 14: comm syz.3.3518: path /163/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 190.175606][T13395] EXT4-fs error (device loop3): ext4_readdir:260: inode #2: block 15: comm syz.3.3518: path /163/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5, rec_len=0, size=2048 fake=0 [ 190.201056][T13410] bond2: entered allmulticast mode [ 190.202317][T13409] loop1: detected capacity change from 0 to 512 [ 190.215213][T13409] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a842e01c, mo2=0002] [ 190.223278][T13409] System zones: 1-12 [ 190.236587][T13409] EXT4-fs (loop1): orphan cleanup on readonly fs [ 190.243232][T13395] EXT4-fs error (device loop3): ext4_readdir:260: inode #2: block 16: comm syz.3.3518: path /163/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653245223, rec_len=1, size=2048 fake=0 [ 190.279604][T13395] EXT4-fs error (device loop3): ext4_readdir:260: inode #2: block 17: comm syz.3.3518: path /163/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 190.302455][T13409] EXT4-fs error (device loop1): ext4_get_branch:178: inode #13: block 33619980: comm syz.1.3523: invalid block [ 190.304560][T13395] EXT4-fs error (device loop3): ext4_map_blocks:580: inode #2: block 18: comm syz.3.3518: lblock 23 mapped to illegal pblock 18 (length 1) [ 190.325337][T13409] EXT4-fs error (device loop1): ext4_free_branches:1030: inode #13: comm syz.1.3523: invalid indirect mapped block 1819239214 (level 1) [ 190.343423][T13409] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.3523: bg 0: block 361: padding at end of block bitmap is not set [ 190.354683][T13414] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3524'. [ 190.359094][T13409] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 190.367586][T11119] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 190.387059][T13409] EXT4-fs error (device loop1): ext4_clear_blocks:883: inode #13: comm syz.1.3523: attempt to clear invalid blocks 33619980 len 1 [ 190.400985][T13409] EXT4-fs error (device loop1): ext4_free_branches:1030: inode #13: comm syz.1.3523: invalid indirect mapped block 1819239214 (level 0) [ 190.426266][T13409] EXT4-fs (loop1): 1 truncate cleaned up [ 190.432234][T13409] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 190.466671][T13409] EXT4-fs error (device loop1): dx_probe:822: inode #2: comm syz.1.3523: Directory hole found for htree index block [ 190.491119][T13409] EXT4-fs error (device loop1): dx_probe:822: inode #2: comm syz.1.3523: Directory hole found for htree index block [ 190.514364][T13409] EXT4-fs error (device loop1): dx_probe:822: inode #2: comm syz.1.3523: Directory hole found for htree index block [ 190.539944][T13409] netlink: 'syz.1.3523': attribute type 1 has an invalid length. [ 190.571152][T10308] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 190.640384][T13441] loop3: detected capacity change from 0 to 512 [ 190.695116][T13441] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 190.697687][T13446] team1: Mode changed to "loadbalance" [ 190.714209][T13441] ext4 filesystem being mounted at /170/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 190.722826][T13454] loop1: detected capacity change from 0 to 512 [ 190.736096][ T29] kauditd_printk_skb: 73 callbacks suppressed [ 190.736108][ T29] audit: type=1400 audit(2000000150.283:20905): avc: denied { write } for pid=13447 comm="syz.4.3538" name="/" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sock_file permissive=1 [ 190.774338][T13441] EXT4-fs error (device loop3): ext4_do_update_inode:5075: inode #2: comm syz.3.3536: corrupted inode contents [ 190.797148][ T29] audit: type=1400 audit(2000000150.343:20906): avc: denied { setopt } for pid=13457 comm="syz.2.3542" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 190.824258][T13441] EXT4-fs error (device loop3): ext4_dirty_inode:5935: inode #2: comm syz.3.3536: mark_inode_dirty error [ 190.838743][T13460] loop0: detected capacity change from 0 to 128 [ 190.845370][T13441] EXT4-fs error (device loop3): ext4_do_update_inode:5075: inode #2: comm syz.3.3536: corrupted inode contents [ 190.863451][T13441] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #2: comm syz.3.3536: mark_inode_dirty error [ 190.877560][T13454] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 190.891055][T13454] ext4 filesystem being mounted at /247/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 190.930852][T13465] loop0: detected capacity change from 0 to 512 [ 190.942470][T10308] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 190.955109][T13465] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a842e01c, mo2=0002] [ 190.965646][T13465] System zones: 1-12 [ 190.969935][T13465] EXT4-fs (loop0): orphan cleanup on readonly fs [ 190.977254][T13465] EXT4-fs error (device loop0): ext4_get_branch:178: inode #13: block 33619980: comm syz.0.3543: invalid block [ 190.990434][T13465] EXT4-fs error (device loop0): ext4_free_branches:1030: