last executing test programs: 1.547822694s ago: executing program 2 (id=2354): r0 = eventfd2(0x0, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000a80)='kfree\x00', r2}, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = dup3(r1, r0, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000040)=0x1, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000000)={'vxcan1\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000240)={0x1d, r5}, 0x18) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r4, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[], 0x4c}}, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 1.532179145s ago: executing program 2 (id=2356): sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x7000000}, 0xf401}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[{0x18, 0x110, 0x1, '/'}], 0x18, 0x7000000}, 0xf401}], 0x1, 0x0) 1.522194166s ago: executing program 2 (id=2357): bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_lsm={0x6, 0x5, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1}, @ldst={0x2, 0x0, 0x3}]}, &(0x7f0000000100)='GPL\x00', 0x5, 0xd2, &(0x7f00000002c0)=""/210}, 0x80) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x1002, 0x7}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='ext4_da_update_reserve_space\x00', r3}, 0x10) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r2) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='memory.current\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='ext4_da_update_reserve_space\x00'}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r5, &(0x7f0000000180), 0x40010) 1.507056658s ago: executing program 2 (id=2358): r0 = signalfd4(0xffffffffffffffff, &(0x7f00000008c0), 0x8, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040), 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}}) syz_open_dev$sg(0x0, 0x0, 0x0) 1.306482214s ago: executing program 4 (id=2377): r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000002d40)={&(0x7f0000000080)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f0000002c00)=[@zcopy_cookie={0x18}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0, 0x4e}}], 0x60}, 0x0) 1.270861917s ago: executing program 4 (id=2380): r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, &(0x7f0000000080), 0x14) 1.270610817s ago: executing program 4 (id=2381): bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_lsm={0x6, 0x5, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1}, @ldst={0x2, 0x0, 0x3}]}, &(0x7f0000000100)='GPL\x00', 0x5, 0xd2, &(0x7f00000002c0)=""/210}, 0x80) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x1002, 0x7}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='ext4_da_update_reserve_space\x00', r3}, 0x10) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r2) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='memory.current\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='ext4_da_update_reserve_space\x00'}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r5, &(0x7f0000000180), 0x40010) 1.254066968s ago: executing program 4 (id=2383): socket$netlink(0x10, 0x3, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) mknod(&(0x7f0000000540)='./file1\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000580)={0x54, 0x0, 0x0, 0x0, 0x0, {0x53}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x5}}]}, 0x54}}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='attr/keycreate\x00') mount$9p_fd(0x0, &(0x7f00000006c0)='./file1\x00', &(0x7f0000000000), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) r2 = syz_io_uring_setup(0x4174, &(0x7f0000000780)={0x0, 0x0, 0x10100}, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000180)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/4, 0x4}], 0x27}) io_uring_enter(r2, 0x567, 0x0, 0x0, 0x0, 0x0) 1.191032403s ago: executing program 4 (id=2384): mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x1a3) r1 = openat$cgroup_procs(r0, &(0x7f0000000280)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0), 