last executing test programs: 3.493800514s ago: executing program 0 (id=2240): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000400)=ANY=[@ANYBLOB], &(0x7f0000000000)='syzkaller\x00'}, 0x90) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x26, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000040)='./file1\x00', 0x1018e58, &(0x7f0000000000), 0x6, 0x5fd, &(0x7f0000000600)="$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") bpf$MAP_CREATE(0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x5) bpf$ENABLE_STATS(0x20, 0x0, 0x0) modify_ldt$read(0x0, &(0x7f0000000180)=""/7, 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r3, 0x89f3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x0) mbind(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r4, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r4, 0x84, 0x15, &(0x7f00000001c0), 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r4, &(0x7f0000000080)="e9", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f0000000240)="10", 0x1, 0x0, 0x0, 0x0) write$binfmt_script(r4, &(0x7f0000000300), 0x19ffe) bind$netlink(0xffffffffffffffff, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002580)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f0000000300)=""/4096}, 0x90) r5 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001840)={{r5}, &(0x7f00000017c0), &(0x7f0000001800)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000200)={r5, &(0x7f0000000080), &(0x7f0000000000)=""/10, 0x2}, 0x20) 2.613886576s ago: executing program 0 (id=2252): futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, 0x0) sendmsg$nl_route(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000001240)=@newlink={0x54, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x8100}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x54}, 0x1, 0xba01}, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000080)={r3}, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='netlink_extack\x00'}, 0x10) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@mpls_newroute={0x24, 0x18, 0x601, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_TTL_PROPAGATE={0x4, 0x13}]}, 0x24}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040), 0x10) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000200de030000000000000001040000000e0000f1850000000e00000095"], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f00000010c0)='mm_page_free\x00', r6}, 0x10) setsockopt$sock_int(r5, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) setsockopt$inet_tcp_TCP_REPAIR(r5, 0x6, 0x13, &(0x7f0000000100)=0x1, 0x4) connect$inet(r5, &(0x7f00000006c0)={0x2, 0x0, @dev}, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r5, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) sendmmsg$inet(r5, &(0x7f00000019c0)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000540)}], 0x1}}], 0x1, 0x4008440) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) 2.519592814s ago: executing program 0 (id=2254): r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0xd0f, 0x0, 0x0, {0x60, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_prio={{0x9}, {0x18, 0x2, {0x4, "000340000000000000000200"}}}]}, 0x48}}, 0x0) 2.466524379s ago: executing program 0 (id=2256): socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$usbfs(&(0x7f0000000000), 0x202, 0x882) r0 = syz_io_uring_setup(0x4172, &(0x7f0000000780)={0x0, 0x0, 0x10100}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/4, 0x4}], 0x1}) io_uring_enter(r0, 0x567, 0x0, 0x0, 0x0, 0x0) 2.432774081s ago: executing program 0 (id=2259): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x12, 0x4, 0x4, 0x12}, 0x48) r1 = socket(0x28, 0x1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000380), &(0x7f0000000280)=@udp=r1}, 0x20) 2.406006533s ago: executing program 0 (id=2262): ptrace(0x10, 0x1) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000380)={0x0, 0x0}) ptrace$getenv(0x1a, r1, 0x0, 0x0) 1.884535956s ago: executing program 2 (id=2274): bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x3, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800004e9d00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000006c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000008c0)='page_pool_state_hold\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x4, &(0x7f00000007c0)=ANY=[@ANYBLOB="18020000000000000000000000000000850000002c00000095"], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000006c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000008c0)='page_pool_state_hold\x00', r3}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r2, 0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) 1.776025225s ago: executing program 2 (id=2275): rseq(&(0x7f0000000040), 0x20, 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) unshare(0x22020400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0xa60a, 0x3}, 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001740)={r0, 0x0, &(0x7f0000001700)=""/53}, 0x20) 1.692654362s ago: executing program 1 (id=2276): preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = syz_mount_image$vfat(&(0x7f0000000200), &(0x7f00000000c0)='./bus\x00', 0xa08886, &(0x7f0000000040)=ANY=[], 0x3, 0x2b9, &(0x7f0000000ac0)="$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") ioctl$F2FS_IOC_WRITE_CHECKPOINT(r0, 0xf507, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x60c2, 0x0) r2 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000300), 0x16) r4 = dup3(r3, r1, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000001c0)={'syztnl1\x00', 0x0}) sendfile(r4, r2, 0x0, 0x800008038) socket$inet6(0xa, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendfile(r1, r2, 0x0, 0xef84) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000280), 0x6) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, &(0x7f0000000000)) rseq(&(0x7f00000004c0), 0x20, 0x0, 0x0) sync() 1.591251s ago: executing program 2 (id=2277): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f0000000080)={[{@init_itable}, {@nombcache}, {@stripe={'stripe', 0x3d, 0x2}}, {@usrquota}]}, 0x1, 0x4fc, &(0x7f0000000b00)="$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") mount(0x0, 0x0, 0x0, 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x1) link(&(0x7f0000000940)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000d40)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') 1.46699763s ago: executing program 2 (id=2280): syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x100040a, &(0x7f0000000540)=ANY=[], 0xf9, 0x67c, &(0x7f0000000280)="$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") r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) r1 = socket$inet6(0xa, 0x1, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="180000000000000029000000040000000000000000000000180000000000000029000000040000000008"], 0x30}, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x6, &(0x7f0000000140), 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001}, 0x1c) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r2, &(0x7f0000001000)=ANY=[], 0xff2e) ioctl$TIOCPKT(r2, 0x5420, &(0x7f0000000140)=0x81) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x0, 0x0, "df3f0400000000000000000000000609000040"}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000540)='netlink_extack\x00'}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@bridge_dellink={0x2c, 0x11, 0x5, 0x0, 0x0, {0x7, 0x0, 0x0, r5}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x5, 0x0, 0x1, {0x4, 0x3}}]}]}, 0x2c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000ec0)=@newqdisc={0x4c, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x1c, 0x2, [@TCA_CAKE_FWMARK={0x8}, @TCA_CAKE_TARGET={0x8, 0x8, 0x6}, @TCA_CAKE_ATM={0x8, 0x4, 0x2}]}}]}, 0x4c}}, 0x0) r9 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r9, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r9, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) r10 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r10, 0x40042408, 0xffffffffffffffff) r11 = io_uring_setup(0x1694, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r11, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) 1.326721892s ago: executing program 3 (id=2282): bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f00000000c0)="8bce8f90051534c2bcdc8f17196245c87ace79033350fa2726968f16f1d2ac224fa73eeb51e6dc2d71d53859386418c7f2f88a66f2764867aa48b490e819030504cac992076323fc0e25ad48ef8a368ab2906c27e880fbfb6cc5f36228dd0cefe17f181b93aef90fd9bc11a8256853548f0359e6ca74684f9d5e93ef5ce21e17b2c6ef87bde157f2702872edcb3329df645541ea7aa6638b04370ad4a8dd1b9848497d", 0x0}, 0x20) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000400000001811", @ANYRES32, @ANYRESHEX], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x16, 0x4, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000"], 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.throttle.io_serviced\x00', 0x26e1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0x3, 0x6}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r2}, &(0x7f0000000080), &(0x7f0000000200)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='blkio.bfq.io_merged\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x15, 0xb, &(0x7f0000000580)=@raw=[@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1ff}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}, @cb_func={0x18, 0x0, 0x4, 0x0, 0xfffffffffffffffd}], &(0x7f0000000600)='syzkaller\x00', 0x0, 0xbb, &(0x7f0000000640)=""/187, 0x41100, 0x60, '\x00', 0x0, 0x31, r3, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000700)={0x4, 0x1, 0x3ff, 0x7f}, 0x10, 0x0, 0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000740)=[{0x4, 0x2, 0x5, 0xc}, {0x2, 0x3, 0xf}, {0x3, 0x2, 0xa, 0x4}, {0x1, 0x1, 0x9, 0x5}, {0x3, 0x1, 0xf, 0x5}, {0x4, 0x4, 0x1, 0xa}], 0x10, 0x9}, 0x90) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc028660f, &(0x7f0000000040)=0x400000001) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES8=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa2000000003a0007020000f8ffffffb703000000000000b70400000000000085000000c3"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa4, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) write$cgroup_freezer_state(r3, &(0x7f00000008c0)='FREEZING\x00', 0x9) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0xfffffd26) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f0000000a40)=ANY=[@ANYBLOB="180100000005000000f645cc4c226a1fe5000000d000000095"], &(0x7f0000000a00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_freezer_state(r5, &(0x7f0000000140), 0x2, 0x0) r7 = openat$cgroup_procs(r5, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r7, &(0x7f00000000c0), 0x12) write$cgroup_freezer_state(r6, &(0x7f0000000400)='FROZEN\x00', 0x7) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001300)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x6, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x3}]}, @enum, @typedef={0x4, 0x0, 0x0, 0x12, 0x2}]}, {0x0, [0x0, 0x0, 0x0, 0x5f]}}, 0x0, 0x4a}, 0x20) write$cgroup_freezer_state(r6, &(0x7f0000000180)='THAWED\x00', 0x7) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000002300)={r0, 0x18000000000002a0, 0x19, 0x2c, &(0x7f0000000000)="b9ff0300600d698cff9e14f008004de7f9c7643600000088ff", 0x0, 0xe00, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3}, 0x50) 1.169982845s ago: executing program 4 (id=2283): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) close(r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x38, r3, 0x1, 0x0, 0x0, {{}, {}, {0x1c, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'syzkaller0\x00'}}}}}, 0x38}}, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000480)={'syzkaller0\x00', @broadcast}) writev(r0, &(0x7f0000000d00)=[{&(0x7f0000000c00)="89e7ee2c7cdad9b4b47380c988ca", 0xe}], 0x1) 1.154628646s ago: executing program 3 (id=2284): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6(0xa, 0x6, 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$ITER_CREATE(0xb, 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000080), 0x2da7, 0x0) ioctl$BLKRESETZONE(r2, 0x40101283, 0x0) socket$packet(0x11, 0x3, 0x300) ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, &(0x7f0000000280)={0x1, 0x1, 0x1d, 0x1b, 0x1f, &(0x7f0000000d40)}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) close_range(r1, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f0000001400)=""/4106}, 0x18) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="340000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000000c002b8008000100", @ANYRES32=r3, @ANYBLOB="08001b"], 0x34}}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)) prctl$PR_GET_SPECULATION_CTRL(0x23, 0xa, 0x0) 999.960799ms ago: executing program 1 (id=2285): openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) socket$packet(0x11, 0x3, 0x300) socket$inet6_sctp(0xa, 0x5, 0x84) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) pselect6(0x40, &(0x7f0000000000)={0x7f}, 0x0, 0x0, 0x0, 0x0) 954.007723ms ago: executing program 1 (id=2286): unshare(0xc040400) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$BLKTRACESTART(r0, 0x1269, 0xf0ff1f00000000) 852.132551ms ago: executing program 1 (id=2287): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000c80)='./file1\x00', 0x210000, &(0x7f0000000cc0)={[{@jqfmt_vfsv1}, {}, {@barrier_val}, {@norecovery}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@barrier_val}, {@nodelalloc}, {@acl}, {@errors_remount}]}, 0xfc, 0x572, &(0x7f0000003780)="$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") lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f0000001400)=ANY=[@ANYBLOB="0200000001000000000000000400000000000000100000000000000020"], 0x24, 0x0) llistxattr(&(0x7f00000012c0)='./file0\x00', 0x0, 0xfb) 851.715561ms ago: executing program 3 (id=2288): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000001200"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000040)={@val, @void, @eth={@broadcast, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {0x0, 0x22eb, 0x18, 0x0, @wg=@data={0x4, 0x0, 0xffffdd86}}}}}}}, 0x3e) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x6, 0x8, 0x2}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) socket$nl_netfilter(0x10, 0x3, 0xc) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(r2) socket$caif_stream(0x25, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="4400000010000304000000000000000000000c00", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3], 0x44}}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000100)={0x5c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x0}, @IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}]}, 0x5c}}, 0x0) 840.185932ms ago: executing program 1 (id=2289): r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000006c0), 0x703000, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r1, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2f, &(0x7f0000000480)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) syz_open_dev$loop(0x0, 0x0, 0x0) r3 = syz_io_uring_setup(0x58f2, &(0x7f0000000140)={0x0, 0x0, 0x10100}, &(0x7f0000000000)=0x0, &(0x7f00000001c0)=0x0) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) syz_io_uring_submit(r4, r5, &(0x7f00000000c0)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, {0x0, r6}}) io_uring_enter(r3, 0x1f82, 0x0, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000040)) setsockopt$inet6_group_source_req(r2, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x44, r8, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_UDP_DPORT={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_UDP_SPORT={0x6}]}, 0x44}}, 0x0) sendmsg$L2TP_CMD_NOOP(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x34, r8, 0x400, 0x70bd28, 0x25dfdbfe, {}, [@L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @rand_addr=0x64010102}, @L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x1}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e21}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x81) r9 = openat$cgroup_ro(r0, &(0x7f0000000340)='blkio.bfq.io_queued\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000071112800000000008510000002000000850000007600000095000000001e0000a200a50500000000"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r9, 0x0, 0x0, 0x0, 0x10, 0x2000}, 0x90) syz_emit_ethernet(0x7e, &(0x7f0000000800)={@broadcast, @random="1704b45adbde", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0x3c, 0x0, 0x1, 0x0, [{@empty}, {@broadcast}, {@broadcast}, {@private}, {@multicast1}, {@multicast1}, {@dev}]}, @lsrr={0x83, 0x3}]}}}}}}}, 0x0) r10 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="5c00000013006bcd9e3fe3dc6e48aa31086b8700250000007ea60264160af36504001400040019008bc3a0e69ee517d34460bc24eab556a705251e6182949a3651f60a84c9f5d1938037e786a6d0bdd7fcf50e4509c5bb5a00f69853", 