inode #13: comm syz.0.3543: invalid indirect mapped block 1819239214 (level 1) [ 191.005923][T13465] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.3543: bg 0: block 361: padding at end of block bitmap is not set [ 191.020776][T13465] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 191.034066][T13465] EXT4-fs error (device loop0): ext4_clear_blocks:883: inode #13: comm syz.0.3543: attempt to clear invalid blocks 33619980 len 1 [ 191.063253][T13465] EXT4-fs error (device loop0): ext4_free_branches:1030: inode #13: comm syz.0.3543: invalid indirect mapped block 1819239214 (level 0) [ 191.088368][T13465] EXT4-fs (loop0): 1 truncate cleaned up [ 191.101098][T13465] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 191.113285][T13472] loop1: detected capacity change from 0 to 164 [ 191.122739][T13472] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 191.137792][T13465] EXT4-fs error (device loop0): dx_probe:822: inode #2: comm syz.0.3543: Directory hole found for htree index block [ 191.150646][T13465] EXT4-fs error (device loop0): dx_probe:822: inode #2: comm syz.0.3543: Directory hole found for htree index block [ 191.170693][T13465] EXT4-fs error (device loop0): dx_probe:822: inode #2: comm syz.0.3543: Directory hole found for htree index block [ 191.188801][T13465] netlink: 'syz.0.3543': attribute type 1 has an invalid length. [ 191.203809][T13140] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 191.253553][T13478] loop0: detected capacity change from 0 to 128 [ 191.254934][T13480] loop1: detected capacity change from 0 to 512 [ 191.267499][T13480] EXT4-fs: Ignoring removed nobh option [ 191.273388][T13480] EXT4-fs: journaled quota format not specified [ 191.301593][ T29] audit: type=1400 audit(2000000151.846:20907): avc: denied { watch watch_reads } for pid=13475 comm="syz.0.3548" path="/23/file0/file0" dev="loop0" ino=89 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=dir permissive=1 [ 191.418488][T13486] loop1: detected capacity change from 0 to 512 [ 191.425041][T13486] ext2: Unknown parameter 'euid>00000000000000000000' [ 191.466069][ T29] audit: type=1400 audit(2000000152.016:20908): avc: denied { connect } for pid=13485 comm="syz.1.3553" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 191.507465][T11119] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 191.580666][T13497] loop1: detected capacity change from 0 to 164 [ 191.597581][T13497] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 191.646802][ T29] audit: type=1326 audit(2000000152.186:20909): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13498 comm="syz.3.3556" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f0e8c1b0bd9 code=0x0 [ 191.678076][T13509] loop4: detected capacity change from 0 to 512 [ 191.686721][T13509] EXT4-fs: Ignoring removed nobh option [ 191.697011][T13509] EXT4-fs: journaled quota format not specified [ 191.734769][T13517] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode active-backup(1) [ 191.737808][T13519] loop1: detected capacity change from 0 to 512 [ 191.776417][T13519] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 191.792205][T13519] ext4 filesystem being mounted at /260/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 191.808066][ T29] audit: type=1326 audit(2000000152.356:20910): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13526 comm="syz.2.3569" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f151263bbd9 code=0x0 [ 191.840538][T10308] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 191.929076][T13530] loop1: detected capacity change from 0 to 164 [ 191.938862][T13530] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 192.161315][T13537] loop1: detected capacity change from 0 to 512 [ 192.209251][T13537] EXT4-fs (loop1): orphan cleanup on readonly fs [ 192.215724][T13537] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -13 [ 192.224559][T13537] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 192.239657][T13537] EXT4-fs error (device loop1): ext4_clear_blocks:883: inode #13: comm syz.1.3572: attempt to clear invalid blocks 2 len 1 [ 192.255034][T13537] EXT4-fs error (device loop1): ext4_free_branches:1030: inode #13: comm syz.1.3572: invalid indirect mapped block 1819239214 (level 0) [ 192.269900][T13537] EXT4-fs error (device loop1): ext4_free_branches:1030: inode #13: comm syz.1.3572: invalid indirect mapped block 1819239214 (level 1) [ 192.284695][T13537] EXT4-fs (loop1): 1 truncate cleaned up [ 192.290872][T13537] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 192.307571][T13537] EXT4-fs error (device loop1): ext4_lookup:1851: inode #2: comm syz.1.3572: 'file1' linked to parent dir [ 192.862383][ T29] audit: type=1326 audit(2000000153.407:20911): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13543 comm="syz.2.3574" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f151263bbd9 code=0x7ffc0000 [ 192.924938][T10308] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 