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() rt_tgsigqueueinfo(0x0, 0x0, 0xffffffff, &(0x7f00000005c0)={0x1f, 0x3, 0x5}) sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r2, 0x0, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f00000003c0)=@file={0x0, './file0/file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) preadv(r1, &(0x7f0000000480)=[{&(0x7f0000000640)=""/245, 0xf5}, {&(0x7f0000000b80)=""/264, 0x108}, {&(0x7f0000000840)=""/239, 0xef}, {&(0x7f0000000940)=""/206, 0xce}, {&(0x7f00000002c0)=""/24, 0x18}], 0x5, 0xfffffffc, 0x0) 941.803013ms ago: executing program 1 (id=2393): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x80042, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x1b) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000340)="03", 0x1}], 0x1) 931.118044ms ago: executing program 1 (id=2394): bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_lsm={0x6, 0x5, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1}, @ldst={0x2, 0x0, 0x3}]}, &(0x7f0000000100)='GPL\x00', 0x5, 0xd2, &(0x7f00000002c0)=""/210}, 0x80) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x1002, 0x7}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='ext4_da_update_reserve_space\x00', r3}, 0x10) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r2) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='memory.current\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='ext4_da_update_reserve_space\x00'}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r5, &(0x7f0000000180), 0x40010) 915.102185ms ago: executing program 1 (id=2395): socket$netlink(0x10, 0x3, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) mknod(&(0x7f0000000540)='./file1\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000580)={0x54, 0x0, 0x0, 0x0, 0x0, {0x53}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x5}}]}, 0x54}}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='attr/keycreate\x00') mount$9p_fd(0x0, &(0x7f00000006c0)='./file1\x00', &(0x7f0000000000), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) r2 = syz_io_uring_setup(0x4174, &(0x7f0000000780)={0x0, 0x0, 0x10100}, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000180)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/4, 0x4}], 0x27}) io_uring_enter(r2, 0x567, 0x0, 0x0, 0x0, 0x0) 887.617308ms ago: executing program 1 (id=2396): syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYRESHEX, @ANYBLOB="bfc4344d2dd94fb6facf2c518486dccd83418700d75ca10503135bb76e90805078d6fd0553b119daa4c58e8810", @ANYRESHEX, @ANYBLOB="58b4b07213d0d98c37043e59538c6dbde20ec4f78fad60a720fc331fa9bd0a51020c3450540f57d3214c16d7e886d0c5b5cf265c523fe7edef8f1f19e97cf7eb5ef403e184ef7aab6f31", @ANYBLOB="fd2c157249536688167c83950a1527586cd7123e97ff1fc448bee440af40deddda92c89b110a37fc341b7ba9bea1179f04c44f1291a794e74e00413b0622bb76c858811f0bec6178add1e827ebeda0e263c9b96659dce4fb88533824a8f556eb7e0060fd4baee35295332b26be9600facff7393bc7084c222d2b9f8590d40e3cd8f95ecaed49989646bd94c5a4249f6b0613a628ef20a4a8630650729f453fb310d87de0b8e79680b088f5450870e5931c70af918e82d969c1562a0ae8e75dcf4f76df84e947daa8a5b53b21", @ANYRESDEC, @ANYBLOB="228ecf4dd882cc177a4b7729518eb2ba6ecfbdbee1f718d84e96f0f4453fe06d"], 0x1, 0x357, &(0x7f0000000180)="$eJzs3c9rI2UYwPEnaTa/lm1yEEVB+qAXvQxt9KwG2QUx4NLdiLuCMLudaMiYlJlQiYitJ6/izX9AcNljbwX1H+jFW7148dZLQdAi4shMZtr8mCRNmpLWfj9Q8kze95mZNzOE5w3M28MPvvm0UXONmtmWZFYlISJyLFKUpEQS4WsyiNPSa0devfnHwYv3Hjx8t1yp3F5XvVO+/1pJVZdXfvzsi1zYbS8j+8WPDo9Kv+8/u//84b/3P6m7Wne12WqrqY9av7XNR7alG3W3YajetS3TtbTedC2n297qttfs1uZmR83mxq38pmO5rprNjjasjrZb2nY6an5s1ptqGIbeysv1kh3Y9hKTc6pP1tfN8owHfDxjHubtb8/zxjQ7TtlcEjFyQy3VJxd6XgAA4FIaqP+/i2qEoiRPCspE31xguP6P4qD+96vO0/r/6Us/t2++v7sc1v976bj6//Vfu/l99b9/9LnX/z8MbA9XRFfe9jSdz1X/43JYSQ+91T/18+v/fDh/D3z14dPVIKD+BwAAAAAAAAAAAAAAAAAAAADgKjj2vILneYXoNfo7fYQg3I62xj1ojCtn1PXPhCsKnNwP+F+69+ChZIMH91LLIvbXW9Wtavc1bI86rkpB/gnuh1B3wYmdoFF9RfnJ3g7zt7eqS0FLWUTFFkvWpCDFvvwgvvNO5faadvXnJ1J5P78m9SC/JAV5Jj6/FJufllde7sk3pCC/PJaW2LIRfo9F+V+uqb79XmUgPxf0i/PmxV8WAAAAAADmylDNhtPn2Pm7YajGtftzeemdnw//PnAyv16NnZ+nCi+kFjt2AAAAAACuCzf9ecO0bctxOyODnEzqkwn3Nn4/8UFqms5+cBAEN8b1WeoZ4Vn3nA7/g8YUJy/TjdS07T8zEvthRku49jVlz/GpmnY0/jN0zk57CRw3Of3YLcdd8c9HZxpOTxD9bDSqj9yddc+jgmjl3Emdn/v2+79mO0QiXLW3t+mN3eyEkQZBYuCdnQk37ZHnTTyfGxf5nQMAAABgMaKiP+dG77y12BMCAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOAamusyaSOCRY8RAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAuCz+CwAA//+9m/li") bind$rxrpc(0xffffffffffffffff, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x2, {0x2, 