last executing test programs: 1.999707566s ago: executing program 4 (id=2280): seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000080)=[{0x5, 0x0, 0x0, 0x1}, {0x60}, {0x16}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x5, &(0x7f0000000140)={0x25, &(0x7f0000000100)=[{0x2, 0x42, 0x0, 0xfffffff8}, {0x6, 0x6, 0x0, 0x20}, {0x7fff, 0x3, 0x8}, {0x1f, 0xe7, 0x6, 0x724}, {0x1, 0xfc, 0x0, 0x186e}, {0x45f, 0x64, 0x7, 0x81}]}) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000000c0)={0x5, &(0x7f0000000040)=[{0x3, 0x0, 0x9, 0x6}, {0x0, 0x6, 0xce, 0x7}, {0x0, 0x0, 0x2, 0x3}, {0x3, 0xe5, 0xff, 0x5f8148f}, {0x9, 0x3, 0x4}]}) close_range(r0, r0, 0x0) r1 = socket(0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r2, &(0x7f0000000240), 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r3) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000240)={'syzkaller1\x00', @link_local}) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) fcntl$getownex(r4, 0x10, &(0x7f0000000140)={0x0, 0x0}) r6 = syz_open_procfs(r5, &(0x7f0000000600)='fd/4\x00') ioctl$EXT4_IOC_GROUP_EXTEND(r6, 0x40305839, &(0x7f0000000240)) r7 = mq_open(&(0x7f0000000340)='-\x00', 0x2, 0x8a, &(0x7f00000003c0)={0x101, 0x7, 0x9, 0x4e7}) ioctl(r1, 0x9, &(0x7f0000001b00)="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") mq_timedreceive(r7, &(0x7f0000000400)=""/69, 0x45, 0xdc, 0x0) socket$nl_route(0x10, 0x3, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r8, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000680), 0xffffffffffffffff) syz_init_net_socket$x25(0x9, 0x5, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_GET(r10, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f0000001940)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r11, @ANYBLOB="01dfffffff0000000000210000000c00018008000100", @ANYRES32=r9], 0x20}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 1.415814994s ago: executing program 1 (id=2295): lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x5c, 0x0) unshare(0x40020000) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet(0x2, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="700000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="0580040000000000500012800b00010067656e657665000040000280050008000000000005000d000100000005000d000200000008000b4000001e82060005004e210000140007"], 0x70}}, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000980), 0x802, 0x2000) ioctl$USBDEVFS_CONTROL(r2, 0xc0185500, &(0x7f0000000240)={0x1, 0x0, 0x0, 0xcca, 0x0, 0x0, 0x0}) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f0000000280)={'filter\x00', 0x4}, 0x68) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x0, 0x1, 0x2, 0x7f, 0x0, 0x800000000000006, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c227268452b145b, @perf_bp={0x0}, 0x20, 0xfffffffffffffffe, 0x0, 0x9, 0x0, 0x8, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x10, 0xe, &(0x7f0000001540)=ANY=[@ANYRESHEX=r1], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x90) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) sendmsg$nl_route(r4, 0x0, 0x0) r5 = perf_event_open(0x0, 0x0, 0x2000, 0xffffffffffffffff, 0x1) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r5, 0x40042408, 0xffffffffffffffff) socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x130) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000a80)) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000200)={'macvtap0\x00'}) socket$nl_route(0x10, 0x3, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x1e8, 0x0, 0x8, 0xfa04, 0xc0, 0x6c02, 0x150, 0x194, 0x194, 0x150, 0x194, 0x3, 0x0, {[{{@ip={@empty=0x1e00, @local, 0x0, 0x0, 'veth0_to_hsr\x00', 'veth0_virt_wifi\x00', {}, {}, 0x6}, 0x0, 0x98, 0xc0, 0x0, {0x0, 0x74020000}, [@common=@inet=@socket3={{0x28}}]}, @common=@inet=@SYNPROXY={0x28}}, {{@ip={@broadcast, @rand_addr, 0x0, 0x0, '\x00', 'tunl0\x00'}, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x248) 1.274571485s ago: executing program 2 (id=2299): capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000040)) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000005c0)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x3, 0x0}, &(0x7f0000000040)="938d7acda0b2", 0x0, 0x0, 0x0, 0x0, 0x0}) 1.212324121s ago: executing program 2 (id=2311): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000040)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100001d, 0x4008031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 1.120567438s ago: executing program 4 (id=2301): r0 = socket$inet_smc(0x2b, 0x1, 0x0) unshare(0x26020480) bind$inet(r0, 0x0, 0x0) 1.120096518s ago: executing program 3 (id=2302): r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) close_range(r2, 0xffffffffffffffff, 0x0) r3 = io_uring_setup(0x428, &(0x7f0000000180)={0x0, 0x0, 0x40}) io_uring_register$IORING_REGISTER_RING_FDS(r3, 0x14, &(0x7f0000001780)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_enter(r2, 0x0, 0x0, 0x1a, 0x0, 0x0) 1.116185379s ago: executing program 1 (id=2303): capset(&(0x7f0000000c00)={0x20080522}, &(0x7f0000000140)) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000240)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f00000020c0)=ANY=[@ANYBLOB="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"], 0x590}}], 0x1, 0x0) 1.074255892s ago: executing program 4 (id=2304): r0 = socket$inet(0x2, 0x2, 0x1) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000300)=0x5, 0x4) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000040)="08001efbb07d586e", 0x8}], 0x1}, 0x0) 1.028449736s ago: executing program 3 (id=2305): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) io_setup(0x8, &(0x7f00000002c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000340)=[&(0x7f0000000100)={0x2000000000, 0x4, 0x0, 0x1, 0x0, r0, &(0x7f0000000040)="0200ffff", 0x4}]) 1.028348406s ago: executing program 1 (id=2306): socket$inet(0x2, 0xa, 0xfffffffe) r0 = syz_open_procfs(0x0, &(0x7f0000001040)='net/ptype\x00') read$msr(r0, &(0x7f0000000040)=""/59, 0xffb5) read$msr(r0, &(0x7f0000000080)=""/123, 0x7b) 1.028108775s ago: executing program 4 (id=2307): syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x804810, &(0x7f0000000a40), 0x27, 0x75e, &(0x7f0000000a80)="$eJzs3M1rHGUYAPBnptmmH9GNIIgeRGihhdJN0lzaU+PFW6FQ8FpDMgkhk2zIbmo3Fpp6FmpzURBEPXv0KpT6B3iTgoJ3QbTGg3hZmc1H6ZpNN03SLenvB5N53/l4n+fJDm92IDMBvLTeKX4kEQMRcTUiyhvb04g42modi1hZP27t0a2JYkmi2bz2R1KcFmvN8tZYycb6ZLROaXUflCLOffz/uLXG8ux4nmeLG/2h+tzCUK2xfH5mbnw6m87mR0YvDV8cHb04PPrUGt7ostbT7186fu/H91ZXf/qufvftvvNJjLXqjo3auhxmV9Z/J6UYa9s+fxDBeijpdQIAAHSl+J5/JCL6Wt9Sy3Gk1QIAAAAOk2Z/EwAAADj0kuh1BgAAAMDB2vw/gM1new/qOdhOfn83Iga3i98XK631sShFxIm15IknE5L102BPVu5ExP2x9uvvm+IKW9nj2MNt/SefkT66x9HZD/eL+Wdsu/kn3Zp/Ypv5p2/z3Ql71Hn+exz/SIf572qXMb7/8s1StOW+Ff9OxFt928VPtuInHeJ/0GX8u6uf3Ou0r/l1xJlt//4kT8Ta4f0QY1Mz+Y6vH3jw79mHnfYV9Z/oFD/Zuf6FLuv/aO2v2U5zSRH/7KmdP//t4hfXxKcbeaQRcW9jXfRX22Kcmvv5h53qn4xoPsvn/1WX9f/6bf/NLg8FAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAljQiBiJJK1vtNK1UIk5GxOtxIs2rtfq5qerS/GSxL2IwSunUTJ4NR0R5vZ8U/ZFW+3H/Qlt/NCJe++X4etCZPKtMVPPJXhcPAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADAlpMRMRBJWomINCL+LqdppRLR18W5/c8hPwAAAGCfDPY6AQAAAODAuf8HAACAw+9Z7/+Tfc4DAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAONSuXrlSLM21R7cmiv7kjcbSbPXG+cmsNluZW5qoTFQXFyrT1ep0nlUmqnNPGy+vVhdGLsXSzaF6VqsP1RrL1+eqS/P16zNz49PZ9az0XKoCAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABgtwZaS5JWIiJttdO0Uol4JSIGo5RMzeTZcES8GhEPy6X+oj/S66QBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADYd7XG8ux4nmeLGhrPr3HnxUhjF43b+zvg7Yh4Ierq2Oj1zAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQC/UGsuz43meLdZ6nQkAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAC9lf6WRESxnCmfHmjfezT5p9xaR8SHX1z77OZ4vb44Umz/c2t7/fON7Rd6kT8AAAC8FC7v5uDN+/TN+3gAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIBu1RrLs+N5ni3urXE5GsvNpMMxva4RAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4Nv8FAAD//xRZxzo=") chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000200)=0x4) ioprio_set$pid(0x1, 0x0, 0x0) acct(&(0x7f00000001c0)='./file0\x00') acct(0x0) 979.01493ms ago: executing program 1 (id=2310): bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{}, 0x0, 0x0}, 0x20) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000000100)="c7ee341b8127e4367f1de4c38f4ba163a3b2f5843e3d2189acc6b6ba75c700e7631251c3cedff5c2fe253aafc7af521c36f1d78b4a5d8260314edc6620e97c1dda762f7a82e24f41b9a41310fa4869a09886dd1083367675b96a2a8bbcf90734d48de12c599fe1687b598aecdd8fe70e70121a8acbb2c9cf38fe24a596049eab947a4ddf8381da09b865cf2de45fb0cd0574cb84a6a27c0c37f08d8b4f0049e1e226952ffd0fd4952fafdc00a4c9e1d9ecbf5b4a7a0bbc26", 0x1}, {&(0x7f0000002800)="cf", 0x1}, {&(0x7f0000002980)='|', 0x1}, {&(0x7f00000029c0)="f5", 0x1}, {&(0x7f0000002a00)="fe", 0xfffffc5d}, {&(0x7f0000002a80)="f0", 0x1}, {&(0x7f00000028c0)='-', 0x1}], 0x7}}, {{0x0, 0x0, &(0x7f0000002f00)=[{&(0x7f0000002cc0)="80", 0x1}, {&(0x7f0000000000)="054c508cb2547e1302c6c5e095d2b2ad93bd99cfcdfd48ff683372c51b476bcbd3b6abbcbe4c6c8991a39aebb0ff0ebd825f029f79de6300000000", 0x1}, {&(0x7f0000002e40)='\x00', 0x1}], 0x3}}, {{0x0, 0x0, &(0x7f0000003040)=[{&(0x7f0000000240)="c06940a8686be6575e44b48667d8738b70d318ea861eaf18e3737d0925cb82efc174e436b30093721a192cc28e9c6dce7850bf1dd7ea90d902e8319e0d2c5589a7f5954c7803a3b7d5075bbe9248254b4a5eaf62e587e301d70f374dfadfbc88b140f5537a4becfd7754adbd18f22a0130dc032843312bdf7f0018c979c5d78bd4dfe21fc6bfc9e9a1ac864490900778f89c23f989647b6ecd5dba55bb2d30504f56ef9aad0bf5b7a7a1b3e8c3e246164581a48b941b135f7a94287fa4d977b9b1baed41aedfadc4ee"}], 0x1}}, {{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000003200)="8c", 0x1}, {&(0x7f0000003300)="bf", 0x1}, {&(0x7f0000003400)="12", 0x1}, {&(0x7f00000034c0)="8f", 0x1}, {&(0x7f00000035c0)='_'}, {&(0x7f0000003600)="14", 0x1}], 0x6}}], 0x2, 0xf000000) 938.158713ms ago: executing program 4 (id=2312): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000080), 0x8) 937.863413ms ago: executing program 1 (id=2313): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0x8a, &(0x7f0000000300)={[{@jqfmt_vfsold}, {@usrjquota}, {@min_batch_time={'min_batch_time', 0x3d, 0x1}}, {@noload}, {@nombcache}, {@usrjquota, 0x22}, {@init_itable_val={'init_itable', 0x3d, 0x601}}, {@noacl}, {@data_err_abort}]}, 0xfe, 0x451, &(0x7f00000016c0)="$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") memfd_create(&(0x7f00000004c0)='\xf3e\t\x05\x00\vty\x01sen\x01C\x1f\xc6\xcf\x12\xd3A\xbbZ%\xb2\xc8<\xf8\xff\xff\xff\xe2\x8e\x9a:\x1c\xec\x87\x87\xcf\x83\xcf\x14\xb0\xfcK\xb9\x1a\xa9\xec{\xb7bn`\xbb\x0e_\bm\x1f\xb1x\x05;,\xf1h\x8cwR-\x81^T\xa8\x90\x17\x03B\x99\x85\x93scH\xe4\xfb\xda\xe7\xaa\x93ZY\xe4\xa0\x040\x8cw#\xfd\x12\xddi \xf62\xee\xe5\x92u\xd8\x06H\xbb*xN\x8c\xe1a\xe8\xcf\x99\x8f\xbe\xbe\aaC\xb0\x9d\x19*3_\xc4\xf9\xecEunE\xfa\xe82\x9f\x8d\xd4\x1d\xfeD\xba*\xef\xdb\xa4U\xfd4v\x8ei\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa7L\xbf\x9c\xe6\x89\xe1Vij\xd1yy\xefg\x8cn\xb2N\xc8Sc\x9cbF[\xecM\x15Z\xbe\xdf\x00+\x89\xcc/.\x95\x11\x97\xade\x9eZvM\x1c\xd0\xc2\x89j\x1e\xe1\xee\xf7J\x17.\xfdl\x99\x82\xf1\x05\xd9C\x1b\xceK\r\xcc', 0x2) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000100)=',*\xf3!\x00'}, 0x30) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000280)={@mcast2, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r3, 0x29, 0x1000000000021, &(0x7f0000000040)=0x5, 0x4) sendmsg$inet6(r3, &(0x7f0000000140)={&(0x7f0000000080)={0xa, 0x4e26, 0x80000, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000b00)=[@dstopts_2292={{0x18}}, @dstopts_2292={{0x18}}], 0x30}, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r4) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000140)={0x0, 0x0}) r7 = syz_open_procfs(r6, &(0x7f0000000600)='fd/4\x00') ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r7, 0xc020660b, &(0x7f0000000180)={@desc={0x1, 0x0, @auto="e2c3cb017721575b"}}) 937.600313ms ago: executing program 3 (id=2314): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000000085000000730000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x10) sched_setscheduler(0x0, 0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(&(0x7f0000000140), &(0x7f0000000000)='./file0\x00', 0x2000c12, &(0x7f00000006c0)={[{@check_relaxed}, {@uid}, {@block={'block', 0x3d, 0x800}}, {}, {@gid}, {@map_acorn}, {@check_strict}, {@overriderock}, {@nojoliet}, {@gid}, {@sbsector={'sbsector', 0x3d, 0x800}}, {@iocharset={'iocharset', 0x3d, 'default'}}]}, 0x2, 0xa1a, &(0x7f0000000e40)="$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") 922.993214ms ago: executing program 0 (id=2315): sendmsg$inet(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000140)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0x0) unshare(0x40020000) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000040)={0x7, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x420004}]}) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0x1}, 0xfffffffffffffe6c) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) r1 = socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890b, &(0x7f0000000000)) 847.26481ms ago: executing program 2 (id=2316): r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_io_uring_setup(0x24f9, 0x0, 0x0, 0x0) add_key$fscrypt_v1(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(0x0, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_sctp(0x2, 0x0, 0x84) timer_create(0xb, 0x0, &(0x7f0000000400)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x3938700}, {0x77359400}}, 0x0) clock_adjtime(0x0, &(0x7f00000001c0)={0x8b8d}) 711.532291ms ago: executing program 2 (id=2317): r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffffff, &(0x7f00000028c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) 663.260395ms ago: executing program 0 (id=2318): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f00000001c0)={[{@grpquota}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x400000}}, {@minixdf}]}, 0x1, 0x4fa, &(0x7f00000005c0)="$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") quotactl$Q_SETQUOTA(0xffffffff80000802, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@ipv4_newrule={0x24, 0x20, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_L3MDEV={0x5}]}, 0x24}}, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1d, 0x0, 0xffffffffffffffff, 0x0, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioperm(0x0, 0x101, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_RESIZE(0xffffffffffffffff, 0x50009403, &(0x7f00000002c0)=ANY=[@ANYBLOB]) sendfile(r1, r1, 0x0, 0x0) 663.033685ms ago: executing program 2 (id=2319): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @local, 0xb}, 0x1c) listen(r1, 0x0) syz_emit_ethernet(0x62, &(0x7f0000000180)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "ff00f5", 0x2c, 0x6, 0x0, @local, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xb, 0xc2, 0x0, 0x0, 0x0, {[@mptcp=@add_addr={0x1e, 0xa, 0x5, 0xa, 0x0, @local}, @mptcp=@ack={0x1e, 0xe, 0x1f, 0x4, "74c01ff5132cf07cdcb6"}]}}}}}}}}, 0x0) 572.230063ms ago: executing program 3 (id=2320): openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000000), 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000004640)={&(0x7f0000000600)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) 527.341577ms ago: executing program 0 (id=2321): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000610000001801000020646c2500000000002020007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xffffff63) r1 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) syz_emit_ethernet(0x6a, &(0x7f0000000fc0)=ANY=[@ANYBLOB="018503de80c2000010aaaaaaaaaa008100000086dd60f53a0400303a00fe8000000000000000000000000000bbff02000000000000000000000000000102009078000000006050835900000000fc010000000000000000000100000000fc0100000000000000000000000000003fc70681d699256fe83655638b2d5d73a286", @ANYRESOCT=r0, @ANYRES8=r0, @ANYRES8=r0, @ANYRES8=r0, @ANYBLOB="e9865f6adaced2324a680a05b7c440716f9cfbb58753795b5f17eb0fd008dff7705846bff14915944aa3a45e", @ANYRESOCT=r0, @ANYRES32=r0, @ANYRES8=r0, @ANYBLOB="28e04dd44e4378eb21581a3fa0fc1f4d2ab5d1968bf5e60bf80ae7800df9ffde5531cf33f77a195055ecff425c8c9b594d455e65467cb8808faffb4e4f35dde1d8f1194c80b9e1f20dd5db1f230aee48af44ec82b43f572ebb3e688a3d374515fd9fb4929a616ae8d199a8cf38b6af5108130ab2b155ae50dd4e8be55ad9a33261dca59a956f991655f2614af0c5a2bcedd05403597ab7265796188d32df5b2bf35f612199", @ANYRES16=r0], 0x0) syz_mount_image$ext4(&(0x7f0000000240)='ext4\x00', &(0x7f0000000280)='./mnt\x00', 0x0, &(0x7f00000002c0), 0x0, 0x236, &(0x7f0000000300)="$eJzs3TFoM2UcBvDnLomf/b4gVRdBUEFEtFDqJrjURaEgpYgIKlREXJRWqC1urZOLg84qnVyKuFkdpUtxUQSnqh3qImhxsDjoELlcK9VGFFNz8t3vB5fcJe97//e4e95kOS5Aa00nmU/SSTKTpJekON/grnqZPt3cntpfTgaDx38shu3q7dpZv2tJtpI8mGSvLPJiN9nYffro54NH731jvXfPe7tPTU30IE8dHx0+dvLu4usfLjyw8fmX3y8WmU//D8d1+YoRn3WL5Jb/otj/RNFtegT8E0uvfvBVlftbk9w9zH8vZeqT9+baDXu93P/OX/V964cvbp/kWIHLNxj0qt/ArQHQOmWSfopyNkm9Xpazs/V/+K87V8uXVtdemXlhdX3l+aZnKuCy9JPDRz6+8tG1P+X/u06df+D6VeX/iaWdb6r1k07TowEmqcr/zLOb90X+oXXkH9pL/qG95B/aS/6hveQf2kv+ob3kH9pL/qG95B/a63z+AYB2GVxp+g5koClNzz8AAAAAAAAAAAAAAAAAAMBF21P7y2fLpGp++nZy/HCS7qj6neHziJMbh69XfyqqZr8r6m5jeebOMXcwpvcbvvv6pm+brf/ZHc3W31xJtl5LMtftXrz+itPr79+7+W++7z03ZoExPfRks/V/3Wm2/sJB8kk1/8yNmn/K3DZ8Hz3/9KvzN2b9l38ZcwcAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABMzG8BAAD//8n0bSk=") r2 = openat(0xffffffffffffff9c, &(0x7f0000000540)='mnt', 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r2, 0xc0506617, &(0x7f0000000580)={@id={0x2, 0x0, @a}, 0x40, 0x0, '\x00', @a}) mkdirat(0xffffffffffffff9c, &(0x7f0000000640)='mnt/encrypted_dir\x00', 0x1c0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000680)='mnt/encrypted_dir\x00', 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), r2) r4 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r4, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) listen(r4, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10, 0x0}, 0x0) accept4$tipc(0xffffffffffffffff, &(0x7f00000007c0), &(0x7f0000000840)=0x9, 0x800) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r3, 0x800c6613, &(0x7f00000006c0)=@v2={0x2, @aes256, 0x0, '\x00', @a}) r5 = openat(0xffffffffffffff9c, &(0x7f0000000700)='mnt/encrypted_dir/file\x00', 0x42, 0x180) write(r5, &(0x7f0000000740)='foo', 0x3) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe40, 0xe40, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) syz_mount_image$ext4(&(0x7f0000000180)='ext3\x00', &(0x7f0000000800)='./bus\x00', 0x29801, &(0x7f0000000780)={[{@journal_dev={'journal_dev', 0x3d, 0x6}}, {@usrjquota_path={'usrjquota', 0x3d, './bus'}}, {@lazytime}]}, 0x0, 0x50e, &(0x7f0000001180)="$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") r6 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_GETMOUSEREPORTING(r6, 0x5412, &(0x7f0000000080)=0x13) syz_io_uring_setup(0x127a, &(0x7f0000000380)={0x0, 0xeee9, 0x20, 0xffffffff}, &(0x7f0000000280), &(0x7f0000000040)) r7 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r7, 0x107, 0xf, &(0x7f0000000100)=0x9, 0x4) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000200)={'erspan0\x00', 0x0}) sendto$packet(r7, &(0x7f0000000180)="0b051000e0ff030006004788aa96a13bb100000000000800400f", 0x10000, 0x0, &(0x7f0000000140)={0x11, 0x0, r8}, 0x14) 527.176247ms ago: executing program 2 (id=2322): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)=0x7) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="18010000000000d00000000080000000850000006d00000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000280)='netlink_extack\x00', r2}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000380)={0x1, &(0x7f00000002c0)=[{0x6}]}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x18c0c1f, &(0x7f00000007c0)={[{@stripe={'stripe', 0x3d, 0x400}}, {@discard}, {@max_batch_time={'max_batch_time', 0x3d, 0x5}}]}, 0x0, 0x5b2, &(0x7f0000000180)="$eJzs3c1vVFUbAPDnzkwLpe9rR2JUXJhGQyBRWlrA4McC9oTgx86NlRaCDB+hNVo0sSS4MTFuXJC4ciH+F0p068rEhQs3rgwJGsNGY3TMnbkzDO1MO5QOt/b+fsntnHPPnZ5zoc+cM/eeMxNAYY2nP0oRuyLiYhIx1lFWiaxwvHnc7d/fP5luSdTrr/6WRJLtax2fZI+j2ZP/Hov4/pskdpZX1ju/ePnsTK02dynLTy6cuzg5v3h535lzM6fnTs+dn35u+vChg4cOT+2/r/OrdqSPXX3rnbGPjr/+xWd/JVNf/nQ8iSPx66lmWed5bJTxGI8/6vUPlu9P/10Pb3RlOSm3/07uSJbvYNOqNCM8hiPisRiLcsf/5lh8+HKujQMGqp5E1IGCSsQ/FFRrHNB6b9/f++DSgEclwINw62j6c6hL/Fea1wajGkMRsXvZ87pc0luXtI7vvj1+Nd1iQNfhgO6WrmzLUsvjP2nEZjW2N3I7bpfuus6bjgBOZI/p/lfWWf/4srz4hwdn6UpEPN5t/L92/L/REf9vrrN+8Q8AAAAAAAAb58bRiHi22/2/UnZvbns81bj/lzTv//1wZ4XgkQ2of+37f6WbG1AN0MWtoxEvdZ3/257jWy1nuf83ZwMmp87U5vZHxEMRsTeGtqX5qVXq2Pfxzmu9yjrn/6VbWn9rLmDWjpuVbXc/Z3ZmYeZ+zhlounUl4olK7/k/af+fdPb/mfT14GKfdezcff1Er7K14x8YlPrnEXu69v9J+5hk9c/nmGyMByZbo4KVnnzvk6961S/+IT9p/79j9fivJp2f1zN/b79/OCIOLFbqvcrXO/4fTl4rt35/6t2ZhYVLUxHDybGV+6fvrc2wVbXioRUvafzvfXr163/t8X9HHI5ExFKfdT76z+jPvcr0/5CfNP5nV+3/S3F3/3/vienr1a971d9f/3+w0afvzfa4/ger6zdA824nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAPwXlSLif5GUJtrpUmliImI0Ih6JHaXahfmFZ05dePv8bFrW+P7/Uuubfsea+aT1/f/Vjvz0svyBiHg4Ij4tjzTyEycv1GbzPnkAAAAAAAAAAAAAAAAAAADYJEZ7rP9P/VLOu3XAwFWyR/EOxVPJuwFAbsQ/FJf4h+IS/1Bc4h+Ka53x73YBbAH6fyiqof4O2z7odgB50P8DAAAAAMCWcuPF568lEbH0wkhjSw1nZe0bgyN5tQ4YpFLeDQByYw4vFJepP1BcfU7+BbawpJ36s96tvPfs/2QwDQIAAAAAAAAAAAAAVtiz68aPa67/B7Yk6/+huKz/h+Ky/h+Ky3t8YK1V/Nb/AwAAAAAAAAAAAED+5hcvn52p1eYuSUhstsRQRGyCZuSQGM4/PHN+YQIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAANr+DQAA//+g8yT9") sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c0000001d00070f000200000000000007000000", @ANYRES32=r4], 0x24}}, 0x0) 263.302418ms ago: executing program 3 (id=2323): r0 = syz_io_uring_setup(0x5169, &(0x7f0000000200)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000000)=0x0) syz_io_uring_setup(0xa94, &(0x7f0000000280), &(0x7f0000000040)=0x0, &(0x7f00000005c0)) syz_io_uring_submit(r2, r1, &(0x7f00000001c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000540)={&(0x7f0000000300)=@qipcrtr, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0)="127c362e0f904c9bd8c319dc037b9ff19e6043288e17efada5da42ba346470c87f0e294e83f6e320f943ec8784b0ef33d208d09020e99cdb3dd7f57242753155e9a3536d852576601138aeda71c5fdce0a5b3554089844bb58e0a1b42d1888f9700103d95a91388a7b996d64c63fd92bbcbaf801af2a521b70cb621e3ed047229ded9ccaa92f64564d4ccc3ad1cb6ef86266819a17f0c14e4d608affe1", 0x9d}, {&(0x7f0000000480)="f02b0e74e0f5976f1e328dfbeefdd546ec763881260251e6febb4a495b66feccf56f968861e43d6b0aadfc37529214534ba35b48bebb6adb1dbeaeebb8797acb67ecca5b91d5bab516d57550e03599bd5ce4753e6b8c", 0x56}, {&(0x7f0000000080)="71b46ff28b0ad6f8348eb0ceff6a2a7a1dce230552a170b0a54742d682e023172e323d7557c5a411913c8631a4162a46680d64f4c8", 0x35}, {&(0x7f0000000140)="3420a179cccf38cde29aa16b4a58fd833f8ddcab0a04ba42eb977ea4797f7ebd277718", 0x23}], 0x100000000000025e}, 0x0, 0x20040000}) io_uring_enter(r0, 0xb15, 0x0, 0x0, 0x0, 0x0) 200.156413ms ago: executing program 3 (id=2324): socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000700000000000000000000850000002300000095"], &(0x7f00000001c0)='GPL\x00', 0x4, 0x8f, &(0x7f00000002c0)=""/143}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x7b9, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4f22}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x13, 0x4, &(0x7f00000003c0)=ANY=[], &(0x7f0000003ff6)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x19}, 0x90) listen(r2, 0xfff) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a8435", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) splice(0xffffffffffffffff, &(0x7f0000000480)=0x714, r0, &(0x7f0000000500)=0x4, 0x2, 0x1) sendmsg$nl_xfrm(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@delpolicy={0x50, 0x27, 0x1, 0x0, 0x0, {{@in=@private=0xa010100, @in6=@remote}}}, 0x50}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000280)=ANY=[@ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r5 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r4, &(0x7f0000000580)={@val={0xa}, @void, @eth={@broadcast, @remote, @val, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xfdd5, 0x0, 0x0, 0x0, 0x11, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {0x0, 0x0, 0x8, 0x0, @wg=@data}}}}}}, 0xfdef) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000640)='./file1\x00', 0x3014850, &(0x7f00000001c0)={[{@quota}, {@barrier_val={'barrier', 0x3d, 0x1000}}, {@grpjquota}, {@norecovery}, {@dioread_lock}]}, 0x3, 0x4bd, &(0x7f0000000f00)="$eJzs3d9rW9cdAPDvle3ESZzZ2faQBZaFLcMJWyQ7XhKzh8yDsT0FlmXvnmfLxli2jCUnsQnDYX/AYPQX7VOf+lLoH1Ao+RNKIdC+l1JaQpukD31oqyL5KnFdyZaJbSXW5wPH9557r/z9Hgkd6dxz0Q2gY52JiLGI6IqI8xHRn27PpCXW1kv1uEcP70xWSxKVyo0vkkjSbfX/laTLY+nDeiPiH3+L+Hfy47illdW5iUIhv5TWc+X5xVxpZfXC7PzETH4mvzA2Mnx59MropdGhXWvr1b98+sr/3vrr1fd+f+vj8c/P/aeaVl+6b2M7WrHW4nHrTe+pPRd13RGxtJNgz7GutD097U4EAICWVL/j/zQifh0Rj19vdzYAAADAXqj8qS++SSIqAAAAwIGVqV0Dm2Sy6bUAfZHJZLPr1/D+PI5mCsVS+XfTxeWFqfVrZQeiJzM9W8gPpdcKD0RPUq0P19af1i9uqo9ExImIeKn/SK2enSwWptp98gMAAAA6xLFN4/+v+tfH/wAAAMABM9DuBAAAAIA9Z/wPAAAAB1/T8X/Svb+JAAAAAHvh79euVUulfv/rqZsry3PFmxem8qW57PzyZHayuLSYnSkWZ2q/2Te/3f8rFIuLf4iF5du5cr5UzpVWVsfni8sL5fHafb3H8+4TDQAAAPvvxK/ufZRExNofj9RK1aF0Xwtj9bG9zQ7YS5mdHZ7sVR7A/utqdwJA27jAFzqX+Xhgm4H9y5vqOzxtAAAAPA8Gf/FM8//mA+EFZiAPncv8P3Qu8//Qucz/Q4c7vP0hvc12vL/LuQAAAHumr1aSTDadC+yLTCabjTheuy1ATzI9W8gPRcRPIuLD/p7D1fpwu5MGAAAAAAAAAAAAAAAAAAAAAAAAgBdMpZJEBQAAADjQIjKfJemN/Af7z/ZtPj9wKPm6v7aMiFtv3Hj19kS5vDRc3f7lk+3l19LtF9txBgMAAADYrD5Or4/jAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGA3PXp4Z7Je9jPugz9HxECj+N3RW1v2Rk9EHH2cRPeGxyUR0bUL8dfuRsTJRvGTaloxkGaxOX4mIo60Of6xXYgPnexetf8Za/T+y8SZ2rLx+687Lc/qwZlm/V/mSf/X1aT/O95ijFP338k1jX834lR34/6nHj95xv73X/9cXW22r/JmxGDDz5/kB7Fy5fnFXGll9cLs/MRMfia/MDIyfHn0yuil0aHc9Gwhn/5tGOP/v3z3u63af7RJ/IFt2n+2xfZ/e//2w59tEf/cbxq//ie3iF997n+bfg5U9w/W19fW1zc6/fYHp7dq/1ST9m/3+p9rsf3nr//3kxYPBQD2QWlldW6iUMgvWbFi5eCtXE/f6Dt+eJs7JgAAYNc9/dLf7kwAAAAAAAAAAAAAAAAAAACgc+3Hj5BtjNfbvqYCAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGzp+wAAAP//hqfSmw==") r6 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0), 0xffffffffffffffff) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="010000000000000000000900000048000380050008007f000000060007004e21000014000200626174616476300000000000000000000800010002000000080003"], 0x5c}}, 0x0) 166.824096ms ago: executing program 0 (id=2325): syz_mount_image$iso9660(&(0x7f0000000140), &(0x7f0000000000)='./file0\x00', 0x2000c12, &(0x7f0000000180)=ANY=[@ANYBLOB='check=relaxed,uid=', @ANYRESHEX=0x0, @ANYBLOB='\x00\x00tf8,block=0x00000 0000000800,gid=', @ANYRESHEX=0x0, @ANYBLOB=',map=acorn,map=normal,overriderockperm,nojoliet,map=off,overriderockperm,iocharset=default,\x00'], 0x2, 0xa1a, &(0x7f0000000e40)="$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") 104.825591ms ago: executing program 0 (id=2326): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="380000001800010800000000000000000a800000000300000000000014000100ff0200000000000000000000000000010800040001"], 0x38}}, 0x0) 28.397887ms ago: executing program 4 (id=2327): r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_io_uring_setup(0x24f9, 0x0, 0x0, 0x0) add_key$fscrypt_v1(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(0x0, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_sctp(0x2, 0x0, 0x84) timer_create(0xb, 0x0, &(0x7f0000000400)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x3938700}, {0x77359400}}, 0x0) clock_adjtime(0x0, &(0x7f00000001c0)={0x8b8d}) 9.917869ms ago: executing program 1 (id=2328): bpf$MAP_CREATE(0x0, &(0x7f00000009c0), 0x48) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace$poke(0x5, r0, &(0x7f0000000080), 0x0) 0s ago: executing program 0 (id=2329): ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000200), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000180)=0x800, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), r0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'team_slave_1\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2000000010000110000100000475000000000000", @ANYRES32=r2, @ANYBLOB="da"], 0x20}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="2000000010000104000000000000000000480000", @ANYRES32=r2, @ANYBLOB='+'], 0x20}}, 0x0) kernel console output (not intermixed with test programs): veth0_macvtap: left promiscuous mode [ 111.280613][ T3383] veth1_vlan: left promiscuous mode [ 111.285933][ T3383] veth0_vlan: left promiscuous mode [ 111.465214][ T3383] team0 (unregistering): Port device team_slave_0 removed [ 111.619352][ T7600] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 111.626363][ T7600] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 111.652503][ T7600] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 111.693768][ T7600] hsr_slave_0: entered promiscuous mode [ 111.704646][ T7600] hsr_slave_1: entered promiscuous mode [ 111.711559][ T7600] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 111.722273][ T7600] Cannot create hsr debugfs directory [ 112.017800][ T7658] loop3: detected capacity change from 0 to 512 [ 112.189431][ T7652] __nla_validate_parse: 1 callbacks suppressed [ 112.189529][ T7652] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1443'. [ 112.250083][ T7660] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1446'. [ 112.295350][ T7664] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1448'. [ 112.304739][ T29] kauditd_printk_skb: 1 callbacks suppressed [ 112.304754][ T29] audit: type=1400 audit(2000000010.810:811): avc: denied { recv } for pid=15 comm="ksoftirqd/0" saddr=10.128.0.163 src=30030 daddr=10.128.1.132 dest=41432 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 112.380981][ T7674] netlink: 'syz.2.1453': attribute type 4 has an invalid length. [ 112.496318][ T7688] tipc: Enabled bearer , priority 10 [ 112.626242][ T3383] IPVS: stop unused estimator thread 0... [ 112.824879][ T7600] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 112.869133][ T7600] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 112.892792][ T7600] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 112.904402][ T7600] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 113.060340][ T7600] 8021q: adding VLAN 0 to HW filter on device bond0 [ 113.113294][ T7600] 8021q: adding VLAN 0 to HW filter on device team0 [ 113.126848][ T992] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.134023][ T992] bridge0: port 1(bridge_slave_0) entered forwarding state [ 113.158186][ T5360] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.165440][ T5360] bridge0: port 2(bridge_slave_1) entered forwarding state [ 113.173532][ T29] audit: type=1400 audit(2000000011.670:812): avc: denied { egress } for pid=3336 comm="kworker/0:4" daddr=ff02::16 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=1 [ 113.196027][ T29] audit: type=1400 audit(2000000011.670:813): avc: denied { sendto } for pid=3336 comm="kworker/0:4" daddr=ff02::16 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:node_t tclass=node permissive=1 [ 113.234016][ T7600] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 113.244610][ T7600] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 113.348059][ T7600] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 113.361501][ T29] audit: type=1326 audit(2000000011.860:814): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7721 comm="syz.3.1469" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f8c492379f9 code=0x0 [ 113.502348][ T7736] loop1: detected capacity change from 0 to 512 [ 113.540892][ T7600] veth0_vlan: entered promiscuous mode [ 113.542051][ T7741] loop1: detected capacity change from 0 to 1024 [ 113.551616][ T7600] veth1_vlan: entered promiscuous mode [ 113.558924][ T7741] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 113.572856][ T7600] veth0_macvtap: entered promiscuous mode [ 113.583471][ T29] audit: type=1400 audit(2000000012.080:815): avc: denied { getopt } for pid=7740 comm="syz.1.1472" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 113.589961][ T7600] veth1_macvtap: entered promiscuous mode [ 113.615890][ T7244] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 113.631019][ T7600] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 113.641702][ T7600] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.651638][ T7600] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 113.662141][ T7600] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.672063][ T7600] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 113.682667][ T7600] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.692584][ T7600] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 113.703149][ T7600] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.713016][ T7600] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 113.723482][ T7600] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.733319][ T7600] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 113.743830][ T7600] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.753695][ T7600] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 113.764156][ T7600] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.776079][ T7600] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 113.787689][ T7600] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 113.798330][ T7600] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.808289][ T7600] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 113.818848][ T7600] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.828729][ T7600] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 113.839291][ T7600] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.849233][ T7600] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 113.859745][ T7600] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.869642][ T7600] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 113.880124][ T7600] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.890011][ T7600] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 113.900505][ T7600] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.910366][ T7600] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 113.920831][ T7600] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.932775][ T7600] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 113.945964][ T7750] team0: Port device vlan2 added [ 113.962587][ T7600] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.971482][ T7600] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.980384][ T7600] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.989223][ T7600] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.048660][ T7757] loop1: detected capacity change from 0 to 128 [ 114.055676][ T7757] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 114.426322][ T7781] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1484'. [ 114.501098][ T7787] loop3: detected capacity change from 0 to 128 [ 114.509851][ T7787] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 114.571766][ T7793] mmap: syz.2.1492 (7793): VmData 29073408 exceed data ulimit 0. Update limits or use boot option ignore_rlimit_data. [ 114.633640][ T7797] loop2: detected capacity change from 0 to 512 [ 114.644193][ T7797] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2240: inode #15: comm syz.2.1494: corrupted in-inode xattr: invalid ea_ino [ 114.660789][ T7797] EXT4-fs error (device loop2): ext4_orphan_get:1396: comm syz.2.1494: couldn't read orphan inode 15 (err -117) [ 114.673712][ T7797] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 114.752111][ T6692] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 114.760084][ T7800] loop3: detected capacity change from 0 to 1024 [ 114.767950][ T7800] EXT4-fs: Ignoring removed i_version option [ 114.788806][ T7802] loop2: detected capacity change from 0 to 1024 [ 114.796355][ T7800] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 114.808823][ T7802] EXT4-fs: Ignoring removed orlov option [ 114.814531][ T7802] EXT4-fs: Ignoring removed nomblk_io_submit option [ 114.833874][ T7802] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 114.944689][ T6692] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 115.044254][ T29] audit: type=1326 audit(2000000013.540:816): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7825 comm="syz.4.1505" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe4d13779f9 code=0x7ffc0000 [ 115.051453][ T7826] loop4: detected capacity change from 0 to 1024 [ 115.067757][ T29] audit: type=1326 audit(2000000013.540:817): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7825 comm="syz.4.1505" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe4d13779f9 code=0x7ffc0000 [ 115.100803][ T29] audit: type=1326 audit(2000000013.540:818): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7825 comm="syz.4.1505" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7fe4d13779f9 code=0x7ffc0000 [ 115.124337][ T29] audit: type=1326 audit(2000000013.540:819): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7825 comm="syz.4.1505" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fe4d1377a33 code=0x7ffc0000 [ 115.147680][ T29] audit: type=1326 audit(2000000013.550:820): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7825 comm="syz.4.1505" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fe4d13764df code=0x7ffc0000 [ 115.212932][ T7826] loop4: detected capacity change from 0 to 2048 [ 115.244540][ T7833] loop1: detected capacity change from 0 to 4096 [ 115.267760][ T7833] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 115.346166][ T7800] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 115.373726][ T7800] EXT4-fs (loop3): Delayed block allocation failed for inode 16 at logical offset 16 with max blocks 1 with error 28 [ 115.386085][ T7800] EXT4-fs (loop3): This should not happen!! Data will be lost [ 115.386085][ T7800] [ 115.386105][ T7800] EXT4-fs (loop3): Total free blocks count 0 [ 115.386198][ T7800] EXT4-fs (loop3): Free/Dirty block details [ 115.386215][ T7800] EXT4-fs (loop3): free_blocks=68451041280 [ 115.386230][ T7800] EXT4-fs (loop3): dirty_blocks=16 [ 115.386243][ T7800] EXT4-fs (loop3): Block reservation details [ 115.386255][ T7800] EXT4-fs (loop3): i_reserved_data_blocks=1 [ 115.410442][ T7244] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 115.426073][ T7800] syz.3.1496 (7800) used greatest stack depth: 9352 bytes left [ 115.452552][ T7849] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1514'. [ 115.468209][ T7080] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 115.504196][ T7858] loop0: detected capacity change from 0 to 512 [ 115.548002][ T7858] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 115.586200][ T7858] ext4 filesystem being mounted at /20/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 115.601404][ T7862] 9pnet_fd: Insufficient options for proto=fd [ 115.644720][ T7875] loop1: detected capacity change from 0 to 512 [ 115.667616][ T7295] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 115.680250][ T7875] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 115.700334][ T7878] loop3: detected capacity change from 0 to 1024 [ 115.708525][ T7875] ext4 filesystem being mounted at /60/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 115.734549][ T7878] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 115.766175][ T7244] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 115.849534][ T7080] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 115.902501][ T7904] loop2: detected capacity change from 0 to 764 [ 115.926565][ T7904] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 116.014885][ T7912] 9pnet_fd: Insufficient options for proto=fd [ 116.974289][ T7942] loop4: detected capacity change from 0 to 512 [ 116.981584][ T7942] EXT4-fs: Ignoring removed nobh option [ 116.987369][ T7942] ext4: Unknown parameter 'lazytime"uid' [ 117.040006][ T7950] serio: Serial port pts0 [ 117.102610][ T7959] loop4: detected capacity change from 0 to 512 [ 117.143906][ T7964] loop3: detected capacity change from 0 to 256 [ 117.167853][ T7964] FAT-fs (loop3): Directory bread(block 64) failed [ 117.175473][ T7964] FAT-fs (loop3): Directory bread(block 65) failed [ 117.183767][ T7964] FAT-fs (loop3): Directory bread(block 66) failed [ 117.190602][ T7964] FAT-fs (loop3): Directory bread(block 67) failed [ 117.197423][ T7964] FAT-fs (loop3): Directory bread(block 68) failed [ 117.205509][ T7964] FAT-fs (loop3): Directory bread(block 69) failed [ 117.212200][ T7964] FAT-fs (loop3): Directory bread(block 70) failed [ 117.219018][ T7964] FAT-fs (loop3): Directory bread(block 71) failed [ 117.226147][ T7964] FAT-fs (loop3): Directory bread(block 72) failed [ 117.233023][ T7964] FAT-fs (loop3): Directory bread(block 73) failed [ 117.277896][ T36] kworker/u8:2: attempt to access beyond end of device [ 117.277896][ T36] loop3: rw=1, sector=1224, nr_sectors = 4 limit=256 [ 117.330166][ T7978] loop3: detected capacity change from 0 to 4096 [ 117.339503][ T7978] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 117.386058][ T7080] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 117.402855][ T7985] netlink: 'syz.0.1564': attribute type 1 has an invalid length. [ 118.730840][ T8000] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1569'. [ 118.766763][ C1] sched: RT throttling activated [ 118.791811][ T8006] loop2: detected capacity change from 0 to 512 [ 118.801662][ T8006] EXT4-fs: Ignoring removed bh option [ 118.808942][ T8006] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 118.823059][ T8006] EXT4-fs (loop2): 1 truncate cleaned up [ 118.831233][ T8006] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 118.921244][ T8015] cgroup: Unknown subsys name 'fowner>00000000000000016384' [ 118.929622][ T8015] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1571'. [ 119.394472][ T6692] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 119.453742][ T29] kauditd_printk_skb: 149 callbacks suppressed [ 119.453757][ T29] audit: type=1400 audit(2000000017.950:970): avc: denied { write } for pid=8019 comm="syz.0.1577" lport=59337 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 119.689678][ T8028] loop1: detected capacity change from 0 to 512 [ 119.706329][ T8029] bridge0: port 2(bridge_slave_1) entered disabled state [ 119.713573][ T8029] bridge0: port 1(bridge_slave_0) entered disabled state [ 119.734383][ T8029] bridge0: entered allmulticast mode [ 119.741854][ T8028] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 119.764786][ T8028] ext4 filesystem being mounted at /68/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 119.784897][ T8036] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.792058][ T8036] bridge0: port 2(bridge_slave_1) entered forwarding state [ 119.799484][ T8036] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.806658][ T8036] bridge0: port 1(bridge_slave_0) entered forwarding state [ 119.819032][ T8028] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 119.892255][ T8036] bridge0: entered promiscuous mode [ 120.155490][ T8048] loop0: detected capacity change from 0 to 512 [ 120.168574][ T8046] loop1: detected capacity change from 0 to 2048 [ 120.238291][ T8046] loop1: p1 < > p4 [ 120.243379][ T8046] loop1: p4 size 8388608 extends beyond EOD, truncated [ 120.278456][ T8048] EXT4-fs error (device loop0): ext4_orphan_get:1391: inode #15: comm syz.0.1585: casefold flag without casefold feature [ 120.331999][ T8048] EXT4-fs error (device loop0): ext4_orphan_get:1396: comm syz.0.1585: couldn't read orphan inode 15 (err -117) [ 120.420872][ T8048] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 120.684454][ T7295] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 120.794826][ T8065] loop4: detected capacity change from 0 to 128 [ 120.895461][ T8072] loop4: detected capacity change from 0 to 512 [ 120.904487][ T8072] EXT4-fs: Ignoring removed bh option [ 120.952747][ T8077] syzkaller1: entered promiscuous mode [ 120.958742][ T8077] syzkaller1: entered allmulticast mode [ 121.023179][ T8085] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1600'. [ 121.066263][ T8083] loop2: detected capacity change from 0 to 4096 [ 121.075270][ T8083] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 121.217188][ T6692] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 121.272729][ T8095] loop2: detected capacity change from 0 to 1024 [ 121.309894][ T8095] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 121.377197][ T8095] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 121.482216][ T8095] EXT4-fs error (device loop2): ext4_xattr_ibody_get:653: inode #2: comm syz.2.1604: corrupted in-inode xattr: bad e_name length [ 121.585633][ T6692] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2792: inode #2: comm syz-executor: corrupted in-inode xattr: bad e_name length [ 121.605438][ T8099] netlink: 'syz.1.1615': attribute type 1 has an invalid length. [ 121.664088][ T8099] bond1: entered promiscuous mode [ 121.761707][ T6692] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2240: inode #15: comm syz-executor: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 121.788956][ T8101] team0: Port device team_slave_1 removed [ 121.829738][ T8101] bond1: (slave team_slave_1): making interface the new active one [ 121.837768][ T8101] team_slave_1: entered promiscuous mode [ 121.866502][ T6692] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2240: inode #15: comm syz-executor: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 121.911474][ T8101] bond1: (slave team_slave_1): Enslaving as an active interface with an up link [ 121.957166][ T8099] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1615'. [ 121.976178][ T8099] bond1: left promiscuous mode [ 121.981066][ T8099] team_slave_1: left promiscuous mode [ 121.990973][ T8099] 8021q: adding VLAN 0 to HW filter on device bond1 [ 122.004188][ T6951] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 122.106409][ T8105] loop0: detected capacity change from 0 to 1024 [ 122.113570][ T8105] EXT4-fs: Ignoring removed orlov option [ 122.119350][ T8105] EXT4-fs: Ignoring removed nomblk_io_submit option [ 122.150269][ T8105] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 122.172222][ T7295] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 122.205678][ T8109] netlink: 68 bytes leftover after parsing attributes in process `syz.0.1608'. [ 122.245804][ T29] audit: type=1326 audit(2000000020.740:971): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8110 comm="syz.0.1610" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f900fe679f9 code=0x0 [ 122.319342][ T8117] loop1: detected capacity change from 0 to 1764 [ 122.362445][ T3383] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 122.416099][ T3383] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 122.488510][ T3383] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 122.531013][ T8141] loop3: detected capacity change from 0 to 512 [ 122.539297][ T8141] /dev/loop3: Can't open blockdev [ 122.545090][ C1] operation not supported error, dev loop3, sector 0 op 0x9:(WRITE_ZEROES) flags 0x10000800 phys_seg 0 prio class 0 [ 122.574103][ T3383] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 122.621256][ T8150] netlink: 44 bytes leftover after parsing attributes in process `syz.4.1624'. [ 122.664220][ T8125] chnl_net:caif_netlink_parms(): no params data found [ 122.665214][ T8154] loop4: detected capacity change from 0 to 256 [ 122.697176][ T8156] loop4: detected capacity change from 0 to 512 [ 122.714330][ T3383] bridge_slave_1: left allmulticast mode [ 122.720097][ T3383] bridge_slave_1: left promiscuous mode [ 122.725856][ T3383] bridge0: port 2(bridge_slave_1) entered disabled state [ 122.779233][ T3383] bridge_slave_0: left allmulticast mode [ 122.784987][ T3383] bridge_slave_0: left promiscuous mode [ 122.790709][ T3383] bridge0: port 1(bridge_slave_0) entered disabled state [ 123.056281][ T3383] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 123.078197][ T3383] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 123.092055][ T3383] bond0 (unregistering): Released all slaves [ 123.112774][ T8166] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1631'. [ 123.121763][ T8166] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 123.129392][ T8166] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 123.146123][ T8166] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 123.150928][ T8179] loop0: detected capacity change from 0 to 256 [ 123.153749][ T8166] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 123.218684][ T8175] team0: Device ipvlan2 failed to register rx_handler [ 123.219264][ T8184] dccp_invalid_packet: P.Data Offset(172) too large [ 123.274478][ T3383] hsr_slave_0: left promiscuous mode [ 123.282250][ T3383] hsr_slave_1: left promiscuous mode [ 123.293177][ T3383] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 123.304332][ T3383] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 123.317036][ T3383] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 123.324622][ T3383] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 123.334523][ T3383] veth1_macvtap: left promiscuous mode [ 123.340103][ T3383] veth0_macvtap: left promiscuous mode [ 123.345630][ T3383] veth1_vlan: left promiscuous mode [ 123.350942][ T3383] veth0_vlan: left promiscuous mode [ 123.554124][ T3383] team0 (unregistering): Port device team_slave_1 removed [ 123.569722][ T3383] team0 (unregistering): Port device team_slave_0 removed [ 123.686162][ T8125] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.693457][ T8125] bridge0: port 1(bridge_slave_0) entered disabled state [ 123.711911][ T29] audit: type=1400 audit(2000000022.210:972): avc: denied { write } for pid=8200 comm="syz.1.1643" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 123.736453][ T8125] bridge_slave_0: entered allmulticast mode [ 123.743792][ T8125] bridge_slave_0: entered promiscuous mode [ 123.755042][ T8125] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.762280][ T8125] bridge0: port 2(bridge_slave_1) entered disabled state [ 123.771912][ T8125] bridge_slave_1: entered allmulticast mode [ 123.796246][ T8125] bridge_slave_1: entered promiscuous mode [ 123.866138][ T8125] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 123.889430][ T8210] usb usb8: usbfs: process 8210 (syz.1.1645) did not claim interface 0 before use [ 123.898712][ T8125] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 123.924923][ T8125] team0: Port device team_slave_0 added [ 123.934999][ T8125] team0: Port device team_slave_1 added [ 124.167674][ T8125] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 124.174711][ T8125] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.200722][ T8125] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 124.219451][ T3383] IPVS: stop unused estimator thread 0... [ 124.223445][ T8222] loop3: detected capacity change from 0 to 1024 [ 124.226198][ T8125] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 124.234087][ T8222] EXT4-fs: Ignoring removed orlov option [ 124.238564][ T8125] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.244454][ T8222] EXT4-fs: Ignoring removed nomblk_io_submit option [ 124.270380][ T8125] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 124.293625][ T8223] loop0: detected capacity change from 0 to 1024 [ 124.323551][ T8125] hsr_slave_0: entered promiscuous mode [ 124.329965][ T8125] hsr_slave_1: entered promiscuous mode [ 124.336056][ T8125] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 124.343734][ T8125] Cannot create hsr debugfs directory [ 124.408085][ T8230] syzkaller0: entered promiscuous mode [ 124.413615][ T8230] syzkaller0: entered allmulticast mode [ 124.618110][ T8234] cgroup: Unknown subsys name 'fowner>00000000000000016384' [ 124.626854][ T8234] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1652'. [ 124.873748][ T8125] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 124.901952][ T8223] netlink: 'syz.0.1650': attribute type 6 has an invalid length. [ 124.916601][ T8125] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 124.928186][ T8125] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 124.940969][ T8125] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 124.947825][ C1] vcan0: j1939_tp_rxtimer: 0xffff8881151db200: rx timeout, send abort [ 124.947864][ C1] vcan0: j1939_tp_rxtimer: 0xffff8881151dbe00: rx timeout, send abort [ 124.964458][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff8881151db200: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 124.964522][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff8881151dbe00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 125.035204][ T8125] 8021q: adding VLAN 0 to HW filter on device bond0 [ 125.048458][ T8125] 8021q: adding VLAN 0 to HW filter on device team0 [ 125.066661][ T5349] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.073921][ T5349] bridge0: port 1(bridge_slave_0) entered forwarding state [ 125.125596][ T8125] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 125.136255][ T8125] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 125.153512][ T5349] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.160752][ T5349] bridge0: port 2(bridge_slave_1) entered forwarding state [ 125.255052][ T8125] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 125.355081][ T8125] veth0_vlan: entered promiscuous mode [ 125.375289][ T8125] veth1_vlan: entered promiscuous mode [ 125.402520][ T8125] veth0_macvtap: entered promiscuous mode [ 125.404724][ T8261] syz_tun: tun_net_xmit 126 [ 125.415371][ T8125] veth1_macvtap: entered promiscuous mode [ 125.438256][ T8125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 125.448875][ T8125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.458793][ T8125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 125.469566][ T8125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.479440][ T8125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 125.490313][ T8125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.496216][ T8271] loop1: detected capacity change from 0 to 2048 [ 125.500439][ T8125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 125.518333][ T8125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.528296][ T8125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 125.539056][ T8125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.548947][ T8125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 125.559481][ T8125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.573141][ T8125] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 125.575565][ T8277] loop4: detected capacity change from 0 to 128 [ 125.583593][ T8125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 125.597454][ T8125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.607336][ T8125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 125.618087][ T8125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.627987][ T8125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 125.638717][ T8125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.648580][ T8125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 125.659296][ T8125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.669235][ T8125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 125.679699][ T8125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.689570][ T8125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 125.700791][ T8125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.701770][ T29] audit: type=1400 audit(2000000024.200:973): avc: denied { name_bind } for pid=8279 comm="syz.4.1664" src=512 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hi_reserved_port_t tclass=tcp_socket permissive=1 [ 125.713737][ T8125] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 125.743090][ T29] audit: type=1400 audit(2000000024.240:974): avc: denied { map } for pid=8269 comm="syz.1.1662" path="/90/bus" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 125.750344][ T8125] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.766799][ T29] audit: type=1400 audit(2000000024.240:975): avc: denied { execute } for pid=8269 comm="syz.1.1662" path="/90/bus" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 125.775422][ T8125] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.808100][ T8283] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 125.808497][ T8125] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.827710][ T8125] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.915815][ T8294] sg_write: data in/out 54/154 bytes for SCSI command 0x0-- guessing data in; [ 125.915815][ T8294] program syz.1.1668 not setting count and/or reply_len properly [ 125.970693][ T29] audit: type=1326 audit(2000000024.470:976): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8297 comm="syz.2.1670" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f68526d79f9 code=0x7ffc0000 [ 125.994337][ T29] audit: type=1326 audit(2000000024.470:977): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8297 comm="syz.2.1670" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f68526d79f9 code=0x7ffc0000 [ 126.018387][ T29] audit: type=1326 audit(2000000024.470:978): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8297 comm="syz.2.1670" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f68526d6390 code=0x7ffc0000 [ 126.041814][ T29] audit: type=1326 audit(2000000024.470:979): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8297 comm="syz.2.1670" exe="/root/syz-executor" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7f68526d9187 code=0x7ffc0000 [ 126.065352][ T29] audit: type=1326 audit(2000000024.470:980): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8297 comm="syz.2.1670" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f68526d79f9 code=0x7ffc0000 [ 126.088920][ T29] audit: type=1326 audit(2000000024.470:981): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8297 comm="syz.2.1670" exe="/root/syz-executor" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7f68526d9187 code=0x7ffc0000 [ 126.112283][ T29] audit: type=1326 audit(2000000024.470:982): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8297 comm="syz.2.1670" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f68526d668a code=0x7ffc0000 [ 126.158172][ T8305] loop2: detected capacity change from 0 to 512 [ 126.165177][ T8305] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 126.178080][ T8305] EXT4-fs (loop2): 1 truncate cleaned up [ 126.226292][ T8314] loop2: detected capacity change from 0 to 2048 [ 126.311850][ T8325] netlink: 36 bytes leftover after parsing attributes in process `syz.2.1681'. [ 126.370015][ T8328] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1682'. [ 126.445019][ T8332] loop2: detected capacity change from 0 to 512 [ 126.456365][ T8332] EXT4-fs error (device loop2): ext4_orphan_get:1417: comm syz.2.1683: bad orphan inode 15 [ 126.469779][ T8332] ext4_test_bit(bit=14, block=5) = 0 [ 126.556616][ T8336] loop4: detected capacity change from 0 to 128 [ 126.624228][ T8338] loop4: detected capacity change from 0 to 512 [ 126.733423][ T8342] loop4: detected capacity change from 0 to 4096 [ 127.019464][ T8367] Option ' ' to dns_resolver key: bad/missing value [ 127.163320][ T8386] syz_tun: tun_net_xmit 42 [ 127.164915][ T8387] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 127.172762][ T8389] netlink: 40 bytes leftover after parsing attributes in process `syz.4.1715'. [ 127.176379][ T8387] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 127.246293][ T8395] loop3: detected capacity change from 0 to 1024 [ 127.263349][ T8400] loop4: detected capacity change from 0 to 512 [ 127.345301][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 127.450458][ T8418] netlink: 'syz.4.1717': attribute type 4 has an invalid length. [ 127.652697][ T8395] netlink: 'syz.3.1704': attribute type 6 has an invalid length. [ 128.003142][ T7080] EXT4-fs unmount: 9 callbacks suppressed [ 128.003161][ T7080] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 128.063417][ T8437] loop2: detected capacity change from 0 to 1024 [ 128.097302][ T8437] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 128.118424][ T8437] tipc: Started in network mode [ 128.123486][ T8437] tipc: Node identity 1, cluster identity 4711 [ 128.129810][ T8437] tipc: Node number set to 1 [ 128.144028][ T8437] tipc: Cannot configure node identity twice [ 128.162312][ T8125] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 128.176742][ C1] syz_tun: tun_net_xmit 42 [ 128.302639][ T8467] netlink: 36 bytes leftover after parsing attributes in process `syz.3.1746'. [ 128.355943][ T8470] netlink: 'syz.3.1738': attribute type 10 has an invalid length. [ 128.366528][ T8470] team0: Device lo is loopback device. Loopback devices can't be added as a team port [ 128.379295][ T8470] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 128.746985][ T8488] loop3: detected capacity change from 0 to 128 [ 128.753945][ T8488] vfat: Unknown parameter 'utf`Nt‡ÙçþN8' [ 128.764031][ T8488] SELinux: Context system_ is not valid (left unmapped). [ 128.995979][ T8505] loop4: detected capacity change from 0 to 1024 [ 129.003348][ T8505] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 129.014993][ T8505] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (38281!=20869) [ 129.025179][ T8505] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 129.035439][ T8505] EXT4-fs (loop4): filesystem has both journal inode and journal device! [ 129.052990][ T8505] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1752'. [ 129.111995][ T8516] loop2: detected capacity change from 0 to 512 [ 129.124253][ T8516] EXT4-fs: Ignoring removed oldalloc option [ 129.133271][ T8516] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 129.152059][ T8511] loop4: detected capacity change from 0 to 1024 [ 129.159213][ T8516] EXT4-fs (loop2): 1 truncate cleaned up [ 129.175578][ T8516] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 129.216760][ C1] syz_tun: tun_net_xmit 42 [ 129.224011][ T8125] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 129.268453][ T8520] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1794 sclass=netlink_route_socket pid=8520 comm=syz.2.1758 [ 129.503668][ T8511] loop4: detected capacity change from 0 to 65536 [ 129.599037][ T8546] loop0: detected capacity change from 0 to 128 [ 129.605713][ T8546] EXT4-fs: Ignoring removed nobh option [ 129.613390][ T8546] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 129.626287][ T8511] netlink: 'syz.4.1756': attribute type 6 has an invalid length. [ 129.640029][ T8546] ext4 filesystem being mounted at /65/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 129.691323][ T7295] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 129.716423][ T8555] usb usb8: usbfs: process 8555 (syz.4.1773) did not claim interface 0 before use [ 129.743400][ T8560] tipc: Started in network mode [ 129.748379][ T8560] tipc: Node identity _, cluster identity 4711 [ 129.754862][ T8560] tipc: Enabling of bearer rejected, failed to enable media [ 129.905515][ T8568] netlink: 'syz.3.1777': attribute type 49 has an invalid length. [ 129.969776][ T8576] loop0: detected capacity change from 0 to 1 [ 129.976213][ T8576] Buffer I/O error on dev loop0, logical block 0, async page read [ 129.984332][ T8576] Buffer I/O error on dev loop0, logical block 0, async page read [ 129.992345][ T8576] loop0: unable to read partition table [ 129.998511][ T8576] loop_reread_partitions: partition scan of loop0 (þ被xüŸÑø éÚ¬§½dƤ´à–ƒÝ¡p¨â·û [ 129.998511][ T8576] ) failed (rc=-5) [ 130.053031][ T8580] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1783'. [ 130.062070][ T8580] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 130.069589][ T8580] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 130.080072][ T8580] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 130.087636][ T8580] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 130.150228][ T8596] loop1: detected capacity change from 0 to 1024 [ 130.157545][ T8596] EXT4-fs: Ignoring removed nomblk_io_submit option [ 130.170485][ T8596] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 130.186819][ T8599] loop3: detected capacity change from 0 to 128 [ 130.202741][ T8596] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1788'. [ 130.211929][ T8596] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1788'. [ 130.245052][ T7244] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 130.619141][ T8611] loop2: detected capacity change from 0 to 512 [ 130.649314][ T8611] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 130.670717][ T8611] EXT4-fs (loop2): 1 orphan inode deleted [ 130.676491][ T8611] EXT4-fs (loop2): 1 truncate cleaned up [ 130.687826][ T8611] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 130.698887][ T8618] loop4: detected capacity change from 0 to 128 [ 130.745980][ T8606] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 130.757371][ T29] kauditd_printk_skb: 118 callbacks suppressed [ 130.757386][ T29] audit: type=1400 audit(2000000029.260:1101): avc: denied { read } for pid=8615 comm="syz.1.1789" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 130.821997][ T8630] loop0: detected capacity change from 0 to 1024 [ 130.828861][ T8630] EXT4-fs: Ignoring removed nomblk_io_submit option [ 130.835897][ T8630] EXT4-fs (loop0): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 130.848637][ T8630] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 130.982710][ T8630] loop0: detected capacity change from 1024 to 0 [ 131.001993][ T8635] syz.0.1799: attempt to access beyond end of device [ 131.001993][ T8635] loop0: rw=145409, sector=2, nr_sectors = 2 limit=0 [ 131.015439][ T8635] Buffer I/O error on dev loop0, logical block 1, lost sync page write [ 131.073893][ T8635] EXT4-fs (loop0): I/O error while writing superblock [ 131.237923][ T8644] loop3: detected capacity change from 0 to 256 [ 131.243798][ T7295] syz-executor: attempt to access beyond end of device [ 131.243798][ T7295] loop0: rw=12288, sector=32, nr_sectors = 2 limit=0 [ 131.288673][ T8646] usb usb8: usbfs: process 8646 (syz.3.1805) did not claim interface 0 before use [ 131.437876][ T7471] syz.0.1372: attempt to access beyond end of device [ 131.437876][ T7471] loop0: rw=524288, sector=12, nr_sectors = 2 limit=0 [ 131.451631][ T7471] syz.0.1372: attempt to access beyond end of device [ 131.451631][ T7471] loop0: rw=524288, sector=14, nr_sectors = 2 limit=0 [ 131.467035][ T7471] syz.0.1372: attempt to access beyond end of device [ 131.467035][ T7471] loop0: rw=524288, sector=16, nr_sectors = 2 limit=0 [ 131.481656][ T7471] syz.0.1372: attempt to access beyond end of device [ 131.481656][ T7471] loop0: rw=524288, sector=18, nr_sectors = 2 limit=0 [ 131.495027][ T7471] syz.0.1372: attempt to access beyond end of device [ 131.495027][ T7471] loop0: rw=524288, sector=20, nr_sectors = 2 limit=0 [ 131.508456][ T7471] syz.0.1372: attempt to access beyond end of device [ 131.508456][ T7471] loop0: rw=524288, sector=22, nr_sectors = 2 limit=0 [ 131.521904][ T7471] syz.0.1372: attempt to access beyond end of device [ 131.521904][ T7471] loop0: rw=524288, sector=24, nr_sectors = 2 limit=0 [ 131.535274][ T7471] syz.0.1372: attempt to access beyond end of device [ 131.535274][ T7471] loop0: rw=524288, sector=26, nr_sectors = 2 limit=0 [ 131.603687][ T7471] EXT4-fs error (device loop0): ext4_get_inode_loc:4574: inode #2: block 5: comm syz.0.1372: unable to read itable block [ 131.606969][ T8657] tipc: Started in network mode [ 131.621338][ T8657] tipc: Node identity _, cluster identity 4711 [ 131.627559][ T8657] tipc: Enabling of bearer rejected, failed to enable media [ 131.636808][ T7471] Buffer I/O error on dev loop0, logical block 1, lost sync page write [ 131.646936][ T7471] EXT4-fs (loop0): I/O error while writing superblock [ 131.653733][ T7471] EXT4-fs (loop0): Remounting filesystem read-only [ 131.664228][ T8656] block device autoloading is deprecated and will be removed. [ 131.677083][ T7471] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 131.693644][ T8632] Buffer I/O error on dev loop0, logical block 64, lost sync page write [ 131.806031][ T8670] loop1: detected capacity change from 0 to 512 [ 131.828699][ T8670] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 131.836892][ T8670] EXT4-fs (loop1): orphan cleanup on readonly fs [ 131.843479][ T8670] Quota error (device loop1): v2_read_file_info: Block