192.967366][ T29] audit: type=1326 audit(2000000153.497:20912): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13543 comm="syz.2.3574" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f151263bbd9 code=0x7ffc0000 [ 192.990967][ T29] audit: type=1326 audit(2000000153.497:20913): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13543 comm="syz.2.3574" exe="/root/syz-executor" sig=0 arch=c000003e syscall=117 compat=0 ip=0x7f151263bbd9 code=0x7ffc0000 [ 193.014818][ T29] audit: type=1326 audit(2000000153.497:20914): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13543 comm="syz.2.3574" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f151263bbd9 code=0x7ffc0000 [ 193.157389][T13561] loop3: detected capacity change from 0 to 512 [ 193.164513][T13561] ext2: Unknown parameter 'euid>00000000000000000000' [ 193.209196][T13576] loop0: detected capacity change from 0 to 1024 [ 193.249383][T13576] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 193.372181][T13591] loop3: detected capacity change from 0 to 512 [ 193.392234][T13140] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 193.401424][T13591] EXT4-fs (loop3): external journal device major/minor numbers have changed [ 193.417082][T13591] block device autoloading is deprecated and will be removed. [ 193.426461][T13591] syz.3.3595: attempt to access beyond end of device [ 193.426461][T13591] loop75: rw=0, sector=2, nr_sectors = 2 limit=0 [ 193.440110][T13591] EXT4-fs (loop3): couldn't read superblock of external journal [ 193.538260][T13611] SET target dimension over the limit! [ 193.600774][T13617] loop4: detected capacity change from 0 to 1024 [ 193.621055][T13617] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 193.696129][T11300] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 193.867175][T13644] block device autoloading is deprecated and will be removed. [ 193.984341][T13650] __nla_validate_parse: 6 callbacks suppressed [ 193.984358][T13650] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3622'. [ 194.121043][T13665] loop1: detected capacity change from 0 to 1024 [ 194.157872][T13665] EXT4-fs error (device loop1): ext4_orphan_get:1420: comm syz.1.3626: bad orphan inode 2097152 [ 194.179344][T13665] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 194.218195][T13665] netlink: 12 bytes leftover after parsing attributes in process `syz.1.3626'. [ 194.242917][T13665] cgroup: release_agent respecified [ 194.255066][T13672] netlink: 9 bytes leftover after parsing attributes in process `syz.3.3628'. [ 194.278454][T10308] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 194.292989][T13672] gretap0: entered promiscuous mode [ 194.319761][T13673] netlink: 5 bytes leftover after parsing attributes in process `syz.3.3628'. [ 194.328755][T13673] 0ªX¹¦D: renamed from gretap0 [ 194.335132][T13673] 0ªX¹¦D: left promiscuous mode [ 194.340019][T13673] 0ªX¹¦D: entered allmulticast mode [ 194.346901][T13673] A link change request failed with some changes committed already. Interface 30ªX¹¦D may have been left with an inconsistent configuration, please check. [ 194.452856][T13685] sock: sock_timestamping_bind_phc: sock not bind to device [ 194.558487][T13696] loop3: detected capacity change from 0 to 512 [ 194.584156][T13696] EXT4-fs (loop3): external journal device major/minor numbers have changed [ 194.592932][T13696] syz.3.3638: attempt to access beyond end of device [ 194.592932][T13696] loop75: rw=0, sector=2, nr_sectors = 2 limit=0 [ 194.614672][T13696] EXT4-fs (loop3): couldn't read superblock of external journal [ 194.718319][T13699] SET target dimension over the limit! [ 194.746060][T13701] loop4: detected capacity change from 0 to 512 [ 194.753850][T13701] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a842e01c, mo2=0002] [ 194.762628][T13701] System zones: 1-12 [ 194.767784][T13701] EXT4-fs (loop4): orphan cleanup on readonly fs [ 194.774592][T13701] EXT4-fs error (device loop4): ext4_get_branch:178: inode #13: block 33619980: comm syz.4.3640: invalid block [ 194.787782][T13701] EXT4-fs error (device loop4): ext4_free_branches:1030: inode #13: comm syz.4.3640: invalid indirect mapped block 1819239214 (level 1) [ 194.802354][T13701] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.3640: bg 0: block 361: padding at end of block bitmap is not set [ 194.818620][T13701] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 194.827656][T13701] EXT4-fs error (device loop4): ext4_clear_blocks:883: inode #13: comm syz.4.3640: attempt to clear invalid blocks 33619980 len 1 [ 194.843789][T13701] EXT4-fs error (device loop4): ext4_free_branches:1030: inode #13: comm syz.4.3640: invalid indirect mapped block 1819239214 (level 0) [ 194.859303][T13701] EXT4-fs (loop4): 1 truncate cleaned up [ 194.865300][T13701] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 194.895271][T13701] EXT4-fs error (device loop4): dx_probe:822: inode #2: comm syz.4.3640: Directory hole found for htree index block [ 194.895304][T13708] netlink: 9 bytes leftover after parsing attributes in process `syz.0.3643'. [ 194.916781][T13701] EXT4-fs error (device loop4): dx_probe:822: inode #2: comm syz.4.3640: Directory hole found for htree index block [ 194.930250][T13701] EXT4-fs error (device loop4): dx_probe:822: inode #2: comm syz.4.3640: Directory hole found for htree index block [ 194.943245][T13708] gretap0: entered promiscuous mode [ 194.950154][T13701] netlink: 'syz.4.3640': attribute type 1 has an invalid length. [ 194.976067][T11300] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 195.010483][T13708] netlink: 5 bytes leftover after parsing attributes in process `syz.0.3643'. [ 195.028690][T13708] 0ªX¹¦D: renamed from gretap0 [ 195.049421][ T7745] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 195.056868][ T7745] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 195.064368][ T7745] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 195.071744][ T7745] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 195.079262][ T7745] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 195.086707][ T7745] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 195.094207][ T7745] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 195.101619][ T7745] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 195.109009][ T7745] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 195.116432][ T7745] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 195.123891][ T7745] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 195.131262][ T7745] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 195.138656][ T7745] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 195.146050][ T7745] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 195.153502][ T7745] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 195.160952][ T7745] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 195.168360][ T7745] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 195.175826][ T7745] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 195.183230][ T7745] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 195.190653][ T7745] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 195.198057][ T7745] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 195.205479][ T7745] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 195.212863][ T7745] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 195.220273][ T7745] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 195.227679][ T7745] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 195.235102][ T7745] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 195.242468][ T7745] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 195.249963][ T7745] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 195.257401][ T7745] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 195.264889][ T7745] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 195.272256][ T7745] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 195.279884][ T7745] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 195.287290][ T7745] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 195.296432][ T7745] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz0 [ 195.316695][T13708] 0ªX¹¦D: left promiscuous mode [ 195.321576][T13708] 0ªX¹¦D: entered allmulticast mode [ 195.345923][T13708] A link change request failed with some changes committed already. Interface 30ªX¹¦D may have been left with an inconsistent configuration, please check. [ 195.437108][T13738] debugfs: Directory 'ptm0' with parent 'caif_serial' already present! [ 195.548747][T13766] loop3: detected capacity change from 0 to 512 [ 195.578607][T13766] EXT4-fs (loop3): external journal device major/minor numbers have changed [ 195.593160][T13766] syz.3.3666: attempt to access beyond end of device [ 195.593160][T13766] loop75: rw=0, sector=2, nr_sectors = 2 limit=0 [ 195.617705][T13766] EXT4-fs (loop3): couldn't read superblock of external journal [ 195.738119][T13795] SET target dimension over the limit! [ 195.760031][T13798] Process accounting resumed [ 196.279657][T13811] loop4: detected capacity change from 0 to 1024 [ 196.301498][T13817] netlink: 'syz.1.3686': attribute type 1 has an invalid length. [ 196.344061][T13811] EXT4-fs error (device loop4): ext4_orphan_get:1420: comm syz.4.3683: bad orphan inode 2097152 [ 196.356110][T13811] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 196.364657][T13826] debugfs: Directory 'ptm0' with parent 'caif_serial' already present! [ 196.394173][T13811] netlink: 12 bytes leftover after parsing attributes in process `syz.4.3683'. [ 196.415353][T13831] netlink: 'syz.3.3691': attribute type 4 has an invalid length. [ 196.434285][T13811] cgroup: release_agent respecified [ 196.452843][T11300] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 196.475131][ T29] kauditd_printk_skb: 