0x5c}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) bind$packet(r0, 0x0, 0x0) 704.479593ms ago: executing program 4 (id=2290): capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000180)) r0 = syz_open_dev$sg(&(0x7f0000000400), 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000040)={0x53, 0x0, 0x6, 0x0, @buffer={0x17, 0x0, 0x0}, &(0x7f0000000380)="bc9374c96ee3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfcff}) 695.448303ms ago: executing program 4 (id=2291): perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000c40), 0x310decfa, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_aout(r1, &(0x7f0000000100)=ANY=[], 0xc1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x12, r1, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0x80045505, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 606.149891ms ago: executing program 4 (id=2292): syz_emit_ethernet(0x7e, &(0x7f0000000000)={@local, @link_local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "156909", 0x1b, 0x2f, 0x0, @private2, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x88a8, 0x8dff, 0x0, [0x0, 0x0]}, {}, {}, {0xa888, 0x88be, 0x81000000}}}}}}}, 0x0) 582.811953ms ago: executing program 4 (id=2293): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f0000000140)=ANY=[@ANYBLOB='b 75:*\tw\nm'], 0xa) 564.844594ms ago: executing program 4 (id=2294): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000ac0)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000fdffffff850000002d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = getpid() sched_setaffinity(0x0, 0x1, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = openat$binderfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r4, 0x4018620d, &(0x7f0000000300)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$binderfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001900010000001d00000000000a00"], 0x14}}, 0x0) 512.082299ms ago: executing program 2 (id=2295): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'\x00', 0x5}) ioctl$TUNSETPERSIST(r0, 0x400454c9, 0x1) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000180)) 510.677719ms ago: executing program 1 (id=2296): preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = syz_mount_image$vfat(&(0x7f0000000200), &(0x7f00000000c0)='./bus\x00', 0xa08886, &(0x7f0000000040)=ANY=[], 0x3, 0x2b9, &(0x7f0000000ac0)="$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") ioctl$F2FS_IOC_WRITE_CHECKPOINT(r0, 0xf507, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x60c2, 0x0) r2 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000300), 0x16) r4 = dup3(r3, r1, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000001c0)={'syztnl1\x00', 0x0}) sendfile(r4, r2, 0x0, 0x800008038) socket$inet6(0xa, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendfile(r1, r2, 0x0, 0xef84) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000280), 0x6) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, &(0x7f0000000000)) rseq(&(0x7f00000004c0), 0x20, 0x0, 0x0) sync() 330.099133ms ago: executing program 3 (id=2297): unshare(0xc040400) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$BLKTRACESTART(r0, 0x1269, 0xf0ff1f00000000) 117.634531ms ago: executing program 3 (id=2298): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000c80)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r0}, 0x10) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x10, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(&(0x7f00000000c0), &(0x7f0000000240)='./file1\x00', 0x3200010, &(0x7f0000000c00)=ANY=[], 0x3, 0x7b9, &(0x7f0000002dc0)="$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") socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000004a40)=[{{&(0x7f00000017c0)=@file={0x1, './file1\x00'}, 0x6e, 0x0}}], 0x1, 0x0) 667.33µs ago: executing program 2 (id=2299): setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x2, 0x0, 0x0) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000200)={0x0, 0x0, 0x207}, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3f8, 0x0, 0x32}, 0x9c) bind$inet6(r3, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000847fff)='X', 0xfee4, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 0s ago: executing program 3 (id=2300): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000400)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x6d}, @jmp={0x6, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffffffffffc}]}, &(0x7f0000000000)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='tlb_flush\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_int(r2, 0x6, 0x3, &(0x7f0000000000)=0x1, 0x4) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e24, @multicast2}, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000240)={0x3, &(0x7f0000000040)=[{0x15, 0x0, 0x1}, {0x5}, {0x6, 0x0, 0x0, 0x1614a4a2}]}, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), r3) sendmmsg(r2, &(0x7f0000003a80)=[{{&(0x7f00000000c0)=@in={0x2, 0x4e24, @loopback}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000240)='7', 0x1}], 0x1}}], 0x1, 0x2c000011) syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), r1) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000340)={'wg2\x00'}) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000003c0)={'syztnl2\x00', &(0x7f0000000440)={'syztnl0\x00', 0x0, 0x29, 0x80, 0x5, 0xffffffff, 0x18, @mcast2, @rand_addr=' \x01\x00', 0x40, 0x8000, 0x2, 0x4}}) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000100)={'macsec0\x00', 0x0}) ioctl$EXT4_IOC_GROUP_ADD(r6, 0x40286608, &(0x7f0000000740)={0x6, 0x3, 0xea, 0x4932, 0x1000, 0x1000}) sendmsg$nl_route(r6, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)=@bridge_getneigh={0x28, 0x1e, 0x3c964e403b131b43, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r7}]}, 0x28}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(r1, &(0x7f0000000680)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000640)={&(0x7f0000000780)=ANY=[@ANYBLOB="54010000", @ANYBLOB="200028bd7000fbdbdf25070000004c000180140002", @ANYRES32=r4, @ANYBLOB="080003000100000008000100", @ANYBLOB, @ANYRES32, @ANYBLOB="1400020076657468305f746f5f626f6e640000000c00018008000100", @ANYRES32=r5, @ANYBLOB="0400000000000000010000002800018008000100", @ANYRES32=r7, @ANYBLOB="140002006772653000000000000000000000000008000100", @ANYRES32=r7, @ANYBLOB], 0x154}, 0x1, 0x0, 0x0, 0x8004}, 0x41) shutdown(r2, 0x1) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r8, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) ioctl$PTP_PIN_GETFUNC2(r1, 0xc0603d0f, &(0x7f00000006c0)={'\x00', 0x1, 0x2, 0x3}) setsockopt$inet6_tcp_TCP_ULP(r8, 0x6, 0x1f, &(0x7f0000000140), 0x4) setsockopt$inet6_tcp_TLS_TX(r8, 0x11a, 0x2, &(0x7f0000000240)=@gcm_128={{0x304, 0x38}, "837ad552eed22308", "e20000000000000010000000002000", '\x00', "5647cb0002ef162d"}, 0x28) setsockopt$inet6_tcp_TLS_TX(r8, 0x29, 0x3a, 0x0, 0x0) mmap(&(0x7f0000000000/0x11000)=nil, 0x11000, 0x2000004, 0x12, r1, 0x0) kernel console output (not intermixed with test programs): oop1): can't get journal size [ 106.703053][ T7501] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 106.729240][ T7598] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 106.755013][ T7600] loop3: detected capacity change from 0 to 1024 [ 106.767646][ T7501] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 106.781955][ T7501] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 106.796207][ T7600] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 106.839559][ T7460] veth0_vlan: entered promiscuous mode [ 106.853684][ T7460] veth1_vlan: entered promiscuous mode [ 106.876908][ T7392] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.896531][ T7460] veth0_macvtap: entered promiscuous mode [ 106.897646][ T7609] program syz.3.1333 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 106.904079][ T7460] veth1_macvtap: entered promiscuous mode [ 106.929592][ T7501] 8021q: adding VLAN 0 to HW filter on device bond0 [ 106.937753][ T7460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 106.948230][ T7460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.958594][ T7460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 106.969000][ T7460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.978808][ T7460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 106.989783][ T7460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.999674][ T7460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 107.010173][ T7460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.020008][ T29] audit: type=1400 audit(1721800512.970:2653): avc: denied { write } for pid=7611 comm="syz.3.1335" name="vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 107.020035][ T29] audit: type=1400 audit(1721800512.970:2654): avc: denied { open } for pid=7611 comm="syz.3.1335" path="/dev/vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 107.072477][ T7460] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 107.091317][ T7460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 107.102580][ T7460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.112417][ T7460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 107.122903][ T7460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.133471][ T7460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 107.143930][ T7460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.153806][ T7460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 107.164866][ T7460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.176781][ T7460] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 107.191683][ T7501] 8021q: adding VLAN 0 to HW filter on device team0 [ 107.199292][ T7460] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 107.208083][ T7460] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 107.216916][ T7460] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 107.225671][ T7460] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 107.246272][ T3158] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.253358][ T3158] bridge0: port 1(bridge_slave_0) entered forwarding state [ 107.278417][ T7636] loop3: detected capacity change from 0 to 512 [ 107.287140][ T7636] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #15: comm syz.3.1337: corrupted in-inode xattr: invalid ea_ino [ 107.299399][ T3158] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.303243][ T7636] EXT4-fs error (device loop3): ext4_orphan_get:1396: comm syz.3.1337: couldn't read orphan inode 15 (err -117) [ 107.307478][ T3158] bridge0: port 2(bridge_slave_1) entered forwarding state [ 107.321119][ T7636] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 107.327637][ T5774] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.362481][ T7392] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.371570][ T7641] loop4: detected capacity change from 0 to 128 [ 107.414260][ T29] audit: type=1400 audit(1721800513.360:2655): avc: denied { connect } for pid=7644 comm="syz.1.1341" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 107.418516][ T7501] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 107.535613][ T7501] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 107.584827][ T7666] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1342'. [ 107.593801][ T7666] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1342'. [ 107.673704][ T7666] loop3: detected capacity change from 0 to 512 [ 107.710683][ T7501] veth0_vlan: entered promiscuous mode [ 107.716630][ T7666] EXT4-fs: Ignoring removed oldalloc option [ 107.726370][ T7501] veth1_vlan: entered promiscuous mode [ 107.743466][ T7666] EXT4-fs error (device loop3): ext4_xattr_inode_iget:436: comm syz.3.1342: Parent and EA inode have the same ino 15 [ 107.773770][ T7501] veth0_macvtap: entered promiscuous mode [ 107.781959][ T7666] EXT4-fs error (device loop3): ext4_xattr_inode_iget:436: comm syz.3.1342: Parent and EA inode have the same ino 15 [ 107.799700][ T7501] veth1_macvtap: entered promiscuous mode [ 107.811645][ T7666] EXT4-fs (loop3): 1 orphan inode deleted [ 107.820044][ T7666] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 107.830054][ T7501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 107.842547][ T7501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.852412][ T7501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 107.862911][ T7501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.872728][ T7501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 107.883176][ T7501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.893122][ T7501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 107.903563][ T7501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.913357][ T7501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 107.923823][ T7501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.934908][ T7501] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 107.947031][ T7501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 107.957512][ T7501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.967378][ T7501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 107.977893][ T7501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.987734][ T7501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 107.998157][ T7501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.007974][ T7501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 108.018390][ T7501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.028188][ T7501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 108.038595][ T7501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.050778][ T7501] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 108.063948][ T7501] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.072682][ T7501] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.081429][ T7501] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.090190][ T7501] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.171339][ T7666] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.239250][ T7699] veth0_to_hsr: entered promiscuous mode [ 108.245038][ T7699] vlan2: entered promiscuous mode [ 108.252198][ T7699] veth0_to_hsr: left promiscuous mode [ 108.421988][ T7710] loop1: detected capacity change from 0 to 164 [ 108.464800][ T7710] iso9660: Bad value for 'session' [ 108.496033][ T7715] netlink: 59 bytes leftover after parsing attributes in process `syz.3.1357'. [ 108.521236][ T7720] loop3: detected capacity change from 0 to 512 [ 108.538580][ T7720] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #15: comm syz.3.1359: corrupted in-inode xattr: invalid ea_ino [ 108.552971][ T7720] EXT4-fs error (device loop3): ext4_orphan_get:1396: comm syz.3.1359: couldn't read orphan inode 15 (err -117) [ 108.566293][ T7720] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 108.590097][ T7392] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.678709][ T7738] loop3: detected capacity change from 0 to 1024 [ 108.698719][ T7738] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 108.709853][ T7738] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 108.767877][ T7392] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.217743][ T7759] loop3: detected capacity change from 0 to 164 [ 109.236227][ T7759] iso9660: Bad value for 'session' [ 109.293917][ T7761] loop3: detected capacity change from 0 to 164 [ 109.364140][ T7763] netlink: 5 bytes leftover after parsing attributes in process `syz.3.1374'. [ 109.375012][ T7763] netlink: 308 bytes leftover after parsing attributes in process `syz.3.1374'. [ 109.459939][ T7763] loop3: detected capacity change from 0 to 512 [ 109.505778][ T7763] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 109.533784][ T7776] loop1: detected capacity change from 0 to 512 [ 109.540145][ T7763] EXT4-fs (loop3): warning: maximal mount count reached, running e2fsck is recommended [ 109.553201][ T7776] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 109.578734][ T7763] EXT4-fs error (device loop3): ext4_orphan_get:1391: comm syz.3.1374: inode #15: comm syz.3.1374: iget: illegal inode # [ 109.599765][ T7776] EXT4-fs error (device loop1): ext4_ext_check_inode:520: inode #15: comm syz.1.1378: pblk 0 bad header/extent: invalid eh_entries - magic f30a, entries 24833, max 4(4), depth 0(0) [ 109.626866][ T7763] EXT4-fs error (device loop3): ext4_orphan_get:1396: comm syz.3.1374: couldn't read orphan inode 15 (err -117) [ 109.635509][ T7776] EXT4-fs error (device loop1): ext4_orphan_get:1396: comm syz.1.1378: couldn't read orphan inode 15 (err -117) [ 109.653115][ T7763] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 109.673277][ T7776] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 109.684137][ T7763] netlink: 104 bytes leftover after parsing attributes in process `syz.3.1374'. [ 109.697135][ T7776] ext2 filesystem