last executing test programs: 2.781143151s ago: executing program 2 (id=1625): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)={'#! ', './file0'}, 0xb) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x280000b, 0x28011, r0, 0x0) r1 = socket(0x2, 0x3, 0xff) connect$inet(r1, &(0x7f00000000c0)={0x2, 0xfffd, @local}, 0x10) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0x58) 2.65681048s ago: executing program 0 (id=1628): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={0x28, r1, 0x1, 0x70bd2a, 0x25dfdbfd, {{}, {@void, @val={0x8}, @val={0xc, 0x99, {0x7ff, 0x70}}}}}, 0x28}, 0x1, 0x0, 0x0, 0x81}, 0x24044884) 2.56581731s ago: executing program 2 (id=1631): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$sock_bt_hci(r0, 0x400448de, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0xb0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000940)={'syztnl0\x00', &(0x7f0000000140)={'ip_vti0\x00', 0x0, 0x10, 0x700, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x2, 0x0, 0x0, 0x0, 0x0, @empty, @loopback}}}}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="180000", @ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f0000000380)={[{@delalloc}, {@data_err_abort}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@dioread_lock}, {@data_err_ignore}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x4007b1}}, {@data_err_ignore}, {@grpquota}, {@nobh}, {@user_xattr}, {@bh}, {@dioread_nolock}]}, 0x1, 0x553, &(0x7f0000001080)="$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") r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x141042, 0x0) pwritev2(r4, &(0x7f00000001c0)=[{&(0x7f0000000080)="ff", 0xfdef}], 0x1, 0xe7b, 0x0, 0x0) syz_mount_image$erofs(&(0x7f0000000040), &(0x7f0000000000)='./file1\x00', 0x2000000, &(0x7f0000000140)=ANY=[@ANYRES16=0x0, @ANYRES16, @ANYBLOB="cfe091c6d46299e02199a5d65b36af552fdd62bddb8223e612b5848d4b70550e67db60580263db1297da5a1612ffb23dbe7199a551ef77388b8e423aebe936af641b573ff637958a7faa3ef9fc93ca879367c87874b91a91b3c187684fdfc104189b3183a0d23059acef6b64246b11f8a5c579496d981c95c8971810aa7333c2be4e312d81969655e55dfa04e0de0fa9f508f807ff8113", @ANYRESDEC], 0x7e, 0x1d2, &(0x7f00000004c0)="$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") 2.51413874s ago: executing program 0 (id=1632): socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="1f003300d000000008021100000108021100000050505050505000001502", @ANYRES8], 0x3c}}, 0x0) 1.537040466s ago: executing program 0 (id=1635): bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') pread64(r0, &(0x7f0000001240)=""/102400, 0x200000, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) r1 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000000)=ANY=[]) syz_clone(0xae12e400, 0x0, 0x0, 0x0, 0x0, 0x0) pwritev2(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x7a000}], 0x1, 0x33000, 0x0, 0x3) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x18, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000002c0)={0x3, 0x8, 0x5, 0x4b77}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 1.261921845s ago: executing program 3 (id=1637): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 1.069170174s ago: executing program 1 (id=1639): syz_mount_image$udf(&(0x7f00000002c0), &(0x7f0000000080)='./file0\x00', 0x4006, &(0x7f0000002440)=ANY=[], 0xff, 0xc13, &(0x7f0000002140)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)={'#! ', './file0'}, 0xb) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x280000b, 0x28011, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) 952.471794ms ago: executing program 4 (id=1640): r0 = socket$nl_route(0x10, 0x3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newqdisc={0x78, 0x24, 0x4ee4e6a52ff56541, 0x70bd2d, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x48, 0x2, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x54e7}, [@TCA_NETEM_SLOT={0x23, 0xc, {0x0, 0x2}}]}}}]}, 0x78}}, 0x0) 951.496494ms ago: executing program 3 (id=1641): syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x1080a, &(0x7f0000000080)=ANY=[@ANYRES16=0x0, @ANYRES32=0x0], 0x1, 0x67f, &(0x7f0000000a00)="$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") 899.288793ms ago: executing program 1 (id=1642): r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000002c0), 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000800), 0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x4, 0x3, &(0x7f0000000000)=@framed={{0x7a, 0xa, 0x0, 0xff00, 0x0, 0x71, 0x10, 0x87}}, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000280)={@map=0x1, 0x26, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000080)="390000001300090468fe0700000000000000ff3f04000000480100100000000004002b000a00010014a4ee1ee438d2fd000000000000007208", 0x39}], 0x1) 898.631794ms ago: executing program 4 (id=1643): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x24}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32=r0, @ANYBLOB="fe000400000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062617461647600000400028008000a00", @ANYRES32=r3], 0x44}}, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000080)="390000001300090468fe0700000000000000ff3f08000000480100100000000019002b000a0001000500000000000072082003000500000000", 0x39}], 0x1) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000640)={0x0, 0x7, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="2000000011005704000000020000000010000000", @ANYRES32=r5], 0x20}}, 0x0) 746.684513ms ago: executing program 4 (id=1644): unshare(0x20000400) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) ioctl$sock_SIOCGIFBR(r1, 0x8941, &(0x7f0000000080)=@add_del={0x3, &(0x7f0000000100)='ip6erspan0\x00', 0x2a0ffffffff}) 731.946923ms ago: executing program 3 (id=1645): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b703000000000000850000007200000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000240)='kfree\x00', r0}, 0x10) io_uring_setup(0x168e, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, &(0x7f0000001440)=ANY=[], 0xc0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) setsockopt$inet6_IPV6_RTHDR(r1, 0x29, 0x39, 0x0, 0x0) 731.796263ms ago: executing program 1 (id=1646): pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r0, 0x1, 0x0, 0x0) 731.374303ms ago: executing program 0 (id=1647): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000200)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000040)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="cf0427bd7000000000001300000008000300", @ANYRES32=r3, @ANYBLOB="040013000a000600ffffffffffff0000060010008005000006001200020000000600ab"], 0x50}, 0x1, 0x0, 0x0, 0x40800}, 0x0) 565.895792ms ago: executing program 3 (id=1648): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{}, &(0x7f0000000000), &(0x7f00000005c0)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) sched_setattr(r0, &(0x7f0000000180)={0x38, 0x3, 0x20, 0x8, 0x5, 0x6, 0x100, 0x7, 0x8}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) madvise(&(0x7f0000000000/0x600000)=nil, 0xffffffffffffffff, 0x14) 510.547972ms ago: executing program 1 (id=1649): r0 = socket(0x10, 0x803, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0xffffffffffffff34, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x3c) sendmsg$nl_route(r1, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x4) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1c}, 0x1, 0x0, 0x0, 0x20088814}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x7400, &(0x7f00000001c0)={&(0x7f0000000200)=@delchain={0x24, 0x11, 0x1, 0x1f, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) 393.779882ms ago: executing program 2 (id=1650): sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)="1400000010003507d25a806f8c6394f90324fc60", 0x14}], 0x1}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000004c0)=""/4126, 0x101e}], 0x1}, 0x40) 342.100331ms ago: executing program 3 (id=1651): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000580)='sched_switch\x00', r0}, 0x10) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x3, &(0x7f0000000d40), 0x9, 0x61c, &(0x7f0000000700)="$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") 322.429801ms ago: executing program 0 (id=1652): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 310.114491ms ago: executing program 2 (id=1653): r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000000)) 306.542391ms ago: executing program 1 (id=1654): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x24}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32=r0, @ANYBLOB="fe000400000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062617461647600000400028008000a00", @ANYRES32=r3], 0x44}}, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000080)="390000001300090468fe0700000000000000ff3f08000000480100100000000019002b000a0001000500000000000072082003000500000000", 0x39}], 0x1) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000640)={0x0, 0x7, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="2000000011005704000000020000000010000000", @ANYRES32=r5], 0x20}}, 0x0) 260.591981ms ago: executing program 4 (id=1655): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "0000000000000208", "5171bb74cd3660dab9e2f76d240500d7a03b00", "d8a024e5", "20000926000200"}, 0x38) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x58) 193.314331ms ago: executing program 2 (id=1656): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1}) fcntl$lock(r0, 0x5, &(0x7f0000000000)={0x1, 0x0, 0x6, 0x7653}) 192.356871ms ago: executing program 4 (id=1657): io_setup(0x1, &(0x7f0000000000)=0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x80) io_submit(r0, 0x1, &(0x7f0000000480)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x270, r1, 0x0, 0x0, 0x0, 0x0, 0x2}]) 155.161031ms ago: executing program 1 (id=1658): r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x24}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32=r1], 0x3c}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062617461647600000400028008000a00", @ANYRES32=r4], 0x44}}, 0x0) 85.85887ms ago: executing program 2 (id=1659): io_setup(0x81, &(0x7f0000000240)=0x0) r1 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000280), 0x1, 0x0) io_submit(r0, 0x1, &(0x7f00000000c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000)='o', 0x1, 0x4}]) r2 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) socket$pppl2tp(0x18, 0x1, 0x1) socket$phonet(0x23, 0x2, 0x1) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_NL_MON_PEER_GET(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000180)={0x38, r5, 0x30d, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0xffffffffffffff93}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}]}]}, 0x38}}, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[@ANYBLOB, @ANYRES16=r5, @ANYBLOB="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"], 0x2c0}, 0x1, 0x0, 0x0, 0x20008845}, 0x20040001) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000140)={'vxcan1\x00', 0x0}) r7 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa4000000", @ANYRES32=r7, @ANYBLOB="0000000000000000b704000008000000850000009500"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r9 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) setsockopt$inet_mreqn(r9, 0x0, 0x24, &(0x7f00000001c0)={@local, @private=0xa010101, r6}, 0xc) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x10, 0xc, &(0x7f0000000180)=ANY=[@ANYRES64=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r8, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000140), 0x1003}, 0x38) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0xc8, 0x24, 0xd0f, 0x470bd2d, 0xfffffffd, {0x60, 0x0, 0x0, r6, {0x0, 0xfff2}, {0xfff1, 0xffff}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}, @TCA_STAB={0x90, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x1, 0x8, 0xc94, 0x8, 0x2, 0x0, 0x1}}, {0x4}}, {{0x1c, 0x1, {0x5, 0x9, 0x3, 0x9, 0x1, 0x800, 0x5, 0x1}}, {0x6, 0x2, [0x0]}}, {{0x1c, 0x1, {0xd, 0x0, 0x9, 0x24, 0x1, 0xd6}}, {0x4}}, {{0x1c, 0x1, {0x7, 0x5, 0x0, 0xf2, 0x2, 0x6, 0x8, 0x3}}, {0xa, 0x2, [0x2, 0x4, 0x4]}}]}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x19de7409}]}, 0xc8}}, 0x44080) 58.107401ms ago: executing program 4 (id=1660): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0x0) 56.33999ms ago: executing program 3 (id=1661): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = getpid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{}, &(0x7f0000000000), &(0x7f00000005c0)}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) sched_setattr(r0, &(0x7f0000000180)={0x38, 0x3, 0x20, 0x8, 0x5, 0x6, 0x100, 0x7, 0x8}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) madvise(&(0x7f0000000000/0x600000)=nil, 0xffffffffffffffff, 0x14) 0s ago: executing program 0 (id=1662): r0 = socket$inet6_udplite(0xa, 0x2, 0x88) unshare(0x2a060400) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000028c0)=@filter={'filter\x00', 0x2, 0x4, 0x1428, 0xffffffff, 0x1250, 0x1250, 0x1250, 0xfeffffff, 0xffffffff, 0x1358, 0x1358, 0x1358, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x2f2, 0x1108, 0x1130, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030}, {0xfd, 0x0, 0x0, 0x0, './cgroup.cpu/syz0\x00'}}, @common=@frag={{0x30}}]}, @REJECT={0x28}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@eui64={{0x28}}, @common=@mh={{0x28}, {"6bbf"}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffb}}, {{@ipv6={@loopback, @ipv4={'\x00', '\xff\xff', @loopback}, [], [], 'veth1_vlan\x00', 'veth0_to_bridge\x00'}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@loopback}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x1488) kernel console output (not intermixed with test programs): 89.620807][ T5195] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 89.626270][ T5200] EXT4-fs (loop3): Remounting filesystem read-only [ 89.627627][ T5200] __quota_error: 341 callbacks suppressed [ 89.627636][ T5200] Quota error (device loop3): write_blk: dquota write failed [ 89.630248][ T5200] EXT4-fs error (device loop3): ext4_map_blocks:628: inode #3: block 1: comm +}[@: lblock 6 mapped to illegal pblock 1 (length 1) [ 89.657690][ T5200] EXT4-fs (loop3): Remounting filesystem read-only [ 89.658603][ T5195] EXT4-fs warning (device loop2): verify_group_input:165: Last group not full [ 89.659022][ T5200] Quota error (device loop3): write_blk: dquota write failed [ 89.663854][ T5200] Quota error (device loop3): qtree_write_dquot: Error -28 occurred while creating quota [ 89.665953][ T5200] EXT4-fs error (device loop3): ext4_map_blocks:628: inode #3: block 48: comm +}[@: lblock 0 mapped to illegal pblock 48 (length 1) [ 89.679070][ T5200] EXT4-fs (loop3): Remounting filesystem read-only [ 89.680442][ T5200] Quota error (device loop3): v2_write_file_info: Can't write info structure [ 89.682265][ T5200] EXT4-fs error (device loop3): ext4_acquire_dquot:6197: comm +}[@: Failed to acquire dquot type 0 [ 89.689027][ T5200] EXT4-fs (loop3): Remounting filesystem read-only [ 89.690524][ T5200] EXT4-fs error (device loop3): ext4_map_blocks:628: inode #3: block 49: comm +}[@: lblock 1 mapped to illegal pblock 49 (length 1) [ 89.699646][ T5200] EXT4-fs (loop3): Remounting filesystem read-only [ 89.701153][ T5200] Quota error (device loop3): do_insert_tree: Can't read tree quota block 1 [ 89.705745][ T5200] Quota error (device loop3): qtree_write_dquot: Error -117 occurred while creating quota [ 89.707743][ T5200] EXT4-fs error (device loop3): ext4_acquire_dquot:6197: comm +}[@: Failed to acquire dquot type 0 [ 89.708317][ T5211] netlink: 28 bytes leftover after parsing attributes in process `syz.1.457'. [ 89.718073][ T5200] EXT4-fs (loop3): Remounting filesystem read-only [ 89.719534][ T5200] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5806: Corrupt filesystem [ 89.722444][ T5200] EXT4-fs (loop3): Remounting filesystem read-only [ 89.724476][ T5200] EXT4-fs error (device loop3): ext4_evict_inode:282: inode #15: comm +}[@: mark_inode_dirty error [ 89.727086][ T5200] EXT4-fs (loop3): Remounting filesystem read-only [ 89.728375][ T5200] EXT4-fs warning (device loop3): ext4_evict_inode:285: couldn't mark inode dirty (err -117) [ 89.742276][ T5200] EXT4-fs (loop3): 1 orphan inode deleted [ 89.745619][ T5216] device batadv_slave_1 entered promiscuous mode [ 89.747266][ T5200] EXT4-fs (loop3): mounted filesystem without journal. Opts: max_dir_size_kb=0x0000000000000008,data_err=abort,minixdf,errors=remount-ro,abort,noblock_validity,barrier,journal_dev=0x0000000000000f35,. Quota mode: none. [ 89.748150][ T5216] device batadv_slave_1 left promiscuous mode [ 89.961271][ T5229] netdevsim netdevsim2 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 89.963507][ T5229] netdevsim netdevsim2 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 89.965248][ T5229] netdevsim netdevsim2 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 89.966942][ T5229] netdevsim netdevsim2 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 89.969863][ T5229] device vxlan0 entered promiscuous mode [ 89.989624][ T5229] netdevsim netdevsim2 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 