79 callbacks suppressed [ 196.475144][ T29] audit: type=1326 audit(2000000157.017:20994): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13837 comm="syz.1.3695" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f2efec3cbd9 code=0x0 [ 196.759446][T13865] netlink: 'syz.3.3704': attribute type 4 has an invalid length. [ 196.825636][ T7745] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 196.833051][ T7745] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 196.840537][ T7745] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 196.848044][ T7745] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 196.855572][ T7745] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 196.862958][ T7745] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 196.870398][ T7745] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 196.877813][ T7745] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 196.885229][ T7745] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 196.892692][ T7745] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 196.900117][ T7745] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 196.907542][ T7745] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 196.914946][ T7745] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 196.922375][ T7745] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 196.929806][ T7745] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 196.937271][ T7745] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 196.944723][ T7745] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 196.952218][ T7745] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 196.959623][ T7745] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 196.967080][ T7745] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 196.974484][ T7745] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 196.981917][ T7745] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 196.989437][ T7745] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 196.996853][ T7745] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 197.004285][ T7745] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 197.011725][ T7745] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 197.019342][ T7745] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 197.026778][ T7745] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 197.034198][ T7745] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 197.041605][ T7745] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 197.049075][ T7745] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 197.056598][ T7745] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 197.064031][ T7745] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 197.072545][ T7745] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz0] on syz0 [ 197.192616][ T4753] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 197.246552][ T4753] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 197.266772][T13872] chnl_net:caif_netlink_parms(): no params data found [ 197.303453][T13872] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.310555][T13872] bridge0: port 1(bridge_slave_0) entered disabled state [ 197.343344][T13872] bridge_slave_0: entered allmulticast mode [ 197.352726][T13872] bridge_slave_0: entered promiscuous mode [ 197.357162][T13895] loop1: detected capacity change from 0 to 512 [ 197.367709][T13872] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.372878][T13895] EXT4-fs: Ignoring removed nomblk_io_submit option [ 197.374901][T13872] bridge0: port 2(bridge_slave_1) entered disabled state [ 197.403720][T13895] EXT4-fs (loop1): orphan cleanup on readonly fs [ 197.410280][T13872] bridge_slave_1: entered allmulticast mode [ 197.417679][T13895] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -2 [ 197.426396][T13872] bridge_slave_1: entered promiscuous mode [ 197.432909][T13895] EXT4-fs (loop1): 1 truncate cleaned up [ 197.440903][T13895] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 197.460796][ T4753] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 197.489775][T13872] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 197.503656][T13895] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 197.516990][T13872] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 197.531329][ T4753] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 197.555617][T13872] team0: Port device team_slave_0 added [ 197.562112][T13872] team0: Port device team_slave_1 added [ 197.600260][T13872] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 197.607239][T13872] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 197.633249][T13872] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 197.674232][ T4753] bridge_slave_1: left allmulticast mode [ 197.679939][ T4753] bridge_slave_1: left promiscuous mode [ 197.685635][ T4753] bridge0: port 2(bridge_slave_1) entered disabled state [ 197.693517][ T4753] bridge_slave_0: left allmulticast mode [ 197.693531][ T4753] bridge_slave_0: left promiscuous mode [ 197.693637][ T4753] bridge0: port 1(bridge_slave_0) entered disabled state [ 197.826437][ T4753] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 197.846244][ T4753] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 197.867211][ T4753] bond0 (unregistering): Released all slaves [ 197.884664][T13872] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 197.891648][T13872] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 197.917784][T13872] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 197.932693][T13911] loop3: detected capacity change from 0 to 1024 [ 197.942979][T13911] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 198.006506][T11119] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 198.019156][T13872] hsr_slave_0: entered promiscuous mode [ 198.026140][T13872] hsr_slave_1: entered promiscuous mode [ 198.031940][T13872] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 198.040495][T13872] Cannot create hsr debugfs directory [ 198.049305][ T4753] hsr_slave_0: left promiscuous mode [ 198.055710][ T4753] hsr_slave_1: left promiscuous mode [ 198.061385][ T4753] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 198.068839][ T4753] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 198.076376][ T4753] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 198.083842][ T4753] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 198.093240][ T4753] veth1_macvtap: left promiscuous mode [ 198.098756][ T4753] veth0_macvtap: left promiscuous mode [ 198.104404][ T4753] veth1_vlan: left promiscuous mode [ 198.109624][ T4753] veth0_vlan: left promiscuous mode [ 198.196771][T10308] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 198.214964][ T4753] team0 (unregistering): Port device team_slave_1 removed [ 198.226627][ T4753] team0 (unregistering): Port device team_slave_0 removed [ 198.276963][T13921] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3718'. [ 198.303345][T13921] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3718'. [ 198.312909][T13917] netlink: 'syz.3.3716': attribute type 4 has an invalid length. [ 198.333509][T13923] netlink: 'syz.4.3719': attribute type 1 has an invalid length. [ 198.404862][T13930] netlink: 'syz.4.3722': attribute type 1 has an invalid length. [ 198.412603][T13930] netlink: 'syz.4.3722': attribute type 2 has an invalid length. [ 198.427519][T13931] loop1: detected capacity change from 0 to 1024 [ 198.453783][T13931] ext4: Unknown parameter 'appraise_type' [ 198.603063][ T29] audit: type=1326 audit(2000000159.137:20995): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13943 comm="syz.4.3727" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb498eebbd9 code=0x0 [ 198.630129][T13948] netlink: 'syz.1.3729': attribute type 1 has an invalid length. [ 198.702567][T13953] blktrace: Concurrent blktraces are not allowed on loop9 [ 198.703337][T13950] loop1: detected capacity change from 0 to 128 [ 198.770451][T13950] loop1: detected capacity change from 0 to 128 [ 198.792768][T13872] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 198.815772][T13872] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 198.826319][T13872] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 198.841708][T13872] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 198.853461][T13957] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3731'. [ 198.910892][T13872] 8021q: adding VLAN 0 to HW filter on device bond0 [ 198.929554][T13872] 8021q: adding VLAN 0 to HW filter on device team0 [ 198.939170][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.946350][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 198.970593][T13872] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 198.980996][T13872] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 198.996747][ T3126] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.003925][ T3126] bridge0: port 2(bridge_slave_1) entered forwarding state [ 199.094197][T13872] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 199.127345][T13978] netlink: 'syz.2.3740': attribute type 1 has an invalid length. [ 199.266506][T13872] veth0_vlan: entered promiscuous mode [ 199.278189][T13872] veth1_vlan: entered promiscuous mode [ 199.283350][T13994] __nla_validate_parse: 1 callbacks suppressed [ 199.283362][T13994] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3745'. [ 199.295271][T13872] veth0_macvtap: entered promiscuous mode [ 199.307572][T13872] veth1_macvtap: entered promiscuous mode [ 199.308794][T13994] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3745'. [ 199.318829][T13872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 199.332777][T13872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.342686][T13872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 199.353287][T13872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.363146][T13872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 