0x0, @empty}}, 0x24) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@bloom_filter, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x100, 0x100, 0x9, 0x1, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000), &(0x7f0000000580), 0x6, r0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000500), 0x0, 0x2, r0}, 0x38) 814.303814ms ago: executing program 1 (id=2397): perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0), 0x48) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) socket(0x10, 0x3, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000004c0)=@newqdisc={0x7c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8}, {0x2c, 0x8002, @TCA_SFB_PARMS={0xffffffffffffffcb}}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x7c}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) 814.014413ms ago: executing program 1 (id=2398): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x1d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$l2tp(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) r1 = syz_io_uring_setup(0x1f87, &(0x7f0000000080)={0x0, 0x0, 0x13580}, &(0x7f0000000100)=0x0, &(0x7f0000000280)=0x0) syz_io_uring_submit(r2, r3, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x2b, 0x0, @fd_index, 0x0, 0x0}) unshare(0x20000400) io_uring_enter(r1, 0x54, 0x0, 0x1, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000005580)=""/4101, 0x1005}], 0x1}, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x380, 0x0, 0x111, 0x4b4, 0x1a0, 0xd4feffff, 0x2b0, 0x20a, 0x278, 0x2b0, 0x278, 0x3, 0x0, {[{{@ipv6={@loopback, @empty, [], [], 'ipvlan0\x00', 'ipvlan0\x00'}, 0x0, 0x138, 0x1a0, 0x0, {}, [@common=@unspec=@limit={{0x48}, {0xfffffffe, 0x3}}, @common=@hbh={{0x48}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@ipv6={@mcast1, @private0, [], [], 'xfrm0\x00', 'veth1_vlan\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e0) socket$netlink(0x10, 0x3, 0xc) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0xfffc, @dev}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg$inet6(r4, &(0x7f000000cf00)=[{{&(0x7f00000084c0)={0xa, 0xfffc, 0x0, @loopback}, 0x1c, &(0x7f0000008900)=[{&(0x7f0000008500)="88", 0x1}], 0x1}}], 0x1, 0x0) 595.435381ms ago: executing program 2 (id=2401): sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[], 0x18}}], 0x1, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000001000)=0x43aa, 0x4) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000000)=0xb2, 0x4) sendmmsg$inet6(r0, &(0x7f00000002c0)=[{{&(0x7f0000000b00)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x63, 0x0}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800), 0x62, 0x12141, 0x0) 585.015443ms ago: executing program 2 (id=2402): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, 0xffffffffffffffff) syz_io_uring_setup(0xd79, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_IOC_FAIL(r6, 0x4c80, 0xffffffffffffffb6) 508.805859ms ago: executing program 0 (id=2404): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x80042, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x1b) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000340)="03", 0x1}], 0x1) 494.79083ms ago: executing program 0 (id=2405): mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000280)='fd/3\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) bind$l2tp(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) r0 = syz_io_uring_setup(0x222c, &(0x7f0000000080)={0x0, 0x0, 0x13580}, &(0x7f0000000100)=0x0, &(0x7f0000000280)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x6, 