with free entry 32513 out of range (1, 6). [ 131.856194][ T8670] EXT4-fs warning (device loop1): ext4_enable_quotas:7066: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 131.872774][ T8670] EXT4-fs (loop1): Cannot turn on quotas: error -117 [ 131.879689][ T8670] EXT4-fs error (device loop1): ext4_orphan_get:1391: inode #16: comm syz.1.1815: casefold flag without casefold feature [ 131.894504][ T8670] EXT4-fs error (device loop1): ext4_orphan_get:1396: comm syz.1.1815: couldn't read orphan inode 16 (err -117) [ 131.908838][ T8670] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 131.935516][ T7244] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 131.975427][ T36] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 131.987534][ T29] audit: type=1400 audit(2000000030.490:1102): avc: denied { read } for pid=8677 comm="syz.4.1819" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 132.048663][ T8689] netlink: 'syz.1.1821': attribute type 1 has an invalid length. [ 132.062477][ T36] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 132.081457][ T8694] loop1: detected capacity change from 0 to 256 [ 132.092644][ T8694] FAT-fs (loop1): error, fat_free: invalid cluster chain (i_pos 196) [ 132.100865][ T8694] FAT-fs (loop1): Filesystem has been set read-only [ 132.112129][ T36] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 132.123742][ T7244] FAT-fs (loop1): error, fat_free: invalid cluster chain (i_pos 196) [ 132.169731][ T8606] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 132.202843][ T36] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 132.227350][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 132.265502][ T8606] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 132.294446][ T8714] loop4: detected capacity change from 0 to 256 [ 132.297286][ T8710] sock: sock_set_timeout: `syz.1.1828' (pid 8710) tries to set negative timeout [ 132.338285][ T8718] loop3: detected capacity change from 0 to 2048 [ 132.353961][ T8606] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 132.382207][ T8679] chnl_net:caif_netlink_parms(): no params data found [ 132.391601][ T8718] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 132.435249][ T36] bridge_slave_0: left allmulticast mode [ 132.440974][ T36] bridge_slave_0: left promiscuous mode [ 132.446716][ T36] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.468401][ T8729] loop4: detected capacity change from 0 to 2048 [ 132.508597][ T8732] loop1: detected capacity change from 0 to 256 [ 132.523770][ T8729] loop4: p1 < > p4 [ 132.532144][ T8729] loop4: p4 size 8388608 extends beyond EOD, truncated [ 132.539901][ T8732] Process accounting resumed [ 132.544555][ T8732] FAT-fs (loop1): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 132.554758][ T8732] FAT-fs (loop1): Filesystem has been set read-only [ 132.566799][ T8732] FAT-fs (loop1): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 132.588158][ T29] audit: type=1400 audit(2000000031.090:1103): avc: denied { read write } for pid=8728 comm="syz.4.1834" name="loop4p4" dev="devtmpfs" ino=556 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 132.611567][ T29] audit: type=1400 audit(2000000031.090:1104): avc: denied { open } for pid=8728 comm="syz.4.1834" path="/dev/loop4p4" dev="devtmpfs" ino=556 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 132.648214][ T8735] loop1: detected capacity change from 0 to 1024 [ 132.651437][ T7080] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.676345][ T8735] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 132.712044][ T7244] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.759648][ T36] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 132.770334][ T36] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 132.781724][ T36] bond0 (unregistering): Released all slaves [ 132.812395][ T8679] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.820844][ T8679] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.828198][ T8679] bridge_slave_0: entered allmulticast mode [ 132.834967][ T8679] bridge_slave_0: entered promiscuous mode [ 132.843685][ T8679] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.850936][ T8679] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.858401][ T8679] bridge_slave_1: entered allmulticast mode [ 132.864887][ T8679] bridge_slave_1: entered promiscuous mode [ 132.873981][ T8606] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.896400][ T8606] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.906842][ T36] hsr_slave_0: left promiscuous mode [ 132.912764][ T36] hsr_slave_1: left promiscuous mode [ 132.918694][ T36] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 132.926253][ T36] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 132.934182][ T36] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 132.941773][ T36] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 132.951462][ T36] veth1_macvtap: left promiscuous mode [ 132.957181][ T36] veth0_macvtap: left promiscuous mode [ 132.962677][ T36] veth1_vlan: left promiscuous mode [ 132.967998][ T36] veth0_vlan: left promiscuous mode [ 133.065610][ T36] team0 (unregistering): Port device team_slave_1 removed [ 133.077258][ T36] team0 (unregistering): Port device team_slave_0 removed [ 133.120857][ T8679] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 133.132604][ T8606] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.143940][ T8606] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.155185][ T8679] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 133.172944][ T8125] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 133.178276][ T8744] loop4: detected capacity change from 0 to 512 [ 133.195346][ T8679] team0: Port device team_slave_0 added [ 133.201814][ T8744] loop4: detected capacity change from 0 to 2048 [ 133.206371][ T8679] team0: Port device team_slave_1 added [ 133.257323][ T8679] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 133.264331][ T8679] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.290307][ T8679] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 133.305336][ T8679] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 133.312372][ T8679] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.338543][ T8679] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 133.374419][ T8679] hsr_slave_0: entered promiscuous mode [ 133.381766][ T8679] hsr_slave_1: entered promiscuous mode [ 133.391047][ T8679] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 133.399929][ T8679] Cannot create hsr debugfs directory [ 133.430459][ T8758] usb usb9: usbfs: process 8758 (syz.2.1844) did not claim interface 0 before use [ 133.593018][ T29] audit: type=1400 audit(2000000032.090:1105): avc: denied { search } for pid=2943 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 133.850869][ T8768] loop2: detected capacity change from 0 to 4096 [ 133.862375][ T8768] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 133.867278][ T8770] loop3: detected capacity change from 0 to 8192 [ 134.081313][ T8679] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 134.090120][ T8782] syz_tun: tun_net_xmit 42 [ 134.090406][ T8679] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 134.104234][ T8679] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 134.117994][ T8679] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 134.181214][ T8679] 8021q: adding VLAN 0 to HW filter on device bond0 [ 134.196110][ T8679] 8021q: adding VLAN 0 to HW filter on device team0 [ 134.209873][ T3336] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.217002][ T3336] bridge0: port 1(bridge_slave_0) entered forwarding state [ 134.226163][ T3336] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.233257][ T3336] bridge0: port 2(bridge_slave_1) entered forwarding state [ 134.243298][ T8793] netlink: 16402 bytes leftover after parsing attributes in process `syz.3.1852'. [ 134.253248][ T8787] netlink: 16402 bytes leftover after parsing attributes in process `syz.3.1852'. [ 134.334050][ T8679] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 134.412298][ T8679] veth0_vlan: entered promiscuous mode [ 134.423002][ T8679] veth1_vlan: entered promiscuous mode [ 134.443216][ T8679] veth0_macvtap: entered promiscuous mode [ 134.452255][ T8679] veth1_macvtap: entered promiscuous mode [ 134.465764][ T8679] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 134.476453][ T8679] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.486501][ T8679] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 134.497230][ T8679] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.507173][ T8679] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 134.517976][ T8679] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.527927][ T8679] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 134.538499][ T8679] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.548348][ T8679] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 134.558882][ T8679] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.570268][ T8679] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 134.583251][ T8679] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 134.593758][ T8679] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.603706][ T8679] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 134.614165][ T8679] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.624125][ T8679] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 134.634601][ T8679] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.644424][ T8679] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 134.654865][ T8679] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.664798][ T8679] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 134.675266][ T8679] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.686537][ T8679] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 134.697817][ T8679] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.706557][ T8679] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.715389][ T8679] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.724207][ T8679] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.773509][ T8807] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1817'. [ 134.787439][ T8807] loop0: detected capacity change from 0 to 512 [ 134.794552][ T8807] ext4: Unknown parameter 'dont_hash' [ 134.807374][ T8809] usb usb9: usbfs: process 8809 (syz.1.1857) did not claim interface 0 before use [ 134.854181][ T8816] loop0: detected capacity change from 0 to 256 [ 134.872526][ T8816] Process accounting resumed [ 134.877572][ T8816] FAT-fs (loop0): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 134.887836][ T8816] FAT-fs (loop0): Filesystem has been set read-only [ 134.896089][ T8816] FAT-fs (loop0): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 134.957528][ T8830] loop3: detected capacity change from 0 to 128 [ 134.968460][ T8829] netlink: 'syz.1.1865': attribute type 1 has an invalid length. [ 134.976243][ T8829] netlink: 67 bytes leftover after parsing attributes in process `syz.1.1865'. [ 135.136800][ C1] syz_tun: tun_net_xmit 42 [ 135.288501][ T8125] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.868090][ T8856] loop3: detected capacity change from 0 to 2048 [ 135.929257][ T8856] Alternate GPT is invalid, using primary GPT. [ 135.935827][ T8856] loop3: p1 p2 p3 [ 135.965952][ T8872] loop4: detected capacity change from 0 to 2048 [ 135.985521][ T8868] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1881'. [ 136.010962][ T8868] loop1: detected capacity change from 0 to 512 [ 136.026032][ T8868] ext4: Unknown parameter 'dont_hash' [ 136.135569][ T8898] loop4: detected capacity change from 0 to 1024 [ 136.151784][ T46] I/O error, dev loop0, sector 0 op 0x1:(WRITE) flags 0x800 phys_seg 0 prio class 0 [ 136.157976][ T8898] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1893'. [ 136.172832][ T8898] netlink: 40 bytes leftover after parsing attributes in process `syz.4.1893'. [ 136.181907][ C1] syz_tun: tun_net_xmit 42 [ 136.183269][ T29] audit: type=1400 audit(2000000034.670:1106): avc: denied { map } for pid=8894 comm="syz.3.1892" path="socket:[29205]" dev="sockfs" ino=29205 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 136.209687][ T29] audit: type=1400 audit(2000000034.670:1107): avc: denied { read } for pid=8894 comm="syz.3.1892" path="socket:[29205]" dev="sockfs" ino=29205 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 136.309308][ T8912] loop0: detected capacity change from 0 to 128 [ 136.319190][ T8912] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 136.332302][ T8912] ext4 filesystem being mounted at /14/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 136.383145][ T8679] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 136.536244][ T29] audit: type=1400 audit(2000000035.030:1108): avc: denied { mount } for pid=8919 comm="syz.0.1902" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 136.700931][ T8940] loop3: detected capacity change from 0 to 1024 [ 136.723777][ T8940] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 136.739603][ T8940] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1908'. [ 136.748858][ T8940] netlink: 40 bytes leftover after parsing attributes in process `syz.3.1908'. [ 136.777596][ T7080] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 136.790425][ T8949] loop2: detected capacity change from 0 to 128 [ 136.941258][ T8962] loop3: detected capacity change from 0 to 2048 [ 136.985604][ T8962] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 137.034041][ T7080] EXT4-fs error (device loop3): ext4_readdir:260: inode #2: block 16: comm syz-executor: path /158/file0: bad entry in directory: inode out of bounds - offset=44, inode=185, rec_len=16, size=2048 fake=0 [ 137.055297][ T7080] EXT4-fs error (device loop3): ext4_ext_check_inode:520: inode #11: comm syz-executor: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 137.075194][ T7080] EXT4-fs error (device loop3): ext4_ext_check_inode:520: inode #11: comm syz-executor: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 137.183005][ T8989] loop1: detected capacity change from 0 to 128 [ 137.219269][ T8992] loop2: detected capacity change from 0 to 2048 [ 137.253517][ T8992] Alternate GPT is invalid, using primary GPT. [ 137.259941][ T8992] loop2: p2 p3 p7 [ 137.371130][ T142] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 137.408639][ T9008] netlink: 'syz.1.1941': attribute type 29 has an invalid length. [ 137.421561][ T9008] netlink: 'syz.1.1941': attribute type 29 has an invalid length. [ 137.445943][ T9012] netlink: 'syz.1.1942': attribute type 4 has an invalid length. [ 137.478871][ T142] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 137.506781][ T9012] netlink: 'syz.1.1942': attribute type 4 has an invalid length. [ 137.553220][ T142] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 137.583200][ T7080] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 137.611735][ T142] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 137.695578][ T142] bridge_slave_1: left allmulticast mode [ 137.701509][ T142] bridge_slave_1: left promiscuous mode [ 137.707470][ T142] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.715604][ T142] bridge_slave_0: left allmulticast mode [ 137.721461][ T142] bridge_slave_0: left promiscuous mode [ 137.727318][ T142] bridge0: port 1(bridge_slave_0) entered disabled state [ 137.809737][ T29] audit: type=1326 audit(2000000036.310:1109): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9037 comm="syz.4.1953" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe4d13779f9 code=0x0 [ 137.879624][ T142] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 137.890801][ T142] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 137.901848][ T142] bond0 (unregistering): Released all slaves [ 137.916779][ T9039] netlink: 'syz.4.1953': attribute type 1 has an invalid length. [ 137.932400][ T9042] loop2: detected capacity change from 0 to 764 [ 137.944855][ T9042] rock: directory entry would overflow storage [ 137.951106][ T9042] rock: sig=0x4654, size=5, remaining=4 [ 137.958684][ T142] tipc: Disabling bearer [ 137.965619][ T142] tipc: Disabling bearer [ 137.970953][ T142] tipc: Left network mode [ 138.009748][ T142] hsr_slave_0: left promiscuous mode [ 138.015537][ T142] hsr_slave_1: left promiscuous mode [ 138.021781][ T142] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 138.029378][ T142] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 138.037299][ T142] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 138.044762][ T142] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 138.054158][ T142] veth1_macvtap: left promiscuous mode [ 138.059723][ T142] veth0_macvtap: left promiscuous mode [ 138.065241][ T142] veth1_vlan: left promiscuous mode [ 138.070576][ T142] veth0_vlan: left promiscuous mode [ 138.173675][ T142] team0 (unregistering): Port device team_slave_0 removed [ 138.261603][ T9028] chnl_net:caif_netlink_parms(): no params data found [ 138.301130][ T9028] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.308301][ T9028] bridge0: port 1(bridge_slave_0) entered disabled state [ 138.315832][ T9028] bridge_slave_0: entered allmulticast mode [ 138.322427][ T9028] bridge_slave_0: entered promiscuous mode [ 138.330461][ T9028] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.337891][ T9028] bridge0: port 2(bridge_slave_1) entered disabled state [ 138.345233][ T9028] bridge_slave_1: entered allmulticast mode [ 138.352100][ T9028] bridge_slave_1: entered promiscuous mode [ 138.372412][ T9028] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 138.383299][ T9028] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 138.404899][ T9028] team0: Port device team_slave_0 added [ 138.411760][ T9028] team0: Port device team_slave_1 added [ 138.428909][ T9028] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 138.435864][ T9028] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.461970][ T9028] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 138.473467][ T9028] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 138.480547][ T9028] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.506603][ T9028] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 138.539889][ T9028] hsr_slave_0: entered promiscuous mode [ 138.546132][ T9028] hsr_slave_1: entered promiscuous mode [ 138.552151][ T9028] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 138.559829][ T9028] Cannot create hsr debugfs directory [ 138.616823][ T29] audit: type=1326 audit(2000000037.110:1110): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9053 comm="syz.1.1956" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffa9aac79f9 code=0x7fc00000 [ 138.640566][ T29] audit: type=1326 audit(2000000037.110:1111): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9053 comm="syz.1.1956" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7ffa9aac79f9 code=0x7fc00000 [ 138.664048][ T29] audit: type=1326 audit(2000000037.110:1112): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9053 comm="syz.1.1956" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffa9aac79f9 code=0x7fc00000 [ 138.782110][ T9067] netlink: 'syz.1.1960': attribute type 4 has an invalid length. [ 138.790096][ T9067] netlink: 152 bytes leftover after parsing attributes in process `syz.1.1960'. [ 138.802385][ T9067] A link change request failed with some changes committed already. Interface bond0 may have been left with an inconsistent configuration, please check. [ 138.884746][ T9028] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 138.894097][ T9071] vhci_hcd: default hub control req: 0000 v0000 i0000 l65535 [ 138.895413][ T9028] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 138.916541][ T9028] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 138.928745][ T9028] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 138.966157][ T9084] bond0: entered promiscuous mode [ 138.971419][ T9084] bond_slave_0: entered promiscuous mode [ 138.977329][ T9084] bond_slave_1: entered promiscuous mode [ 138.982529][ T9087] loop1: detected capacity change from 0 to 2048 [ 139.011261][ T9087] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 139.026589][ T9028] 8021q: adding VLAN 0 to HW filter on device bond0 [ 139.040735][ T9028] 8021q: adding VLAN 0 to HW filter on device team0 [ 139.048337][ T7244] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 139.079384][ T3340] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.086586][ T3340] bridge0: port 1(bridge_slave_0) entered forwarding state [ 139.096063][ T3340] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.103263][ T3340] bridge0: port 2(bridge_slave_1) entered forwarding state [ 139.113819][ T9097] netlink: 96 bytes leftover after parsing attributes in process `syz.1.1974'. [ 139.130410][ T9084] bond0: left promiscuous mode [ 139.135227][ T9084] bond_slave_0: left promiscuous mode [ 139.140739][ T9084] bond_slave_1: left promiscuous mode [ 139.156268][ T9028] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 139.178156][ T9103] loop1: detected capacity change from 0 to 256 [ 139.187128][ T29] audit: type=1400 audit(2000000037.690:1113): avc: denied { map } for pid=9099 comm="syz.1.1984" path="pipe:[21314]" dev="pipefs" ino=21314 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 139.206509][ T9105] TCP: request_sock_subflow_v6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 139.255799][ T9028] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 139.294494][ T9118] loop4: detected capacity change from 0 to 128 [ 139.310097][ T9118] __find_get_block_slow() failed. block=144115188075855872, b_blocknr=0, b_state=0x00106019, b_size=4096, device sda1 blocksize: 4096 [ 139.324036][ T9118] grow_buffers: requested out-of-range block 144115188075855872 for device sda1 [ 139.333202][ T9118] EXT4-fs warning (device sda1): ext4_resize_fs:2018: can't read last block, resize aborted [ 139.361654][ T9028] veth0_vlan: entered promiscuous mode [ 139.371907][ T9028] veth1_vlan: entered promiscuous mode [ 139.390403][ T9028] veth0_macvtap: entered promiscuous mode [ 139.398504][ T9028] veth1_macvtap: entered promiscuous mode [ 139.400254][ T29] audit: type=1400 audit(2000000037.900:1114): avc: denied { write } for pid=9116 comm="syz.4.1980" name="task" dev="proc" ino=29627 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 139.411184][ T9028] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 139.425927][ T29] audit: type=1400 audit(2000000037.900:1115): avc: denied { add_name } for pid=9116 comm="syz.4.1980" name="blkio.bfq.io_serviced" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 139.436363][ T9028] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.467803][ T9028] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 139.478403][ T9028] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.488295][ T9028] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 139.498796][ T9028] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.508639][ T9028] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 139.519089][ T9028] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.529012][ T9028] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 139.539613][ T9028] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.552398][ T9028] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 139.563145][ T9128] netlink: 'syz.2.1982': attribute type 2 has an invalid length. [ 139.573961][ T9028] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 139.584642][ T9028] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.594974][ T9028] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 139.605518][ T9028] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.615585][ T9028] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 139.626279][ T9028] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.636205][ T9028] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 139.646670][ T9028] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.656826][ T9028] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 139.667325][ T9028] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.680753][ T9028] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 139.695209][ T9028] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.704201][ T9028] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.713090][ T9028] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.721833][ T9028] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.770008][ T9139] loop3: detected capacity change from 0 to 1024 [ 139.780313][ T9139] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 139.807165][ T9028] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 139.861650][ T9148] TCP: request_sock_subflow_v6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 139.896528][ T9155] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1993'. [ 139.908503][ T9155] loop2: detected capacity change from 0 to 128 [ 139.917223][ T9155] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 139.929806][ T9155] ext4 filesystem being mounted at /70/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 140.009687][ T8125] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 140.136010][ T9165] loop4: detected capacity change from 0 to 2048 [ 140.200141][ T9165] Alternate GPT is invalid, using primary GPT. [ 140.206481][ T9165] loop4: p1 p2 p3 [ 140.351238][ T9177] loop2: detected capacity change from 0 to 736 [ 140.378693][ T9177] Symlink component flag not implemented [ 140.387317][ T9177] Symlink component flag not implemented (121) [ 140.396637][ T9179] netlink: 'syz.4.2002': attribute type 4 has an invalid length. [ 140.445425][ T9182] loop2: detected capacity change from 0 to 2048 [ 140.763335][ T9206] netlink: 'syz.2.2013': attribute type 1 has an invalid length. [ 140.903773][ T9210] loop2: detected capacity change from 0 to 128 [ 141.204464][ T9215] netlink: 'syz.0.2017': attribute type 1 has an invalid length. [ 141.367682][ T29] kauditd_printk_skb: 4 callbacks suppressed [ 141.367698][ T29] audit: type=1400 audit(2000000039.870:1120): avc: denied { append } for pid=9225 comm="syz.3.2022" name="nvram" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 141.408068][ T9231] 9pnet: p9_errstr2errno: server reported unknown error 1844674407 [ 141.423238][ T29] audit: type=1400 audit(2000000039.880:1121): avc: denied { lock } for pid=9225 comm="syz.3.2022" path="/dev/nvram" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 141.427511][ T9226] loop3: detected capacity change from 0 to 2048 [ 141.463642][ T9226] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 141.465316][ T9235] loop4: detected capacity change from 0 to 1024 [ 141.501290][ T9241] loop0: detected capacity change from 0 to 256 [ 141.508726][ T9241] msdos: Bad value for 'time_offset' [ 141.510390][ T9243] bridge0: entered promiscuous mode [ 141.522427][ T9243] bond0: entered promiscuous mode [ 141.527548][ T9243] bond_slave_0: entered promiscuous mode [ 141.533504][ T9243] bond_slave_1: entered promiscuous mode [ 141.544591][ T9241] netlink: 24 bytes leftover after parsing attributes in process `syz.0.2028'. [ 141.568699][ T29] audit: type=1400 audit(2000000040.070:1122): avc: denied { ioctl } for pid=9240 comm="syz.0.2028" path="socket:[31927]" dev="sockfs" ino=31927 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 141.877891][ T9267] netlink: 16 bytes leftover after parsing attributes in process `syz.0.2038'. [ 141.969224][ T9272] netlink: 48 bytes leftover after parsing attributes in process `syz.0.2038'. [ 141.985250][ T9269] loop2: detected capacity change from 0 to 512 [ 142.000030][ T9269] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 142.014034][ T9269] ext4 filesystem being mounted at /82/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 142.031221][ T9269] Quota error (device loop2): find_tree_dqentry: Cycle in quota tree detected: block 2 index 0 [ 142.033103][ T3383] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm kworker/u8:7: bg 0: block 234: padding at end of block bitmap is not set [ 142.041628][ T9269] Quota error (device loop2): qtree_read_dquot: Can't read quota structure for id 64512 [ 142.057885][ T9276] loop0: detected capacity change from 0 to 512 [ 142.065789][ T9269] EXT4-fs error (device loop2): ext4_acquire_dquot:6848: comm syz.2.2049: Failed to acquire dquot type 0 [ 142.073185][ T9276] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 142.097932][ T3383] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 117 [ 142.104135][ T9269] Quota error (device loop2): find_tree_dqentry: Cycle in quota tree detected: block 2 index 0 [ 142.110548][ T3383] EXT4-fs (loop3): This should not happen!! Data will be lost [ 142.110548][ T3383] [ 142.120870][ T9269] Quota error (device loop2): qtree_read_dquot: Can't read quota structure for id 64512 [ 142.134637][ T9276] EXT4-fs (loop0): 1 truncate cleaned up [ 142.140254][ T9269] EXT4-fs error (device loop2): ext4_acquire_dquot:6848: comm syz.2.2049: Failed to acquire dquot type 0 [ 142.154273][ T3383] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 2048 with error 28 [ 142.170036][ T3383] EXT4-fs (loop3): This should not happen!! Data will be lost [ 142.170036][ T3383] [ 142.170603][ T9276] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 142.179746][ T3383] EXT4-fs (loop3): Total free blocks count 0 [ 142.179797][ T3383] EXT4-fs (loop3): Free/Dirty block details [ 142.203835][ T3383] EXT4-fs (loop3): free_blocks=0 [ 142.208814][ T3383] EXT4-fs (loop3): dirty_blocks=6144 [ 142.214171][ T3383] EXT4-fs (loop3): Block reservation details [ 142.229632][ T9269] program syz.2.2049 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 142.252040][ T8125] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 142.261395][ T9276] loop0: detected capacity change from 512 to 11 [ 142.268379][ T9280] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5810: Out of memory [ 142.290320][ T8679] EXT4-fs warning (device loop0): htree_dirblock_to_tree:1083: inode #2: lblock 0: comm syz-executor: error -12 reading directory block [ 142.304826][ T8679] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5810: Out of memory [ 142.315013][ T8679] EXT4-fs error (device loop0): ext4_dirty_inode:6014: inode #2: comm syz-executor: mark_inode_dirty error [ 142.326863][ T9284] loop3: detected capacity change from 0 to 512 [ 142.336470][ T9284] EXT4-fs error (device loop3): ext4_orphan_get:1391: inode #15: comm syz.3.2044: casefold flag without casefold feature [ 142.349747][ T9284] EXT4-fs error (device loop3): ext4_orphan_get:1396: comm syz.3.2044: couldn't read orphan inode 15 (err -117) [ 142.351068][ T8679] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 142.364427][ T9284] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 142.400188][ T29] audit: type=1400 audit(2000000040.900:1123): avc: denied { setattr } for pid=9283 comm="syz.3.2044" path="/17/file0/file0" dev="loop3" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 142.426977][ T9028] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 142.532613][ T9295] loop3: detected capacity change from 0 to 512 [ 142.551435][ T9295] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 142.564251][ T9295] ext4 filesystem being mounted at /20/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 142.575224][ T9295] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 142.646668][ T9302] loop3: detected capacity change from 0 to 512 [ 142.655320][ T9302] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 142.674413][ T9302] EXT4-fs (loop3): 1 orphan inode deleted [ 142.680264][ T9302] EXT4-fs (loop3): 1 truncate cleaned up [ 142.686355][ T9302] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 142.747728][ T9312] loop1: detected capacity change from 0 to 512 [ 142.754608][ T9312] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 142.764940][ T9312] EXT4-fs (loop1): invalid journal inode [ 142.770728][ T9312] EXT4-fs (loop1): can't get journal size [ 142.783834][ T9312] EXT4-fs (loop1): 1 truncate cleaned up [ 142.787041][ T307] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 142.791168][ T9312] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 142.816283][ T9312] No source specified [ 142.841599][ T307] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 142.853569][ T7244] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 142.856250][ T9319] loop4: detected capacity change from 0 to 512 [ 142.882663][ T9321] loop1: detected capacity change from 0 to 512 [ 142.891609][ T9321] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 142.903915][ T9321] EXT4-fs (loop1): 1 truncate cleaned up [ 142.915428][ T9321] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 142.930950][ T307] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 142.943047][ T9319] program syz.4.2054 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 142.958885][ T9306] chnl_net:caif_netlink_parms(): no params data found [ 142.976756][ T9321] loop1: detected capacity change from 512 to 11 [ 142.988663][ T9328] macsec1: entered promiscuous mode [ 142.993138][ T9321] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5810: Out of memory [ 142.993905][ T9328] macvlan0: entered promiscuous mode [ 143.008597][ T9328] macsec1: entered allmulticast mode [ 143.014085][ T9328] macvlan0: entered allmulticast mode [ 143.015657][ T7244] EXT4-fs warning (device loop1): htree_dirblock_to_tree:1083: inode #2: lblock 0: comm syz-executor: error -12 reading directory block [ 143.019569][ T9328] veth1_vlan: entered allmulticast mode [ 143.035731][ T7244] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5810: Out of memory [ 143.048641][ T7244] EXT4-fs error (device loop1): ext4_dirty_inode:6014: inode #2: comm syz-executor: mark_inode_dirty error [ 143.049019][ T9328] macvlan0: left allmulticast mode [ 143.067014][ T9328] veth1_vlan: left allmulticast mode [ 143.072401][ T9328] macvlan0: left promiscuous mode [ 143.103411][ T307] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 