89.991635][ T5229] netdevsim netdevsim2 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 89.993614][ T5229] netdevsim netdevsim2 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 89.995356][ T5229] netdevsim netdevsim2 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 90.115039][ T26] audit: type=1326 audit(90.080:685): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5238 comm="syz.0.470" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff93bedb68 code=0x7ffc0000 [ 90.125295][ T26] audit: type=1326 audit(90.090:686): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5238 comm="syz.0.470" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=425 compat=0 ip=0xffff93bedb68 code=0x7ffc0000 [ 90.134292][ T26] audit: type=1326 audit(90.100:687): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5238 comm="syz.0.470" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff93bedb68 code=0x7ffc0000 [ 90.156996][ T26] audit: type=1326 audit(90.100:688): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5238 comm="syz.0.470" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffff93bedb68 code=0x7ffc0000 [ 90.184957][ T5245] netlink: 'syz.3.472': attribute type 15 has an invalid length. [ 90.232637][ T5247] loop1: detected capacity change from 0 to 1024 [ 90.283425][ T5254] netlink: 'syz.2.475': attribute type 13 has an invalid length. [ 90.285061][ T5254] netlink: 152 bytes leftover after parsing attributes in process `syz.2.475'. [ 90.298909][ T5254] syz_tun: refused to change device tx_queue_len [ 90.300233][ T5254] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. [ 90.325895][ T5247] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869) [ 90.341726][ T5247] jbd2_journal_init_inode: Cannot locate journal superblock [ 90.344644][ T5247] EXT4-fs (loop1): Could not load journal inode [ 90.355335][ T5258] IPv6: NLM_F_CREATE should be specified when creating new route [ 91.116582][ T5303] device batadv_slave_1 entered promiscuous mode [ 91.118838][ T5303] device batadv_slave_1 left promiscuous mode [ 91.970949][ T5354] netem: unknown loss type 0 [ 91.977381][ T5354] netem: change failed [ 91.980448][ T5350] netlink: 'syz.4.507': attribute type 4 has an invalid length. [ 92.942502][ T5405] netlink: 16 bytes leftover after parsing attributes in process `syz.1.519'. [ 93.043557][ T5410] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 93.083001][ T5413] loop3: detected capacity change from 0 to 128 [ 93.105599][ T5417] loop1: detected capacity change from 0 to 128 [ 93.171001][ T5419] netlink: 60 bytes leftover after parsing attributes in process `syz.0.526'. [ 93.302758][ T5419] netlink: 60 bytes leftover after parsing attributes in process `syz.0.526'. [ 93.458083][ T5419] netlink: 60 bytes leftover after parsing attributes in process `syz.0.526'. [ 93.483721][ T5428] loop3: detected capacity change from 0 to 8192 [ 93.546786][ T5428] loop3: p2 p3 p4 [ 93.548941][ T5428] loop3: p2 size 130943 extends beyond EOD, truncated [ 93.553780][ T5428] loop3: p3 size 16776960 extends beyond EOD, truncated [ 93.581918][ T5428] loop3: p4 size 3599499392 extends beyond EOD, truncated [ 93.641160][ T5443] netdevsim netdevsim2: loading /lib/firmware/. failed with error -22 [ 93.648712][ T5443] netdevsim netdevsim2: Direct firmware load for . failed with error -22 [ 93.650623][ T5443] netdevsim netdevsim2: Falling back to sysfs fallback for: . [ 93.658538][ T3643] loop3: p2 p3 p4 [ 93.659707][ T3643] loop3: p2 size 130943 extends beyond EOD, truncated [ 93.665993][ T3643] loop3: p3 size 16776960 extends beyond EOD, truncated [ 93.677437][ T3643] loop3: p4 size 3599499392 extends beyond EOD, truncated [ 93.750212][ T5451] netlink: 'syz.0.540': attribute type 1 has an invalid length. [ 93.756886][ T5450] netlink: 12 bytes leftover after parsing attributes in process `syz.3.539'. [ 93.789079][ T5451] netlink: 8 bytes leftover after parsing attributes in process `syz.0.540'. [ 93.814649][ T5451] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 93.818809][ T5451] bond1: (slave batadv1): Enslaving as a backup interface with an up link [ 93.837305][ T5451] bond1 (unregistering): (slave batadv1): Releasing backup interface [ 93.885280][ T4017] udevd[4017]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 93.903750][ T4132] udevd[4132]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 93.905661][ T5451] bond1 (unregistering): Released all slaves [ 93.911333][ T4804] udevd[4804]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 93.941331][ T4132] udevd[4132]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 93.953359][ T4015] udevd[4015]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 93.958907][ T4804] udevd[4804]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 94.096213][ T5465] process 'syz.0.545' launched './file0' with NULL argv: empty string added [ 94.216738][ T5469] netlink: 4 bytes leftover after parsing attributes in process `syz.3.547'. [ 94.700289][ T26] kauditd_printk_skb: 84 callbacks suppressed [ 94.700303][ T26] audit: type=1326 audit(94.660:773): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5468 comm="syz.3.547" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff8ee8fb68 code=0x7ffc0000 [ 94.712473][ T26] audit: type=1326 audit(94.660:774): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5468 comm="syz.3.547" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff8ee8fb68 code=0x7ffc0000 [ 94.908108][ T5509] loop3: detected capacity change from 0 to 512 [ 94.933689][ T5513] netlink: 20 bytes leftover after parsing attributes in process `syz.4.566'. [ 94.990602][ T5520] netlink: 4 bytes leftover after parsing attributes in process `syz.1.571'. [ 94.991011][ T5509] EXT4-fs (loop3): mounted filesystem without journal. Opts: grpid,grpquota,,errors=continue. Quota mode: writeback. [ 95.039928][ T5509] capability: warning: `syz.3.568' uses 32-bit capabilities (legacy support in use) [ 95.090039][ T5529] netlink: 12 bytes leftover after parsing attributes in process `syz.1.575'. [ 95.383162][ T26] audit: type=1326 audit(95.350:775): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5533 comm="syz.1.578" exe="/root/syz-executor" sig=31 arch=c00000b7 syscall=98 compat=0 ip=0xffffb1185b68 code=0x0 [ 95.446379][ T5559] netlink: 'syz.2.587': attribute type 21 has an invalid length. [ 95.665109][ T5577] tipc: Enabling of bearer rejected, failed to enable media [ 95.751725][ T5582] usb usb1: usbfs: process 5582 (syz.1.597) did not claim interface 0 before use [ 95.838160][ T26] audit: type=1326 audit(95.800:776): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5587 comm="syz.4.602" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffbc9dbb68 code=0x7ffc0000 [ 95.851020][ T26] audit: type=1326 audit(95.800:777): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5587 comm="syz.4.602" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=87 compat=0 ip=0xffffbc9dbb68 code=0x7ffc0000 [ 95.884859][ T26] audit: type=1326 audit(95.800:778): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5587 comm="syz.4.602" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffbc9dbb68 code=0x7ffc0000 [ 96.044676][ T26] audit: type=1326 audit(96.010:779): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5598 comm="syz.2.607" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffbc97fb68 code=0x7ffc0000 [ 96.051831][ T26] audit: type=1326 audit(96.010:780): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5598 comm="syz.2.607" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=44 compat=0 ip=0xffffbc97fb68 code=0x7ffc0000 [ 96.066211][ T26] audit: type=1326 audit(96.010:781): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5598 comm="syz.2.607" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffbc97fb68 code=0x7ffc0000 [ 96.113819][ T5604] tipc: Enabling of bearer rejected, failed to enable media [ 96.173946][ T26] audit: type=1326 audit(96.140:782): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5605 comm="syz.2.610" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffbc97fb68 code=0x7ffc0000 [ 96.215074][ T5608] loop4: detected capacity change from 0 to 512 [ 96.230588][ T5608] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 96.278652][ T5608] EXT4-fs (loop4): 1 truncate cleaned up [ 96.279861][ T5608] EXT4-fs (loop4): mounted filesystem without journal. Opts: nogrpid,resuid=0x0000000000000000,mb_optimize_scan=0x0000000000000001,jqfmt=vfsold,nombcache,quota,,errors=continue. Quota mode: writeback. [ 96.334446][ T5613] loop2: detected capacity change from 0 to 512 [ 96.427526][ T5613] EXT4-fs (loop2): orphan cleanup on readonly fs [ 96.429772][ T5613] EXT4-fs warning (device loop2): ext4_enable_quotas:6432: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 96.433388][ T5613] EXT4-fs (loop2): Cannot turn on quotas: error -22 [ 96.438842][ T5613] EXT4-fs error (device loop2): ext4_ext_check_inode:501: inode #13: comm syz.2.613: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 96.453035][ T5613] EXT4-fs error (device loop2): ext4_orphan_get:1406: comm syz.2.613: couldn't read orphan inode 13 (err -117) [ 96.458153][ T5613] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 96.621023][ T5624] loop0: detected capacity change from 0 to 2048 [ 96.682079][ T5624] EXT4-fs (loop0): Mount option "nojournal_checksum" incompatible with ext3 [ 96.754115][ T5632] tipc: Enabling of bearer rejected, failed to enable media [ 96.826815][ T5639] IPv6: NLM_F_CREATE should be specified when creating new route [ 96.830974][ T5639] IPv6: Can't replace route, no match found [ 97.032493][ T5651] device ip6gretap0 entered promiscuous mode [ 97.033812][ T5651] device macvtap1 entered promiscuous mode [ 97.090531][ T5651] device ip6gretap0 left promiscuous mode [ 97.579143][ T5678] netlink: 'syz.0.642': attribute type 4 has an invalid length. [ 98.682415][ T5727] __nla_validate_parse: 6 callbacks suppressed [ 98.682429][ T5727] netlink: 24 bytes leftover after parsing attributes in process `syz.3.661'. [ 98.917053][ T5732] bond1 (unregistering): Released all slaves [ 99.314142][ T5741] loop3: detected capacity change from 0 to 128 [ 99.421389][ T5741] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 99.553119][ T5749] netlink: 4 bytes leftover after parsing attributes in process `syz.1.671'. [ 99.585646][ T5749] netlink: 4 bytes leftover after parsing attributes in process `syz.1.671'. [ 99.594274][ T5750] tipc: Enabling of bearer rejected, failed to enable media [ 99.775012][ T1786] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 99.857709][ T5762] loop2: detected capacity change from 0 to 512 [ 99.958910][ T5762] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e842c11c, mo2=0002] [ 99.960688][ T5762] System zones: 0-2, 18-18, 34-34 [ 99.990041][ T5762] EXT4-fs error (device loop2): ext4_validate_block_bitmap:438: comm syz.2.679: bg 0: block 248: padding at end of block bitmap is not set [ 100.005230][ T5762] __quota_error: 107 callbacks suppressed [ 100.005242][ T5762] Quota error (device loop2): write_blk: dquota write failed [ 100.010000][ T5772] netlink: 8 bytes leftover after parsing attributes in process `syz.0.682'. [ 100.017043][ T5762] Quota error (device loop2): qtree_write_dquot: Error -117 occurred while creating quota [ 100.029582][ T5762] EXT4-fs error (device loop2): ext4_acquire_dquot:6197: comm syz.2.679: Failed to acquire dquot type 1 [ 100.047849][ T5762] EXT4-fs (loop2): 1 truncate cleaned up [ 100.055631][ T5762] EXT4-fs (loop2): mounted filesystem without journal. Opts: discard,noload,,errors=continue. Quota mode: writeback. [ 100.095779][ T5774] netlink: 48 bytes leftover after parsing attributes in process `syz.3.683'. [ 100.239807][ T5776] tipc: Enabling of bearer rejected, failed to enable media [ 100.350902][ T5782] netlink: 4 bytes leftover after parsing attributes in process `syz.3.686'. [ 100.387673][ T5782] netlink: 4 bytes leftover after parsing attributes in process `syz.3.686'. [ 100.542438][ T5787] loop3: detected capacity change from 0 to 2048 [ 100.553215][ T5787] EXT4-fs (loop3): Unrecognized mount option "smackfsdef=/dev/bsg" or missing value [ 101.580256][ T5793] netlink: 'syz.0.691': attribute type 1 has an invalid length. [ 101.649380][ T26] audit: type=1326 audit(101.610:890): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5794 comm="syz.3.693" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff8ee8fb68 code=0x7ffc0000 [ 101.661137][ T26] audit: type=1326 audit(101.620:891): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5794 comm="syz.3.693" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=34 compat=0 ip=0xffff8ee8fb68 code=0x7ffc0000 [ 101.669636][ T26] audit: type=1326 audit(101.630:892): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5794 comm="syz.3.693" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff8ee8fb68 code=0x7ffc0000 [ 101.677201][ T26] audit: type=1326 audit(101.640:893): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5794 comm="syz.3.693" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=56 compat=0 ip=0xffff8ee8fb68 code=0x7ffc0000 [ 101.682092][ T26] audit: type=1326 audit(101.640:894): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5794 comm="syz.3.693" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff8ee8fb68 code=0x7ffc0000 [ 101.690496][ T26] audit: type=1326 audit(101.640:895): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5794 comm="syz.3.693" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff8ee8fb68 code=0x7ffc0000 [ 101.692449][ T5799] bond1 (unregistering): Released all slaves [ 101.710549][ T26] audit: type=1326 audit(101.670:896): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5794 comm="syz.3.693" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=64 compat=0 ip=0xffff8ee8fb68 code=0x7ffc0000 [ 101.721687][ T26] audit: type=1326 audit(101.670:897): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5794 comm="syz.3.693" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff8ee8fb68 code=0x7ffc0000 [ 101.869589][ T5805] loop3: detected capacity change from 0 to 1024 [ 101.903404][ T5809] netlink: 12 bytes leftover after parsing attributes in process `syz.1.697'. [ 101.961921][ T5805] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 101.963854][ T5805] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 101.995800][ T5805] EXT4-fs error (device loop3): ext4_get_journal_inode:5160: inode #5: comm syz.3.695: unexpected bad inode w/o EXT4_IGET_BAD [ 102.015129][ T5805] EXT4-fs (loop3): no journal found [ 102.016338][ T5805] EXT4-fs (loop3): can't get journal size [ 102.023174][ T5805] EXT4-fs (loop3): mounted filesystem without journal. Opts: noblock_validity,mb_optimize_scan=0x0000000000000001,norecovery,min_batch_time=0x000000000000071d,abort,,errors=continue. Quota mode: writeback. [ 102.060819][ T5805] EXT4-fs error (device loop3): ext4_remount:5855: comm syz.3.695: Abort forced by user [ 102.169567][ T5814] netlink: 4 bytes leftover after parsing attributes in process `syz.1.699'. [ 102.241304][ T5820] netlink: 4 bytes leftover after parsing attributes in process `syz.1.699'. [ 102.293863][ T5826] netlink: 'syz.3.703': attribute type 32 has an invalid length. [ 102.545722][ T5837] netlink: 'syz.1.707': attribute type 13 has an invalid length. [ 102.560869][ T5837] syz_tun: refused to change device tx_queue_len [ 102.570311][ T5837] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. [ 102.806242][ C0] vxcan0: j1939_xtp_rx_dat: no tx connection found [ 102.807805][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.809195][ C0] vxcan0: j1939_xtp_rx_dat: no tx connection found [ 102.810588][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.811999][ C0] vxcan0: j1939_xtp_rx_dat: no tx connection found [ 102.813442][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.814910][ C0] vxcan0: j1939_xtp_rx_dat: no tx connection found [ 102.816191][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.817584][ C0] vxcan0: j1939_xtp_rx_dat: no tx connection found [ 102.818916][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.820389][ C0] vxcan0: j1939_xtp_rx_dat: no tx connection found [ 102.821635][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.823125][ C0] vxcan0: j1939_xtp_rx_dat: no tx connection found [ 102.824487][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.825911][ C0] vxcan0: j1939_xtp_rx_dat: no tx connection found [ 102.827238][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.828626][ C0] vxcan0: j1939_xtp_rx_dat: no tx connection found [ 102.829928][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.831314][ C0] vxcan0: j1939_xtp_rx_dat: no tx connection found [ 102.832768][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.834131][ C0] vxcan0: j1939_xtp_rx_dat: no tx connection found [ 102.835521][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.836911][ C0] vxcan0: j1939_xtp_rx_dat: no tx connection found [ 102.838322][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.839723][ C0] vxcan0: j1939_xtp_rx_dat: no tx connection found [ 102.841127][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.842541][ C0] vxcan0: j1939_xtp_rx_dat: no tx connection found [ 102.843944][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.845270][ C0] vxcan0: j1939_xtp_rx_dat: no tx connection found [ 102.846433][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.847919][ C0] vxcan0: j1939_xtp_rx_dat: no tx connection found [ 102.849204][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.850530][ C0] vxcan0: j1939_xtp_rx_dat: no tx connection found [ 102.851844][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.853137][ C0] vxcan0: j1939_xtp_rx_dat: no tx connection found [ 102.854394][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.855724][ C0] vxcan0: j1939_xtp_rx_dat: no tx connection found [ 102.856984][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.858295][ C0] vxcan0: j1939_xtp_rx_dat: no tx connection found [ 102.859554][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.860843][ C0] vxcan0: j1939_xtp_rx_dat: no tx connection found [ 102.862293][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.863676][ C0] vxcan0: j1939_xtp_rx_dat: no tx connection found [ 102.864958][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.866316][ C0] vxcan0: j1939_xtp_rx_dat: no tx connection found [ 102.867688][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.869145][ C0] vxcan0: j1939_xtp_rx_dat: no tx connection found [ 102.870460][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.871712][ C0] vxcan0: j1939_xtp_rx_dat: no tx connection found [ 102.873062][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.874458][ C0] vxcan0: j1939_xtp_rx_dat: no tx connection found [ 102.875789][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.877195][ C0] vxcan0: j1939_xtp_rx_dat: no tx connection found [ 102.878459][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.879741][ C0] vxcan0: j1939_xtp_rx_dat: no tx connection found [ 102.881032][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.882459][ C0] vxcan0: j1939_xtp_rx_dat: no tx connection found [ 102.883825][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.885253][ C0] vxcan0: j1939_xtp_rx_dat: no tx connection found [ 102.886672][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.887965][ C0] vxcan0: j1939_xtp_rx_dat: no tx connection found [ 102.889267][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 102.890656][ C0] vxcan0: j1939_xtp_rx_dat: no tx connection found [ 102.892142][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 103.026533][ T5864] loop1: detected capacity change from 0 to 128 [ 103.061178][ T5862] IPVS: stopping master sync thread 5866 ... [ 103.064802][ T5866] IPVS: sync thread started: state = MASTER, mcast_ifn = ip6gre0, syncid = 1, id = 0 [ 103.097763][ T5864] EXT4-fs (loop1): mounted filesystem without journal. Opts: sysvgroups,inode_readahead_blks=0x0000000000004000,,errors=continue. Quota mode: none. [ 103.447671][ T5884] tmpfs: Bad value for 'mpol' [ 103.488904][ T5886] loop3: detected capacity change from 0 to 1024 [ 103.636398][ T5886] EXT4-fs (loop3): mounted filesystem without journal. Opts: jqfmt=vfsold,,errors=continue. Quota mode: none. [ 103.739141][ T5902] __nla_validate_parse: 5 callbacks suppressed [ 103.739155][ T5902] netlink: 4 bytes leftover after parsing attributes in process `syz.1.727'. [ 103.818666][ T5902] netlink: 4 bytes leftover after parsing attributes in process `syz.1.727'. [ 104.061970][ T5914] netlink: 20 bytes leftover after parsing attributes in process `syz.0.730'. [ 104.329459][ T5927] loop1: detected capacity change from 0 to 128 [ 104.334325][ T5928] netlink: 24 bytes leftover after parsing attributes in process `syz.0.734'. [ 104.376667][ T5927] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 104.651762][ T5934] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 104.653859][ T5934] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 104.684250][ T136] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 104.734039][ T5935] device macvtap0 entered promiscuous mode [ 104.736100][ T5935] device macvtap0 left promiscuous mode [ 105.052851][ T5942] netlink: 16 bytes leftover after parsing attributes in process `syz.1.739'. [ 105.278082][ T5944] netlink: 108 bytes leftover after parsing attributes in process `syz.1.740'. [ 105.341245][ T5944] netlink: 108 bytes leftover after parsing attributes in process `syz.1.740'. [ 105.531047][ T5944] netlink: 108 bytes leftover after parsing attributes in process `syz.1.740'. [ 105.644710][ T26] kauditd_printk_skb: 185 callbacks suppressed [ 105.644723][ T26] audit: type=1326 audit(105.610:1083): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5953 comm="syz.1.743" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb1185b68 code=0x7ffc0000 [ 105.659617][ T26] audit: type=1326 audit(105.610:1084): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5953 comm="syz.1.743" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb1185b68 code=0x7ffc0000 [ 105.696040][ T26] audit: type=1326 audit(105.620:1085): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5953 comm="syz.1.743" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=56 compat=0 ip=0xffffb1185b68 code=0x7ffc0000 [ 105.700369][ T26] audit: type=1326 audit(105.620:1086): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5953 comm="syz.1.743" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb1185b68 code=0x7ffc0000 [ 105.721979][ T26] audit: type=1326 audit(105.620:1087): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5953 comm="syz.1.743" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb1185b68 code=0x7ffc0000 [ 105.746975][ T26] audit: type=1326 audit(105.620:1088): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5953 comm="syz.1.743" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=56 compat=0 ip=0xffffb1185b68 code=0x7ffc0000 [ 105.765018][ T26] audit: type=1326 audit(105.620:1089): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5953 comm="syz.1.743" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb1185b68 code=0x7ffc0000 [ 105.779913][ T26] audit: type=1326 audit(105.620:1090): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5953 comm="syz.1.743" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb1185b68 code=0x7ffc0000 [ 105.810315][ T26] audit: type=1326 audit(105.620:1091): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5953 comm="syz.1.743" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=64 compat=0 ip=0xffffb1185b68 code=0x7ffc0000 [ 105.830616][ T26] audit: type=1326 audit(105.620:1092): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5953 comm="syz.1.743" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb1185b68 code=0x7ffc0000 [ 105.870254][ T5962] netlink: 24 bytes leftover after parsing attributes in process `syz.1.746'. [ 106.393185][ T5972] tipc: Enabling of bearer rejected, failed to enable media [ 106.480072][ T5974] loop2: detected capacity change from 0 to 512 [ 106.541282][ T5978] vhci_hcd: invalid port number 61 [ 106.583583][ T5974] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 106.651453][ T5974] EXT4-fs (loop2): 1 truncate cleaned up [ 106.665784][ T5974] EXT4-fs (loop2): mounted filesystem without journal. Opts: jqfmt=vfsv0,user_xattr,debug_want_extra_isize=0x000000000000002e,auto_da_alloc,barrier,quota,,errors=continue. Quota mode: writeback. [ 106.695364][ T5985] netlink: 'syz.3.757': attribute type 1 has an invalid length. [ 106.832206][ T5985] netlink: 8 bytes leftover after parsing attributes in process `syz.3.757'. [ 106.861594][ T5985] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 106.864930][ T5985] bond1: (slave batadv1): Enslaving as a backup interface with an up link [ 107.232437][ T5997] tipc: Enabling of bearer rejected, failed to enable media [ 107.250693][ T5999] loop2: detected capacity change from 0 to 512 [ 107.342804][ T5999] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 107.389591][ T5999] EXT4-fs error (device loop2): ext4_orphan_get:1401: inode #17: comm syz.2.761: iget: bad i_size value: -6917529027641081756 [ 107.392690][ T5999] EXT4-fs error (device loop2): ext4_orphan_get:1406: comm syz.2.761: couldn't read orphan inode 17 (err -117) [ 107.395569][ T5999] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 107.593156][ T6018] netlink: 'syz.2.769': attribute type 1 has an invalid length. [ 107.691639][ T6018] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 107.694468][ T6018] bond1: (slave batadv1): Enslaving as a backup interface with an up link [ 107.803779][ T6029] tipc: Enabling of bearer rejected, failed to enable media [ 107.888747][ T6037] loop2: detected capacity change from 0 to 512 [ 107.936463][ T6037] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 107.965784][ T6037] EXT4-fs error (device loop2): ext4_orphan_get:1401: inode #17: comm syz.2.780: iget: bad i_size value: -6917529027641081756 [ 107.972359][ T6037] EXT4-fs error (device loop2): ext4_orphan_get:1406: comm syz.2.780: couldn't read orphan inode 17 (err -117) [ 108.005437][ T6037] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 108.159399][ T6054] mmap: syz.1.788 (6054): VmData 50077696 exceed data ulimit 0. Update limits or use boot option ignore_rlimit_data. [ 108.323246][ T6076] netlink: 'syz.0.798': attribute type 4 has an invalid length. [ 108.414276][ T6083] loop0: detected capacity change from 0 to 512 [ 108.453766][ T6083] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 108.483907][ T6083] EXT4-fs error (device loop0): ext4_orphan_get:1401: inode #17: comm syz.0.802: iget: bad i_size value: -6917529027641081756 [ 108.487174][ T6083] EXT4-fs error (device loop0): ext4_orphan_get:1406: comm syz.0.802: couldn't read orphan inode 17 (err -117) [ 108.491032][ T6083] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 108.593307][ T6102] netlink: 'syz.2.810': attribute type 1 has an invalid length. [ 108.685458][ T6109] device wireguard0 entered promiscuous mode [ 109.046308][ T6128] loop4: detected capacity change from 0 to 128 [ 109.107829][ T6128] EXT4-fs (loop4): mounted filesystem without journal. Opts: sysvgroups,inode_readahead_blks=0x0000000000004000,,errors=continue. Quota mode: none. [ 109.368754][ T6139] xt_recent: hitcount (16385) is larger than allowed maximum (255) [ 109.558634][ T6150] netlink: 'syz.4.829': attribute type 1 has an invalid length. [ 109.646111][ T6150] __nla_validate_parse: 4 callbacks suppressed [ 109.646125][ T6150] netlink: 8 bytes leftover after parsing attributes in process `syz.4.829'. [ 109.743959][ T6162] loop0: detected capacity change from 0 to 512 [ 109.754070][ T6162] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 109.771690][ T6161] x_tables: ip6_tables: SYNPROXY target: used from hooks PREROUTING, but only usable from INPUT/FORWARD [ 109.806362][ T6162] EXT4-fs error (device loop0): ext4_orphan_get:1401: inode #17: comm syz.0.834: iget: bad i_size value: -6917529027641081756 [ 109.823022][ T6162] EXT4-fs error (device loop0): ext4_orphan_get:1406: comm syz.0.834: couldn't read orphan inode 17 (err -117) [ 109.849419][ T6162] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 110.189969][ T6182] loop3: detected capacity change from 0 to 2048 [ 110.203832][ T6186] netlink: 'syz.1.844': attribute type 1 has an invalid length. [ 110.267452][ T6182] EXT4-fs (loop3): mounted filesystem without journal. Opts: grpquota,lazytime,data_err=abort,errors=remount-ro,. Quota mode: writeback. [ 110.277146][ T6186] netlink: 8 bytes leftover after parsing attributes in process `syz.1.844'. [ 110.375404][ T6186] 8021q: adding VLAN 0 to HW filter on device batadv2 [ 110.377862][ T6186] bond1: (slave batadv2): Enslaving as a backup interface with an up link [ 110.466868][ T6186] bond1 (unregistering): (slave batadv2): Releasing backup interface [ 111.260309][ T6186] bond1 (unregistering): Released all slaves [ 111.333897][ T26] kauditd_printk_skb: 59 callbacks suppressed [ 111.333908][ T26] audit: type=1326 audit(111.293:1152): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6197 comm="syz.0.847" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff93bedb68 code=0x7ffc0000 [ 111.346107][ T6194] netlink: 4 bytes leftover after parsing attributes in process `syz.4.846'. [ 111.348552][ T26] audit: type=1326 audit(111.303:1153): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6197 comm="syz.0.847" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff93bedb68 code=0x7ffc0000 [ 111.372694][ T26] audit: type=1326 audit(111.323:1154): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6197 comm="syz.0.847" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffff93bedb68 code=0x7ffc0000 [ 111.377626][ T26] audit: type=1326 audit(111.323:1155): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6197 comm="syz.0.847" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff93bedb68 code=0x7ffc0000 [ 111.385095][ T26] audit: type=1326 audit(111.323:1156): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6197 comm="syz.0.847" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff93bedb68 code=0x7ffc0000 [ 111.389925][ T26] audit: type=1326 audit(111.323:1157): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6197 comm="syz.0.847" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffff93bedb68 code=0x7ffc0000 [ 111.394800][ T6196] netlink: 12 bytes leftover after parsing attributes in process `syz.3.842'. [ 111.394802][ T26] audit: type=1326 audit(111.323:1158): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6197 comm="syz.0.847" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff93bedb68 code=0x7ffc0000 [ 111.401329][ T26] audit: type=1326 audit(111.323:1159): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6197 comm="syz.0.847" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff93bedb68 code=0x7ffc0000 [ 111.407435][ T26] audit: type=1326 audit(111.323:1160): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6197 comm="syz.0.847" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffff93bedb68 code=0x7ffc0000 [ 111.412185][ T26] audit: type=1326 audit(111.323:1161): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6197 comm="syz.0.847" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff93bedb68 code=0x7ffc0000 [ 111.497507][ T6200] netlink: 24 bytes leftover after parsing attributes in process `syz.0.848'. [ 111.657816][ T6212] netlink: 4 bytes leftover after parsing attributes in process `syz.4.852'. [ 112.198748][ T6230] loop4: detected capacity change from 0 to 512 [ 112.252189][ T6230] EXT4-fs (loop4): Mount option "noacl" will be removed by 3.5 [ 112.252189][ T6230] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 112.252189][ T6230] [ 112.256020][ T6230] EXT4-fs (loop4): Mount option "noacl" will be removed by 3.5 [ 112.256020][ T6230] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 112.256020][ T6230] [ 112.271623][ T6230] EXT4-fs (loop4): DAX enabled. Warning: EXPERIMENTAL, use at your own risk [ 112.484746][ T6234] netlink: 4 bytes leftover after parsing attributes in process `syz.1.861'. [ 112.514406][ C1] vxcan0: j1939_xtp_rx_dat: no tx connection found [ 112.515837][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 112.517119][ C1] vxcan0: j1939_xtp_rx_dat: no tx connection found [ 112.518418][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 112.519687][ C1] vxcan0: j1939_xtp_rx_dat: no tx connection found [ 112.520998][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 112.522433][ C1] vxcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 112.523976][ C1] vxcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 112.525416][ C1] vxcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 112.527016][ C1] vxcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 112.528651][ C1] vxcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 112.530133][ C1] vxcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 112.531689][ C1] vxcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 112.533301][ C1] vxcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 112.535184][ C1] vxcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 112.536787][ C1] vxcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 112.538263][ C1] vxcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 112.539855][ C1] vxcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 112.541592][ C1] vxcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 112.543322][ C1] vxcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 112.545024][ C1] vxcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 112.546546][ C1] vxcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 112.548224][ C1] vxcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 112.549853][ C1] vxcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 112.551709][ C1] vxcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 112.553249][ C1] vxcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 112.554740][ C1] vxcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 