being mounted at /143/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 109.792307][ T7768] chnl_net:caif_netlink_parms(): no params data found [ 109.829644][ T7797] loop4: detected capacity change from 0 to 164 [ 109.864969][ T7768] bridge0: port 1(bridge_slave_0) entered blocking state [ 109.872122][ T7768] bridge0: port 1(bridge_slave_0) entered disabled state [ 109.879288][ T7768] bridge_slave_0: entered allmulticast mode [ 109.886455][ T7768] bridge_slave_0: entered promiscuous mode [ 109.903424][ T7768] bridge0: port 2(bridge_slave_1) entered blocking state [ 109.910736][ T7768] bridge0: port 2(bridge_slave_1) entered disabled state [ 109.910871][ T7768] bridge_slave_1: entered allmulticast mode [ 109.911557][ T7768] bridge_slave_1: entered promiscuous mode [ 109.942259][ T7768] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 109.952968][ T7768] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 109.973315][ T7768] team0: Port device team_slave_0 added [ 109.982871][ T7768] team0: Port device team_slave_1 added [ 110.006364][ T7810] loop0: detected capacity change from 0 to 1024 [ 110.007852][ T7768] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 110.019690][ T7768] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 110.046256][ T7768] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 110.048315][ T7768] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 110.063888][ T7768] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 110.090414][ T7768] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 110.101424][ T7816] netlink: 5 bytes leftover after parsing attributes in process `syz.3.1390'. [ 110.110521][ T7819] netlink: 308 bytes leftover after parsing attributes in process `syz.3.1390'. [ 110.136630][ T7768] hsr_slave_0: entered promiscuous mode [ 110.142746][ T7768] hsr_slave_1: entered promiscuous mode [ 110.150638][ T7768] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 110.154862][ T7823] 9pnet: p9_errstr2errno: server reported unknown error Í [ 110.158374][ T7768] Cannot create hsr debugfs directory [ 110.175976][ T7816] loop3: detected capacity change from 0 to 512 [ 110.182660][ T7816] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 110.192942][ T7816] EXT4-fs (loop3): warning: maximal mount count reached, running e2fsck is recommended [ 110.203091][ T7816] EXT4-fs error (device loop3): ext4_orphan_get:1391: comm syz.3.1390: inode #15: comm syz.3.1390: iget: illegal inode # [ 110.220396][ T7816] EXT4-fs error (device loop3): ext4_orphan_get:1396: comm syz.3.1390: couldn't read orphan inode 15 (err -117) [ 110.247442][ T7768] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 110.258764][ T7816] netlink: 104 bytes leftover after parsing attributes in process `syz.3.1390'. [ 110.320686][ T7835] veth0_vlan: left promiscuous mode [ 110.326055][ T7835] veth0_vlan: entered allmulticast mode [ 110.327813][ T7833] loop3: detected capacity change from 0 to 128 [ 110.339649][ T7835] veth0_vlan: entered promiscuous mode [ 110.346736][ T7833] ext4 filesystem being mounted at /23/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 110.520795][ T7847] loop3: detected capacity change from 0 to 164 [ 110.544814][ T7849] 9pnet: p9_errstr2errno: server reported unknown error Í [ 110.565923][ T7854] loop3: detected capacity change from 0 to 128 [ 110.623863][ T7858] loop0: detected capacity change from 0 to 1024 [ 110.634380][ T7858] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 110.781296][ T7869] SELinux: Context u:object_r:app_data_file:s0:c512,c768 is not valid (left unmapped). [ 110.782842][ T7871] x_tables: ip_tables: osf match: only valid for protocol 6 [ 110.795304][ T29] kauditd_printk_skb: 64 callbacks suppressed [ 110.795315][ T29] audit: type=1400 audit(1721800516.750:2720): avc: denied { relabelto } for pid=7868 comm="syz.4.1411" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="u:object_r:app_data_file:s0:c512,c768" [ 110.831480][ T29] audit: type=1400 audit(1721800516.750:2721): avc: denied { associate } for pid=7868 comm="syz.4.1411" name="/" dev="cgroup2" ino=1 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 srawcon="u:object_r:app_data_file:s0:c512,c768" [ 110.863819][ T7877] 9pnet: p9_errstr2errno: server reported unknown error Í [ 110.871227][ T7872] netlink: 'syz.3.1407': attribute type 1 has an invalid length. [ 110.899113][ T7883] loop0: detected capacity change from 0 to 128 [ 110.941367][ T7895] x_tables: ip_tables: osf match: only valid for protocol 6 [ 110.962626][ T7899] netlink: 'syz.1.1417': attribute type 18 has an invalid length. [ 110.974019][ T7899] netdevsim netdevsim1 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 110.983343][ T7899] netdevsim netdevsim1 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 110.992180][ T7899] netdevsim netdevsim1 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 111.001014][ T7899] netdevsim netdevsim1 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 111.010753][ T7899] vxlan0: entered promiscuous mode [ 111.033369][ T7907] loop4: detected capacity change from 0 to 512 [ 111.062116][ T7907] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 111.121741][ T7907] ext4 filesystem being mounted at /84/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 111.178582][ T7912] loop0: detected capacity change from 0 to 512 [ 111.190571][ T7912] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 111.201274][ T7912] EXT4-fs (loop0): warning: maximal mount count reached, running e2fsck is recommended [ 111.212672][ T7912] EXT4-fs error (device loop0): ext4_orphan_get:1391: comm syz.0.1429: inode #15: comm syz.0.1429: iget: illegal inode # [ 111.227376][ T7912] EXT4-fs error (device loop0): ext4_orphan_get:1396: comm syz.0.1429: couldn't read orphan inode 15 (err -117) [ 111.368594][ T7918] loop4: detected capacity change from 0 to 128 [ 111.520983][ T29] audit: type=1400 audit(1721800517.470:2722): avc: denied { mounton } for pid=7933 comm="syz.0.1438" path="/file0" dev="tmpfs" ino=192 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 111.521113][ T7934] bio_check_eod: 123 callbacks suppressed [ 111.521124][ T7934] syz.0.1438: attempt to access beyond end of device [ 111.521124][ T7934] loop1: rw=4096, sector=2, nr_sectors = 2 limit=0 [ 111.563206][ T7934] EXT4-fs (loop1): unable to read superblock [ 111.598538][ T7938] loop4: detected capacity change from 0 to 512 [ 111.606266][ T7938] EXT4-fs (loop4): blocks per group (95) and clusters per group (32768) inconsistent [ 111.628206][ T7940] __nla_validate_parse: 5 callbacks suppressed [ 111.628218][ T7940] netlink: 80 bytes leftover after parsing attributes in process `syz.0.1441'. [ 111.635560][ T7942] loop4: detected capacity change from 0 to 128 [ 111.650612][ T7940] netlink: 80 bytes leftover after parsing attributes in process `syz.0.1441'. [ 111.757980][ T7953] loop1: detected capacity change from 0 to 512 [ 111.764761][ T7953] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 111.775597][ T7953] EXT4-fs error (device loop1): ext4_ext_check_inode:520: inode #15: comm syz.1.1447: pblk 0 bad header/extent: invalid eh_entries - magic f30a, entries 24833, max 4(4), depth 0(0) [ 111.794985][ T7953] EXT4-fs error (device loop1): ext4_orphan_get:1396: comm syz.1.1447: couldn't read orphan inode 15 (err -117) [ 111.826528][ T7953] ext2 filesystem being mounted at /150/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 111.838009][ T7957] mmap: syz.3.1448 (7957) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 111.896497][ T7964] netlink: 'syz.0.1446': attribute type 1 has an invalid length. [ 111.906973][ C1] eth0: bad gso: type: 1, size: 1408 [ 111.956350][ T7976] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1456'. [ 112.012707][ T7985] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1460'. [ 112.033899][ T7992] nfs: Bad value for 'source' [ 112.119725][ T8016] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1474'. [ 112.153205][ T29] audit: type=1326 audit(1721800518.100:2723): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7984 comm="syz.1.1461" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f29a5855f19 code=0x0 [ 112.197970][ T8032] nfs: Bad value for 'source' [ 112.547564][ T8053] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1485'. [ 112.651014][ T29] audit: type=1400 audit(1721800518.600:2724): avc: denied { setopt } for pid=8062 comm="syz.4.1490" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 112.672728][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:20002. Sending cookies. [ 112.770229][ T8067] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1492'. [ 112.779886][ T8067] tipc: Started in network mode [ 112.784756][ T8067] tipc: Node identity , cluster identity 8 [ 112.849590][ T8071] loop1: detected capacity change from 0 to 256 [ 112.861591][ T29] audit: type=1400 audit(1721800518.810:2725): avc: denied { watch watch_reads } for pid=8070 comm="syz.1.1494" path="/156/file0/file0" dev="loop1" ino=59 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=dir permissive=1 [ 112.932470][ T8076] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1496'. [ 112.957159][ T8078] netlink: 'syz.1.1497': attribute type 4 has an invalid length. [ 113.062716][ T29] audit: type=1400 audit(1721800519.010:2726): avc: denied { remount } for pid=8083 comm="syz.1.1500" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 113.103922][ T8087] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1501'. [ 113.160373][ T8089] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1502'. [ 113.201744][ T29] audit: type=1400 audit(1721800519.150:2727): avc: denied { watch } for pid=8098 comm="syz.1.1507" path="/167/file0" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="u:object_r:app_data_file:s0:c512,c768" [ 113.238368][ T8101] loop1: detected capacity change from 0 to 128 [ 113.247695][ T8101] ext4 filesystem being mounted at /168/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 113.273350][ T8106] loop3: detected capacity change from 0 to 128 [ 113.280962][ T8106] FAT-fs (loop3): bogus sectors per cluster 0 [ 113.287096][ T8106] FAT-fs (loop3): Can't find a valid FAT filesystem [ 113.339113][ T8117] loop3: detected capacity change from 0 to 2048 [ 113.365119][ T29] audit: type=1400 audit(1721800519.310:2728): avc: denied { view } for pid=8116 comm="syz.3.1514" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 113.367951][ T8117] dccp_v6_rcv: dropped packet with invalid checksum [ 113.670295][ T29] audit: type=1400 audit(1721800519.620:2729): avc: denied { write } for pid=8123 comm="syz.4.1516" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 113.691612][ T8124] random: crng reseeded on system resumption [ 113.857101][ T8133] loop4: detected capacity change from 0 to 1024 [ 113.933614][ T8139] loop4: detected capacity change from 0 to 512 [ 113.942198][ T8139] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 113.950930][ T8139] EXT4-fs (loop4): orphan cleanup on readonly fs [ 113.959101][ T8139] EXT4-fs error (device loop4): ext4_acquire_dquot:6848: comm syz.4.1522: Failed to acquire dquot type 1 [ 113.971205][ T8139] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.1522: bg 0: block 40: padding at end of block bitmap is not set [ 113.988119][ T8139] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 113.997151][ T8139] EXT4-fs (loop4): 1 truncate cleaned up [ 114.004979][ T8139] EXT4-fs error (device loop4): ext4_xattr_block_get:596: inode #16: comm syz.4.1522: corrupted xattr block 31: invalid header [ 114.020316][ T8139] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=16 [ 114.029468][ T8139] EXT4-fs error (device loop4): ext4_xattr_block_get:596: inode #16: comm syz.4.1522: corrupted xattr block 31: invalid header [ 114.049302][ T7768] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 114.061328][ T8139] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=16 [ 114.061465][ T8141] EXT4-fs error (device loop4): ext4_xattr_block_get:596: inode #16: comm syz.4.1522: corrupted xattr block 31: invalid header [ 114.071695][ T8139] EXT4-fs error (device loop4): ext4_get_link:106: inode #16: comm syz.4.1522: bad symlink. [ 114.096606][ T8141] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=16 [ 114.106966][ T8141] EXT4-fs error (device loop4): ext4_get_link:106: inode #16: comm syz.4.1522: bad symlink. [ 114.145518][ T7768] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 114.179082][ T8147] tipc: Started in network mode [ 114.184008][ T8147] tipc: Node identity ffffffffffff242, cluster identity 4711 [ 114.191390][ T8147] tipc: Enabling of bearer rejected, failed to enable media [ 114.218405][ T7768] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 114.291261][ T4505] bridge_slave_1: left allmulticast mode [ 114.296994][ T4505] bridge_slave_1: left promiscuous mode [ 114.302652][ T4505] bridge0: port 2(bridge_slave_1) entered disabled state [ 114.326059][ T4505] bridge_slave_0: left allmulticast mode [ 114.331712][ T4505] bridge_slave_0: left promiscuous mode [ 114.337401][ T4505] bridge0: port 1(bridge_slave_0) entered disabled state [ 114.344246][ T8171] loop1: detected capacity change from 0 to 2048 [ 114.437202][ T3201] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 114.474507][ T3201] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 114.487359][ T3201] EXT4-fs (loop1): This should not happen!! Data will be lost [ 114.487359][ T3201] [ 114.496990][ T3201] EXT4-fs (loop1): Total free blocks count 0 [ 114.502957][ T3201] EXT4-fs (loop1): Free/Dirty block details [ 114.508853][ T3201] EXT4-fs (loop1): free_blocks=2415919104 [ 114.514616][ T3201] EXT4-fs (loop1): dirty_blocks=16 [ 114.520357][ T3201] EXT4-fs (loop1): Block reservation details [ 114.526497][ T3201] EXT4-fs (loop1): i_reserved_data_blocks=1 [ 114.558387][ T4505] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 114.570046][ T4505] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 114.590150][ T4505] bond0 (unregistering): Released all slaves [ 114.617525][ T7768] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 114.634447][ T7768] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 114.651086][ T8187] loop0: detected capacity change from 0 to 2048 [ 114.661499][ T7768] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 114.680511][ T7768] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 114.698614][ T4505] hsr_slave_0: left promiscuous mode [ 114.704544][ T4505] hsr_slave_1: left promiscuous mode [ 114.711358][ T8195] loop1: detected capacity change from 0 to 1024 [ 114.719342][ T4505] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 114.726786][ T4505] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 114.754141][ T4505] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 114.761647][ T4505] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 114.786590][ T4505] veth1_macvtap: left promiscuous mode [ 114.792065][ T4505] veth0_macvtap: left promiscuous mode [ 114.798534][ T4505] veth1_vlan: left promiscuous mode [ 114.803807][ T4505] veth0_vlan: left promiscuous mode [ 114.850866][ T8212] loop4: detected capacity change from 0 to 512 [ 114.864120][ T8212] EXT4-fs: Ignoring removed oldalloc option [ 114.900035][ T8212] EXT4-fs error (device loop4): ext4_xattr_inode_iget:436: comm syz.4.1554: Parent and EA inode have the same ino 15 [ 114.918414][ T8212] EXT4-fs (loop4): Remounting filesystem read-only [ 114.934245][ T8212] EXT4-fs (loop4): 1 orphan inode deleted [ 114.946895][ T8212] SELinux: (dev loop4, type ext4) getxattr errno 5 [ 114.969032][ T8212] loop4: detected capacity change from 0 to 512 [ 114.985556][ T8212] EXT4-fs: Ignoring removed i_version option [ 114.991599][ T8212] EXT4-fs: Ignoring removed nobh option [ 115.014569][ T8212] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 115.026801][ T4505] team0 (unregistering): Port device team_slave_1 removed [ 115.044741][ T4505] team0 (unregistering): Port device team_slave_0 removed [ 115.054352][ T8212] EXT4-fs (loop4): 1 truncate cleaned up [ 115.172560][ T7768] 8021q: adding VLAN 0 to HW filter on device bond0 [ 115.191285][ T7768] 8021q: adding VLAN 0 to HW filter on device team0 [ 115.200908][ T3166] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.208001][ T3166] bridge0: port 1(bridge_slave_0) entered forwarding state [ 115.208918][ T8246] loop4: detected capacity change from 0 to 2048 [ 115.226321][ T3166] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.233468][ T3166] bridge0: port 2(bridge_slave_1) entered forwarding state [ 115.253056][ T7768] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 115.308047][ T8258] loop4: detected capacity change from 0 to 512 [ 115.314023][ T7768] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 115.316757][ T8258] EXT4-fs (loop4): orphan