143.186420][ T29] audit: type=1326 audit(2000000041.680:1124): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9334 comm="syz.4.2060" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe4d13779f9 code=0x0 [ 143.216615][ T9306] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.223875][ T9306] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.233094][ T9306] bridge_slave_0: entered allmulticast mode [ 143.240010][ T9306] bridge_slave_0: entered promiscuous mode [ 143.264151][ T9306] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.264376][ T8308] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 143.271315][ T9306] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.288120][ T9306] bridge_slave_1: entered allmulticast mode [ 143.294633][ T9306] bridge_slave_1: entered promiscuous mode [ 143.306964][ T307] bridge_slave_1: left allmulticast mode [ 143.312711][ T307] bridge_slave_1: left promiscuous mode [ 143.318528][ T307] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.326410][ T307] bridge_slave_0: left allmulticast mode [ 143.332217][ T307] bridge_slave_0: left promiscuous mode [ 143.337998][ T307] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.372421][ T9028] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 143.450385][ T307] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 143.461251][ T307] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 143.472705][ T307] bond0 (unregistering): Released all slaves [ 143.496452][ T9342] team0: entered promiscuous mode [ 143.501588][ T9342] team_slave_0: entered promiscuous mode [ 143.507397][ T9342] team_slave_1: entered promiscuous mode [ 143.523962][ T9306] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 143.533521][ T9342] syz_tun: entered promiscuous mode [ 143.540714][ T9306] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 143.549925][ T9342] veth0_to_team: entered promiscuous mode [ 143.567907][ T9306] team0: Port device team_slave_0 added [ 143.574757][ T9306] team0: Port device team_slave_1 added [ 143.591611][ T9306] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 143.598612][ T9306] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.624701][ T9306] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 143.641264][ T9306] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 143.648461][ T9306] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.674687][ T9306] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 143.690671][ T307] hsr_slave_0: left promiscuous mode [ 143.696583][ T307] hsr_slave_1: left promiscuous mode [ 143.703794][ T307] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 143.711364][ T307] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 143.719294][ T307] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 143.726832][ T307] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 143.738080][ T307] veth1_macvtap: left promiscuous mode [ 143.743625][ T307] veth0_macvtap: left promiscuous mode [ 143.749216][ T307] veth1_vlan: left promiscuous mode [ 143.754650][ T307] veth0_vlan: left promiscuous mode [ 143.864421][ T307] team0 (unregistering): Port device team_slave_1 removed [ 143.876315][ T307] team0 (unregistering): Port device team_slave_0 removed [ 143.923617][ T9342] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2062'. [ 143.949126][ T9306] hsr_slave_0: entered promiscuous mode [ 143.955472][ T9306] hsr_slave_1: entered promiscuous mode [ 143.961647][ T9306] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 143.969329][ T9306] Cannot create hsr debugfs directory [ 143.975074][ T9341] syz_tun: left promiscuous mode [ 143.980141][ T9341] team0: left promiscuous mode [ 143.985002][ T9341] team_slave_0: left promiscuous mode [ 143.990763][ T9341] team_slave_1: left promiscuous mode [ 143.996252][ T29] audit: type=1400 audit(2000000042.490:1125): avc: denied { write } for pid=9350 comm="syz.2.2065" name="hwrng" dev="devtmpfs" ino=82 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:random_device_t tclass=chr_file permissive=1 [ 144.079113][ T9360] tmpfs: Bad value for 'mpol' [ 144.158533][ T9368] loop2: detected capacity change from 0 to 1024 [ 144.165344][ T9368] EXT4-fs: Ignoring removed orlov option [ 144.171134][ T9368] EXT4-fs: Ignoring removed nomblk_io_submit option [ 144.197213][ T9368] EXT4-fs (loop2): can't mount with journal_async_commit, fs mounted w/o journal [ 144.248171][ T9345] chnl_net:caif_netlink_parms(): no params data found [ 144.316399][ T9345] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.323794][ T9345] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.334796][ T9345] bridge_slave_0: entered allmulticast mode [ 144.335811][ T9379] loop2: detected capacity change from 0 to 128 [ 144.348337][ T9345] bridge_slave_0: entered promiscuous mode [ 144.355587][ T9345] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.362788][ T9345] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.370220][ T9345] bridge_slave_1: entered allmulticast mode [ 144.376768][ T9345] bridge_slave_1: entered promiscuous mode [ 144.400688][ T9345] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 144.407549][ T9379] bio_check_eod: 6 callbacks suppressed [ 144.407567][ T9379] syz.2.2073: attempt to access beyond end of device [ 144.407567][ T9379] loop2: rw=2049, sector=128, nr_sectors = 1 limit=128 [ 144.411872][ T9345] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 144.415323][ T9379] Buffer I/O error on dev loop2, logical block 128, lost async page write [ 144.446873][ T9379] syz.2.2073: attempt to access beyond end of device [ 144.446873][ T9379] loop2: rw=2049, sector=129, nr_sectors = 256 limit=128 [ 144.460772][ T9379] syz.2.2073: attempt to access beyond end of device [ 144.460772][ T9379] loop2: rw=2049, sector=385, nr_sectors = 1 limit=128 [ 144.474298][ T9379] Buffer I/O error on dev loop2, logical block 385, lost async page write [ 144.474543][ T9380] syz.2.2073: attempt to access beyond end of device [ 144.474543][ T9380] loop2: rw=0, sector=128, nr_sectors = 1 limit=128 [ 144.495084][ T9379] syz.2.2073: attempt to access beyond end of device [ 144.495084][ T9379] loop2: rw=2049, sector=386, nr_sectors = 1 limit=128 [ 144.496063][ T9380] Buffer I/O error on dev loop2, logical block 128, async page read [ 144.509544][ T9379] Buffer I/O error on dev loop2, logical block 386, lost async page write [ 144.519782][ T9380] syz.2.2073: attempt to access beyond end of device [ 144.519782][ T9380] loop2: rw=0, sector=128, nr_sectors = 1 limit=128 [ 144.526009][ T9379] syz.2.2073: attempt to access beyond end of device [ 144.526009][ T9379] loop2: rw=2049, sector=387, nr_sectors = 1 limit=128 [ 144.539127][ T9380] Buffer I/O error on dev loop2, logical block 128, async page read [ 144.552470][ T9379] Buffer I/O error on dev loop2, logical block 387, lost async page write [ 144.554740][ T9379] syz.2.2073: attempt to access beyond end of device [ 144.554740][ T9379] loop2: rw=2049, sector=388, nr_sectors = 1 limit=128 [ 144.560603][ T9380] syz.2.2073: attempt to access beyond end of device [ 144.560603][ T9380] loop2: rw=0, sector=128, nr_sectors = 1 limit=128 [ 144.569010][ T9379] Buffer I/O error on dev loop2, logical block 388, lost async page write [ 144.582542][ T9380] Buffer I/O error on dev loop2, logical block 128, async page read [ 144.613792][ T9380] syz.2.2073: attempt to access beyond end of device [ 144.613792][ T9380] loop2: rw=0, sector=128, nr_sectors = 1 limit=128 [ 144.613937][ T9345] team0: Port device team_slave_0 added [ 144.626971][ T9380] Buffer I/O error on dev loop2, logical block 128, async page read [ 144.629042][ T9380] Buffer I/O error on dev loop2, logical block 128, async page read [ 144.641005][ T9345] team0: Port device team_slave_1 added [ 144.660022][ T9306] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 144.684141][ T9306] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 144.693502][ T9345] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 144.700540][ T9345] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.726630][ T9345] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 144.737920][ T9306] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 144.749644][ T9345] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 144.756624][ T9345] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.782685][ T9345] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 144.793813][ T9306] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 144.822733][ T9345] hsr_slave_0: entered promiscuous mode [ 144.830753][ T9345] hsr_slave_1: entered promiscuous mode [ 144.836945][ T9345] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 144.844515][ T9345] Cannot create hsr debugfs directory [ 144.943563][ T9306] 8021q: adding VLAN 0 to HW filter on device bond0 [ 144.985450][ T9345] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 145.001190][ T9306] 8021q: adding VLAN 0 to HW filter on device team0 [ 145.015045][ T5360] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.022678][ T5360] bridge0: port 1(bridge_slave_0) entered forwarding state [ 145.039438][ T5344] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.046535][ T5344] bridge0: port 2(bridge_slave_1) entered forwarding state [ 145.061471][ T9345] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 145.097596][ T9306] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 145.108015][ T9306] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 145.148611][ T9345] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 145.217521][ T9345] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 145.251036][ T9385] loop2: detected capacity change from 0 to 2048 [ 145.257808][ T9306] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 145.270622][ T9385] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 145.301619][ T9345] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 145.318947][ T9345] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 145.333559][ T9345] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 145.344810][ T9345] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 145.431642][ T9306] veth0_vlan: entered promiscuous mode [ 145.451380][ T9306] veth1_vlan: entered promiscuous mode [ 145.472682][ T9345] 8021q: adding VLAN 0 to HW filter on device bond0 [ 145.502100][ T9345] 8021q: adding VLAN 0 to HW filter on device team0 [ 145.514280][ T5357] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.521485][ T5357] bridge0: port 1(bridge_slave_0) entered forwarding state [ 145.547495][ T9306] veth0_macvtap: entered promiscuous mode [ 145.561148][ T5357] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.568295][ T5357] bridge0: port 2(bridge_slave_1) entered forwarding state [ 145.578447][ T9306] veth1_macvtap: entered promiscuous mode [ 145.597537][ T9306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 145.608182][ T9306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.618915][ T9306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 145.629688][ T9306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.639715][ T9306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 145.650250][ T9306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.660205][ T9306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 145.670671][ T9306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.680547][ T9306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 145.691385][ T9306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.703939][ T9306] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 145.710920][ T50] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm kworker/u8:3: bg 0: block 234: padding at end of block bitmap is not set [ 145.712600][ T9306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 145.736206][ T9306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.746204][ T9306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 145.750786][ T50] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 117 [ 145.756726][ T9306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.769162][ T50] EXT4-fs (loop2): This should not happen!! Data will be lost [ 145.769162][ T50] [ 145.779029][ T9306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 145.799124][ T9306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.809049][ T9306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 145.819505][ T9306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.829439][ T9306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 145.841148][ T9306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.853033][ T9306] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 145.859038][ T50] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 2048 with error 28 [ 145.873216][ T50] EXT4-fs (loop2): This should not happen!! Data will be lost [ 145.873216][ T50] [ 145.883106][ T50] EXT4-fs (loop2): Total free blocks count 0 [ 145.889135][ T50] EXT4-fs (loop2): Free/Dirty block details [ 145.895025][ T50] EXT4-fs (loop2): free_blocks=0 [ 145.900012][ T50] EXT4-fs (loop2): dirty_blocks=6144 [ 145.905371][ T50] EXT4-fs (loop2): Block reservation details [ 145.925024][ T9306] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.933887][ T9306] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.942822][ T9306] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.951712][ T9306] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.974359][ T9345] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 146.055203][ T9407] netlink: 24 bytes leftover after parsing attributes in process `syz.2.2084'. [ 146.093831][ T9406] tipc: Started in network mode [ 146.098983][ T9406] tipc: Node identity , cluster identity 4711 [ 146.105060][ T9406] tipc: Failed to obtain node identity [ 146.110619][ T9406] tipc: Enabling of bearer rejected, failed to enable media [ 146.123109][ T9345] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 146.172032][ T9417] netlink: 32 bytes leftover after parsing attributes in process `syz.2.2087'. [ 146.222742][ T9426] macsec1: entered promiscuous mode [ 146.223362][ T9421] loop3: detected capacity change from 0 to 1024 [ 146.228137][ T9426] macvlan0: entered promiscuous mode [ 146.239961][ T9426] macsec1: entered allmulticast mode [ 146.245255][ T9426] macvlan0: entered allmulticast mode [ 146.250754][ T9426] veth1_vlan: entered allmulticast mode [ 146.275197][ T9421] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 146.287832][ T9426] macvlan0: left allmulticast mode [ 146.292982][ T9426] veth1_vlan: left allmulticast mode [ 146.298402][ T9426] macvlan0: left promiscuous mode [ 146.307379][ T9432] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 146.319584][ T9028] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 146.468136][ T9345] veth0_vlan: entered promiscuous mode [ 146.493014][ T9345] veth1_vlan: entered promiscuous mode [ 146.525369][ T9345] veth0_macvtap: entered promiscuous mode [ 146.542805][ T29] kauditd_printk_skb: 1 callbacks suppressed [ 146.542822][ T29] audit: type=1326 audit(2000000045.040:1127): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9440 comm="syz.2.2088" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f68526d79f9 code=0x0 [ 146.595139][ T9345] veth1_macvtap: entered promiscuous mode [ 146.614070][ T9345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 146.624844][ T9345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.634923][ T9345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 146.645494][ T9345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.655353][ T9345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 146.665934][ T9345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.675825][ T9345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 146.686314][ T9345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.696261][ T9345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 146.706739][ T9345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.716552][ T9345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 146.727030][ T9345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.744909][ T9345] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 146.753679][ T9345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 146.764270][ T9345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.774155][ T9345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 146.784674][ T9345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.794594][ T9345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 146.805158][ T9345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.815056][ T9345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 146.825658][ T9345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.835595][ T9345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 146.846094][ T9345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.855974][ T9345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 146.866548][ T9345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.878954][ T9345] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 146.902902][ T9345] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.911867][ T9345] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.920599][ T9345] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.929408][ T9345] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.118438][ T9461] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 [ 147.149681][ T9459] loop3: detected capacity change from 0 to 512 [ 147.159288][ T9465] validate_nla: 1 callbacks suppressed [ 147.159305][ T9465] netlink: 'syz.0.2097': attribute type 3 has an invalid length. [ 147.181102][ T9459] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (3832!