0x0, 0x0}) io_uring_enter(r0, 0x54, 0x0, 0xf, 0x0, 0x0) 481.403811ms ago: executing program 0 (id=2406): socket$netlink(0x10, 0x3, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) mknod(&(0x7f0000000540)='./file1\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000580)={0x54, 0x0, 0x0, 0x0, 0x0, {0x53}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x5}}]}, 0x54}}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='attr/keycreate\x00') mount$9p_fd(0x0, &(0x7f00000006c0)='./file1\x00', &(0x7f0000000000), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) r2 = syz_io_uring_setup(0x4174, &(0x7f0000000780)={0x0, 0x0, 0x10100}, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000180)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/4, 0x4}], 0x27}) io_uring_enter(r2, 0x567, 0x0, 0x0, 0x0, 0x0) 456.407683ms ago: executing program 0 (id=2407): r0 = socket$inet6_sctp(0xa, 0x801, 0x84) sendto$inet6(r0, &(0x7f0000000340)='0', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1}, 0x1c) shutdown(r0, 0x1) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000003c0), 0x4) 268.539068ms ago: executing program 0 (id=2409): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"]}, 0x175) write$binfmt_script(r0, &(0x7f0000000000), 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x00', 0x20, 0x1, 0x170, [], 0x0, 0x0, 0x0}, 0x1e8) 230.771071ms ago: executing program 0 (id=2410): pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newqdisc={0x44, 0x24, 0x0, 0x0, 0x0, {}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MPU={0x8}, @TCA_CAKE_AUTORATE={0x8}]}}]}, 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="67a9fde500000000280012800a00010076786c616e"], 0x3}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 197.134804ms ago: executing program 4 (id=2411): r0 = signalfd4(0xffffffffffffffff, &(0x7f00000008c0), 0x8, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040), 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}}) syz_open_dev$sg(0x0, 0x0, 0x0) 88.274353ms ago: executing program 3 (id=2413): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) socket$inet6_mptcp(0xa, 0x1, 0x106) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200000, &(0x7f0000000340)={[{@nojournal_checksum}, {@nombcache}, {@noblock_validity}, {@norecovery}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@lazytime}, {@nodelalloc}, {@usrquota}, {@noauto_da_alloc}]}, 0xfe, 0x54d, &(0x7f0000000400)="$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") setxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0xfeeb, 0x0) openat(0xffffffffffffff9c, 0x0, 0x2042, 0x0) io_submit(0x0, 0x1, &(0x7f00000002c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r1, 0x0, 0x8008000000010, &(0x7f0000000000)="170000000200010000ffbe8c5ee17688a2002b000301000a000002a257fc5ad90200bb6a880000d6c8db0000dba67e060a0000e28900000200df01800a000000fc0607bdff59100ac45761547a681f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dfc060115003901000000000000ea000000000000000062068f5ee50ce5af9b1c568302ffff02ff030000ba000840024f0298e9e90539062a80e605007f71174aa951f3c63e5a1b47b63a6323ded2", 0xd2) iopl(0x3) get_mempolicy(0x0, 0x0, 0x7ffb, &(0x7f0000bac000/0x4000)=nil, 0x8) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @local, 0xb}, 0x1c) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x74, &(0x7f0000000100)={r5, 0x0, 0x20}, &(0x7f0000002380)=0x18) 76.329714ms ago: executing program 3 (id=2414): r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000002d40)={&(0x7f0000000080)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f0000002c00)=[@zcopy_cookie={0x18}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0, 0x4e}}], 0x60}, 0x0) 65.482055ms ago: executing program 3 (id=2415): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x80042, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x1b) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000340)="03", 0x1}], 0x1) 56.331025ms ago: executing program 3 (id=2416): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f00000004c0)=ANY=[@ANYBLOB="180000000000000000000000000000008500000023000000850000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0xc, 0x1c, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000000000085000000a5000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r2, 0xfca804a0, 0x10, 0x38, &(0x7f00000002c0)="b800000500000000", &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=@newtaction={0x4c, 0x30, 0x0, 0x0, 0x0, {}, [{0x38, 0x1, [@m_ct={0x34, 0x1, 0x0, 0x0, {{0x7}, {0xc, 0x2, 0x0, 0x1, [@TCA_CT_ACTION={0x6, 0x3, 0x39}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x4c}}, 0x0) setxattr$trusted_overlay_upper(0x0, &(0x7f00000001c0), 0x0, 0x835, 0x0) r4 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0x1}, 0x62) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f00000009c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000007b00000000000000000000850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000080)='netlink_extack\x00', r7}, 0x10) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="9d1cefbd1b1a310c00e2ffc2a64871f94c05e7f40d1a69ac1c339d139541c6d1c9ceb5764fcc5f9b4891730dd4fe4f6842a358fce29783a2cf4f98e74e598231bdf66ac003cfe6bfba0a2902012bd254f50c8434be4695fd8b80f48b431ff6de3c5371e2206b5f34f87dfe2d6df2e25a3b47a29097399969d6d5", @ANYRES16=r9, @ANYBLOB="0700000000000000000005000000180001801400020073797a5f74756e0000000000000000000500070002000000"], 0x34}}, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r6) r10 = socket(0x1e, 0x2, 0x0) sendmsg$tipc(r10, &(0x7f00000004c0)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{}, 0x3}}, 0x10, 0x0}, 0x0) socket$igmp6(0xa, 0x3, 0x2) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r11 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r11, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r11, &(0x7f00000000c0)={0x0, 0xbc0, &(0x7f0000000080)={&(0x7f0000000440)={{0x14}, [@NFT_MSG_NEWCHAIN={0x58, 0x3, 0xa, 0x3, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_COUNTERS={0x1c, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc}, @NFTA_COUNTER_BYTES={0xc}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_PRIORITY={0x8}]}, @NFTA_CHAIN_ID={0x8}]}], {0x14}}, 0x80}}, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000011c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x80000001, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x3}, 0x48) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000006c0)='blkio.bfq.io_service_time_recursive\x00', 0x26e1, 0x0) 445.92µs ago: executing program 3 (id=2417): mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000280)='fd/3\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) bind$l2tp(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) r0 = syz_io_uring_setup(0x222c, &(0x7f0000000080)={0x0, 0x0, 0x13580}, &(0x7f0000000100)=0x0, &(0x7f0000000280)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x6, 0x0, 0x0}) io_uring_enter(r0, 0x54, 0x0, 0xf, 0x0, 0x0) 0s ago: executing program 3 (id=2418): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_buf(r0, 0x29, 0xcf, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000140)={{0x1, 0x1, 0x18, r0, {0x1, 0x1}}, './file0\x00'}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) syz_io_uring_setup(0x231, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f00000001c0)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000009c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xffffff56}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001480), 0x42002, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x20000023896) kernel console output (not intermixed with test programs): luster: request beyond EOF (i_pos 899) [ 83.661868][ T7068] FAT-fs (loop3): error, fat_bmap_cluster: request beyond EOF (i_pos 899) [ 83.673118][ T7068] FAT-fs (loop3): error, fat_bmap_cluster: request beyond EOF (i_pos 899) [ 83.681750][ T7068] FAT-fs (loop3): error, fat_bmap_cluster: request beyond EOF (i_pos 899) [ 83.692248][ T7068] FAT-fs (loop3): error, fat_bmap_cluster: request beyond EOF (i_pos 899) [ 83.700860][ T7068] FAT-fs (loop3): error, fat_bmap_cluster: request beyond EOF (i_pos 899) [ 83.710615][ T7068] FAT-fs (loop3): error, fat_bmap_cluster: request beyond EOF (i_pos 899) [ 83.733387][ T7068] FAT-fs (loop3): error, fat_bmap_cluster: request beyond EOF (i_pos 899) [ 83.768597][ T7068] FAT-fs (loop3): error, fat_bmap_cluster: request beyond EOF (i_pos 899) [ 83.778869][ T7068] FAT-fs (loop3): error, fat_bmap_cluster: request beyond EOF (i_pos 899) [ 83.787664][ T7068] FAT-fs (loop3): error, fat_bmap_cluster: request beyond EOF (i_pos 899) [ 83.790894][ T7089] netlink: 'syz.0.1365': attribute type 10 has an invalid length. [ 83.804009][ T7068] FAT-fs (loop3): error, fat_bmap_cluster: request beyond EOF (i_pos 899) [ 83.805480][ T7078] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 83.812969][ T7068] FAT-fs (loop3): error, fat_bmap_cluster: request beyond EOF (i_pos 899) [ 83.833050][ T7089] geneve1: entered promiscuous mode [ 83.843491][ T7068] FAT-fs (loop3): error, fat_bmap_cluster: request beyond EOF (i_pos 899) [ 83.857170][ T7089] bond0: (slave geneve1): Enslaving as an active interface with an up link [ 83.893136][ T7068] FAT-fs (loop3): error, fat_bmap_cluster: request beyond EOF (i_pos 899) [ 83.903003][ T7068] FAT-fs (loop3): error, fat_bmap_cluster: request beyond EOF (i_pos 899) [ 83.909350][ T7097] loop2: detected capacity change from 0 to 512 [ 83.911754][ T7068] FAT-fs (loop3): error, fat_bmap_cluster: request beyond EOF (i_pos 899) [ 83.934759][ T7068] FAT-fs (loop3): error, fat_bmap_cluster: request beyond EOF (i_pos 899) [ 83.943783][ T7068] FAT-fs (loop3): error, fat_bmap_cluster: request beyond EOF (i_pos 899) [ 83.959132][ T7098] xt_CT: No such helper "netbios-ns" [ 83.959938][ T7068] FAT-fs (loop3): error, fat_bmap_cluster: request beyond EOF (i_pos 899) [ 83.974559][ T7068] FAT-fs (loop3): error, fat_bmap_cluster: request beyond EOF (i_pos 899) [ 83.991131][ T7097] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 84.016126][ T7068] FAT-fs (loop3): error, fat_bmap_cluster: request beyond EOF (i_pos 899) [ 84.031773][ T7097] ext4 filesystem being mounted at /8/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 84.044539][ T7068] FAT-fs (loop3): error, fat_bmap_cluster: request beyond EOF (i_pos 899) [ 84.068358][ T7068] FAT-fs (loop3): error, fat_bmap_cluster: request beyond EOF (i_pos 899) [ 84.077240][ T7068] FAT-fs (loop3): error, fat_bmap_cluster: request beyond EOF (i_pos 899) [ 84.087216][ T7068] FAT-fs (loop3): error, fat_bmap_cluster: request beyond EOF (i_pos 899) [ 84.096312][ T7068] FAT-fs (loop3): error, fat_bmap_cluster: request beyond EOF (i_pos 899) [ 84.096781][ T7097] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(6) [ 84.105984][ T7068] FAT-fs (loop3): error, fat_bmap_cluster: request beyond EOF (i_pos 899) [ 84.111963][ T7097] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 84.112102][ T7097] vhci_hcd vhci_hcd.0: Device attached [ 84.120621][ T7068] FAT-fs (loop3): error, fat_bmap_cluster: request beyond EOF (i_pos 899) [ 84.142605][ T7068] FAT-fs (loop3): error, fat_bmap_cluster: request beyond EOF (i_pos 899) [ 84.151280][ T7068] FAT-fs (loop3): error, fat_bmap_cluster: request beyond EOF (i_pos 899) [ 84.161043][ T7068] FAT-fs (loop3): error, fat_bmap_cluster: request beyond EOF (i_pos 899) [ 84.170750][ T7068] FAT-fs (loop3): error, fat_bmap_cluster: request beyond EOF (i_pos 899) [ 84.196874][ T7068] FAT-fs (loop3): error, fat_bmap_cluster: request beyond EOF (i_pos 899) [ 84.218612][ T7068] FAT-fs (loop3): error, fat_bmap_cluster: request beyond EOF (i_pos 899) [ 84.246113][ T7068] FAT-fs (loop3): error, fat_bmap_cluster: request beyond EOF (i_pos 899) [ 84.255076][ T7068] FAT-fs (loop3): error, fat_bmap_cluster: request beyond EOF (i_pos 899) [ 84.268356][ T7068] FAT-fs (loop3): error, fat_bmap_cluster: request beyond EOF (i_pos 899) [ 84.284547][ T7068] FAT-fs (loop3): error, fat_bmap_cluster: request