cleanup on readonly fs [ 115.340331][ T8258] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.1562: corrupted in-inode xattr: bad e_name length [ 115.360020][ T8258] EXT4-fs error (device loop4): ext4_orphan_get:1396: comm syz.4.1562: couldn't read orphan inode 15 (err -117) [ 115.400291][ T7768] veth0_vlan: entered promiscuous mode [ 115.409503][ T7768] veth1_vlan: entered promiscuous mode [ 115.411297][ T8270] loop4: detected capacity change from 0 to 512 [ 115.425170][ T7768] veth0_macvtap: entered promiscuous mode [ 115.426814][ T8270] ext4 filesystem being mounted at /127/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 115.434241][ T7768] veth1_macvtap: entered promiscuous mode [ 115.454400][ T7768] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 115.464864][ T7768] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.474716][ T7768] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 115.485170][ T7768] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.495042][ T7768] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 115.505468][ T7768] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.515247][ T7768] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 115.525695][ T7768] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.535490][ T7768] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 115.545913][ T7768] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.557853][ T7768] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 115.568453][ T7768] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 115.579073][ T7768] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.588888][ T7768] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 115.599402][ T7768] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.609253][ T7768] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 115.609267][ T7768] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.609278][ T7768] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 115.622011][ T8278] openvswitch: netlink: VXLAN extension message has 3 unknown bytes. [ 115.629460][ T7768] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.629476][ T7768] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 115.668411][ T7768] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.670222][ T7768] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 115.691445][ T7768] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.700241][ T7768] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.709052][ T7768] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.717910][ T7768] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.794658][ T8296] loop2: detected capacity change from 0 to 512 [ 115.803105][ T8296] EXT4-fs (loop2): orphan cleanup on readonly fs [ 115.809993][ T8296] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2240: inode #15: comm syz.2.1573: corrupted in-inode xattr: bad e_name length [ 115.823850][ T8296] EXT4-fs error (device loop2): ext4_orphan_get:1396: comm syz.2.1573: couldn't read orphan inode 15 (err -117) [ 115.865676][ T8306] syzkaller0: entered promiscuous mode [ 115.871146][ T8306] syzkaller0: entered allmulticast mode [ 115.877912][ T3201] syzkaller0: tun_net_xmit 48 [ 115.894541][ T8306] syzkaller0: create flow: hash 3635863293 index 2 [ 115.903655][ T8306] syzkaller0: delete flow: hash 3635863293 index 2 [ 115.918263][ T8311] ieee802154 phy0 wpan0: encryption failed: -22 [ 116.011261][ T8328] loop4: detected capacity change from 0 to 512 [ 116.019519][ T8328] EXT4-fs error (device loop4): ext4_orphan_get:1391: inode #15: comm syz.4.1588: casefold flag without casefold feature [ 116.032911][ T8328] EXT4-fs error (device loop4): ext4_orphan_get:1396: comm syz.4.1588: couldn't read orphan inode 15 (err -117) [ 116.045764][ T29] kauditd_printk_skb: 62 callbacks suppressed [ 116.045777][ T29] audit: type=1326 audit(1721800522.000:2790): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8314 comm="syz.1.1582" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f29a5855f19 code=0x0 [ 116.112578][ T29] audit: type=1400 audit(1721800522.060:2791): avc: denied { unlink } for pid=6454 comm="syz-executor" name="bus" dev="loop4" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 116.189726][ T8345] loop4: detected capacity change from 0 to 128 [ 116.197392][ T8345] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (16076!=39978) [ 116.209671][ T8345] EXT4-fs error (device loop4): __ext4_fill_super:5435: inode #2: comm syz.4.1594: iget: checksum invalid [ 116.223087][ T8345] EXT4-fs (loop4): get root inode failed [ 116.229396][ T8345] EXT4-fs (loop4): mount failed [ 116.237119][ T8350] syzkaller0: entered promiscuous mode [ 116.242621][ T8350] syzkaller0: entered allmulticast mode [ 116.250385][ T3201] syzkaller0: tun_net_xmit 48 [ 116.271525][ T8350] syzkaller0: create flow: hash 3635863293 index 2 [ 116.280738][ T8350] syzkaller0: delete flow: hash 3635863293 index 2 [ 116.302128][ T8356] ieee802154 phy0 wpan0: encryption failed: -22 [ 116.320799][ T29] audit: type=1400 audit(1721800522.270:2792): avc: denied { setopt } for pid=8357 comm="syz.4.1600" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 116.341567][ T29] audit: type=1400 audit(1721800522.270:2793): avc: denied { setopt } for pid=8357 comm="syz.4.1600" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 116.638693][ T8363] loop0: detected capacity change from 0 to 512 [ 116.646506][ T8363] EXT4-fs error (device loop0): ext4_orphan_get:1391: inode #15: comm syz.0.1602: casefold flag without casefold feature [ 116.659248][ T8363] EXT4-fs error (device loop0): ext4_orphan_get:1396: comm syz.0.1602: couldn't read orphan inode 15 (err -117) [ 116.750138][ T8368] __nla_validate_parse: 5 callbacks suppressed [ 116.750151][ T8368] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1604'. [ 116.771331][ T8368] netlink: 256 bytes leftover after parsing attributes in process `syz.0.1604'. [ 116.837681][ T8371] loop1: detected capacity change from 0 to 512 [ 116.848511][ T8371] ext4 filesystem being mounted at /186/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 116.861098][ T29] audit: type=1326 audit(1721800522.810:2794): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8370 comm="syz.1.1605" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f29a5855f19 code=0x7ffc0000 [ 116.885470][ T29] audit: type=1326 audit(1721800522.810:2795): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8370 comm="syz.1.1605" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f29a5855f19 code=0x7ffc0000 [ 116.909223][ T29] audit: type=1326 audit(1721800522.810:2796): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8370 comm="syz.1.1605" exe="/root/syz-executor" sig=0 arch=c000003e syscall=194 compat=0 ip=0x7f29a5855f19 code=0x7ffc0000 [ 116.932818][ T29] audit: type=1326 audit(1721800522.810:2797): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8370 comm="syz.1.1605" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f29a5855f19 code=0x7ffc0000 [ 117.316779][ T29] audit: type=1326 audit(1721800523.250:2798): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8392 comm="syz.4.1613" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7efedb6c5f19 code=0x0 [ 117.602438][ T8395] loop0: detected capacity change from 0 to 512 [ 117.610061][ T8395] EXT4-fs error (device loop0): ext4_orphan_get:1391: inode #15: comm syz.0.1614: casefold flag without casefold feature [ 117.622821][ T8395] EXT4-fs error (device loop0): ext4_orphan_get:1396: comm syz.0.1614: couldn't read orphan inode 15 (err -117) [ 117.691029][ T8398] rtc_cmos 00:00: Alarms can be up to one day in the future [ 117.700369][ T3133] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 117.708153][ T3133] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 117.715564][ T3133] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 117.722993][ T3133] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 117.730780][ T3133] hid-generic 0000:0000:0000.0001: unknown main item tag 0x2 [ 117.738614][ T3133] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 117.746076][ T3133] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 117.753450][ T3133] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 117.760820][ T3133] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 117.768688][ T3133] hid-generic 0000:0000:0000.0001: unknown main item tag 0x4 [ 117.776125][ T3133] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 117.783481][ T3133] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 117.790923][ T3133] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 117.798696][ T3133] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 117.806165][ T3133] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 117.813537][ T3133] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 117.820972][ T3133] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 117.828787][ T3133] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 117.836177][ T3133] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 117.843530][ T3133] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 117.850924][ T3133] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 117.858656][ T3133] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 117.866039][ T3133] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 117.873475][ T3133] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 117.880835][ T3133] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 117.888564][ T3133] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 117.896004][ T3133] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 117.903378][ T3133] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 117.910813][ T3133] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 117.918770][ T3133] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 117.921121][ T8401] loop3: detected capacity change from 0 to 512 [ 117.926268][ T3133] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 117.939983][ T3133] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 117.940149][ T8401] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 117.947393][ T3133] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 117.947416][ T3133] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 117.951407][ T3133] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz0 [ 117.966330][ T8401] EXT4-fs warning (device loop3): ext4_enable_quotas:7066: Failed to enable quota tracking (type=0, err=-22, ino=3). Please run e2fsck to fix. [ 117.995941][ T8401] EXT4-fs (loop3): mount failed [ 118.010085][ T3158] rtc_cmos 00:00: Alarms can be up to one day in the future [ 118.017680][ T3158] rtc_cmos 00:00: Alarms can be up to one day in the future [ 118.025142][ T3158] rtc_cmos 00:00: Alarms can be up to one day in the future [ 118.032744][ T3158] rtc_cmos 00:00: Alarms can be up to one day in the future [ 118.038590][ T8409] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1619'. [ 118.040040][ T3158] rtc rtc0: __rtc_set_alarm: err=-22 [ 118.049985][ T8409] netlink: 228 bytes leftover after parsing attributes in process `syz.3.1619'. [ 118.063876][ T8405] ieee802154 phy0 wpan0: encryption failed: -22 [ 118.071458][ T8409] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1619'. [ 118.103988][ T29] audit: type=1400 audit(1721800524.050:2799): avc: denied { read } for pid=8410 comm="syz.3.1620" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 118.344073][ T8456] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1635'. [ 118.432766][ T8471] (unnamed net_device) (uninitialized): option arp_interval: mode dependency failed, not supported in mode 802.3ad(4) [ 118.668628][ T8522] (unnamed net_device) (uninitialized): option arp_interval: mode dependency failed, not supported in mode 802.3ad(4) [ 118.761753][ T8529] ipip0: entered promiscuous mode [ 118.780462][ T8532] x_tables: ip_tables: osf match: used from hooks OUTPUT, but only valid from PREROUTING/INPUT/FORWARD [ 118.813104][ T8536] loop4: detected capacity change from 0 to 512 [ 118.820476][ T8536] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 118.828561][ T8536] EXT4-fs (loop4): orphan cleanup on readonly fs [ 118.835197][ T8536] EXT4-fs error (device loop4): ext4_acquire_dquot:6848: comm syz.4.1665: Failed to acquire dquot type 1 [ 118.847819][ T8536] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.1665: bg 0: block 40: padding at end of block bitmap is not set [ 118.862249][ T8536] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 118.871288][ T8536] EXT4-fs (loop4): 1 truncate cleaned up [ 118.880412][ T8536] EXT4-fs error (device loop4): ext4_xattr_block_get:596: inode #16: comm syz.4.1665: corrupted xattr block 31: invalid header [ 118.893896][ T8536] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=16 [ 118.902963][ T8536] EXT4-fs error (device loop4): ext4_xattr_block_get:596: inode #16: comm syz.4.1665: corrupted xattr block 31: invalid header [ 118.916253][ T8536] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=16 [ 118.925232][ T8536] EXT4-fs error (device loop4): ext4_get_link:106: inode #16: comm syz.4.1665: bad symlink. [ 118.935912][ T8538] EXT4-fs error (device loop4): ext4_xattr_block_get:596: inode #16: comm syz.4.1665: corrupted xattr block 31: invalid header [ 118.949260][ T8538] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=16 [ 118.958335][ T8538] EXT4-fs error (device loop4): ext4_get_link:106: inode #16: comm syz.4.1665: bad symlink. [ 119.031574][ T8551] xt_CT: You must specify a L4 protocol and not use inversions on it [ 119.067558][ T8551] syzkaller0: entered promiscuous mode [ 119.073126][ T8551] syzkaller0: entered allmulticast mode [ 119.146426][ T8561] EXT4-fs warning (device sda1): verify_group_input:137: Cannot add at group 262144 (only 8 groups) [ 119.283493][ T8563] (unnamed net_device) (uninitialized): option arp_interval: mode dependency failed, not supported in mode 802.3ad(4) [ 119.302145][ T8567] netlink: 'syz.3.1674': attribute type 64 has an invalid length. [ 119.309972][ T8567] netlink: 196 bytes leftover after parsing attributes in process `syz.3.1674'. [ 119.320861][ T8567] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 119.333976][ T8569] x_tables: ip_tables: osf match: used from hooks OUTPUT, but only valid from PREROUTING/INPUT/FORWARD [ 119.370403][ T8575] loop2: detected capacity change from 0 to 512 [ 119.381283][ T8575] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 119.394671][ T8575] EXT4-fs (loop2): orphan cleanup on readonly fs [ 119.401361][ T8575] EXT4-fs error (device loop2): ext4_acquire_dquot:6848: comm syz.2.1677: Failed to acquire dquot type 1 [ 119.417858][ T8575] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.1677: bg 0: block 40: padding at end of block bitmap is not set [ 119.432510][ T8575] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 119.441870][ T8575] EXT4-fs (loop2): 1 truncate cleaned up [ 119.465644][ T8575] EXT4-fs error (device loop2): ext4_xattr_block_get:596: inode #16: comm syz.2.1677: corrupted xattr block 31: invalid header [ 119.480334][ T8587] netlink: 36 bytes leftover after parsing attributes in process `syz.1.1681'. [ 119.480432][ T8575] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=16 [ 119.499406][ T8575] EXT4-fs error (device loop2): ext4_xattr_block_get:596: inode #16: comm syz.2.1677: corrupted xattr block 31: invalid header [ 119.514193][ T8575] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=16 [ 119.526366][ T8590] EXT4-fs error (device loop2): ext4_xattr_block_get:596: inode #16: comm syz.2.1677: corrupted xattr block 31: invalid header [ 119.539641][ T8590] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=16 [ 119.548712][ T8590] EXT4-fs error (device loop2): ext4_get_link:106: inode #16: comm syz.2.1677: bad symlink. [ 119.550742][ T8575] EXT4-fs error (device loop2): ext4_get_link:106: inode #16: comm syz.2.1677: bad symlink. [ 119.615642][ T8604] (unnamed net_device) (uninitialized): option arp_interval: mode dependency failed, not supported in mode 802.3ad(4) [ 119.918222][ T8622] ipip0: entered promiscuous mode [ 120.002589][ T8631] bond0: entered promiscuous mode [ 120.007650][ T8631] bond_slave_0: entered promiscuous mode [ 120.013358][ T8631] bond_slave_1: entered promiscuous mode [ 120.023671][ T8632] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1699'. [ 120.048940][ T8634] (unnamed net_device) (uninitialized): option arp_interval: mode dependency failed, not supported in mode 802.3ad(4) [ 120.092093][ T8640] netlink: 256 bytes leftover after parsing attributes in process `syz.4.1705'. [ 120.289156][ T8660] bond0: entered promiscuous mode [ 120.294213][ T8660] bond_slave_0: entered promiscuous mode [ 120.300064][ T8660] bond_slave_1: entered promiscuous mode [ 120.312229][ T8661] EXT4-fs warning (device sda1): verify_group_input:137: Cannot add at group 262144 (only 8 groups) [ 120.793224][ T8695] chnl_net:caif_netlink_parms(): no params data found [ 120.830227][ T8695] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.837355][ T8695] bridge0: port 1(bridge_slave_0) entered disabled state [ 120.846683][ T8695] bridge_slave_0: entered allmulticast mode [ 120.853146][ T8695] bridge_slave_0: entered promiscuous mode [ 120.860197][ T8695] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.867354][ T8695] bridge0: port 2(bridge_slave_1) entered disabled state [ 120.874519][ T8695] bridge_slave_1: entered allmulticast mode [ 120.881028][ T8695] bridge_slave_1: entered promiscuous mode [ 120.900518][ T8695] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 120.912303][ T8695] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 120.934922][ T8695] team0: Port device team_slave_0 added [ 120.942426][ T8695] team0: Port device team_slave_1 added [ 120.960218][ T8695] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 120.967189][ T8695] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 120.993080][ T8695] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 121.004168][ T8695] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 121.011292][ T8695] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 121.037409][ T8695] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 121.074908][ T8695] hsr_slave_0: entered promiscuous mode [ 121.081387][ T8695] hsr_slave_1: entered promiscuous mode [ 121.087566][ T8695] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 121.095201][ T8695] Cannot create hsr debugfs directory [ 121.309192][ T8695] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 121.368291][ T8695] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 121.418454][ T8695] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 121.481510][ T8695] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 121.541376][ T29] kauditd_printk_skb: 141 callbacks suppressed [ 121.541391][ T29] audit: type=1400 audit(1721800528.498:2937): avc: denied { mount } for pid=8731 comm="syz.3.1738" name="/" dev="bpf" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 121.551571][ T8695] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 121.578603][ T8695] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 121.587451][ T8695] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 121.597423][ T8695] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 121.608317][ T8735] loop3: detected capacity change from 0 to 2048 [ 121.626286][ T4505] bridge_slave_1: left allmulticast mode [ 121.631994][ T4505] bridge_slave_1: left promiscuous mode [ 121.637705][ T4505] bridge0: port 2(bridge_slave_1) entered disabled state [ 121.647667][ T4505] bridge_slave_0: left allmulticast mode [ 121.653301][ T4505] bridge_slave_0: left promiscuous mode [ 121.659078][ T4505] bridge0: port 1(bridge_slave_0) entered disabled state [ 121.777186][ T4505] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 121.788528][ T4505] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 121.798655][ T4505] bond0 (unregistering): Released all slaves [ 121.823528][ T8735] dccp_v6_rcv: dropped packet with invalid checksum [ 121.838769][ T4505] tipc: Left network mode [ 121.845823][ T8695] 8021q: adding VLAN 0 to HW filter on device bond0 [ 121.858200][ T8695] 8021q: adding VLAN 0 to HW filter on device team0 [ 121.869909][ T3133] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.876969][ T3133] bridge0: port 1(bridge_slave_0) entered forwarding state [ 121.904682][ T3165] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.911779][ T3165] bridge0: port 2(bridge_slave_1) entered forwarding state [ 121.932660][ T8695] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 121.938943][ T8761] loop1: detected capacity change from 0 to 128 [ 121.952693][ T4505] hsr_slave_0: left promiscuous mode [ 121.960566][ T4505] hsr_slave_1: left promiscuous mode [ 121.966392][ T4505] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 121.973781][ T4505] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 121.987675][ T4505] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 121.995054][ T4505] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 122.004179][ T4505] veth1_macvtap: left promiscuous mode [ 122.009676][ T4505] veth0_macvtap: left promiscuous mode [ 122.015179][ T4505] veth1_vlan: left promiscuous mode [ 122.021059][ T4505] veth0_vlan: left promiscuous mode [ 122.158755][ T4505] team0 (unregistering): Port device team_slave_1 removed [ 122.169763][ T4505] team0 (unregistering): Port device team_slave_0 removed [ 122.309729][ T8695] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 122.320558][ T8739] chnl_net:caif_netlink_parms(): no params data found [ 122.388863][ T8739] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.396741][ T8739] bridge0: port 1(bridge_slave_0) entered disabled state [ 122.427535][ T8739] bridge_slave_0: entered allmulticast mode [ 122.438589][ T8739] bridge_slave_0: entered promiscuous mode [ 122.452625][ T8739] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.459844][ T8739] bridge0: port 2(bridge_slave_1) entered disabled state [ 122.479947][ T8795] loop4: detected capacity change from 0 to 512 [ 122.487536][ T8739] bridge_slave_1: entered allmulticast mode [ 122.495125][ T8739] bridge_slave_1: entered promiscuous mode [ 122.503126][ T8795] ext4 filesystem being mounted at /194/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 122.520171][ T29] audit: type=1400 audit(1721800529.478:2938): avc: denied { setattr } for pid=8794 comm="syz.4.1754" path="/194/bus/bus" dev="loop4" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 122.570795][ T8739] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 122.583495][ T8739] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 122.593825][ T8695] veth0_vlan: entered promiscuous mode [ 122.612438][ T8695] veth1_vlan: entered promiscuous mode [ 122.644800][ T8739] team0: Port device team_slave_0 added [ 122.651596][ T8695] veth0_macvtap: entered promiscuous mode [ 122.659591][ T8739] team0: Port device team_slave_1 added [ 122.666849][ T8695] veth1_macvtap: entered promiscuous mode [ 122.697184][ T8739] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 122.699744][ T8803] loop4: detected capacity change from 0 to 2048 [ 122.704109][ T8739] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 122.736420][ T8739] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 122.750824][ T8695] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 122.761297][ T8695] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.771110][ T8695] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 122.781560][ T8695] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.791365][ T8695] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 122.801897][ T8695] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.811705][ T8695] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 122.822122][ T8695] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.831930][ T8695] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 122.842393][ T8695] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.854114][ T8695] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 122.871652][ T4505] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 122.911362][ T8807] Cannot find add_set index 0 as target [ 122.918591][ T8739] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 122.921412][ T8807] usb usb8: usbfs: process 8807 (syz.1.1759) did not claim interface 0 before use [ 122.926175][ T8739] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 122.961205][ T8739] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 122.976479][ T29] audit: type=1326 audit(1721800529.938:2939): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8806 comm="syz.1.1759" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f29a5855f19 code=0x0 [ 123.013667][ T8695] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 123.024205][ T8695] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.034029][ T8695] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 123.044492][ T8695] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.054352][ T8695] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 123.064795][ T8695] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.074673][ T8695] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 123.085094][ T8695] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.094896][ T8695] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 123.105323][ T8695] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.116856][ T8695] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 123.127747][ T4505] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 123.156631][ T8816] loop4: detected capacity change from 0 to 2048 [ 123.164260][ T8695] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.173178][ T8695] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.181925][ T8695] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.190629][ T8695] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.199855][ T8816] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 123.209642][ T8816] EXT4-fs (loop4): group descriptors corrupted! [ 123.231624][ T4505] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 123.254661][ T8739] hsr_slave_0: entered promiscuous mode [ 123.260780][ T8739] hsr_slave_1: entered promiscuous mode [ 123.267544][ T8739] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 123.275117][ T8739] Cannot create hsr debugfs directory [ 123.299130][ T4505] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 123.393974][ T4505] bridge_slave_1: left allmulticast mode [ 123.399653][ T4505] bridge_slave_1: left promiscuous mode [ 123.405410][ T4505] bridge0: port 2(bridge_slave_1) entered disabled state [ 123.425824][ T4505] bridge_slave_0: left allmulticast mode [ 123.431611][ T4505] bridge_slave_0: left promiscuous mode [ 123.437314][ T4505] bridge0: port 1(bridge_slave_0) entered disabled state [ 123.642333][ T4505] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 123.652733][ T4505] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 123.664560][ T4505] bond0 (unregistering): Released all slaves [ 123.703782][ T8841] loop3: detected capacity change from 0 to 512 [ 123.818089][ T8845] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1769'. [ 123.851164][ T8841] ext4 filesystem being mounted at /91/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 123.978873][ T4505] hsr_slave_0: left promiscuous mode [ 123.986615][ T4505] hsr_slave_1: left promiscuous mode [ 123.992445][ T4505] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 123.999904][ T4505] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 124.010309][ T4505] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 124.017788][ T4505] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 124.027758][ T4505] veth1_macvtap: left promiscuous mode [ 124.033232][ T4505] veth0_macvtap: left promiscuous mode [ 124.038877][ T8854] loop3: detected capacity change from 0 to 2048 [ 124.039419][ T4505] veth1_vlan: left promiscuous mode [ 124.046756][ T8854] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 124.050492][ T4505] veth0_vlan: left promiscuous mode [ 124.060096][ T8854] EXT4-fs (loop3): group descriptors corrupted! [ 124.184070][ T4505] team0 (unregistering): Port device team_slave_1 removed [ 124.194951][ T4505] team0 (unregistering): Port device team_slave_0 removed [ 124.244904][ T8872] netlink: 44 bytes leftover after parsing attributes in process `syz.1.1779'. [ 124.331521][ T8892] loop0: detected capacity change from 0 to 512 [ 124.347009][ T8892] ext4 filesystem being mounted at /7/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 124.420548][ T8903] netlink: 44 bytes leftover after parsing attributes in process `syz.3.1794'. [ 124.486850][ T8739] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 124.495141][ T8917] loop4: detected capacity change from 0 to 256 [ 124.505168][ T8739] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 124.519222][ T8739] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 124.525710][ T8917] FAT-fs (loop4): Directory bread(block 64) failed [ 124.532500][ T8917] FAT-fs (loop4): Directory bread(block 65) failed [ 124.541079][ T8917] FAT-fs (loop4): Directory bread(block 66) failed [ 124.542215][ T8739] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 124.551695][ T8917] FAT-fs (loop4): Directory bread(block 67) failed [ 124.555674][ T8924] loop1: detected capacity change from 0 to 512 [ 124.560980][ T8917] FAT-fs (loop4): Directory bread(block 68) failed [ 124.573932][ T8917] FAT-fs (loop4): Directory bread(block 69) failed [ 124.580514][ T8917] FAT-fs (loop4): Directory bread(block 70) failed [ 124.591060][ T8917] FAT-fs (loop4): Directory bread(block 71) failed [ 124.605896][ T8917] FAT-fs (loop4): Directory bread(block 72) failed [ 124.613007][ T8917] FAT-fs (loop4): Directory bread(block 73) failed [ 124.619864][ T8924] ext4 filesystem being mounted at /235/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 124.630145][ T8739] 8021q: adding VLAN 0 to HW filter on device bond0 [ 124.658826][ T8739] 8021q: adding VLAN 0 to HW filter on device team0 [ 124.677252][ T3133] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.684371][ T3133] bridge0: port 1(bridge_slave_0) entered forwarding state [ 124.708483][ T3133] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.715556][ T3133] bridge0: port 2(bridge_slave_1) entered forwarding state [ 124.774854][ C1] eth0: bad gso: type: 1, size: 1408 [ 124.812045][ T8739] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 124.822422][ T8739] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 125.091117][ T8956] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1809'. [ 125.191944][ T8739] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 125.266292][ T8977] syzkaller1: entered promiscuous mode [ 125.271770][ T8977] syzkaller1: entered allmulticast mode [ 125.282078][ T8977] loop3: detected capacity change from 0 to 128 [ 125.285328][ T8739] veth0_vlan: entered promiscuous mode [ 125.316821][ T8739] veth1_vlan: entered promiscuous mode [ 125.323016][ T8977] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1813'. [ 125.336779][ T8935] chnl_net:caif_netlink_parms(): no params data found [ 125.378270][ T8739] veth0_macvtap: entered promiscuous mode [ 125.391838][ T8935] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.399088][ T8935] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.406812][ T8935] bridge_slave_0: entered allmulticast mode [ 125.413084][ T8935] bridge_slave_0: entered promiscuous mode [ 125.420417][ T8935] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.427563][ T8935] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.434750][ T8935] bridge_slave_1: entered allmulticast mode [ 125.441221][ T8935] bridge_slave_1: entered promiscuous mode [ 125.459812][ T8739] veth1_macvtap: entered promiscuous mode [ 125.469839][ T8739] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 125.480663][ T8739] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.490651][ T8739] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 125.501080][ T8739] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.511356][ T8739] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 125.521750][ T8739] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.531542][ T8739] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 125.542428][ T8739] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.552240][ T8739] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 125.562664][ T8739] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.574691][ T8739] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 125.582950][ T8739] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 125.593515][ T8739] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.603525][ T8739] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 125.613963][ T8739] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.623866][ T8739] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 125.634409][ T8739] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.644278][ T8739] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 125.654696][ T8739] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.664493][ T8739] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 125.674968][ T8739] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.687691][ T8739] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 125.709752][ T3201] kworker/u8:7: attempt to access beyond end of device [ 125.709752][ T3201] loop3: rw=1, sector=129, nr_sectors = 56 limit=128 [ 125.739443][ T8998] loop3: detected capacity change from 0 to 256 [ 125.747360][ T8998] vfat: Unknown parameter '' [ 125.760021][ T8998] loop3: detected capacity change from 0 to 512 [ 125.768756][ T8998] EXT4-fs (loop3): 1 truncate cleaned up [ 125.793937][ T8935] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 125.816673][ T8739] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.825475][ T8739] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.834179][ T8739] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.839163][ T9006] loop3: detected capacity change from 0 to 512 [ 125.842883][ T8739] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.857947][ T9006] EXT4-fs (loop3): ea_inode feature is not supported for Hurd [ 126.148497][ T8935] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 126.396747][ T8935] team0: Port device team_slave_0 added [ 126.473189][ T8935] team0: Port device team_slave_1 added [ 126.486384][ T9020] loop3: detected capacity change from 0 to 512 [ 126.499053][ T9020] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 126.508983][ T9020] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 not in group (block 32516)! [ 126.526118][ T9020] EXT4-fs (loop3): group descriptors corrupted! [ 126.542326][ T8935] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 126.549545][ T8935] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.575524][ T8935] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 126.587463][ T8935] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 126.588521][ T29] audit: type=1400 audit(1721800533.548:2940): avc: denied { map } for pid=9018 comm="syz.3.1826" path="/dev/bus/usb/004/001" dev="devtmpfs" ino=131 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 126.594403][ T8935] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.594431][ T8935] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 126.607685][ T9023] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1741'. [ 126.664305][ T9025] tls_set_device_offload: netdev not found [ 126.701427][ T8935] hsr_slave_0: entered promiscuous mode [ 126.718602][ T8935] hsr_slave_1: entered promiscuous mode [ 126.724630][ T8935] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 126.732863][ T8935] Cannot create hsr debugfs directory [ 126.770248][ T9029] loop3: detected capacity change from 0 to 128 [ 126.898894][ T9037] dccp_invalid_packet: P.type (RESET) not Data || [Data]Ack, while P.X == 0 [ 126.935323][ T9041] loop3: detected capacity change from 0 to 512 [ 126.955045][ T9041] ext3: Unknown parameter 'grpid"' [ 127.037748][ T9041] loop3: detected capacity change from 0 to 8192 [ 127.105812][ T9041] loop3: p1 p2 p4 < > [ 127.109901][ T9041] loop3: partition table partially beyond EOD, truncated [ 127.137216][ T9041] loop3: p1 size 108986237 extends beyond EOD, truncated [ 127.161759][ T9041] loop3: p2 start 65535 is beyond EOD, truncated [ 127.168298][ T9041] loop3: p4 start 50331648 is beyond EOD, truncated [ 127.177751][ T29] audit: type=1400 audit(1721800534.058:2941): avc: denied { setattr } for pid=9034 comm="syz.0.1831" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="u:object_r:app_data_file:s0:c512,c768" [ 127.203957][ T29] audit: type=1400 audit(1721800534.118:2942): avc: denied { create } for pid=9047 comm="syz.4.1836" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 127.230335][ T8935] netdevsim netdevsim1 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 127.240650][ T8935] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 127.320301][ T9048] netlink: 'syz.4.1836': attribute type 10 has an invalid length. [ 127.381001][ T9048] geneve1: entered promiscuous mode [ 127.494191][ T9048] bond0: (slave geneve1): Enslaving as an active interface with an up link [ 127.508696][ T8935] netdevsim netdevsim1 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 127.518988][ T8935] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 127.656686][ T29] audit: type=1400 audit(1721800534.618:2943): avc: denied { execmem } for pid=9067 comm="syz.3.1840" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 127.678883][ T8935] netdevsim netdevsim1 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 127.689254][ T8935] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 127.762260][ T9072] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1843'. [ 127.833561][ T9082] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1844'. [ 127.842513][ T9082] netlink: 'syz.3.1844': attribute type 18 has an invalid length. [ 127.872607][ T9088] loop0: detected capacity change from 0 to 512 [ 127.879129][ T9088] ext3: Unknown parameter 'grpid"' [ 127.885490][ T8935] netdevsim netdevsim1 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 127.887950][ T9089] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1846'. [ 127.895812][ T8935] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 127.974089][ T29] audit: type=1400 audit(1721800534.928:2944): avc: denied { read } for pid=9090 comm="syz.4.1850" name="file0" dev="tmpfs" ino=1199 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 127.998544][ T9088] loop0: detected capacity change from 0 to 8192 [ 128.005030][ T29] audit: type=1400 audit(1721800534.958:2945): avc: denied { watch } for pid=9090 comm="syz.4.1850" path="/223/file0" dev="tmpfs" ino=1199 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 128.046126][ T9088] loop0: p1 p2 p4 < > [ 128.047899][ T8935] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 128.050205][ T9088] loop0: partition table partially beyond EOD, truncated [ 128.050342][ T9088] loop0: p1 size 108986237 extends beyond EOD, truncated [ 128.073190][ T9088] loop0: p2 start 65535 is beyond EOD, truncated [ 128.079550][ T9088] loop0: p4 start 50331648 is beyond EOD, truncated [ 128.088041][ T8935] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 128.096699][ T8935] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 128.105048][ T8935] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 128.146755][ T8935] 8021q: adding VLAN 0 to HW filter on device bond0 [ 128.158726][ T8935] 8021q: adding VLAN 0 to HW filter on device team0 [ 128.168013][ T3166] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.175057][ T3166] bridge0: port 1(bridge_slave_0) entered forwarding state [ 128.205906][ T8935] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 128.238260][ T8935] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 128.251715][ T3133] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.271127][ T3133] bridge0: port 2(bridge_slave_1) entered forwarding state [ 128.319224][ T9095] loop4: detected capacity change from 0 to 1764 [ 128.335615][ T9095] iso9660: Bad value for 'uid' [ 128.340380][ T9095] iso9660: Bad value for 'uid' [ 128.343290][ T8935] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 128.436826][ T8935] veth0_vlan: entered promiscuous mode [ 128.445623][ T8935] veth1_vlan: entered promiscuous mode [ 128.493461][ T8935] veth0_macvtap: entered promiscuous mode [ 128.501915][ T8935] veth1_macvtap: entered promiscuous mode [ 128.517259][ T8935] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 128.541882][ T8935] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.551670][ T8935] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 128.582755][ T8935] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.592627][ T8935] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 128.624605][ T8935] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.629334][ T9119] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1855'. [ 128.634415][ T8935] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 128.634429][ T8935] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.634443][ T8935] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 128.705150][ T8935] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.746953][ T8935] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 128.757529][ T8935] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.787280][ T8935] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 128.799420][ T9124] loop3: detected capacity change from 0 to 512 [ 128.813240][ T8935] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 128.823710][ T8935] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.833538][ T8935] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 128.844001][ T8935] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.853882][ T8935] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 128.864309][ T8935] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.874146][ T8935] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 128.878043][ T9124] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 128.884667][ T8935] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.894856][ T9124] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 not in group (block 32516)! [ 128.904160][ T8935] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 128.925008][ T8935] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.934892][ T8935] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 128.945472][ T8935] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.952687][ T9124] EXT4-fs (loop3): group descriptors corrupted! [ 129.057482][ T8935] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 129.127109][ T8935] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.135836][ T8935] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.144515][ T8935] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.153237][ T8935] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.522200][ T9137] netlink: 'syz.4.1862': attribute type 46 has an invalid length. [ 129.530015][ T9137] netlink: 44 bytes leftover after parsing attributes in process `syz.4.1862'. [ 129.734633][ T9149] loop1: detected capacity change from 0 to 512 [ 129.735493][ T29] audit: type=1400 audit(1721800536.698:2946): avc: denied { listen } for pid=9150 comm="syz.3.1867" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 129.771220][ T9154] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1864'. [ 129.780127][ T9154] netlink: 'syz.0.1864': attribute type 18 has an invalid length. [ 129.796190][ T9149] EXT4-fs (loop1): orphan cleanup on readonly fs [ 129.802805][ T9149] Quota error (device loop1): v2_read_file_info: Block with free entry 9 out of range (1, 6). [ 129.808959][ T29] audit: type=1400 audit(1721800536.768:2947): avc: denied { create } for pid=9156 comm="syz.3.1869" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 129.813266][ T9149] EXT4-fs warning (device loop1): ext4_enable_quotas:7066: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 129.843852][ T29] audit: type=1400 audit(1721800536.788:2948): avc: denied { write } for pid=9156 comm="syz.3.1869" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 129.913930][ T9149] EXT4-fs (loop1): Cannot turn on quotas: error -117 [ 129.937422][ T9149] EXT4-fs (loop1): 1 truncate cleaned up [ 129.943481][ T9149] EXT4-fs mount: 68 callbacks suppressed [ 129.943491][ T9149] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 129.987613][ T9172] netlink: 80 bytes leftover after parsing attributes in process `syz.3.1876'. [ 130.014196][ T9177] netlink: 'syz.4.1875': attribute type 46 has an invalid length. [ 130.014209][ T9177] netlink: 44 bytes leftover after parsing attributes in process `syz.4.1875'. [ 130.071159][ T9182] loop4: detected capacity change from 0 to 1024 [ 130.077798][ T9182] EXT4-fs: Ignoring removed orlov option [ 130.083442][ T9182] EXT4-fs: Ignoring removed nomblk_io_submit option [ 130.164105][ T9187] loop3: detected capacity change from 0 to 128 [ 130.178639][ T9182] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 130.178990][ T8935] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 130.200002][ T9187] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 130.480323][ T6454] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 131.539979][ T9228] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 131.595144][ T9242] SELinux: Context target default is not valid (left unmapped). [ 131.678463][ T9246] netlink: 'syz.3.1901': attribute type 2 has an invalid length. [ 131.725624][ T9250] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1900'. [ 131.734511][ T9250] netlink: 'syz.4.1900': attribute type 18 has an invalid length. [ 131.925933][ T9266] loop1: detected capacity change from 0 to 128 [ 131.972445][ T9266] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 132.305796][ T9281] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 132.978965][ T9324] vhci_hcd: invalid port number 63 [ 133.069005][ T9340] netlink: 'syz.1.1924': attribute type 4 has an invalid length. [ 133.300638][ T9355] loop1: detected capacity change from 0 to 1024 [ 133.307274][ T9355] EXT4-fs: Ignoring removed orlov option [ 133.312926][ T9355] EXT4-fs: Ignoring removed nomblk_io_submit option [ 133.439748][ T9355] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 133.740396][ T8935] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 133.944485][ T9417] loop1: detected capacity change from 0 to 128 [ 133.998375][ T9425] loop0: detected capacity change from 0 to 164 [ 134.074511][ T9429] vhci_hcd: invalid port number 63 [ 134.081179][ T9425] rock: corrupted directory entry. extent=41, offset=65536, size=8 [ 134.119718][ T29] kauditd_printk_skb: 11 callbacks suppressed [ 134.119750][ T29] audit: type=1400 audit(1721800541.078:2960): avc: denied { mount } for pid=9423 comm="syz.0.1933" name="/" dev="loop0" ino=1792 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 134.162172][ T9434] syzkaller0: entered allmulticast mode [ 134.169601][ T9434] syzkaller0: entered promiscuous mode [ 134.176008][ T9425] rock: corrupted directory entry. extent=41, offset=65536, size=8 [ 134.199041][ T29] audit: type=1400 audit(1721800541.148:2961): avc: denied { unmount } for pid=8695 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 134.222315][ T9434] syzkaller0 (unregistering): left promiscuous mode [ 134.228940][ T9434] syzkaller0 (unregistering): left allmulticast mode [ 134.338470][ T9445] loop2: detected capacity change from 0 to 2048 [ 134.440060][ T9445] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 134.456482][ T29] audit: type=1400 audit(1721800541.418:2962): avc: denied { create } for pid=9444 comm="syz.2.1940" name="cpuacct.usage_percpu_user" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 134.547265][ T29] audit: type=1400 audit(1721800541.448:2963): avc: denied { read append open } for pid=9444 comm="syz.2.1940" path="/13/file1/cpuacct.usage_percpu_user" dev="loop2" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 134.572696][ T29] audit: type=1400 audit(1721800541.498:2964): avc: denied { map } for pid=9444 comm="syz.2.1940" path="/13/file1/cpuacct.usage_percpu_user" dev="loop2" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 134.596988][ T29] audit: type=1400 audit(1721800541.498:2965): avc: denied { execute } for pid=9444 comm="syz.2.1940" path="/13/file1/cpuacct.usage_percpu_user" dev="loop2" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 134.621788][ T29] audit: type=1400 audit(1721800541.508:2966): avc: denied { getopt } for pid=9455 comm="syz.1.1944" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 134.642553][ T4515] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 134.657700][ T4515] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 134.669891][ T4515] EXT4-fs (loop2): This should not happen!! Data will be lost [ 134.669891][ T4515] [ 134.679580][ T4515] EXT4-fs (loop2): Total free blocks count 0 [ 134.686293][ T4515] EXT4-fs (loop2): Free/Dirty block details [ 134.692183][ T4515] EXT4-fs (loop2): free_blocks=2415919104 [ 134.698083][ T4515] EXT4-fs (loop2): dirty_blocks=16 [ 134.703185][ T4515] EXT4-fs (loop2): Block reservation details [ 134.709218][ T4515] EXT4-fs (loop2): i_reserved_data_blocks=1 [ 134.718435][ T8739] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 134.917306][ T9463] vhci_hcd: invalid port number 63 [ 134.989277][ T9467] loop2: detected capacity change from 0 to 512 [ 135.007315][ T9467] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 135.020010][ T9467] ext4 filesystem being mounted at /16/control supports timestamps until 2038-01-19 (0x7fffffff) [ 135.031833][ T9467] EXT4-fs error (device loop2): ext4_readdir:260: inode #2: block 3: comm syz.2.1946: path /16/control: bad entry in directory: directory entry overrun - offset=0, inode=2, rec_len=2060, size=2048 fake=1 [ 135.052712][ T9467] EXT4-fs error (device loop2): ext4_map_blocks:609: inode #2: block 18: comm syz.2.1946: lblock 23 mapped to illegal pblock 18 (length 1) [ 135.230562][ T8739] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.230943][ T9493] loop0: detected