112.556300][ C1] vxcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 112.558306][ C1] vxcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 112.560079][ C1] vxcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 112.561821][ C1] vxcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 112.563516][ C1] vxcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 112.565108][ C1] vxcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 112.566745][ C1] vxcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 112.568377][ C1] vxcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 112.569945][ C1] vxcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 112.571611][ C1] vxcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 112.573128][ C1] vxcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 112.574903][ C1] vxcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 112.576446][ C1] vxcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 112.578119][ C1] vxcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 112.579673][ C1] vxcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 112.581273][ C1] vxcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 112.583112][ C1] vxcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 112.866294][ T6246] netlink: 'syz.3.865': attribute type 1 has an invalid length. [ 112.955028][ T6246] netlink: 8 bytes leftover after parsing attributes in process `syz.3.865'. [ 113.031171][ T6253] netlink: 4 bytes leftover after parsing attributes in process `syz.2.868'. [ 113.110718][ T6253] netlink: 4 bytes leftover after parsing attributes in process `syz.2.868'. [ 113.524190][ T6255] infiniband syz!: set down [ 113.526510][ T6255] infiniband syz!: added team_slave_0 [ 114.483958][ T6255] RDS/IB: syz!: added [ 114.485288][ T6255] smc: adding ib device syz! with port count 1 [ 114.486762][ T6255] smc: ib device syz! port 1 has pnetid [ 114.634582][ T6296] loop1: detected capacity change from 0 to 128 [ 114.663965][ T6294] loop3: detected capacity change from 0 to 2048 [ 114.672688][ T6296] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 114.681830][ T6296] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 114.778596][ T6299] __nla_validate_parse: 1 callbacks suppressed [ 114.778608][ T6299] netlink: 4 bytes leftover after parsing attributes in process `syz.2.886'. [ 114.799786][ T6294] EXT4-fs (loop3): mounted filesystem without journal. Opts: grpquota,lazytime,data_err=abort,errors=remount-ro,. Quota mode: writeback. [ 115.102398][ T6306] netlink: 12 bytes leftover after parsing attributes in process `syz.3.884'. [ 115.696170][ T6309] loop1: detected capacity change from 0 to 512 [ 115.838423][ T6309] EXT4-fs (loop1): mounted filesystem without journal. Opts: init_itable,grpquota,,errors=continue. Quota mode: writeback. [ 115.858184][ T6317] tmpfs: Unknown parameter 'm1Ő' [ 115.982981][ T6321] IPv6: NLM_F_CREATE should be specified when creating new route [ 116.060106][ T6326] loop4: detected capacity change from 0 to 512 [ 116.072519][ T6328] tipc: Enabling of bearer rejected, failed to enable media [ 116.075172][ T6326] EXT4-fs (loop4): failed to initialize system zone (-117) [ 116.076868][ T6326] EXT4-fs (loop4): mount failed [ 116.170312][ T6337] loop3: detected capacity change from 0 to 512 [ 116.177251][ T6338] netlink: 20 bytes leftover after parsing attributes in process `syz.0.900'. [ 116.205670][ T6337] EXT4-fs (loop3): Ignoring removed orlov option [ 116.207232][ T6337] EXT4-fs (loop3): Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 116.220424][ T6337] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -13 [ 116.222652][ T6337] EXT4-fs error (device loop3): ext4_free_branches:1030: inode #13: comm syz.3.899: invalid indirect mapped block 2683928664 (level 1) [ 116.232829][ T6337] EXT4-fs (loop3): 1 truncate cleaned up [ 116.233885][ T6337] EXT4-fs (loop3): mounted filesystem without journal. Opts: noblock_validity,dioread_nolock,jqfmt=vfsv0,orlov,jqfmt=vfsv0,usrjquota=.,,errors=continue. Quota mode: writeback. [ 116.295721][ T6336] loop1: detected capacity change from 0 to 164 [ 116.341027][ T6336] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 116.344526][ T6341] loop4: detected capacity change from 0 to 2048 [ 116.352246][ T26] kauditd_printk_skb: 374 callbacks suppressed [ 116.352257][ T26] audit: type=1326 audit(116.313:1536): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6334 comm="syz.1.896" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb1185b68 code=0x7ffc0000 [ 116.360792][ T6336] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 116.362617][ T26] audit: type=1326 audit(116.313:1537): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6334 comm="syz.1.896" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb1185b68 code=0x7ffc0000 [ 116.366913][ T26] audit: type=1326 audit(116.313:1538): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6334 comm="syz.1.896" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=54 compat=0 ip=0xffffb1185b68 code=0x7ffc0000 [ 116.387909][ T26] audit: type=1326 audit(116.333:1539): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6334 comm="syz.1.896" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb1185b68 code=0x7ffc0000 [ 116.402364][ T26] audit: type=1326 audit(116.333:1540): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6334 comm="syz.1.896" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb1185b68 code=0x7ffc0000 [ 116.429294][ T6341] EXT4-fs (loop4): mounted filesystem without journal. Opts: grpquota,lazytime,data_err=abort,errors=remount-ro,. Quota mode: writeback. [ 116.449849][ T26] audit: type=1326 audit(116.333:1541): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6334 comm="syz.1.896" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffffb1185b68 code=0x7ffc0000 [ 116.467948][ T26] audit: type=1326 audit(116.333:1542): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6334 comm="syz.1.896" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb1185b68 code=0x7ffc0000 [ 116.509180][ T26] audit: type=1326 audit(116.333:1543): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6334 comm="syz.1.896" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb1185b68 code=0x7ffc0000 [ 116.541912][ T26] audit: type=1326 audit(116.333:1544): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6334 comm="syz.1.896" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffffb1185b68 code=0x7ffc0000 [ 116.576966][ T26] audit: type=1326 audit(116.343:1545): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6334 comm="syz.1.896" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb1185b68 code=0x7ffc0000 [ 116.631900][ T6362] loop0: detected capacity change from 0 to 512 [ 116.745128][ T6365] netlink: 12 bytes leftover after parsing attributes in process `syz.4.901'. [ 117.438315][ T6364] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 117.455636][ T6364] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 117.469106][ T6362] EXT4-fs error (device loop0): ext4_acquire_dquot:6197: comm syz.0.907: Failed to acquire dquot type 1 [ 117.474289][ T6362] EXT4-fs (loop0): 1 truncate cleaned up [ 117.475547][ T6362] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 117.488716][ T6364] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 117.492685][ T6364] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 117.531579][ T6362] EXT4-fs error (device loop0): ext4_acquire_dquot:6197: comm syz.0.907: Failed to acquire dquot type 1 [ 118.070134][ T6397] loop2: detected capacity change from 0 to 512 [ 118.109148][ T6395] tipc: Enabling of bearer rejected, failed to enable media [ 118.156941][ T6401] netlink: 100 bytes leftover after parsing attributes in process `syz.0.921'. [ 118.203989][ T6397] EXT4-fs (loop2): mounted filesystem without journal. Opts: grpid,grpquota,,errors=continue. Quota mode: writeback. [ 118.462747][ T6416] loop4: detected capacity change from 0 to 256 [ 118.508160][ T6416] FAT-fs (loop4): bogus number of FAT sectors [ 118.510069][ T6416] FAT-fs (loop4): Can't find a valid FAT filesystem [ 118.559946][ T6424] netlink: 'syz.3.930': attribute type 1 has an invalid length. [ 118.806212][ T6435] netlink: 24 bytes leftover after parsing attributes in process `syz.3.934'. [ 118.938420][ T6439] loop3: detected capacity change from 0 to 2048 [ 119.232590][ T6449] device syzkaller1 entered promiscuous mode [ 119.427810][ T6455] netlink: 'syz.3.943': attribute type 1 has an invalid length. [ 119.477677][ T6455] netlink: 8 bytes leftover after parsing attributes in process `syz.3.943'. [ 119.540578][ T6455] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 119.571391][ T6455] bond3: (slave batadv0): Enslaving as a backup interface with an up link [ 119.595546][ T6465] netlink: 24 bytes leftover after parsing attributes in process `syz.2.945'. [ 119.610495][ T6462] bond3 (unregistering): (slave batadv0): Releasing backup interface [ 119.660432][ T6462] bond3 (unregistering): Released all slaves [ 119.693047][ T6459] bridge0: port 2(bridge_slave_1) entered disabled state [ 119.694884][ T6459] bridge0: port 1(bridge_slave_0) entered disabled state [ 119.820133][ T6470] loop0: detected capacity change from 0 to 2048 [ 119.903121][ T6470] EXT4-fs (loop0): mounted filesystem without journal. Opts: grpquota,lazytime,data_err=abort,errors=remount-ro,. Quota mode: writeback. [ 120.145243][ T6489] netlink: 12 bytes leftover after parsing attributes in process `syz.0.946'. [ 120.239108][ T6490] loop3: detected capacity change from 0 to 2048 [ 120.322125][ T6499] netlink: 'syz.2.958': attribute type 1 has an invalid length. [ 120.355153][ T6490] EXT4-fs (loop3): mounted filesystem without journal. Opts: min_batch_time=0x000000000000000d,mb_optimize_scan=0x0000000000000001,noblock_validity,,errors=continue. Quota mode: none. [ 120.396579][ T6499] netlink: 8 bytes leftover after parsing attributes in process `syz.2.958'. [ 120.408038][ T6499] 8021q: adding VLAN 0 to HW filter on device batadv2 [ 120.416719][ T6499] bond3: (slave batadv2): Enslaving as a backup interface with an up link [ 121.461301][ T4033] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4128793 free clusters [ 121.567881][ T6524] loop1: detected capacity change from 0 to 512 [ 121.680232][ T6524] EXT4-fs error (device loop1): ext4_orphan_get:1401: inode #15: comm syz.1.966: casefold flag without casefold feature [ 121.688016][ T6524] EXT4-fs error (device loop1): ext4_orphan_get:1406: comm syz.1.966: couldn't read orphan inode 15 (err -117) [ 121.701887][ T6524] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 121.817944][ T6538] loop2: detected capacity change from 0 to 512 [ 121.853705][ T4077] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 121.878662][ T6538] EXT4-fs error (device loop2): ext4_free_branches:1030: inode #11: comm +}[@: invalid indirect mapped block 4294967295 (level 1) [ 121.899405][ T6538] EXT4-fs (loop2): Remounting filesystem read-only [ 121.900713][ T6538] EXT4-fs error (device loop2): ext4_free_branches:1030: inode #11: comm +}[@: invalid indirect mapped block 4294967295 (level 1) [ 121.923283][ T6538] EXT4-fs (loop2): Remounting filesystem read-only [ 121.925225][ T6538] EXT4-fs (loop2): 2 truncates cleaned up [ 121.926419][ T6538] EXT4-fs (loop2): mounted filesystem without journal. Opts: noauto_da_alloc,errors=remount-ro,grpquota,. Quota mode: writeback. [ 122.054856][ T6545] loop1: detected capacity change from 0 to 128 [ 122.061769][ T4077] usb 1-1: device descriptor read/64, error -71 [ 122.085568][ T6548] loop2: detected capacity change from 0 to 2048 [ 122.112775][ T6545] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 122.117386][ T6545] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 122.143463][ T6555] netlink: 4 bytes leftover after parsing attributes in process `syz.4.978'. [ 122.200136][ T6548] EXT4-fs (loop2): mounted filesystem without journal. Opts: grpquota,lazytime,data_err=abort,errors=remount-ro,. Quota mode: writeback. [ 122.332433][ T4077] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 122.335933][ T4071] kernel read not supported for file /usbmon0 (pid: 4071 comm: kworker/0:3) [ 122.432970][ T6563] netlink: 12 bytes leftover after parsing attributes in process `syz.2.975'. [ 122.479621][ T26] kauditd_printk_skb: 167 callbacks suppressed [ 122.479636][ T26] audit: type=1326 audit(122.433:1709): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6566 comm="syz.1.981" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb1185b68 code=0x7ffc0000 [ 122.485929][ T26] audit: type=1326 audit(122.433:1710): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6566 comm="syz.1.981" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb1185b68 code=0x7ffc0000 [ 122.506580][ T26] audit: type=1326 audit(122.433:1711): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6566 comm="syz.1.981" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=92 compat=0 ip=0xffffb1185b68 code=0x7ffc0000 [ 122.533079][ T4077] usb 1-1: device descriptor read/64, error -71 [ 122.540991][ T26] audit: type=1326 audit(122.433:1712): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6566 comm="syz.1.981" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb1185b68 code=0x7ffc0000 [ 122.560725][ T26] audit: type=1326 audit(122.433:1713): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6566 comm="syz.1.981" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb1185b68 code=0x7ffc0000 [ 122.663175][ T4077] usb usb1-port1: attempt power cycle [ 123.081735][ T4077] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 123.181795][ T4077] usb 1-1: device descriptor read/8, error -71 [ 123.305645][ T6578] netlink: 4 bytes leftover after parsing attributes in process `syz.3.989'. [ 123.418751][ T6584] loop4: detected capacity change from 0 to 128 [ 123.428554][ T6583] loop2: detected capacity change from 0 to 2048 [ 123.433730][ T6585] netlink: 332 bytes leftover after parsing attributes in process `syz.3.990'. [ 123.461710][ T4077] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 123.476073][ T6583] EXT4-fs (loop2): Unrecognized mount option "smackfsdef=/dev/bsg" or missing value [ 123.581844][ T4077] usb 1-1: device descriptor read/8, error -71 [ 123.711895][ T4077] usb usb1-port1: unable to enumerate USB device [ 123.803456][ T6586] loop2: detected capacity change from 0 to 512 [ 123.811519][ T6593] netlink: 24 bytes leftover after parsing attributes in process `syz.3.993'. [ 123.862913][ T6586] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e842c11c, mo2=0002] [ 123.864623][ T6586] System zones: 0-2, 18-18, 34-34 [ 123.868001][ T6586] EXT4-fs error (device loop2): ext4_validate_block_bitmap:438: comm syz.2.987: bg 0: block 248: padding at end of block bitmap is not set [ 123.871994][ T6586] Quota error (device loop2): write_blk: dquota write failed [ 123.873590][ T6586] Quota error (device loop2): qtree_write_dquot: Error -117 occurred while creating quota [ 123.875596][ T6586] EXT4-fs error (device loop2): ext4_acquire_dquot:6197: comm syz.2.987: Failed to acquire dquot type 1 [ 123.884401][ T6586] EXT4-fs (loop2): 1 truncate cleaned up [ 123.885599][ T6586] EXT4-fs (loop2): mounted filesystem without journal. Opts: discard,noload,,errors=continue. Quota mode: writeback. [ 124.085027][ T6603] loop4: detected capacity change from 0 to 2048 [ 124.172281][ T6603] EXT4-fs (loop4): mounted filesystem without journal. Opts: grpquota,lazytime,data_err=abort,errors=remount-ro,. Quota mode: writeback. [ 124.215749][ T6611] loop1: detected capacity change from 0 to 512 [ 124.233330][ T6610] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1000'. [ 124.392535][ T6610] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1000'. [ 124.418248][ T6613] netlink: 12 bytes leftover after parsing attributes in process `syz.4.997'. [ 124.467703][ T6611] Quota error (device loop1): v2_read_file_info: Number of blocks too big for quota file size (2103296 > 6144). [ 124.482045][ T6611] EXT4-fs warning (device loop1): ext4_enable_quotas:6432: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 124.495160][ T6611] EXT4-fs (loop1): mount failed [ 125.622853][ T6633] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1006'. [ 125.757532][ T6648] IPVS: sync thread started: state = MASTER, mcast_ifn = ip6gre0, syncid = 1, id = 0 [ 125.760065][ T6646] IPVS: stopping master sync thread 6648 ... [ 125.800436][ T6650] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1012'. [ 125.862918][ T6650] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1012'. [ 125.864766][ T6653] tipc: Enabling of bearer rejected, failed to enable media [ 125.950292][ T26] audit: type=1326 audit(125.903:1714): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6656 comm="syz.4.1015" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffbc9dbb68 code=0x7ffc0000 [ 125.954996][ T26] audit: type=1326 audit(125.903:1715): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6656 comm="syz.4.1015" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffbc9dbb68 