=33349) [ 147.195113][ T9459] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a842e02c, mo2=0002] [ 147.210209][ T9459] System zones: 1-12 [ 147.214648][ T9459] EXT4-fs (loop3): orphan cleanup on readonly fs [ 147.221641][ T9459] EXT4-fs error (device loop3): ext4_read_inode_bitmap:168: comm syz.3.2094: Inode bitmap for bg 0 marked uninitialized [ 147.235243][ T9459] EXT4-fs (loop3): Remounting filesystem read-only [ 147.242393][ T9459] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 147.255120][ T9459] SELinux: (dev loop3, type ext4) getxattr errno 5 [ 147.262317][ T9459] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 147.278235][ T9479] tmpfs: Bad value for 'mpol' [ 147.285254][ T29] audit: type=1400 audit(2000000045.780:1128): avc: denied { getopt } for pid=9458 comm="syz.3.2094" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 147.345922][ T9482] loop4: detected capacity change from 0 to 512 [ 147.352519][ T9482] ext4: Unknown parameter 'noacl' [ 147.405991][ T9497] IPv6: NLM_F_CREATE should be specified when creating new route [ 147.456455][ T9509] netlink: 'syz.4.2117': attribute type 3 has an invalid length. [ 147.554367][ T9523] tmpfs: Bad value for 'mpol' [ 147.606507][ T9532] IPv6: NLM_F_CREATE should be specified when creating new route [ 147.683371][ T9544] loop2: detected capacity change from 0 to 1024 [ 147.693040][ T9544] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 147.729586][ T8125] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 147.832916][ T9566] loop0: detected capacity change from 0 to 512 [ 147.914275][ T9566] netlink: 44306 bytes leftover after parsing attributes in process `syz.0.2141'. [ 148.075064][ T9582] loop2: detected capacity change from 0 to 256 [ 148.082397][ T9582] FAT-fs (loop2): bogus sectors per cluster 0 [ 148.088611][ T9582] FAT-fs (loop2): Can't find a valid FAT filesystem [ 148.204387][ T9583] loop4: detected capacity change from 0 to 512 [ 148.870757][ T29] audit: type=1400 audit(2000000047.370:1129): avc: denied { create } for pid=9604 comm="syz.2.2156" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 148.907923][ T9610] loop3: detected capacity change from 0 to 128 [ 148.916031][ T29] audit: type=1400 audit(2000000047.370:1130): avc: denied { setattr } for pid=9604 comm="syz.2.2156" name="file0" dev="tmpfs" ino=620 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 148.938834][ T29] audit: type=1400 audit(2000000047.390:1131): avc: denied { read } for pid=9604 comm="syz.2.2156" name="file0" dev="tmpfs" ino=620 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 148.961178][ T29] audit: type=1400 audit(2000000047.390:1132): avc: denied { open } for pid=9604 comm="syz.2.2156" path="/111/file0" dev="tmpfs" ino=620 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 148.984105][ T29] audit: type=1400 audit(2000000047.410:1133): avc: denied { unlink } for pid=8125 comm="syz-executor" name="file0" dev="tmpfs" ino=620 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 149.008333][ T9615] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2161'. [ 149.017295][ T9615] netlink: 'syz.2.2161': attribute type 12 has an invalid length. [ 149.025333][ T9615] netlink: 'syz.2.2161': attribute type 13 has an invalid length. [ 149.035847][ T9615] netdevsim netdevsim2 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 149.044397][ T9615] netdevsim netdevsim2 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 149.052665][ T9615] netdevsim netdevsim2 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 149.061071][ T9615] netdevsim netdevsim2 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 149.070014][ T9615] vxlan0: entered promiscuous mode [ 149.084963][ T9618] loop3: detected capacity change from 0 to 512 [ 149.101688][ T9618] netlink: 44306 bytes leftover after parsing attributes in process `syz.3.2162'. [ 149.225101][ T9630] syz_tun: entered promiscuous mode [ 149.235686][ T9630] syz_tun: left promiscuous mode [ 149.285338][ T29] audit: type=1400 audit(2000000047.780:1134): avc: denied { read } for pid=9638 comm="syz.4.2172" path="socket:[33363]" dev="sockfs" ino=33363 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 149.336578][ T29] audit: type=1400 audit(2000000047.830:1135): avc: denied { ioctl } for pid=9638 comm="syz.4.2172" path="socket:[33363]" dev="sockfs" ino=33363 ioctlcmd=0x8919 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 149.362157][ T29] audit: type=1400 audit(2000000047.840:1136): avc: denied { mount } for pid=9640 comm="syz.3.2173" name="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 149.626081][ T9669] syz_tun: entered promiscuous mode [ 149.633679][ T9669] syz_tun: left promiscuous mode [ 149.734183][ T9685] loop4: detected capacity change from 0 to 164 [ 149.792800][ T9695] loop2: detected capacity change from 0 to 1024 [ 149.798208][ T9697] loop1: detected capacity change from 0 to 1024 [ 149.799831][ T9695] EXT4-fs (loop2): first meta block group too large: 7 (group descriptor block count 1) [ 149.808594][ T9697] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 149.843429][ T9345] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 149.974124][ T9719] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2206'. [ 149.983191][ T9719] netlink: 'syz.1.2206': attribute type 12 has an invalid length. [ 149.991107][ T9719] netlink: 'syz.1.2206': attribute type 13 has an invalid length. [ 150.003912][ T9719] netdevsim netdevsim1 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 150.012766][ T9719] netdevsim netdevsim1 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 150.021541][ T9719] netdevsim netdevsim1 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 150.030358][ T9719] netdevsim netdevsim1 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 150.039639][ T9719] vxlan0: entered promiscuous mode [ 150.451371][ T9723] loop2: detected capacity change from 0 to 128 [ 150.459864][ T9723] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 150.472435][ T9723] ext4 filesystem being mounted at /117/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 150.509819][ T9723] EXT4-fs (loop2): re-mounted 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w. Quota mode: writeback. [ 150.528149][ T8125] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 150.597372][ T9733] loop2: detected capacity change from 0 to 128 [ 150.645880][ T9733] bio_check_eod: 12410 callbacks suppressed [ 150.645896][ T9733] syz.2.2208: attempt to access beyond end of device [ 150.645896][ T9733] loop2: rw=2049, sector=145, nr_sectors = 896 limit=128 [ 150.783741][ T9747] loop4: detected capacity change from 0 to 512 [ 150.797631][ T9753] loop0: detected capacity change from 0 to 512 [ 150.822053][ T9753] EXT4-fs (loop0): corrupt root inode, run e2fsck [ 150.839874][ T9753] EXT4-fs (loop0): mount failed [ 150.933224][ T9778] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 150.939197][ T9780] program syz.1.2231 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 150.948984][ T9778] syzkaller0: entered promiscuous mode [ 150.956008][ T9778] syzkaller0: entered allmulticast mode [ 151.054545][ T9789] loop0: detected capacity change from 0 to 1024 [ 151.062086][ T9789] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 151.078554][ T9789] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 151.114788][ T9306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 151.523946][ T9799] loop0: detected capacity change from 0 to 512 [ 151.532282][ T9799] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 151.546588][ T9799] EXT4-fs (loop0): 1 orphan inode deleted [ 151.552718][ T9799] EXT4-fs (loop0): 1 truncate cleaned up [ 151.572548][ T9799] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 151.627346][ T29] kauditd_printk_skb: 3 callbacks suppressed [ 151.627365][ T29] audit: type=1400 audit(2000000050.090:1140): avc: denied { append } for pid=9801 comm="syz.4.2239" name="file7" dev="tmpfs" ino=957 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 151.667619][ T9805] loop4: detected capacity change from 0 to 2048 [ 151.947592][ T29] audit: type=1400 audit(2000000050.450:1141): avc: denied { recv } for pid=36 comm="kworker/u8:2" saddr=10.128.0.163 src=30030 daddr=10.128.1.132 dest=41432 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 152.065356][ T9818] loop2: detected capacity change from 0 to 512 [ 152.076407][ T9816] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2242'. [ 152.086064][ T29] audit: type=1400 audit(2000000050.480:1142): avc: denied { read write } for pid=9345 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 152.110692][ T29] audit: type=1400 audit(2000000050.480:1143): avc: denied { open } for pid=9345 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 152.134899][ T29] audit: type=1400 audit(2000000050.480:1144): avc: denied { ioctl } for pid=9345 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 152.160667][ T29] audit: type=1400 audit(2000000050.520:1145): avc: denied { map_create } for pid=9815 comm="syz.1.2242" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 152.179896][ T29] audit: type=1400 audit(2000000050.540:1146): avc: denied { map_read map_write } for pid=9815 comm="syz.1.2242" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 152.199763][ T29] audit: type=1400 audit(2000000050.540:1147): avc: denied { prog_load } for pid=9815 comm="syz.1.2242" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 152.218856][ T29] audit: type=1400 audit(2000000050.540:1148): avc: denied { bpf } for pid=9815 comm="syz.1.2242" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 152.239494][ T29] audit: type=1400 audit(2000000050.540:1149): avc: denied { perfmon } for pid=9817 comm="syz.2.2243" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 152.265704][ T9818] EXT4-fs: quotafile must be on filesystem root [ 152.281260][ T9818] netlink: 20 bytes leftover after parsing attributes in process `syz.2.2243'. [ 152.311797][ T9820] loop2: detected capacity change from 0 to 1024 [ 152.322995][ T9822] xt_CT: You must specify a L4 protocol and not use inversions on it [ 152.340402][ T9820] ext4 filesystem being mounted at /130/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 152.393538][ T9822] syzkaller0: entered promiscuous mode [ 152.399083][ T9822] syzkaller0: entered allmulticast mode [ 152.688981][ T9853] loop0: detected capacity change from 0 to 2048 [ 152.714932][ T9853] EXT4-fs error (device loop0): ext4_ext_precache:645: inode #2: comm syz.0.2257: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 152.744316][ T9864] loop1: detected capacity change from 0 to 1024 [ 152.753154][ T9864] EXT4-fs: Ignoring removed nobh option [ 152.758882][ T9864] EXT4-fs: Ignoring removed orlov option [ 152.805872][ T9870] xt_CT: You must specify a L4 protocol and not use inversions on it [ 152.906520][ T9870] syzkaller0: entered promiscuous mode [ 152.912155][ T9870] syzkaller0: entered allmulticast mode [ 153.122032][ T9898] loop1: detected capacity change from 0 to 2048 [ 153.136096][ T9900] loop0: detected capacity change from 0 to 512 [ 153.145142][ T9900] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2240: inode #15: comm syz.0.2283: corrupted in-inode xattr: overlapping e_value [ 153.159752][ T9900] EXT4-fs error (device loop0): ext4_orphan_get:1396: comm syz.0.2283: couldn't read orphan inode 15 (err -117) [ 153.179400][ T9898] EXT4-fs error (device loop1): ext4_ext_precache:645: inode #2: comm syz.1.2272: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 153.236812][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88812fda9400: rx timeout, send abort [ 153.286573][ T9913] netlink: 52 bytes leftover after parsing attributes in process `syz.1.2276'. [ 153.296164][ T9913] unsupported nlmsg_type 40 [ 153.319596][ T9913] loop1: detected capacity change from 0 to 512 [ 153.328813][ T9913] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 153.362761][ T9913] ext4 filesystem being mounted at /30/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 153.377900][ T9913] netlink: 16 bytes leftover after parsing attributes in process `syz.1.2276'. [ 153.438913][ T9927] loop2: detected capacity change from 0 to 128 [ 153.447952][ T9927] ext4 filesystem being mounted at /139/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 153.591401][ T9938] loop2: detected capacity change from 0 to 2048 [ 153.639435][ T9938] EXT4-fs error (device loop2): ext4_ext_precache:645: inode #2: comm syz.2.2286: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 153.745206][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88812fda9400: abort rx timeout. Force session deactivation [ 153.797149][ T9948] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2289'. [ 154.002222][ T9966] loop2: detected capacity change from 0 to 1764 [ 154.010553][ T9965] loop3: detected capacity change from 0 to 2048 [ 154.061516][ T9965] EXT4-fs error (device loop3): ext4_ext_precache:645: inode #2: comm syz.3.2298: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 154.367743][ T9996] loop4: detected capacity change from 0 to 2048 [ 154.481499][T10010] loop1: detected capacity change from 0 to 512 [ 154.519900][T10010] ext4: Unknown parameter 'noacl' [ 154.623431][T10018] loop3: detected capacity change from 0 to 1764 [ 154.635771][T10018] isofs_fill_super: bread failed, dev=loop3, iso_blknum=2064, block=2064 [ 154.699987][T10023] loop0: detected capacity change from 0 to 512 [ 154.705373][T10025] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 154.797688][T10023] ext4 filesystem being mounted at /47/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 155.084454][T10035] loop0: detected capacity change from 0 to 128 [ 155.094385][T10035] ext4 filesystem being mounted at /48/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 155.134764][T10040] netlink: 52 bytes leftover after parsing attributes in process `syz.3.2324'. [ 155.161247][T10040] loop3: detected capacity change from 0 to 512 [ 155.181592][T10040] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 155.194031][T10041] loop2: detected capacity change from 0 to 1024 [ 155.210649][T10040] ext4 filesystem being mounted at /77/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 155.219446][T10045] loop0: detected capacity change from 0 to 1764 [ 155.241449][T10040] netlink: 16 bytes leftover after parsing attributes in process `syz.3.2324'. [ 155.263039][T10047] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 155.270354][T10047] IPv6: NLM_F_CREATE should be set when creating new route [ 155.277671][T10047] IPv6: NLM_F_CREATE should be set when creating new route [ 155.373366][T10054] team0: Failed to send port change of device team_slave_1 via netlink (err -105) [ 155.394999][T10051] ================================================================== [ 155.403129][T10051] BUG: KCSAN: data-race in dequeue_signal / ptrace_check_attach [ 155.410788][T10051] [ 155.413118][T10051] read-write to 0xffff888107afb6a8 of 8 bytes by task 10055 on cpu 0: [ 155.421289][T10051] dequeue_signal+0x3de/0x430 [ 155.426195][T10051] get_signal+0x37d/0x1080 [ 155.430715][T10051] arch_do_signal_or_restart+0x95/0x4b0 [ 155.436271][T10051] syscall_exit_to_user_mode+0x59/0x130 [ 155.441843][T10051] do_syscall_64+0xd6/0x1c0 [ 155.446375][T10051] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 155.452296][T10051] [ 155.454621][T10051] read to 0xffff888107afb6a8 of 8 bytes by task 10051 on cpu 1: [ 155.462350][T10051] ptrace_check_attach+0x7f/0x290 [ 155.467393][T10051] __se_sys_ptrace+0xd4/0x2b0 [ 155.472094][T10051] __x64_sys_ptrace+0x55/0x70 [ 155.476795][T10051] x64_sys_call+0x2913/0x2d60 [ 155.481481][T10051] do_syscall_64+0xc9/0x1c0 [ 155.486001][T10051] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 155.491918][T10051] [ 155.494238][T10051] value changed: 0x0000000000000000 -> 0x0000000008010000 [ 155.501339][T10051] [ 155.503658][T10051] Reported by Kernel Concurrency Sanitizer on: [ 155.509812][T10051] CPU: 1 UID: 0 PID: 10051 Comm: syz.1.2328 Not tainted 6.11.0-rc2-syzkaller #0 [ 155.518839][T10051] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 155.528921][T10051] ================================================================== [ 155.560637][T10058] team0: Failed to send port change of device team_slave_1 via netlink (err -105)