capacity change from 0 to 128 [ 135.396994][ T29] audit: type=1326 audit(1721800542.358:2967): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9505 comm="syz.2.1963" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5957615f19 code=0x7ffc0000 [ 135.426182][ T29] audit: type=1326 audit(1721800542.388:2968): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9505 comm="syz.2.1963" exe="/root/syz-executor" sig=0 arch=c000003e syscall=162 compat=0 ip=0x7f5957615f19 code=0x7ffc0000 [ 135.462159][ T29] audit: type=1326 audit(1721800542.418:2969): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9507 comm="syz.4.1964" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efedb6c5f19 code=0x7ffc0000 [ 135.547441][ T9514] loop3: detected capacity change from 0 to 512 [ 135.570788][ T9514] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 135.599151][ T9519] loop2: detected capacity change from 0 to 2048 [ 135.609430][ T9514] EXT4-fs (loop3): 1 truncate cleaned up [ 135.635419][ T9514] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 135.673241][ T9519] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 135.700969][ T9534] loop0: detected capacity change from 0 to 128 [ 135.761466][ T9539] netlink: 'syz.3.1966': attribute type 1 has an invalid length. [ 135.801148][ T69] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 135.825450][ T69] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 135.837649][ T69] EXT4-fs (loop2): This should not happen!! Data will be lost [ 135.837649][ T69] [ 135.847338][ T69] EXT4-fs (loop2): Total free blocks count 0 [ 135.853325][ T69] EXT4-fs (loop2): Free/Dirty block details [ 135.859221][ T69] EXT4-fs (loop2): free_blocks=2415919104 [ 135.864924][ T69] EXT4-fs (loop2): dirty_blocks=16 [ 135.870044][ T69] EXT4-fs (loop2): Block reservation details [ 135.876029][ T69] EXT4-fs (loop2): i_reserved_data_blocks=1 [ 135.884221][ T8739] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.889045][ T7392] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.906697][ T9540] loop4: detected capacity change from 0 to 1024 [ 135.929513][ T9540] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 135.955783][ T9545] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1974'. [ 135.970660][ T9545] tipc: Started in network mode [ 135.975532][ T9545] tipc: Node identity , cluster identity 4711 [ 135.981605][ T9545] tipc: Failed to set node id, please configure manually [ 135.988742][ T9545] tipc: Enabling of bearer rejected, failed to enable media [ 136.009574][ T9540] ext4 filesystem being mounted at /254/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 136.085421][ T9540] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 31 with max blocks 1 with error 28 [ 136.097705][ T9540] EXT4-fs (loop4): This should not happen!! Data will be lost [ 136.097705][ T9540] [ 136.107352][ T9540] EXT4-fs (loop4): Total free blocks count 0 [ 136.113314][ T9540] EXT4-fs (loop4): Free/Dirty block details [ 136.119218][ T9540] EXT4-fs (loop4): free_blocks=0 [ 136.124143][ T9540] EXT4-fs (loop4): dirty_blocks=0 [ 136.129175][ T9540] EXT4-fs (loop4): Block reservation details [ 136.135144][ T9540] EXT4-fs (loop4): i_reserved_data_blocks=0 [ 136.472505][ T9556] netlink: 124 bytes leftover after parsing attributes in process `syz.1.1978'. [ 137.032561][ T6454] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 137.214458][ T9598] loop4: detected capacity change from 0 to 512 [ 137.221827][ T9598] EXT4-fs: Mount option(s) incompatible with ext2 [ 137.355129][ T9607] loop0: detected capacity change from 0 to 512 [ 137.362109][ T9607] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 137.366802][ T9610] loop3: detected capacity change from 0 to 128 [ 137.377440][ T9610] EXT4-fs: Ignoring removed nobh option [ 137.392671][ T9607] EXT4-fs (loop0): Cannot turn on journaled quota: type 0: error -2 [ 137.401191][ T9607] EXT4-fs (loop0): 1 truncate cleaned up [ 137.407743][ T9607] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 137.421144][ T9610] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 137.425100][ T9614] netlink: 56 bytes leftover after parsing attributes in process `syz.4.2005'. [ 137.442971][ T9607] EXT4-fs error (device loop0): ext4_append:79: inode #2: comm syz.0.1995: Logical block already allocated [ 137.491838][ T9610] ext4 filesystem being mounted at /158/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 137.495948][ T9607] EXT4-fs (loop0): Remounting filesystem read-only [ 137.554521][ T7392] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 137.607740][ T9623] loop3: detected capacity change from 0 to 512 [ 137.626346][ T9623] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 137.653463][ T9623] ext4 filesystem being mounted at /160/control supports timestamps until 2038-01-19 (0x7fffffff) [ 137.686322][ T9623] EXT4-fs error (device loop3): ext4_readdir:260: inode #2: block 3: comm syz.3.2008: path /160/control: bad entry in directory: directory entry overrun - offset=0, inode=2, rec_len=2060, size=2048 fake=1 [ 137.721896][ T9632] loop4: detected capacity change from 0 to 2048 [ 137.739175][ T9623] EXT4-fs error (device loop3): ext4_map_blocks:609: inode #2: block 18: comm syz.3.2008: lblock 23 mapped to illegal pblock 18 (length 1) [ 137.767786][ T9632] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 137.891799][ T7392] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 137.958637][ T4509] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 137.973691][ T4509] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 2048 with error 28 [ 137.986209][ T4509] EXT4-fs (loop4): This should not happen!! Data will be lost [ 137.986209][ T4509] [ 137.995865][ T4509] EXT4-fs (loop4): Total free blocks count 0 [ 138.001837][ T4509] EXT4-fs (loop4): Free/Dirty block details [ 138.007836][ T4509] EXT4-fs (loop4): free_blocks=2415919104 [ 138.013554][ T4509] EXT4-fs (loop4): dirty_blocks=6448 [ 138.018850][ T4509] EXT4-fs (loop4): Block reservation details [ 138.024819][ T4509] EXT4-fs (loop4): i_reserved_data_blocks=403 [ 138.067941][ T4509] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 2048 with max blocks 2048 with error 28 [ 138.243582][ T9649] loop1: detected capacity change from 0 to 256 [ 138.338592][ T9653] loop2: detected capacity change from 0 to 512 [ 138.376210][ T8695] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 138.420403][ T9655] netlink: 16 bytes leftover after parsing attributes in process `syz.1.2018'. [ 138.440952][ T9653] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 138.463684][ T9656] tipc: Started in network mode [ 138.468574][ T9656] tipc: Node identity , cluster identity 4711 [ 138.474734][ T9656] tipc: Failed to set node id, please configure manually [ 138.481814][ T9656] tipc: Enabling of bearer rejected, failed to enable media [ 138.505315][ T9653] ext4 filesystem being mounted at /30/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 138.557744][ T8739] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 138.644811][ T9663] loop0: detected capacity change from 0 to 512 [ 138.668606][ T9667] netlink: 124 bytes leftover after parsing attributes in process `syz.2.2021'. [ 138.676584][ T9668] loop1: detected capacity change from 0 to 2048 [ 138.688323][ T9663] EXT4-fs (loop0): orphan cleanup on readonly fs [ 138.704118][ T9663] EXT4-fs (loop0): Cannot turn on journaled quota: type 0: error -2 [ 138.728471][ T9663] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 138.759698][ T9663] EXT4-fs error (device loop0): ext4_clear_blocks:883: inode #13: comm syz.0.2020: attempt to clear invalid blocks 2 len 1 [ 138.795616][ T9677] netlink: 24 bytes leftover after parsing attributes in process `syz.2.2025'. [ 138.806375][ T9663] EXT4-fs error (device loop0): ext4_free_branches:1030: inode #13: comm syz.0.2020: invalid indirect mapped block 1819239214 (level 0) [ 138.851483][ T9668] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 138.868793][ T9663] EXT4-fs error (device loop0): ext4_free_branches:1030: inode #13: comm syz.0.2020: invalid indirect mapped block 1819239214 (level 1) [ 138.898465][ T9663] EXT4-fs (loop0): 1 truncate cleaned up [ 138.914630][ T9663] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 138.988195][ T9686] loop3: detected capacity change from 0 to 256 [ 139.108963][ T8935] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 139.113630][ T9688] loop2: detected capacity change from 0 to 1764 [ 139.153214][ T29] kauditd_printk_skb: 192 callbacks suppressed [ 139.153227][ T29] audit: type=1400 audit(1721800546.077:3162): avc: denied { write } for pid=9690 comm="syz.4.2031" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 139.219688][ T29] audit: type=1400 audit(1721800546.127:3163): avc: denied { read write } for pid=6454 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 139.220617][ T9688] Unknown options in mask 5 [ 139.243860][ T29] audit: type=1400 audit(1721800546.167:3164): avc: denied { mounton } for pid=9687 comm="syz.2.2029" path="/34/file0" dev="tmpfs" ino=198 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=0 [ 139.243885][ T29] audit: type=1400 audit(1721800546.167:3165): avc: denied { read write } for pid=9687 comm="syz.2.2029" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 139.243927][ T29] audit: type=1400 audit(1721800546.167:3166): avc: denied { prog_load } for pid=9687 comm="syz.2.2029" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 139.243945][ T29] audit: type=1400 audit(1721800546.177:3167): avc: denied { create } for pid=9687 comm="syz.2.2029" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=0 [ 139.243963][ T29] audit: type=1400 audit(1721800546.177:3168): avc: denied { bpf } for pid=9687 comm="syz.2.2029" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=0 [ 139.465206][ T29] audit: type=1400 audit(1721800546.177:3169): avc: denied { open } for pid=9693 comm="syz.4.2033" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=0 [ 139.526464][ T29] audit: type=1400 audit(1721800546.177:3170): avc: denied { prog_load } for pid=9687 comm="syz.2.2029" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 139.535342][ T9700] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=9700 comm=syz.2.2035 [ 139.545623][ T29] audit: type=1400 audit(1721800546.177:3171): avc: denied { write } for pid=9687 comm="syz.2.2029" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=0 trawcon="u:object_r:app_data_file:s0:c512,c768" [ 139.626822][ T9704] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 139.638456][ T9704] x_tables: ip6_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 139.794559][ T9713] loop1: detected capacity change from 0 to 512 [ 139.803683][ T9713] EXT4-fs error (device loop1): ext4_orphan_get:1391: inode #15: comm syz.1.2039: casefold flag without casefold feature [ 139.816938][ T9713] EXT4-fs error (device loop1): ext4_orphan_get:1396: comm syz.1.2039: couldn't read orphan inode 15 (err -117) [ 139.829228][ T9713] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 139.900957][ T9715] loop3: detected capacity change from 0 to 128 [ 139.909184][ T9715] FAT-fs (loop3): bogus number of reserved sectors [ 139.915692][ T9715] FAT-fs (loop3): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 139.924968][ T9715] FAT-fs (loop3): Can't find a valid FAT filesystem [ 139.999081][ T9717] loop3: detected capacity change from 0 to 256 [ 140.011934][ T8695] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 140.056937][ T9720] netlink: 56 bytes leftover after parsing attributes in process `syz.3.2042'. [ 140.171528][ T8935] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 140.803013][ T9742] loop1: detected capacity change from 0 to 256 [ 140.917261][ T9749] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x3 [ 141.183889][ T9768] program syz.1.2057 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 141.210197][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 141.343106][ T9778] loop3: detected capacity change from 0 to 1024 [ 141.351990][ T9778] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 141.367960][ T9787] loop2: detected capacity change from 0 to 256 [ 141.375569][ T9778] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 142.239926][ T9853] loop4: detected capacity change from 0 to 256 [ 142.263442][ T9853] FAT-fs (loop4): bogus logical sector size 0 [ 142.269547][ T9853] FAT-fs (loop4): Can't find a valid FAT filesystem [ 142.298368][ T9856] loop1: detected capacity change from 0 to 4096 [ 142.321348][ T9856] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 142.358086][ T9863] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 142.368554][ T9863] loop0: detected capacity change from 0 to 512 [ 142.479042][ T9863] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 142.493157][ T9863] ext4 filesystem being mounted at /58/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 142.568624][ T9878] netlink: 24 bytes leftover after parsing attributes in process `syz.2.2100'. [ 142.633647][ T8695] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 142.645544][ T8935] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 142.656798][ T9881] loop3: detected capacity change from 0 to 8192 [ 142.709418][ T9881] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 142.998876][ T9908] loop0: detected capacity change from 0 to 256 [ 143.006067][ T9908] FAT-fs (loop0): bogus logical sector size 0 [ 143.012152][ T9908] FAT-fs (loop0): Can't find a valid FAT filesystem [ 143.143061][ T9921] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2114'. [ 143.152106][ T9921] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2114'. [ 143.200154][ T9929] loop3: detected capacity change from 0 to 512 [ 143.252131][ T9929] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 143.281452][ T9929] ext4 filesystem being mounted at /189/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 143.392366][ T7392] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 143.692420][ C1] eth0: bad gso: type: 1, size: 1408 [ 143.877526][ T9976] loop2: detected capacity change from 0 to 1024 [ 143.888024][ T9976] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 143.954502][ T9982] syzkaller0: entered promiscuous mode [ 143.966785][ T9982] syzkaller0: entered allmulticast mode [ 144.024259][ T8739] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 144.120918][ T9997] loop3: detected capacity change from 0 to 512 [ 144.139156][ T9997] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 144.164321][ T9997] ext4 filesystem being mounted at /198/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 144.195671][ T29] kauditd_printk_skb: 170 callbacks suppressed [ 144.195683][ T29] audit: type=1400 audit(1721800551.157:3342): avc: denied { watch watch_reads } for pid=9996 comm="syz.3.2142" path="/198/bus/file0" dev="loop3" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 144.240366][ T7392] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 144.243867][ T29] audit: type=1400 audit(1721800551.187:3343): avc: denied { setattr } for pid=9996 comm="syz.3.2142" name="file0" dev="loop3" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 144.305148][ T29] audit: type=1400 audit(1721800551.207:3344): avc: denied { mounton } for pid=10010 comm="syz.1.2149" path="/proc/129/task" dev="proc" ino=36260 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 144.327965][ T29] audit: type=1400 audit(1721800551.207:3345): avc: denied { mount } for pid=10010 comm="syz.1.2149" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 144.349851][ T29] audit: type=1400 audit(1721800551.257:3346): avc: denied { wake_alarm } for pid=10008 comm="syz.2.2148" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 144.379705][ T29] audit: type=1400 audit(1721800551.337:3347): avc: denied { create } for pid=10013 comm="syz.3.2150" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 144.416691][ T29] audit: type=1400 audit(1721800551.337:3348): avc: denied { bind } for pid=10013 comm="syz.3.2150" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 144.436278][ T29] audit: type=1400 audit(1721800551.337:3349): avc: denied { listen } for pid=10013 comm="syz.3.2150" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 144.455956][ T29] audit: type=1400 audit(1721800551.337:3350): avc: denied { connect } for pid=10013 comm="syz.3.2150" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 144.475864][ T29] audit: type=1400 audit(1721800551.337:3351): avc: denied { accept } for pid=10013 comm="syz.3.2150" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 144.488677][T10016] syzkaller0: entered promiscuous mode [ 144.515607][T10016] syzkaller0: entered allmulticast mode [ 144.630158][T10034] loop3: detected capacity change from 0 to 1024 [ 144.638819][T10034] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 