code=0x7ffc0000 [ 126.254390][ T4073] kernel write not supported for file /448/attr/exec (pid: 4073 comm: kworker/1:5) [ 126.402116][ T6676] loop2: detected capacity change from 0 to 1024 [ 126.411429][ T6679] tipc: Enabling of bearer rejected, failed to enable media [ 126.429706][ T6680] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1024'. [ 126.526685][ T6686] loop4: detected capacity change from 0 to 1024 [ 126.544385][ T6676] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:476: comm syz.2.1011: Invalid block bitmap block 0 in block_group 0 [ 126.547454][ T6676] EXT4-fs error (device loop2): ext4_acquire_dquot:6197: comm syz.2.1011: Failed to acquire dquot type 0 [ 126.560992][ T6676] EXT4-fs error (device loop2): ext4_free_blocks:6223: comm syz.2.1011: Freeing blocks not in datazone - block = 0, count = 4096 [ 126.567295][ T6686] EXT4-fs (loop4): INFO: recovery required on readonly filesystem [ 126.568896][ T6686] EXT4-fs (loop4): write access will be enabled during recovery [ 126.596207][ T6676] EXT4-fs error (device loop2): ext4_read_inode_bitmap:140: comm syz.2.1011: Invalid inode bitmap blk 0 in block_group 0 [ 126.599677][ T6686] JBD2: no valid journal superblock found [ 126.600838][ T6686] EXT4-fs (loop4): error loading journal [ 126.622671][ T6307] EXT4-fs error (device loop2): ext4_release_dquot:6220: comm kworker/u4:13: Failed to release dquot type 0 [ 126.638034][ T6676] EXT4-fs error (device loop2) in ext4_free_inode:362: Corrupt filesystem [ 126.642149][ T6676] EXT4-fs (loop2): 1 orphan inode deleted [ 126.643358][ T6676] EXT4-fs (loop2): mounted filesystem without journal. Opts: €; ,errors=continue. Quota mode: writeback. [ 126.827480][ T6697] loop1: detected capacity change from 0 to 2048 [ 126.904567][ T6697] loop1: p1 p2 < > p3 [ 126.905857][ T6697] loop1: partition table partially beyond EOD, truncated [ 126.912252][ T6697] loop1: p1 start 2305 is beyond EOD, truncated [ 126.913616][ T6697] loop1: p2 start 4294902784 is beyond EOD, truncated [ 126.914966][ T6697] loop1: p3 start 4278191616 is beyond EOD, truncated [ 126.989349][ T3643] loop1: p1 p2 < > p3 [ 126.990130][ T3643] loop1: partition table partially beyond EOD, truncated [ 126.995412][ T3643] loop1: p1 start 2305 is beyond EOD, truncated [ 126.996682][ T3643] loop1: p2 start 4294902784 is beyond EOD, truncated [ 127.004922][ T3643] loop1: p3 start 4278191616 is beyond EOD, truncated [ 127.029849][ T6707] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1037'. [ 127.559528][ T6708] loop0: detected capacity change from 0 to 512 [ 127.838530][ T6708] EXT4-fs (loop0): mounted filesystem without journal. Opts: user_xattr,,errors=continue. Quota mode: writeback. [ 127.875210][ T6710] tipc: Enabling of bearer rejected, failed to enable media [ 128.103219][ T26] kauditd_printk_skb: 30 callbacks suppressed [ 128.103231][ T26] audit: type=1326 audit(128.063:1743): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6724 comm="syz.3.1045" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff8ee8fb68 code=0x7ffc0000 [ 128.111649][ T26] audit: type=1326 audit(128.063:1744): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6724 comm="syz.3.1045" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff8ee8fb68 code=0x7ffc0000 [ 128.115689][ T26] audit: type=1326 audit(128.063:1745): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6724 comm="syz.3.1045" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=198 compat=0 ip=0xffff8ee8fb68 code=0x7ffc0000 [ 128.120017][ T26] audit: type=1326 audit(128.063:1746): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6724 comm="syz.3.1045" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff8ee8fb68 code=0x7ffc0000 [ 128.187503][ T457] Quota error (device loop2): remove_tree: Getting block too big (0 >= 9) [ 128.189613][ T457] EXT4-fs error (device loop2): ext4_release_dquot:6220: comm kworker/u4:5: Failed to release dquot type 0 [ 128.199269][ T26] audit: type=1326 audit(128.063:1747): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6724 comm="syz.3.1045" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff8ee8fb68 code=0x7ffc0000 [ 128.211310][ T26] audit: type=1326 audit(128.073:1748): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6724 comm="syz.3.1045" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=198 compat=0 ip=0xffff8ee8fb68 code=0x7ffc0000 [ 128.225520][ T26] audit: type=1326 audit(128.073:1749): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6724 comm="syz.3.1045" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff8ee8fb68 code=0x7ffc0000 [ 128.229835][ T26] audit: type=1326 audit(128.073:1750): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6724 comm="syz.3.1045" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff8ee8fb68 code=0x7ffc0000 [ 128.261675][ T26] audit: type=1326 audit(128.073:1751): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6724 comm="syz.3.1045" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=29 compat=0 ip=0xffff8ee8fb68 code=0x7ffc0000 [ 128.287904][ T6737] IPv6: NLM_F_CREATE should be specified when creating new route [ 128.289666][ T6737] IPv6: Can't replace route, no match found [ 128.304860][ T6740] netlink: 60 bytes leftover after parsing attributes in process `syz.0.1051'. [ 128.389198][ T6740] netlink: 60 bytes leftover after parsing attributes in process `syz.0.1051'. [ 128.531350][ T6740] netlink: 60 bytes leftover after parsing attributes in process `syz.0.1051'. [ 130.222015][ T6820] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 130.343842][ T6814] loop3: detected capacity change from 0 to 8192 [ 130.415899][ T6814] loop3: p1 p2 p3 p4 [ 130.416902][ T6814] loop3: partition table partially beyond EOD, truncated [ 130.418621][ T6814] loop3: p1 start 51379968 is beyond EOD, truncated [ 130.421180][ T6814] loop3: p3 size 100663552 extends beyond EOD, truncated [ 130.440986][ T6814] loop3: p4 size 81920 extends beyond EOD, truncated [ 130.518532][ T3643] loop3: p1 p2 p3 p4 [ 130.519438][ T3643] loop3: partition table partially beyond EOD, truncated [ 130.526041][ T3643] loop3: p1 start 51379968 is beyond EOD, truncated [ 130.534760][ T3643] loop3: p3 size 100663552 extends beyond EOD, truncated [ 130.545254][ T3643] loop3: p4 size 81920 extends beyond EOD, truncated [ 130.607596][ T6836] tipc: Enabling of bearer rejected, failed to enable media [ 130.790702][ T6850] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1093'. [ 130.987688][ T6849] loop4: detected capacity change from 0 to 512 [ 131.015516][ T6849] EXT4-fs (loop4): Mount option "noacl" will be removed by 3.5 [ 131.015516][ T6849] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 131.015516][ T6849] [ 131.019187][ T6849] EXT4-fs (loop4): Mount option "noacl" will be removed by 3.5 [ 131.019187][ T6849] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 131.019187][ T6849] [ 131.040569][ T6849] EXT4-fs (loop4): DAX enabled. Warning: EXPERIMENTAL, use at your own risk [ 131.063178][ T2056] ieee802154 phy0 wpan0: encryption failed: -22 [ 131.064586][ T2056] ieee802154 phy1 wpan1: encryption failed: -22 [ 131.170707][ T6867] tipc: Enabling of bearer rejected, failed to enable media [ 131.306438][ T6875] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1102'. [ 131.311438][ T4015] udevd[4015]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 131.314670][ T6516] udevd[6516]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 131.332612][ T4132] udevd[4132]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 131.398778][ T6877] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 131.468748][ T4804] udevd[4804]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 131.471902][ T6516] udevd[6516]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 131.475883][ T4015] udevd[4015]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 131.497892][ T6881] netlink: 268 bytes leftover after parsing attributes in process `syz.3.1106'. [ 132.327379][ T6919] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1123'. [ 132.484335][ T6917] loop1: detected capacity change from 0 to 512 [ 132.524408][ T6917] EXT4-fs (loop1): Mount option "noacl" will be removed by 3.5 [ 132.524408][ T6917] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 132.524408][ T6917] [ 132.528173][ T6917] EXT4-fs (loop1): Mount option "noacl" will be removed by 3.5 [ 132.528173][ T6917] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 132.528173][ T6917] [ 132.538758][ T6917] EXT4-fs (loop1): DAX enabled. Warning: EXPERIMENTAL, use at your own risk [ 132.707529][ T6938] loop3: detected capacity change from 0 to 2048 [ 132.802109][ T4804] Alternate GPT is invalid, using primary GPT. [ 132.813935][ T4804] loop3: p1 p2 p3 [ 132.825744][ T6938] Alternate GPT is invalid, using primary GPT. [ 132.827168][ T6938] loop3: p1 p2 p3 [ 132.945441][ T6946] loop4: detected capacity change from 0 to 128 [ 133.097478][ T6949] x_tables: ip6_tables: socket match: used from hooks OUTPUT, but only valid from PREROUTING/INPUT [ 133.124116][ T4015] udevd[4015]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 133.124239][ T4804] udevd[4804]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 133.130458][ T26] kauditd_printk_skb: 67 callbacks suppressed [ 133.130477][ T26] audit: type=1326 audit(133.083:1819): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6948 comm="syz.3.1135" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=135 compat=0 ip=0xffff8ee8fb68 code=0x7ffc0000 [ 133.137510][ T26] audit: type=1326 audit(133.093:1820): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6948 comm="syz.3.1135" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff8ee8fb68 code=0x7ffc0000 [ 133.207508][ T6516] udevd[6516]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 133.244183][ T6957] xt_hashlimit: max too large, truncated to 1048576 [ 133.351750][ T26] audit: type=1326 audit(133.303:1821): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6962 comm="syz.1.1142" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb1185b68 code=0x7ffc0000 [ 133.359995][ T26] audit: type=1326 audit(133.313:1822): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6962 comm="syz.1.1142" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb1185b68 code=0x7ffc0000 [ 133.377427][ T26] audit: type=1326 audit(133.323:1823): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6962 comm="syz.1.1142" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffffb1185b68 code=0x7ffc0000 [ 133.407622][ T26] audit: type=1326 audit(133.323:1824): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6962 comm="syz.1.1142" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb1185b68 code=0x7ffc0000 [ 133.418717][ T26] audit: type=1326 audit(133.323:1825): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6962 comm="syz.1.1142" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb1185b68 code=0x7ffc0000 [ 133.428864][ T26] audit: type=1326 audit(133.323:1826): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6962 comm="syz.1.1142" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffffb1185b68 code=0x7ffc0000 [ 133.433465][ T26] audit: type=1326 audit(133.323:1827): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6962 comm="syz.1.1142" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb1185b68 code=0x7ffc0000 [ 133.438119][ T26] audit: type=1326 audit(133.323:1828): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6962 comm="syz.1.1142" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb1185b68 code=0x7ffc0000 [ 133.455030][ T4015] udevd[4015]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 133.614633][ T6975] loop1: detected capacity change from 0 to 2048 [ 133.681050][ T6975] EXT4-fs (loop1): mounted filesystem without journal. Opts: grpquota,lazytime,data_err=abort,errors=remount-ro,. Quota mode: writeback. [ 133.955892][ T6990] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1146'. [ 134.414191][ T7001] netlink: 80 bytes leftover after parsing attributes in process `syz.2.1156'. [ 134.578449][ T7007] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1159'. [ 134.659695][ T7011] xt_hashlimit: max too large, truncated to 1048576 [ 134.937447][ T7030] tipc: Enabling of bearer rejected, failed to enable media [ 135.214858][ T7049] loop4: detected capacity change from 0 to 512 [ 135.342793][ T7049] EXT4-fs (loop4): mounted filesystem without journal. Opts: grpid,grpquota,,errors=continue. Quota mode: writeback. [ 135.471181][ T7049] EXT4-fs error (device loop4): ext4_get_first_dir_block:3597: inode #12: comm syz.4.1177: Directory hole found for htree leaf block 0 [ 135.644694][ T1704] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 135.695669][ T7070] loop0: detected capacity change from 0 to 128 [ 135.748613][ T1704] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 135.774921][ T7077] netlink: 'syz.4.1187': attribute type 1 has an invalid length. [ 135.838546][ T1704] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 135.855374][ T7070] attempt to access beyond end of device [ 135.855374][ T7070] loop0: rw=2049, want=1041, limit=128 [ 135.857808][ T7077] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1187'. [ 135.885371][ T7077] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 135.907605][ T7077] bond2: (slave batadv1): Enslaving as a backup interface with an up link [ 135.940410][ T1704] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 135.962922][ T7082] attempt to access beyond end of device [ 135.962922][ T7082] loop0: rw=0, want=178, limit=128 [ 135.976233][ T7081] bond2 (unregistering): (slave batadv1): Releasing backup interface [ 136.041022][ T7081] bond2 (unregistering): Released all slaves [ 136.295969][ T7097] loop0: detected capacity change from 0 to 1024 [ 136.390291][ T7097] EXT4-fs (loop0): mounted filesystem without journal. Opts: jqfmt=vfsold,,errors=continue. Quota mode: none. [ 136.411439][ T7063] chnl_net:caif_netlink_parms(): no params data found [ 136.439465][ T7108] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1194'. [ 136.864217][ T7124] tipc: Enabling of bearer rejected, failed to enable media [ 136.866048][ T7063] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.867596][ T7063] bridge0: port 1(bridge_slave_0) entered disabled state [ 136.870022][ T7063] device bridge_slave_0 entered promiscuous mode [ 136.967938][ T7063] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.969438][ T7063] bridge0: port 2(bridge_slave_1) entered disabled state [ 136.972615][ T7063] device bridge_slave_1 entered promiscuous mode [ 137.049981][ T7063] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 137.064061][ T7063] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 137.154934][ T7063] team0: Port device team_slave_0 added [ 137.215990][ T7063] team0: Port device team_slave_1 added [ 137.267787][ T7063] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 137.269261][ T7063] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 137.285211][ T7063] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 137.309383][ T7149] netlink: 'syz.1.1208': attribute type 1 has an invalid length. [ 137.393895][ T7063] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 137.395384][ T7063] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 137.407570][ T7063] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 137.541802][ T4077] Bluetooth: hci1: command 0x0409 tx timeout [ 138.411001][ T7063] device hsr_slave_0 entered promiscuous mode [ 138.515587][ T7063] device hsr_slave_1 entered promiscuous mode [ 138.574111][ T7063] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 138.575892][ T7063] Cannot create hsr debugfs directory [ 138.737472][ T26] kauditd_printk_skb: 90 callbacks suppressed [ 138.737484][ T26] audit: type=1326 audit(138.693:1919): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7178 comm="syz.3.1219" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff8ee8fb68 code=0x7ffc0000 [ 138.748510][ T26] audit: type=1326 audit(138.703:1920): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7178 comm="syz.3.1219" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff8ee8fb68 code=0x7ffc0000 [ 138.775155][ T26] audit: type=1326 audit(138.723:1921): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7178 comm="syz.3.1219" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffff8ee8fb68 code=0x7ffc0000 [ 138.801041][ T26] audit: type=1326 audit(138.723:1922): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7178 comm="syz.3.1219" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff8ee8fb68 code=0x7ffc0000 [ 138.820504][ T26] audit: type=1326 audit(138.723:1923): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7178 comm="syz.3.1219" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff8ee8fb68 code=0x7ffc0000 [ 138.836775][ T26] audit: type=1326 audit(138.723:1924): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7178 comm="syz.3.1219" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffff8ee8fb68 code=0x7ffc0000 [ 138.857764][ T7184] loop1: detected capacity change from 0 to 512 [ 138.878483][ T26] audit: type=1326 audit(138.723:1925): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7178 comm="syz.3.1219" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff8ee8fb68 code=0x7ffc0000 [ 138.904772][ T7179] Cannot find del_set index 1 as target [ 138.908427][ T26] audit: type=1326 audit(138.723:1926): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7178 comm="syz.3.1219" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff8ee8fb68 code=0x7ffc0000 [ 138.943430][ T26] audit: type=1326 audit(138.723:1927): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7178 comm="syz.3.1219" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=29 compat=0 ip=0xffff8ee8fb68 code=0x7ffc0000 [ 138.956497][ T7192] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1223'. [ 138.966372][ T26] audit: type=1326 audit(138.723:1928): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7178 comm="syz.3.1219" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff8ee8fb68 code=0x7ffc0000 [ 139.103107][ T7184] EXT4-fs (loop1): mounted filesystem without journal. Opts: grpid,grpquota,,errors=continue. Quota mode: writeback. [ 139.252061][ T7184] EXT4-fs error (device loop1): ext4_get_first_dir_block:3597: inode #12: comm syz.1.1220: Directory hole found for htree leaf block 0 [ 139.261956][ T7202] tipc: Enabling of bearer rejected, failed to enable media [ 140.288872][ T4071] Bluetooth: hci1: command 0x041b tx timeout [ 140.370765][ T7223] loop3: detected capacity change from 0 to 512 [ 140.515230][ T7223] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 140.546688][ T7223] EXT4-fs warning (device loop3): ext4_update_dynamic_rev:1062: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 140.550253][ T7223] EXT4-fs (loop3): 1 truncate cleaned up [ 140.553823][ T7223] EXT4-fs (loop3): mounted filesystem without journal. Opts: noinit_itable,block_validity,sysvgroups,,errors=continue. Quota mode: writeback. [ 140.632905][ T7233] netlink: 'syz.4.1231': attribute type 4 has an invalid length. [ 140.634498][ T7233] netlink: 3657 bytes leftover after parsing attributes in process `syz.4.1231'. [ 140.795152][ T7244] syzkaller1: tun_chr_ioctl cmd 1074025692 [ 140.856109][ T7246] tipc: Enabling of bearer rejected, failed to enable media [ 140.901034][ T7250] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 140.912642][ T7250] ipt_CLUSTERIP: Please specify destination IP [ 140.998482][ T7257] netlink: 'syz.1.1241': attribute type 3 has an invalid length. [ 141.022394][ T7063] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 141.153175][ T7063] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 141.210819][ T1704] device hsr_slave_0 left promiscuous mode [ 141.232249][ T1704] device hsr_slave_1 left promiscuous mode [ 141.323279][ T1704] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 141.325083][ T1704] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 141.327507][ T1704] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 141.329095][ T1704] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 141.342251][ T1704] device bridge_slave_1 left promiscuous mode [ 141.356619][ T1704] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.362169][ T7280] loop4: detected capacity change from 0 to 2048 [ 141.383878][ T1704] device bridge_slave_0 left promiscuous mode [ 141.385308][ T1704] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.428130][ T7280] EXT4-fs (loop4): mounted filesystem without journal. Opts: min_batch_time=0x000000000000000d,mb_optimize_scan=0x0000000000000001,noblock_validity,,errors=continue. Quota mode: none. [ 141.548111][ T1704] device veth1_macvtap left promiscuous mode [ 141.549838][ T1704] device veth0_macvtap left promiscuous mode [ 141.551053][ T1704] device veth1_vlan left promiscuous mode [ 141.571977][ T1704] device veth0_vlan left promiscuous mode [ 141.914853][ T1704] bond3 (unregistering): (slave batadv2): Releasing backup interface [ 141.960482][ T1704] bond3 (unregistering): Released all slaves [ 141.975864][ T1704] bond2 (unregistering): Released all slaves [ 141.993117][ T1704] bond1 (unregistering): (slave batadv1): Releasing backup interface [ 142.041184][ T1704] bond1 (unregistering): Released all slaves [ 142.352613][ T4071] Bluetooth: hci1: command 0x040f tx timeout [ 142.354927][ T1704] team0 (unregistering): Port device team_slave_1 removed [ 142.367416][ T1704] team0 (unregistering): Port device team_slave_0 removed [ 142.376916][ T1704] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 142.431005][ T1704] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 142.539630][ C0] vxcan0: j1939_tp_rxtimer: 0x00000000abb4d274: rx timeout, send abort [ 142.587939][ T1704] bond0 (unregistering): Released all slaves [ 142.696910][ T7267] netlink: 'syz.1.1245': attribute type 1 has an invalid length. [ 142.699958][ T7063] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 142.735640][ T7271] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1245'. [ 142.741642][ T7295] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1252'. [ 142.751215][ T7308] tipc: Started in network mode [ 142.752278][ T7308] tipc: Node identity ac1414aa, cluster identity 4711 [ 142.753836][ T7308] tipc: New replicast peer: 100.1.1.1 [ 142.755108][ T7308] tipc: Enabled bearer , priority 10 [ 142.762117][ T7063] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 142.878215][ T7320] netlink: 'syz.4.1262': attribute type 15 has an invalid length. [ 143.042087][ C0] vxcan0: j1939_tp_rxtimer: 0x00000000abb4d274: abort rx timeout. Force session deactivation [ 143.054438][ T7063] 8021q: adding VLAN 0 to HW filter on device bond0 [ 143.082972][ T432] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 143.085691][ T432] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 143.095357][ T7063] 8021q: adding VLAN 0 to HW filter on device team0 [ 143.117021][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 143.119274][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 143.121282][ T136] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.122777][ T136] bridge0: port 1(bridge_slave_0) entered forwarding state [ 143.155544][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 143.164356][ T6275] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 143.166665][ T6275] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 143.169065][ T6275] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.170521][ T6275] bridge0: port 2(bridge_slave_1) entered forwarding state [ 143.188819][ T4908] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 143.207879][ T7338] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1269'. [ 143.213267][ T7344] netlink: 'syz.0.1271': attribute type 1 has an invalid length. [ 143.297821][ T4908] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 143.300637][ T4908] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 143.305443][ T4908] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 143.322034][ T4908] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 143.330257][ T4908] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 143.340882][ T7344] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1271'. [ 143.360699][ T7063] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 143.365542][ C1] vxcan0: j1939_xtp_rx_dat: no tx connection found [ 143.382761][ T7063] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 143.404869][ T4908] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 143.407715][ T4908] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 143.410148][ T4908] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 143.416010][ T4908] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 143.448047][ T4908] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 143.471358][ T4908] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 143.673774][ T7380] netlink: 'syz.4.1279': attribute type 3 has an invalid length. [ 143.690257][ T7380] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 143.701471][ T7380] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 143.744665][ T7389] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1279'. [ 143.752577][ T7390] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1281'. [ 143.779033][ T432] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 143.782533][ T432] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 143.818008][ T7063] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 143.874412][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 143.876938][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 143.882592][ T3323] tipc: Node number set to 2886997162 [ 143.934198][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 143.936579][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 143.939185][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 143.944619][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 143.951470][ T7063] device veth0_vlan entered promiscuous mode [ 143.974898][ T7063] device veth1_vlan entered promiscuous mode [ 144.000580][ T7402] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1284'. [ 144.021612][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 144.023700][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 144.025672][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 144.027672][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 144.070716][ T7063] device veth0_macvtap entered promiscuous mode [ 144.079284][ T7063] device veth1_macvtap entered promiscuous mode [ 144.116864][ C1] vxcan0: j1939_tp_rxtimer: 0x00000000be421009: rx timeout, send abort [ 144.158257][ T7063] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 144.166084][ T7063] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.187756][ T7063] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 144.199132][ T7063] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.217930][ T7063] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 144.233612][ T6275] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 144.235962][ T6275] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 144.238060][ T6275] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 144.244979][ T6275] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 144.252631][ T7063] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 144.256155][ T7063] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.263644][ T7063] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 144.280415][ T7063] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.296398][ T7063] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 144.309363][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 144.311897][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 144.329334][ T7063] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.339030][ T7063] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.346793][ T7063] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.355411][ T7063] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.432338][ T13] Bluetooth: hci1: command 0x0419 tx timeout [ 144.507965][ T26] kauditd_printk_skb: 51 callbacks suppressed [ 144.507978][ T26] audit: type=1326 audit(144.463:1980): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7426 comm="syz.1.1291" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb1185b68 code=0x7ffc0000 [ 144.513710][ T26] audit: type=1326 audit(144.463:1981): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7426 comm="syz.1.1291" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb1185b68 code=0x7ffc0000 [ 144.521284][ T432] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 144.523269][ T432] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 144.527307][ T6275] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 144.541978][ T26] audit: type=1326 audit(144.483:1982): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7426 comm="syz.1.1291" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffffb1185b68 code=0x7ffc0000 [ 144.546555][ T26] audit: type=1326 audit(144.483:1983): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7426 comm="syz.1.1291" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb1185b68 code=0x7ffc0000 [ 144.602532][ T26] audit: type=1326 audit(144.483:1984): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7426 comm="syz.1.1291" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb1185b68 code=0x7ffc0000 [ 144.606871][ T26] audit: type=1326 audit(144.483:1985): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7426 comm="syz.1.1291" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffffb1185b68 code=0x7ffc0000 [ 144.611234][ T26] audit: type=1326 audit(144.483:1986): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7426 comm="syz.1.1291" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb1185b68 code=0x7ffc0000 [ 144.618475][ C1] vxcan0: j1939_tp_rxtimer: 0x00000000be421009: abort rx timeout. Force session deactivation [ 144.629551][ T432] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 144.631340][ T432] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 144.636037][ T6275] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 144.677139][ T26] audit: type=1326 audit(144.483:1987): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7426 comm="syz.1.1291" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb1185b68 code=0x7ffc0000 [ 144.691573][ T26] audit: type=1326 audit(144.483:1988): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7426 comm="syz.1.1291" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffffb1185b68 code=0x7ffc0000 [ 144.694317][ T7440] netlink: 'syz.1.1295': attribute type 1 has an invalid length. [ 144.724956][ T26] audit: type=1326 audit(144.483:1989): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7426 comm="syz.1.1291" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb1185b68 code=0x7ffc0000 [ 144.819136][ T7440] 8021q: adding VLAN 0 to HW filter on device bond1 [ 144.923676][ T7444] 8021q: adding VLAN 0 to HW filter on device batadv4 [ 144.964289][ T7444] bond1: (slave batadv4): making interface the new active one [ 144.972719][ T7464] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1300'. [ 145.013687][ T7444] bond1: (slave batadv4): Enslaving as an active interface with an up link [ 145.017727][ T6274] IPv6: ADDRCONF(NETDEV_CHANGE): bond1: link becomes ready [ 145.068173][ T7470] netlink: 20 bytes leftover after parsing attributes in process `syz.4.1304'. [ 145.070259][ T7470] netlink: 20 bytes leftover after parsing attributes in process `syz.4.1304'. [ 145.288794][ T7478] loop1: detected capacity change from 0 to 1024 [ 145.335669][ T7478] EXT4-fs (loop1): Ignoring removed nobh option [ 145.343660][ T7478] EXT4-fs (loop1): Ignoring removed nomblk_io_submit option [ 145.372971][ T7478] EXT4-fs (loop1): Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 145.408611][ T7478] EXT4-fs (loop1): mounted filesystem without journal. Opts: grpquota,delalloc,noblock_validity,usrquota,dioread_nolock,nobh,nomblk_io_submit,grpjquota=,grpid,,errors=continue. Quota mode: writeback. [ 145.599365][ T7478] debugfs: Directory 'ttyS3' with parent 'caif_serial' already present! [ 145.606054][ T7491] loop2: detected capacity change from 0 to 2048 [ 145.664308][ T7491] loop2: p3 < > p4 < > [ 145.665239][ T7491] loop2: partition table partially beyond EOD, truncated [ 145.666826][ T7491] loop2: p3 start 4284289 is beyond EOD, truncated [ 145.702183][ T7501] EXT4-fs (loop1): Unrecognized mount option "˙˙˙˙˙˙˙˙˙˙0xffffffffffffffff0000000000000000004418446744073709551615˙˙˙˙š@­LqE:†‹ á艞Őt}˛0ü$‰" or missing value [ 145.764999][ T7491] loop2: detected capacity change from 0 to 512 [ 145.804928][ T7491] EXT4-fs (loop2): DAX enabled. Warning: EXPERIMENTAL, use at your own risk [ 145.806953][ T7491] EXT4-fs (loop2): Unrecognized mount option "fowner>00000000000000000000" or missing value [ 146.129929][ T7494] udevd[7494]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory [ 146.173562][ T7517] smc: net device bond0 applied user defined pnetid SYZ0 [ 146.184165][ T7517] smc: net device bond0 erased user defined pnetid SYZ0 [ 146.309201][ T7521] loop2: detected capacity change from 0 to 512 [ 146.374656][ T7521] EXT4-fs (loop2): error: journal path ./bus is not a block device [ 146.626378][ T7538] loop0: detected capacity change from 0 to 512 [ 146.640526][ T7542] loop2: detected capacity change from 0 to 512 [ 146.654627][ T7538] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 146.670859][ T7538] EXT4-fs (loop0): 1 truncate cleaned up [ 146.672242][ T7538] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 146.694275][ T7542] EXT4-fs (loop2): Invalid want_extra_isize 269484032 [ 146.864383][ T7555] loop3: detected capacity change from 0 to 512 [ 146.946823][ T7555] EXT4-fs error (device loop3): ext4_acquire_dquot:6197: comm syz.3.1337: Failed to acquire dquot type 1 [ 146.950512][ T7555] EXT4-fs (loop3): 1 truncate cleaned up [ 146.952093][ T7555] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 