199.373614][T13872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.383497][T13872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 199.393996][T13872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.403896][T13872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 199.414338][T13872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.427784][T13872] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 199.438089][T13872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 199.448618][T13872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.458723][T13872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 199.469408][T13872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.479266][T13872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 199.489722][T13872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.499687][T13872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 199.510153][T13872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.519969][T13872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 199.530399][T13872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.543294][T13872] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 199.556425][T13872] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.565290][T13872] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.565917][T14000] loop3: detected capacity change from 0 to 512 [ 199.574102][T13872] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.589100][T13872] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.602756][T14000] EXT4-fs (loop3): external journal device major/minor numbers have changed [ 199.625113][T14000] syz.3.3747: attempt to access beyond end of device [ 199.625113][T14000] loop75: rw=0, sector=2, nr_sectors = 2 limit=0 [ 199.679675][T14000] EXT4-fs (loop3): couldn't read superblock of external journal [ 199.757259][ T29] audit: type=1400 audit(2000000160.297:20996): avc: denied { create } for pid=14015 comm="syz.4.3754" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_dnrt_socket permissive=1 [ 199.779000][T14018] Process accounting resumed [ 199.812342][T14016] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(4) [ 199.819044][T14016] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 199.826765][T14016] vhci_hcd vhci_hcd.0: Device attached [ 199.836363][T14016] netlink: 7 bytes leftover after parsing attributes in process `syz.4.3754'. [ 199.846271][T14020] vhci_hcd: connection closed [ 199.846773][ T4749] vhci_hcd: stop threads [ 199.848579][T14023] SET target dimension over the limit! [ 199.851469][ T4749] vhci_hcd: release socket [ 199.865580][ T4749] vhci_hcd: disconnect device [ 200.057891][T14031] loop1: detected capacity change from 0 to 128 [ 200.106464][T14031] loop1: detected capacity change from 0 to 128 [ 200.512287][ T29] audit: type=1400 audit(2000000161.047:20997): avc: denied { sqpoll } for pid=14057 comm="syz.2.3769" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 200.638632][T14072] ================================================================== [ 200.646858][T14072] BUG: KCSAN: data-race in io_submit_sqes / io_uring_poll [ 200.653966][T14072] [ 200.656271][T14072] read-write to 0xffff88810a232070 of 4 bytes by task 14085 on cpu 1: [ 200.664405][T14072] io_submit_sqes+0x23f/0x1080 [ 200.669158][T14072] __se_sys_io_uring_enter+0x1c6/0x15a0 [ 200.674692][T14072] __x64_sys_io_uring_enter+0x78/0x90 [ 200.680054][T14072] x64_sys_call+0x25ab/0x2d70 [ 200.684721][T14072] do_syscall_64+0xc9/0x1c0 [ 200.689217][T14072] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 200.695193][T14072] [ 200.697515][T14072] read to 0xffff88810a232070 of 4 bytes by task 14072 on cpu 0: [ 200.705215][T14072] io_uring_poll+0xcf/0x190 [ 200.709712][T14072] __io_arm_poll_handler+0x229/0xf30 [ 200.714997][T14072] io_arm_poll_handler+0x411/0x5d0 [ 200.720106][T14072] io_queue_async+0x89/0x320 [ 200.724688][T14072] io_req_task_submit+0xb3/0xc0 [ 200.729528][T14072] io_handle_tw_list+0x1b9/0x200 [ 200.734452][T14072] tctx_task_work_run+0x6c/0x1b0 [ 200.739378][T14072] tctx_task_work+0x40/0x80 [ 200.743867][T14072] task_work_run+0x13a/0x1a0 [ 200.748455][T14072] get_signal+0xeee/0x1080 [ 200.752951][T14072] arch_do_signal_or_restart+0x95/0x4b0 [ 200.758483][T14072] syscall_exit_to_user_mode+0x59/0x130 [ 200.764022][T14072] do_syscall_64+0xd6/0x1c0 [ 200.768518][T14072] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 200.774405][T14072] [ 200.776712][T14072] value changed: 0x00000000 -> 0x00000001 [ 200.782409][T14072] [ 200.784716][T14072] Reported by Kernel Concurrency Sanitizer on: [ 200.790860][T14072] CPU: 0 PID: 14072 Comm: syz.4.3774 Not tainted 6.10.0-syzkaller-00017-g5e0497553643 #0 [ 200.801044][T14072] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 200.811092][T14072] ==================================================================