144.648080][ C1] eth0: bad gso: type: 1, size: 1408 [ 144.714558][T10034] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:483: comm syz.3.2159: Invalid block bitmap block 0 in block_group 0 [ 144.729015][T10034] EXT4-fs error (device loop3): ext4_acquire_dquot:6848: comm syz.3.2159: Failed to acquire dquot type 0 [ 144.741713][T10034] EXT4-fs error (device loop3): ext4_free_blocks:6590: comm syz.3.2159: Freeing blocks not in datazone - block = 0, count = 4096 [ 144.756853][T10034] EXT4-fs error (device loop3): ext4_read_inode_bitmap:140: comm syz.3.2159: Invalid inode bitmap blk 0 in block_group 0 [ 144.769808][T10034] EXT4-fs error (device loop3) in ext4_free_inode:362: Corrupt filesystem [ 144.787189][T10034] EXT4-fs (loop3): 1 orphan inode deleted [ 144.793206][T10034] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 144.806774][ T4506] EXT4-fs error (device loop3): ext4_release_dquot:6871: comm kworker/u8:9: Failed to release dquot type 0 [ 144.976588][ T7392] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 145.011271][T10064] hub 9-0:1.0: USB hub found [ 145.025352][T10064] hub 9-0:1.0: 8 ports detected [ 145.042163][T10064] loop0: detected capacity change from 0 to 2048 [ 145.085566][T10064] loop0: p1 < > p4 [ 145.101362][T10064] loop0: p4 size 8388608 extends beyond EOD, truncated [ 145.209865][T10091] loop3: detected capacity change from 0 to 512 [ 145.217298][T10091] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 145.231567][T10091] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -2 [ 145.240102][T10091] EXT4-fs (loop3): 1 truncate cleaned up [ 145.246252][T10091] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 145.261227][T10091] EXT4-fs error (device loop3): ext4_append:79: inode #2: comm syz.3.2176: Logical block already allocated [ 145.272753][T10091] EXT4-fs (loop3): Remounting filesystem read-only [ 145.449918][T10105] loop1: detected capacity change from 0 to 512 [ 145.468914][T10105] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 145.488786][T10105] ext4 filesystem being mounted at /67/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 145.515109][ T8935] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 145.669259][T10115] syzkaller0: entered promiscuous mode [ 145.683190][T10115] syzkaller0: entered allmulticast mode [ 145.800491][T10132] loop1: detected capacity change from 0 to 256 [ 145.811469][T10134] loop4: detected capacity change from 0 to 512 [ 145.832428][T10134] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 145.852806][T10134] ext4 filesystem being mounted at /291/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 145.877471][ T6454] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 146.111344][T10155] loop2: detected capacity change from 0 to 1024 [ 146.130702][T10155] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 146.180416][ T7392] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 146.182129][T10164] loop1: detected capacity change from 0 to 512 [ 146.197350][T10164] EXT4-fs: Ignoring removed orlov option [ 146.211493][T10164] EXT4-fs warning (device loop1): dx_probe:878: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 146.223041][T10164] EXT4-fs warning (device loop1): dx_probe:881: Enable large directory feature to access it [ 146.233125][T10164] EXT4-fs warning (device loop1): dx_probe:966: inode #2: comm syz.1.2206: Corrupt directory, running e2fsck is recommended [ 146.250889][T10165] loop4: detected capacity change from 0 to 2048 [ 146.257365][T10165] EXT4-fs: Ignoring removed mblk_io_submit option [ 146.258713][T10164] EXT4-fs (loop1): Cannot turn on journaled quota: type 1: error -2 [ 146.281625][T10164] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2240: inode #15: comm syz.1.2206: corrupted in-inode xattr: overlapping e_value [ 146.298136][T10164] EXT4-fs (loop1): Remounting filesystem read-only [ 146.305010][T10164] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 146.317455][T10164] SELinux: (dev loop1, type ext4) getxattr errno 5 [ 146.324320][T10164] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 146.356671][T10165] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 146.370523][T10168] netlink: 20 bytes leftover after parsing attributes in process `syz.3.2207'. [ 146.371872][T10165] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 146.420189][ T8739] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 146.442615][T10175] loop3: detected capacity change from 0 to 256 [ 146.648028][T10198] netlink: 20 bytes leftover after parsing attributes in process `syz.2.2219'. [ 146.768763][T10212] netlink: 'syz.0.2226': attribute type 4 has an invalid length. [ 146.882704][T10223] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2231'. [ 146.895400][T10223] netdevsim netdevsim2 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 146.904142][T10223] netdevsim netdevsim2 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 146.912882][T10223] netdevsim netdevsim2 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 146.921736][T10223] netdevsim netdevsim2 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 146.937604][T10223] vxlan0: entered allmulticast mode [ 146.978701][T10231] loop4: detected capacity change from 0 to 1024 [ 146.987060][T10231] EXT4-fs: Ignoring removed nomblk_io_submit option [ 146.994010][T10231] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 147.010240][T10231] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e841c09c, mo2=0003] [ 147.018463][T10231] System zones: 0-1, 3-36 [ 147.042740][T10228] netlink: 20 bytes leftover after parsing attributes in process `syz.0.2232'. [ 147.083792][T10231] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 147.097437][T10239] netlink: 'syz.0.2237': attribute type 4 has an invalid length. [ 147.230544][ T6454] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 147.241816][T10244] loop0: detected capacity change from 0 to 1024 [ 147.251238][T10244] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 147.256238][T10252] hsr0: VLAN not yet supported [ 147.265901][T10244] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:483: comm syz.0.2240: Invalid block bitmap block 0 in block_group 0 [ 147.300133][T10244] EXT4-fs error (device loop0): ext4_acquire_dquot:6848: comm syz.0.2240: Failed to acquire dquot type 0 [ 147.311761][T10244] EXT4-fs error (device loop0): ext4_free_blocks:6590: comm syz.0.2240: Freeing blocks not in datazone - block = 0, count = 4096 [ 147.327564][T10244] EXT4-fs error (device loop0): ext4_read_inode_bitmap:140: comm syz.0.2240: Invalid inode bitmap blk 0 in block_group 0 [ 147.340753][T10244] EXT4-fs error (device loop0) in ext4_free_inode:362: Corrupt filesystem [ 147.350653][ T4506] EXT4-fs error (device loop0): ext4_release_dquot:6871: comm kworker/u8:9: Failed to release dquot type 0 [ 147.362374][T10244] EXT4-fs (loop0): 1 orphan inode deleted [ 147.374798][T10244] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 147.400375][T10258] loop2: detected capacity change from 0 to 512 [ 147.406980][T10258] EXT4-fs: Ignoring removed orlov option [ 147.427532][T10258] EXT4-fs warning (device loop2): dx_probe:878: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 147.439060][T10258] EXT4-fs warning (device loop2): dx_probe:881: Enable large directory feature to access it [ 147.449154][T10258] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.2245: Corrupt directory, running e2fsck is recommended [ 147.475140][T10258] EXT4-fs (loop2): Cannot turn on journaled quota: type 1: error -2 [ 147.483873][T10258] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2240: inode #15: comm syz.2.2245: corrupted in-inode xattr: overlapping e_value [ 147.498241][T10258] EXT4-fs (loop2): Remounting filesystem read-only [ 147.505107][T10258] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 147.517699][T10258] SELinux: (dev loop2, type ext4) getxattr errno 5 [ 147.524500][T10258] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 147.856901][T10267] netlink: 20 bytes leftover after parsing attributes in process `syz.3.2247'. [ 147.931755][T10274] netlink: 'syz.1.2250': attribute type 4 has an invalid length. [ 147.957045][T10276] loop1: detected capacity change from 0 to 512 [ 147.963901][T10276] EXT4-fs: Ignoring removed mblk_io_submit option [ 147.970992][T10276] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 147.983726][T10276] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a042c118, mo2=0002] [ 147.991783][T10276] System zones: 1-12 [ 147.995997][T10276] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2240: inode #15: comm syz.1.2251: corrupted in-inode xattr: e_value size too large [ 148.012950][T10276] EXT4-fs error (device loop1): ext4_orphan_get:1396: comm syz.1.2251: couldn't read orphan inode 15 (err -117) [ 148.026744][T10276] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 148.040179][T10278] netlink: 32 bytes leftover after parsing attributes in process `syz.3.2249'. [ 148.065105][T10280] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2252'. [ 148.180216][T10292] loop1: detected capacity change from 0 to 1024 [ 148.248382][T10302] netlink: 4620 bytes leftover after parsing attributes in process `syz.1.2261'. [ 148.257587][T10302] openvswitch: netlink: Flow key attr not present in new flow. [ 148.295647][T10306] loop4: detected capacity change from 0 to 512 [ 148.302269][T10306] EXT4-fs: Ignoring removed mblk_io_submit option [ 148.310418][T10306] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 148.311585][T10308] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2265'. [ 148.319459][T10306] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a042c118, mo2=0002] [ 148.319486][T10306] System zones: 1-12 [ 148.319802][T10306] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.2264: corrupted in-inode xattr: e_value size too large [ 148.319925][T10306] EXT4-fs error (device loop4): ext4_orphan_get:1396: comm syz.4.2264: couldn't read orphan inode 15 (err -117) [ 148.417295][T10314] loop1: detected capacity change from 0 to 1024 [ 148.432570][T10314] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 148.444540][T10314] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 148.452931][T10314] EXT4-fs (loop1): orphan cleanup on readonly fs [ 148.460052][T10314] EXT4-fs error (device loop1): __ext4_get_inode_loc:4436: comm syz.1.2266: Invalid inode table block 0 in block_group 0 [ 148.477354][T10314] EXT4-fs (loop1): Remounting filesystem read-only [ 148.484067][T10314] EXT4-fs (loop1): 1 truncate cleaned up [ 148.490114][T10314] SELinux: (dev loop1, type ext4) getxattr errno 5 [ 148.508124][T10311] loop1: detected capacity change from 0 to 136 [ 148.526467][T10311] iso9660: Unknown parameter 'overòiderpckperm' [ 148.573666][T10311] loop1: detected capacity change from 0 to 1024 [ 148.581175][T10311] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869) [ 148.591712][T10311] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 148.603286][T10311] jbd2_journal_init_inode: Cannot locate journal superblock [ 148.610591][T10311] EXT4-fs (loop1): Could not load journal inode [ 148.733818][T10329] loop1: detected capacity change from 0 to 1024 [ 149.069372][T10343] loop2: detected capacity change from 0 to 512 [ 149.077628][T10342] loop1: detected capacity change from 0 to 128 [ 149.107966][T10343] ext4 filesystem being mounted at /95/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 149.113629][T10350] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2279'. [ 149.200128][T10354] loop2: detected capacity change from 0 to 164 [ 149.207967][T10354] Unable to read rock-ridge attributes [ 149.214124][ T29] kauditd_printk_skb: 39 callbacks suppressed [ 149.214214][ T29] audit: type=1400 audit(1721800556.167:3383): avc: denied { mount } for pid=10353 comm="syz.2.2280" name="/" dev="loop2" ino=1792 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 149.482537][T10363] tipc: Started in network mode [ 149.487568][T10363] tipc: Node identity ee54ddac741c, cluster identity 8 [ 149.494445][T10363] tipc: Enabled bearer , priority 0 [ 149.546230][T10363] syzkaller0: entered promiscuous mode [ 149.568479][T10363] syzkaller0: entered allmulticast mode [ 149.576192][T10363] tipc: Resetting bearer [ 149.648200][T10365] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 149.678490][T10362] tipc: Resetting bearer [ 149.687223][ T29] audit: type=1400 audit(1721800556.647:3384): avc: denied { create } for pid=10370 comm="syz.1.2286" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 149.707944][T10362] tipc: Disabling bearer [ 149.725619][ T29] audit: type=1400 audit(1721800556.667:3385): avc: denied { write } for pid=10370 comm="syz.1.2286" name="file0" dev="tmpfs" ino=480 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 149.730320][T10373] loop1: detected capacity change from 0 to 1024 [ 149.774653][ T29] audit: type=1400 audit(1721800556.667:3386): avc: denied { open } for pid=10370 comm="syz.1.2286" path="/87/file0" dev="tmpfs" ino=480 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 149.797517][ T29] audit: type=1400 audit(1721800556.667:3387): avc: denied { ioctl } for pid=10370 comm="syz.1.2286" path="/87/file0" dev="tmpfs" ino=480 ioctlcmd=0x1269 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 149.846853][ T29] audit: type=1400 audit(1721800556.677:3388): avc: denied { unlink } for pid=8935 comm="syz-executor" name="file0" dev="tmpfs" ino=480 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 149.893290][ T29] audit: type=1400 audit(1721800556.727:3389): avc: denied { create } for pid=10374 comm="syz.3.2288" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 149.948343][ T29] audit: type=1400 audit(1721800556.907:3390): avc: denied { override_creds } for pid=10378 comm="syz.1.2289" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 149.997366][T10379] netlink: 52 bytes leftover after parsing attributes in process `syz.1.2289'. [ 150.006331][T10379] team_slave_0: entered allmulticast mode [ 150.013787][T10379] A link change request failed with some changes committed already. Interface team_slave_0 may have been left with an inconsistent configuration, please check. [ 150.102166][ T29] audit: type=1400 audit(1721800557.057:3391): avc: denied { unmount } for pid=8739 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 150.132344][T10391] loop1: detected capacity change from 0 to 128 [ 150.268159][T10396] tun0: tun_chr_ioctl cmd 2147767511 [ 150.561844][T10401] loop3: detected capacity change from 0 to 764 [ 150.716432][T10392] ================================================================== [ 150.725050][T10392] BUG: KCSAN: data-race in __mark_inode_dirty / writeback_single_inode [ 150.733306][T10392] [ 150.735625][T10392] write to 0xffff8881169fe228 of 8 bytes by task 10391 on cpu 0: [ 150.743342][T10392] writeback_single_inode+0x10e/0x4a0 [ 150.748716][T10392] sync_inode_metadata+0x5c/0x90 [ 150.753657][T10392] __generic_file_fsync+0xf9/0x140 [ 150.758772][T10392] fat_file_fsync+0x4c/0x100 [ 150.763369][T10392] vfs_fsync_range+0x122/0x140 [ 150.768135][T10392] generic_file_write_iter+0x191/0x1d0 [ 150.773599][T10392] iter_file_splice_write+0x5e6/0x970 [ 150.778976][T10392] direct_splice_actor+0x16c/0x2c0 [ 150.784097][T10392] splice_direct_to_actor+0x305/0x670 [ 150.789475][T10392] do_splice_direct+0xd7/0x150 [ 150.794246][T10392] do_sendfile+0x3ab/0x950 [ 150.798663][T10392] __x64_sys_sendfile64+0x110/0x150 [ 150.803869][T10392] x64_sys_call+0xfc3/0x2e00 [ 150.808463][T10392] do_syscall_64+0xc9/0x1c0 [ 150.812966][T10392] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 150.818881][T10392] [ 150.821204][T10392] read to 0xffff8881169fe228 of 8 bytes by task 10392 on cpu 1: [ 150.828830][T10392] __mark_inode_dirty+0x58/0x7e0 [ 150.833781][T10392] fat_update_time+0x1f5/0x210 [ 150.838556][T10392] touch_atime+0x14f/0x350 [ 150.842995][T10392] filemap_splice_read+0x8b0/0x920 [ 150.848120][T10392] splice_direct_to_actor+0x26c/0x670 [ 150.853473][T10392] do_splice_direct+0xd7/0x150 [ 150.858215][T10392] do_sendfile+0x3ab/0x950 [ 150.862608][T10392] __x64_sys_sendfile64+0x110/0x150 [ 150.867784][T10392] x64_sys_call+0xfc3/0x2e00 [ 150.872353][T10392] do_syscall_64+0xc9/0x1c0 [ 150.876833][T10392] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 150.882708][T10392] [ 150.885010][T10392] value changed: 0x0000000000000007 -> 0x0000000000000080 [ 150.892089][T10392] [ 150.894384][T10392] Reported by Kernel Concurrency Sanitizer on: [ 150.900513][T10392] CPU: 1 UID: 0 PID: 10392 Comm: syz.1.2296 Not tainted 6.10.0-syzkaller-12246-g786c8248dbd3 #0 [ 150.910900][T10392] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 150.920929][T10392] ==================================================================