147.356952][ T7587] loop3: detected capacity change from 0 to 2048 [ 147.452776][ T7592] loop1: detected capacity change from 0 to 512 [ 147.750861][ T7592] EXT4-fs (loop1): failed to open journal device unknown-block(0,0) -6 [ 147.816686][ T7603] xt_CT: No such helper "netbios-ns" [ 149.178386][ T7633] loop3: detected capacity change from 0 to 1024 [ 149.207036][ T7633] EXT4-fs (loop3): Quota format mount options ignored when QUOTA feature is enabled [ 149.209898][ T7629] team0 (unregistering): Port device team_slave_0 removed [ 149.222243][ T7633] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 149.230431][ T7633] EXT4-fs (loop3): orphan cleanup on readonly fs [ 149.236281][ T7633] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5806: Corrupt filesystem [ 149.255146][ T7633] EXT4-fs (loop3): Remounting filesystem read-only [ 149.256646][ T7633] EXT4-fs error (device loop3): ext4_dirty_inode:6010: inode #3: comm syz.3.1365: mark_inode_dirty error [ 149.295122][ T7633] EXT4-fs (loop3): Remounting filesystem read-only [ 149.314555][ T7633] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:476: comm syz.3.1365: Invalid block bitmap block 3 in block_group 0 [ 149.315074][ T7629] team0 (unregistering): Port device team_slave_1 removed [ 149.323071][ T7633] EXT4-fs (loop3): Remounting filesystem read-only [ 149.324533][ T7633] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5806: Corrupt filesystem [ 149.327139][ T7633] EXT4-fs (loop3): Remounting filesystem read-only [ 149.332988][ T7633] EXT4-fs error (device loop3): ext4_dirty_inode:6010: inode #3: comm syz.3.1365: mark_inode_dirty error [ 149.336639][ T7633] EXT4-fs (loop3): Remounting filesystem read-only [ 149.338084][ T7633] EXT4-fs error (device loop3): ext4_map_blocks:628: inode #3: block 1: comm syz.3.1365: lblock 6 mapped to illegal pblock 1 (length 1) [ 149.348500][ T7633] EXT4-fs (loop3): Remounting filesystem read-only [ 149.349875][ T7633] EXT4-fs error (device loop3): ext4_map_blocks:628: inode #3: block 48: comm syz.3.1365: lblock 0 mapped to illegal pblock 48 (length 1) [ 149.356391][ T7633] EXT4-fs (loop3): Remounting filesystem read-only [ 149.357861][ T7633] EXT4-fs error (device loop3): ext4_acquire_dquot:6197: comm syz.3.1365: Failed to acquire dquot type 0 [ 149.366995][ T7633] EXT4-fs (loop3): Remounting filesystem read-only [ 149.368339][ T7633] EXT4-fs error (device loop3): ext4_map_blocks:628: inode #3: block 49: comm syz.3.1365: lblock 1 mapped to illegal pblock 49 (length 1) [ 149.376595][ T7633] EXT4-fs (loop3): Remounting filesystem read-only [ 149.377916][ T7633] EXT4-fs error (device loop3): ext4_acquire_dquot:6197: comm syz.3.1365: Failed to acquire dquot type 0 [ 149.380609][ T7633] EXT4-fs (loop3): Remounting filesystem read-only [ 149.382550][ T7633] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5806: Corrupt filesystem [ 149.392485][ T7633] EXT4-fs (loop3): Remounting filesystem read-only [ 149.393883][ T7633] EXT4-fs error (device loop3): ext4_evict_inode:282: inode #15: comm syz.3.1365: mark_inode_dirty error [ 149.400291][ T7633] EXT4-fs (loop3): Remounting filesystem read-only [ 149.401824][ T7633] EXT4-fs warning (device loop3): ext4_evict_inode:285: couldn't mark inode dirty (err -117) [ 149.402836][ T7646] loop0: detected capacity change from 0 to 2048 [ 149.408586][ T7633] EXT4-fs (loop3): 1 orphan inode deleted [ 149.409818][ T7633] EXT4-fs (loop3): mounted filesystem without journal. Opts: max_dir_size_kb=0x0000000000000992,data_err=abort,minixdf,errors=remount-ro,abort,noblock_validity,resuid=0x0000000000000000,journal_dev=0x0000000000000f35,jqfmt=vfsv0,. Quota mode: none. [ 149.414858][ T7646] EXT4-fs (loop0): Unrecognized mount option "smackfsdef=/dev/bsg" or missing value [ 149.513768][ T7639] netlink: 'syz.1.1368': attribute type 13 has an invalid length. [ 149.515436][ T7639] __nla_validate_parse: 5 callbacks suppressed [ 149.515446][ T7639] netlink: 152 bytes leftover after parsing attributes in process `syz.1.1368'. [ 149.519262][ T7639] syz_tun: refused to change device tx_queue_len [ 149.520528][ T7639] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. [ 149.530662][ T7646] loop0: detected capacity change from 0 to 512 [ 149.606188][ T7648] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1373'. [ 149.621544][ T7646] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e842c11c, mo2=0002] [ 149.623250][ T7646] System zones: 0-2, 18-18, 34-34 [ 149.633395][ T7646] EXT4-fs error (device loop0): ext4_validate_block_bitmap:438: comm syz.0.1370: bg 0: block 248: padding at end of block bitmap is not set [ 149.637372][ T7646] __quota_error: 147 callbacks suppressed [ 149.637384][ T7646] Quota error (device loop0): write_blk: dquota write failed [ 149.640300][ T7646] Quota error (device loop0): qtree_write_dquot: Error -117 occurred while creating quota [ 149.642557][ T7646] EXT4-fs error (device loop0): ext4_acquire_dquot:6197: comm syz.0.1370: Failed to acquire dquot type 1 [ 149.657292][ T7646] EXT4-fs (loop0): 1 truncate cleaned up [ 149.658386][ T7646] EXT4-fs (loop0): mounted filesystem without journal. Opts: discard,noload,,errors=continue. Quota mode: writeback. [ 149.812907][ T26] audit: type=1326 audit(149.773:2129): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7665 comm="syz.4.1378" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffbc9dbb68 code=0x7ffc0000 [ 149.817885][ T26] audit: type=1326 audit(149.773:2130): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7665 comm="syz.4.1378" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffffbc9dbb68 code=0x7ffc0000 [ 149.832356][ T26] audit: type=1326 audit(149.773:2131): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7665 comm="syz.4.1378" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffbc9dbb68 code=0x7ffc0000 [ 149.835467][ T7666] Cannot find del_set index 1 as target [ 149.836674][ T26] audit: type=1326 audit(149.773:2132): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7665 comm="syz.4.1378" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffffbc9dbb68 code=0x7ffc0000 [ 149.878190][ T26] audit: type=1326 audit(149.773:2133): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7665 comm="syz.4.1378" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffbc9dbb68 code=0x7ffc0000 [ 149.890688][ T7668] udc-core: couldn't find an available UDC or it's busy [ 149.901931][ T26] audit: type=1326 audit(149.773:2134): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7665 comm="syz.4.1378" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=29 compat=0 ip=0xffffbc9dbb68 code=0x7ffc0000 [ 149.904587][ T7668] misc raw-gadget: fail, usb_gadget_probe_driver returned -19 [ 149.906378][ T26] audit: type=1326 audit(149.773:2135): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7665 comm="syz.4.1378" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffbc9dbb68 code=0x7ffc0000 [ 149.937019][ T26] audit: type=1326 audit(149.773:2136): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7665 comm="syz.4.1378" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=208 compat=0 ip=0xffffbc9dbb68 code=0x7ffc0000 [ 150.614809][ T7682] loop4: detected capacity change from 0 to 2048 [ 150.650459][ T7686] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1387'. [ 150.658148][ T7682] EXT4-fs (loop4): Unrecognized mount option "smackfsdef=/dev/bsg" or missing value [ 151.162325][ T7710] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1399'. [ 151.164426][ T7710] sch_tbf: peakrate 1 is lower than or equals to rate 7 ! [ 151.341776][ T7707] loop2: detected capacity change from 0 to 512 [ 151.385316][ T7707] EXT4-fs (loop2): Mount option "noacl" will be removed by 3.5 [ 151.385316][ T7707] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 151.385316][ T7707] [ 151.389066][ T7707] EXT4-fs (loop2): Mount option "noacl" will be removed by 3.5 [ 151.389066][ T7707] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 151.389066][ T7707] [ 151.411684][ T7707] EXT4-fs (loop2): DAX enabled. Warning: EXPERIMENTAL, use at your own risk [ 151.433531][ T7718] loop4: detected capacity change from 0 to 2048 [ 151.470198][ T7718] EXT4-fs (loop4): Unrecognized mount option "smackfsdef=/dev/bsg" or missing value [ 152.293866][ T7736] loop2: detected capacity change from 0 to 764 [ 152.356207][ T7736] Symlink component flag not implemented [ 152.357662][ T7736] Symlink component flag not implemented (129) [ 152.379538][ T7736] rock: directory entry would overflow storage [ 152.380764][ T7736] rock: sig=0x4f50, size=4, remaining=3 [ 152.387695][ T7736] iso9660: Corrupted directory entry in block 6 of inode 1792 [ 152.839302][ T7754] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1418'. [ 153.047660][ T7752] loop3: detected capacity change from 0 to 512 [ 153.134663][ T7752] EXT4-fs (loop3): Mount option "noacl" will be removed by 3.5 [ 153.134663][ T7752] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 153.134663][ T7752] [ 153.138267][ T7752] EXT4-fs (loop3): Mount option "noacl" will be removed by 3.5 [ 153.138267][ T7752] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 153.138267][ T7752] [ 153.181673][ T7752] EXT4-fs (loop3): DAX enabled. Warning: EXPERIMENTAL, use at your own risk [ 153.188851][ T7759] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1419'. [ 153.190623][ T7759] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 153.208753][ T7759] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 153.224366][ T7759] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 153.225890][ T7759] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 153.234286][ T7762] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1420'. [ 153.468931][ T7767] netlink: 'syz.1.1421': attribute type 1 has an invalid length. [ 153.516071][ T7767] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1421'. [ 153.622377][ T7771] bond2 (unregistering): Released all slaves [ 153.802837][ T7777] netlink: 'syz.2.1425': attribute type 4 has an invalid length. [ 153.857697][ T7777] netlink: 'syz.2.1425': attribute type 4 has an invalid length. [ 154.033014][ T7788] loop2: detected capacity change from 0 to 1024 [ 154.109394][ T7788] EXT4-fs (loop2): mounted filesystem without journal. Opts: jqfmt=vfsold,,errors=continue. Quota mode: none. [ 154.110707][ T7792] netlink: 52 bytes leftover after parsing attributes in process `syz.0.1433'. [ 154.115288][ T7792] device bridge_slave_1 left promiscuous mode [ 154.116785][ T7792] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.196937][ T7792] device bridge_slave_0 left promiscuous mode [ 154.198400][ T7792] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.242408][ T7807] loop3: detected capacity change from 0 to 128 [ 154.311445][ T7807] FAT-fs (loop3): error, corrupted directory (invalid entries) [ 154.317315][ T7807] FAT-fs (loop3): Filesystem has been set read-only [ 154.422290][ T7811] tipc: Enabling of bearer rejected, failed to enable media [ 154.756784][ T7835] loop0: detected capacity change from 0 to 512 [ 154.767298][ T7836] loop2: detected capacity change from 0 to 1024 [ 154.795953][ T7835] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 154.816869][ T7836] EXT4-fs (loop2): mounted filesystem without journal. Opts: jqfmt=vfsold,,errors=continue. Quota mode: none. [ 154.820127][ T7835] EXT4-fs (loop0): 1 truncate cleaned up [ 154.821347][ T7835] EXT4-fs (loop0): mounted filesystem without journal. Opts: debug_want_extra_isize=0x000000000000002e,errors=remount-ro,inode_readahead_blks=0x0000000000000080,stripe=0x0000000000000001,errors=remount-ro,max_batch_time=0x0000000000000004,. Quota mode: none. [ 155.223380][ T7848] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1451'. [ 155.283272][ T7851] loop3: detected capacity change from 0 to 128 [ 155.289037][ T26] kauditd_printk_skb: 53 callbacks suppressed [ 155.289051][ T26] audit: type=1326 audit(155.243:2190): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7847 comm="syz.2.1451" exe="/root/syz-executor" sig=31 arch=c00000b7 syscall=98 compat=0 ip=0xffff882c2b68 code=0x0 [ 155.350658][ T7851] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 155.373811][ T7851] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 155.440168][ T7856] tipc: Enabling of bearer rejected, failed to enable media [ 155.539486][ T4073] hid-generic 0000:0003:0000.0001: unknown main item tag 0x0 [ 155.542465][ T4073] hid-generic 0000:0003:0000.0001: unknown main item tag 0x0 [ 155.576889][ T4073] hid-generic 0000:0003:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz1 [ 155.916965][ T7873] loop3: detected capacity change from 0 to 1024 [ 156.003111][ T7873] EXT4-fs (loop3): mounted filesystem without journal. Opts: jqfmt=vfsold,,errors=continue. Quota mode: none. [ 157.286397][ T7894] tipc: Enabling of bearer rejected, failed to enable media [ 157.512206][ T7909] udc-core: couldn't find an available UDC or it's busy [ 157.548403][ T7909] misc raw-gadget: fail, usb_gadget_probe_driver returned -19 [ 157.871154][ T7914] loop0: detected capacity change from 0 to 1024 [ 157.986441][ T7918] loop4: detected capacity change from 0 to 512 [ 158.118875][ T7914] EXT4-fs (loop0): mounted filesystem without journal. Opts: jqfmt=vfsold,,errors=continue. Quota mode: none. [ 158.171429][ T7918] EXT4-fs (loop4): Ignoring removed bh option [ 158.234079][ T7923] device pim6reg1 entered promiscuous mode [ 158.987321][ T7918] EXT4-fs error (device loop4): ext4_read_inode_bitmap:140: comm syz.4.1477: Invalid inode bitmap blk 4 in block_group 0 [ 158.990303][ T7918] EXT4-fs (loop4): mounted filesystem without journal. Opts: noblock_validity,resuid=0x0000000000000000,data_err=abort,noload,nobarrier,lazytime,dioread_lock,barrier=0x0000000000000008,grpjquota=,bh,data_err=ignore,,errors=continue. Quota mode: none. [ 159.026121][ T7926] loop3: detected capacity change from 0 to 1024 [ 159.136257][ T7926] EXT4-fs (loop3): Ignoring removed bh option [ 159.173756][ T7929] tipc: Enabling of bearer rejected, failed to enable media [ 159.184653][ T7926] EXT4-fs (loop3): mounted filesystem without journal. Opts: nojournal_checksum,jqfmt=vfsold,barrier,norecovery,stripe=0x0000000000000081,lazytime,nodelalloc,usrquota,noauto_da_alloc,bh,init_itable,,errors=continue. Quota mode: writeback. [ 159.436651][ T7941] udc-core: couldn't find an available UDC or it's busy [ 159.438116][ T7941] misc raw-gadget: fail, usb_gadget_probe_driver returned -19 [ 159.461637][ T26] audit: type=1326 audit(159.413:2191): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7936 comm="syz.2.1484" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff882c2b68 code=0x7ffc0000 [ 159.465914][ T26] audit: type=1326 audit(159.423:2192): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7936 comm="syz.2.1484" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffff882c2b68 code=0x7ffc0000 [ 159.470039][ T7943] netlink: 'syz.4.1485': attribute type 1 has an invalid length. [ 159.470838][ T26] audit: type=1326 audit(159.423:2193): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7936 comm="syz.2.1484" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff882c2b68 code=0x7ffc0000 [ 159.493597][ T26] audit: type=1326 audit(159.423:2194): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7936 comm="syz.2.1484" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff882c2b68 code=0x7ffc0000 [ 159.511811][ T26] audit: type=1326 audit(159.423:2195): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7936 comm="syz.2.1484" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffff882c2b68 code=0x7ffc0000 [ 159.516784][ T26] audit: type=1326 audit(159.423:2196): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7936 comm="syz.2.1484" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff882c2b68 code=0x7ffc0000 [ 159.546410][ T26] audit: type=1326 audit(159.423:2197): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7936 comm="syz.2.1484" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff882c2b68 code=0x7ffc0000 [ 159.550956][ T26] audit: type=1326 audit(159.423:2198): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7936 comm="syz.2.1484" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffff882c2b68 code=0x7ffc0000 [ 159.711255][ T7943] bond2 (unregistering): Released all slaves [ 159.749319][ T26] audit: type=1326 audit(159.423:2199): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7936 comm="syz.2.1484" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff882c2b68 code=0x7ffc0000 [ 160.285835][ T7969] loop4: detected capacity change from 0 to 164 [ 160.300131][ T26] kauditd_printk_skb: 143 callbacks suppressed [ 160.300142][ T26] audit: type=1326 audit(160.253:2343): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7952 comm="syz.1.1489" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=172 compat=0 ip=0xffffb117d64c code=0x7ffc0000 [ 160.307171][ T26] audit: type=1326 audit(160.253:2344): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7952 comm="syz.1.1489" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=139 compat=0 ip=0xffffb128487c code=0x7ffc0000 [ 160.326555][ T26] audit: type=1326 audit(160.253:2345): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7952 comm="syz.1.1489" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=32 compat=0 ip=0xffffb1185b68 code=0x7ffc0000 [ 160.343225][ T26] audit: type=1326 audit(160.273:2346): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7952 comm="syz.1.1489" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=172 compat=0 ip=0xffffb117d64c code=0x7ffc0000 [ 160.360168][ T26] audit: type=1326 audit(160.273:2347): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7952 comm="syz.1.1489" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=139 compat=0 ip=0xffffb128487c code=0x7ffc0000 [ 160.373519][ T26] audit: type=1326 audit(160.273:2348): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7952 comm="syz.1.1489" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=32 compat=0 ip=0xffffb1185b68 code=0x7ffc0000 [ 160.393104][ T7972] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1495'. [ 160.403646][ T26] audit: type=1326 audit(160.273:2349): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7952 comm="syz.1.1489" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=172 compat=0 ip=0xffffb117d64c code=0x7ffc0000 [ 160.427294][ T26] audit: type=1326 audit(160.273:2350): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7952 comm="syz.1.1489" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=139 compat=0 ip=0xffffb128487c code=0x7ffc0000 [ 160.451900][ T26] audit: type=1326 audit(160.273:2351): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7952 comm="syz.1.1489" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=32 compat=0 ip=0xffffb1185b68 code=0x7ffc0000 [ 160.472520][ T26] audit: type=1326 audit(160.283:2352): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7952 comm="syz.1.1489" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=172 compat=0 ip=0xffffb117d64c code=0x7ffc0000 [ 160.493909][ T7978] loop0: detected capacity change from 0 to 512 [ 160.545324][ T7980] udc-core: couldn't find an available UDC or it's busy [ 160.550465][ T7980] misc raw-gadget: fail, usb_gadget_probe_driver returned -19 [ 160.569486][ T7978] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 160.584067][ T7980] loop4: detected capacity change from 0 to 256 [ 160.609954][ T7978] EXT4-fs error (device loop0): ext4_orphan_get:1427: comm syz.0.1498: bad orphan inode 16 [ 160.613404][ T7978] ext4_test_bit(bit=15, block=4) = 0 [ 160.614543][ T7978] EXT4-fs (loop0): 1 orphan inode deleted [ 160.616891][ T7978] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,nodelalloc,bsdgroups,inode_readahead_blks=0x0000000002000000,block_validity,quota,,errors=continue. Quota mode: writeback. [ 160.684864][ T7980] FAT-fs (loop4): Directory bread(block 64) failed [ 160.686204][ T7980] FAT-fs (loop4): Directory bread(block 65) failed [ 160.687726][ T7980] FAT-fs (loop4): Directory bread(block 66) failed [ 160.689138][ T7980] FAT-fs (loop4): Directory bread(block 67) failed [ 160.690491][ T7980] FAT-fs (loop4): Directory bread(block 68) failed [ 160.735022][ T7980] FAT-fs (loop4): Directory bread(block 69) failed [ 160.736465][ T7980] FAT-fs (loop4): Directory bread(block 70) failed [ 160.737892][ T7980] FAT-fs (loop4): Directory bread(block 71) failed [ 160.739360][ T7980] FAT-fs (loop4): Directory bread(block 72) failed [ 160.740671][ T7980] FAT-fs (loop4): Directory bread(block 73) failed [ 160.752517][ T7978] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 160.949315][ T7996] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1505'. [ 161.025788][ T7991] loop3: detected capacity change from 0 to 512 [ 161.065108][ T7991] EXT4-fs (loop3): Mount option "noacl" will be removed by 3.5 [ 161.065108][ T7991] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 161.065108][ T7991] [ 161.068667][ T7991] EXT4-fs (loop3): Mount option "noacl" will be removed by 3.5 [ 161.068667][ T7991] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 161.068667][ T7991] [ 161.086194][ T7991] EXT4-fs (loop3): DAX enabled. Warning: EXPERIMENTAL, use at your own risk [ 161.212561][ T8004] loop0: detected capacity change from 0 to 128 [ 161.413714][ T8014] af_packet: tpacket_rcv: packet too big, clamped from 74 to 4294967286. macoff=82 [ 161.455575][ T7635] attempt to access beyond end of device [ 161.455575][ T7635] loop0: rw=1, want=1041, limit=128 [ 161.577431][ T8027] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1517'. [ 161.876964][ T8042] loop0: detected capacity change from 0 to 512 [ 163.312664][ T8059] device pim6reg1 entered promiscuous mode [ 163.542749][ T8066] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1529'. [ 163.556924][ T8042] EXT4-fs (loop0): mounted filesystem without journal. Opts: quota,barrier=0x0000000000001000,grpjquota=,norecovery,dioread_lock,,errors=continue. Quota mode: writeback. [ 163.743599][ T8042] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 163.868583][ T8082] loop3: detected capacity change from 0 to 128 [ 163.980915][ T8088] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1537'. [ 164.155874][ T8094] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1539'. [ 164.217591][ T8106] loop4: detected capacity change from 0 to 1024 [ 164.288600][ T8112] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1544'. [ 164.438929][ T8117] 9pnet: Insufficient options for proto=fd [ 164.442903][ T8106] EXT4-fs (loop4): mounted filesystem without journal. Opts: user_xattr,noquota,barrier=0x0000000000000006,jqfmt=vfsv1,block_validity,max_dir_size_kb=0x00000000000007b1,stripe=0x0000000000000020,bsdgroups,max_batch_time=0x00000000000003fe,user_xattr,nodiscard,,errors=continue. Quota mode: none. [ 165.493616][ T8139] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1553'. [ 165.700197][ T8154] smc: net device bond0 applied user defined pnetid SYZ0 [ 165.717368][ T8154] smc: net device bond0 erased user defined pnetid SYZ0 [ 165.773119][ T8157] tipc: Enabling of bearer rejected, failed to enable media [ 165.906582][ T8168] fuse: Bad value for 'fd' [ 165.938308][ T26] kauditd_printk_skb: 316 callbacks suppressed [ 165.938322][ T26] audit: type=1326 audit(165.893:2669): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8166 comm="syz.4.1563" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffbc9dbb68 code=0x7ffc0000 [ 165.948843][ T26] audit: type=1326 audit(165.893:2670): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8166 comm="syz.4.1563" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffbc9dbb68 code=0x7ffc0000 [ 165.969528][ T26] audit: type=1326 audit(165.893:2671): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8166 comm="syz.4.1563" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=280 compat=0 ip=0xffffbc9dbb68 code=0x7ffc0000 [ 165.989972][ T26] audit: type=1326 audit(165.893:2672): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8166 comm="syz.4.1563" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffbc9dbb68 code=0x7ffc0000 [ 166.011874][ T26] audit: type=1326 audit(165.893:2673): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8166 comm="syz.4.1563" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffbc9dbb68 code=0x7ffc0000 [ 166.019435][ T8177] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1561'. [ 166.180001][ T26] audit: type=1326 audit(165.903:2674): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8166 comm="syz.4.1563" exe="/root/syz-executor" sig=0 arch=c00000b7 syscall=426 compat=0 ip=0xffffbc9dbb68 code=0x7ffc0000 [ 166.186992][ T26] audit: type=1326 audit(165.983:2675): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8163 comm="syz.0.1561" exe="/root/syz-executor" sig=31 arch=c00000b7 syscall=98 compat=0 ip=0xffff93bedb68 code=0x0 [ 167.184385][ T8194] tipc: Enabling of bearer rejected, failed to enable media [ 168.776970][ T8219] loop4: detected capacity change from 0 to 2048 [ 168.960651][ T8219] EXT4-fs (loop4): mounted filesystem without journal. Opts: grpquota,lazytime,data_err=abort,errors=remount-ro,. Quota mode: writeback. [ 169.126892][ T4071] Bluetooth: hci2: command 0x0406 tx timeout [ 169.128867][ T4071] Bluetooth: hci4: command 0x0406 tx timeout [ 169.130147][ T4071] Bluetooth: hci3: command 0x0406 tx timeout [ 169.262260][ T8243] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1577'. [ 169.651405][ T8242] loop0: detected capacity change from 0 to 128 [ 169.904339][ T8251] attempt to access beyond end of device [ 169.904339][ T8251] loop0: rw=2049, want=197, limit=128 [ 169.909138][ T8242] attempt to access beyond end of device [ 169.909138][ T8242] loop0: rw=2049, want=233, limit=128 [ 169.915059][ T8246] loop3: detected capacity change from 0 to 1024 [ 170.728521][ T8246] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 170.744232][ T8259] netlink: 'syz.4.1590': attribute type 1 has an invalid length. [ 170.899387][ T8261] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1590'. [ 171.007605][ T8274] udc-core: couldn't find an available UDC or it's busy [ 171.008911][ T8274] misc raw-gadget: fail, usb_gadget_probe_driver returned -19 [ 171.030364][ T8277] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1597'. [ 171.159426][ T8285] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1599'. [ 171.163372][ T26] audit: type=1326 audit(171.123:2676): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8275 comm="syz.2.1599" exe="/root/syz-executor" sig=31 arch=c00000b7 syscall=98 compat=0 ip=0xffff882c2b68 code=0x0 [ 172.327648][ T8307] netlink: 'syz.2.1609': attribute type 1 has an invalid length. [ 172.373652][ T8307] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1609'. [ 172.483410][ T8315] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 172.489512][ T8317] netem: change failed [ 172.598292][ T8328] netlink: 20 bytes leftover after parsing attributes in process `syz.3.1619'. [ 172.875683][ T8331] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1618'. [ 172.906037][ T26] audit: type=1326 audit(172.843:2677): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8329 comm="syz.2.1618" exe="/root/syz-executor" sig=31 arch=c00000b7 syscall=98 compat=0 ip=0xffff882c2b68 code=0x0 [ 174.392874][ T8349] bpf_jit: unknown atomic op code 41 [ 174.547790][ T8360] netlink: 56 bytes leftover after parsing attributes in process `syz.1.1630'. [ 174.737046][ T8367] loop4: detected capacity change from 0 to 512 [ 175.734466][ T8371] tipc: Enabling of bearer rejected, failed to enable media [ 175.803990][ T8367] EXT4-fs (loop4): Ignoring removed mblk_io_submit option [ 175.880814][ T8367] EXT4-fs (loop4): 1 truncate cleaned up [ 175.882650][ T8367] EXT4-fs (loop4): mounted filesystem without journal. Opts: lazytime,grpjquota=,grpquota,discard,debug_want_extra_isize=0x000000000000000e,mblk_io_submit,grpquota,nombcache,,errors=continue. Quota mode: writeback. [ 175.895504][ T8384] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1636'. [ 175.899988][ T26] audit: type=1326 audit(175.853:2678): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8376 comm="syz.1.1636" exe="/root/syz-executor" sig=31 arch=c00000b7 syscall=98 compat=0 ip=0xffffb1185b68 code=0x0 [ 176.185117][ T8396] loop3: detected capacity change from 0 to 164 [ 176.205058][ T8398] netlink: 9 bytes leftover after parsing attributes in process `syz.1.1642'. [ 176.226046][ T8398] device gretap0 entered promiscuous mode [ 176.250292][ T8396] rock: directory entry would overflow storage [ 176.251657][ T8396] rock: sig=0x5053, size=7, remaining=4 [ 176.252824][ T8396] isofs_fill_super: root inode is not a directory. Corrupted media? [ 176.255616][ T8400] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1643'. [ 176.540249][ T8407] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1647'. [ 176.696785][ T8414] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1649'. [ 176.808330][ T8418] loop3: detected capacity change from 0 to 1024 [ 176.845287][ T8424] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1654'. [ 176.869532][ T8418] EXT4-fs (loop3): INFO: recovery required on readonly filesystem [ 176.871079][ T8418] EXT4-fs (loop3): write access will be enabled during recovery [ 176.881668][ T8418] JBD2: no valid journal superblock found [ 176.882965][ T8418] EXT4-fs (loop3): error loading journal [ 176.956163][ T8433] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1658'. [ 176.965075][ T8433] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1658'. [ 177.029813][ T8435] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1659'. [ 177.133198][ T8443] BUG: sleeping function called from invalid context at kernel/locking/rwsem.c:1497 [ 177.135339][ T8443] in_atomic(): 1, irqs_disabled(): 128, non_block: 0, pid: 8443, name: syz.0.1662 [ 177.137156][ T8443] 1 lock held by syz.0.1662/8443: [ 177.138215][ T8443] #0: ffff800014d676d8 (css_set_lock){..-.}-{2:2}, at: cgroup_get_from_path+0x30/0x300 [ 177.140275][ T8443] irq event stamp: 706 [ 177.141114][ T8443] hardirqs last enabled at (705): [] _raw_spin_unlock_irqrestore+0xac/0x158 [ 177.143405][ T8443] hardirqs last disabled at (706): [] _raw_spin_lock_irq+0x38/0x13c [ 177.145322][ T8443] softirqs last enabled at (688): [] release_sock+0x1e4/0x270 [ 177.147113][ T8443] softirqs last disabled at (686): [] release_sock+0x3c/0x270 [ 177.148926][ T8443] Preemption disabled at: [ 177.148933][ T8443] [] cgroup_get_from_path+0x30/0x300 [ 177.151197][ T8443] CPU: 1 PID: 8443 Comm: syz.0.1662 Not tainted 5.15.175-syzkaller #0 [ 177.152916][ T8443] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 177.155019][ T8443] Call trace: [ 177.155720][ T8443] dump_backtrace+0x0/0x530 [ 177.156719][ T8443] show_stack+0x2c/0x3c [ 177.157669][ T8443] dump_stack_lvl+0x108/0x170 [ 177.158718][ T8443] dump_stack+0x1c/0x58 [ 177.159630][ T8443] ___might_sleep+0x380/0x4dc [ 177.160631][ T8443] __might_sleep+0x98/0xf0 [ 177.161615][ T8443] down_read+0x34/0x398 [ 177.162586][ T8443] kernfs_walk_and_get_ns+0x8c/0x310 [ 177.163707][ T8443] cgroup_get_from_path+0x64/0x300 [ 177.164915][ T8443] cgroup_mt_check_v1+0x18c/0x278 [ 177.165912][ T8443] xt_check_match+0x338/0x914 [ 177.166843][ T8443] translate_table+0x10cc/0x1ac8 [ 177.167824][ T8443] do_ip6t_set_ctl+0xb8c/0x1164 [ 177.168875][ T8443] nf_setsockopt+0x270/0x290 [ 177.169842][ T8443] ipv6_setsockopt+0x1f78/0x3d74 [ 177.170836][ T8443] udpv6_setsockopt+0xa8/0xc0 [ 177.171839][ T8443] sock_common_setsockopt+0xb0/0xcc [ 177.172843][ T8443] __sys_setsockopt+0x3a8/0x6b4 [ 177.173853][ T8443] __arm64_sys_setsockopt+0xb8/0xd4 [ 177.174955][ T8443] invoke_syscall+0x98/0x2b8 [ 177.175947][ T8443] el0_svc_common+0x138/0x258 [ 177.176941][ T8443] do_el0_svc+0x58/0x14c [ 177.177768][ T8443] el0_svc+0x7c/0x1f0 [ 177.178590][ T8443] el0t_64_sync_handler+0x84/0xe4 [ 177.179601][ T8443] el0t_64_sync+0x1a0/0x1a4 [ 177.180437][ T8443] [ 177.180834][ T8443] ============================= [ 177.181795][ T8443] [ BUG: Invalid wait context ] [ 177.182790][ T8443] 5.15.175-syzkaller #0 Tainted: G W [ 177.184119][ T8443] ----------------------------- [ 177.185223][ T8443] syz.0.1662/8443 is trying to lock: [ 177.186427][ T8443] ffff800014e67f30 (kernfs_rwsem){++++}-{3:3}, at: kernfs_walk_and_get_ns+0x8c/0x310 [ 177.188400][ T8443] other info that might help us debug this: [ 177.189704][ T8443] context-{4:4} [ 177.190365][ T8443] 1 lock held by syz.0.1662/8443: [ 177.191443][ T8443] #0: ffff800014d676d8 (css_set_lock){..-.}-{2:2}, at: cgroup_get_from_path+0x30/0x300 [ 177.193491][ T8443] stack backtrace: [ 177.194245][ T8443] CPU: 1 PID: 8443 Comm: syz.0.1662 Tainted: G W 5.15.175-syzkaller #0 [ 177.196212][ T8443] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 177.198321][ T8443] Call trace: [ 177.198995][ T8443] dump_backtrace+0x0/0x530 [ 177.199893][ T8443] show_stack+0x2c/0x3c [ 177.200772][ T8443] dump_stack_lvl+0x108/0x170 [ 177.201702][ T8443] dump_stack+0x1c/0x58 [ 177.202666][ T8443] __lock_acquire+0x1af0/0x7638 [ 177.203651][ T8443] lock_acquire+0x240/0x77c [ 177.204580][ T8443] down_read+0xc0/0x398 [ 177.205373][ T8443] kernfs_walk_and_get_ns+0x8c/0x310 [ 177.206480][ T8443] cgroup_get_from_path+0x64/0x300 [ 177.207542][ T8443] cgroup_mt_check_v1+0x18c/0x278 [ 177.208604][ T8443] xt_check_match+0x338/0x914 [ 177.209536][ T8443] translate_table+0x10cc/0x1ac8 [ 177.210715][ T8443] do_ip6t_set_ctl+0xb8c/0x1164 [ 177.211747][ T8443] nf_setsockopt+0x270/0x290 [ 177.212718][ T8443] ipv6_setsockopt+0x1f78/0x3d74 [ 177.213685][ T8443] udpv6_setsockopt+0xa8/0xc0 [ 177.214717][ T8443] sock_common_setsockopt+0xb0/0xcc [ 177.216071][ T8443] __sys_setsockopt+0x3a8/0x6b4 [ 177.217247][ T8443] __arm64_sys_setsockopt+0xb8/0xd4 [ 177.218261][ T8443] invoke_syscall+0x98/0x2b8 [ 177.219251][ T8443] el0_svc_common+0x138/0x258 [ 177.220277][ T8443] do_el0_svc+0x58/0x14c [ 177.221160][ T8443] el0_svc+0x7c/0x1f0 [ 177.222105][ T8443] el0t_64_sync_handler+0x84/0xe4 [ 177.223163][ T8443] el0t_64_sync+0x1a0/0x1a4 [ 177.441546][ T8443] xt_cgroup: invalid path, errno=-2