beyond EOF (i_pos 899) [ 84.295526][ T7068] FAT-fs (loop3): error, fat_bmap_cluster: request beyond EOF (i_pos 899) [ 84.304986][ T7068] FAT-fs (loop3): error, fat_bmap_cluster: request beyond EOF (i_pos 899) [ 84.314595][ T7068] FAT-fs (loop3): error, fat_bmap_cluster: request beyond EOF (i_pos 899) [ 84.314658][ T7097] vhci_hcd vhci_hcd.0: pdev(2) rhport(1) sockfd(10) [ 84.324122][ T7068] FAT-fs (loop3): error, fat_bmap_cluster: request beyond EOF (i_pos 899) [ 84.329661][ T7097] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 84.329778][ T7097] vhci_hcd vhci_hcd.0: Device attached [ 84.339045][ T7068] FAT-fs (loop3): error, fat_bmap_cluster: request beyond EOF (i_pos 899) [ 84.361816][ T7115] SELinux: failure in selinux_parse_skb(), unable to parse packet [ 84.370052][ T3162] vhci_hcd: vhci_device speed not set [ 84.407447][ T7119] 9pnet_fd: Insufficient options for proto=fd [ 84.418370][ T7116] vhci_hcd: connection closed [ 84.418539][ T7106] vhci_hcd: connection closed [ 84.424559][ T11] vhci_hcd: stop threads [ 84.433839][ T11] vhci_hcd: release socket [ 84.438342][ T11] vhci_hcd: disconnect device [ 84.447229][ T11] vhci_hcd: stop threads [ 84.451591][ T11] vhci_hcd: release socket [ 84.456078][ T11] vhci_hcd: disconnect device [ 84.461366][ T3162] usb 5-1: new full-speed USB device number 2 using vhci_hcd [ 84.466826][ T7068] FAT-fs (loop3): error, fat_bmap_cluster: request beyond EOF (i_pos 899) [ 84.468790][ T3162] usb 5-1: enqueue for inactive port 0 [ 84.505682][ T7068] FAT-fs (loop3): error, fat_bmap_cluster: request beyond EOF (i_pos 899) [ 84.521881][ T3162] usb 5-1: enqueue for inactive port 0 [ 84.524607][ T7068] FAT-fs (loop3): error, fat_bmap_cluster: request beyond EOF (i_pos 899) [ 84.541694][ T3162] usb 5-1: enqueue for inactive port 0 [ 84.556419][ T7068] FAT-fs (loop3): error, fat_bmap_cluster: request beyond EOF (i_pos 899) [ 84.573913][ T7068] FAT-fs (loop3): error, fat_bmap_cluster: request beyond EOF (i_pos 899) [ 84.588061][ T7068] FAT-fs (loop3): error, fat_bmap_cluster: request beyond EOF (i_pos 899) [ 84.597849][ T7068] FAT-fs (loop3): error, fat_bmap_cluster: request beyond EOF (i_pos 899) [ 84.606613][ T7068] FAT-fs (loop3): error, fat_bmap_cluster: request beyond EOF (i_pos 899) [ 84.617129][ T7068] FAT-fs (loop3): error, fat_bmap_cluster: request beyond EOF (i_pos 899) [ 84.626055][ T7068] FAT-fs (loop3): error, fat_bmap_cluster: request beyond EOF (i_pos 899) [ 84.636107][ T7068] FAT-fs (loop3): error, fat_bmap_cluster: request beyond EOF (i_pos 899) [ 84.645790][ T7068] FAT-fs (loop3): error, fat_bmap_cluster: request beyond EOF (i_pos 899) [ 84.655429][ T3162] vhci_hcd: vhci_device speed not set [ 84.660940][ T7068] FAT-fs (loop3): error, fat_bmap_cluster: request beyond EOF (i_pos 899) [ 84.670117][ T7068] FAT-fs (loop3): error, fat_bmap_cluster: request beyond EOF (i_pos 899) [ 84.679474][ T7068] FAT-fs (loop3): error, fat_bmap_cluster: request beyond EOF (i_pos 899) [ 84.688158][ T7068] FAT-fs (loop3): error, fat_bmap_cluster: request beyond EOF (i_pos 899) [ 84.698596][ T7068] FAT-fs (loop3): error, fat_bmap_cluster: request beyond EOF (i_pos 899) [ 84.707315][ T7068] FAT-fs (loop3): error, fat_bmap_cluster: request beyond EOF (i_pos 899) [ 84.716059][ T7068] FAT-fs (loop3): error, fat_bmap_cluster: request beyond EOF (i_pos 899) [ 84.725507][ T7068] FAT-fs (loop3): error, fat_bmap_cluster: request beyond EOF (i_pos 899) [ 84.734285][ T7068] FAT-fs (loop3): error, fat_bmap_cluster: request beyond EOF (i_pos 899) [ 84.744133][ T7068] FAT-fs (loop3): error, fat_bmap_cluster: request beyond EOF (i_pos 899) [ 84.752777][ T7068] FAT-fs (loop3): error, fat_bmap_cluster: request beyond EOF (i_pos 899) [ 84.763060][ T7068] FAT-fs (loop3): error, fat_bmap_cluster: request beyond EOF (i_pos 899) [ 84.772271][ T7068] FAT-fs (loop3): error, fat_bmap_cluster: request beyond EOF (i_pos 899) [ 84.795621][ T7068] FAT-fs (loop3): error, fat_bmap_cluster: request beyond EOF (i_pos 899) [ 84.816550][ T3193] netdevsim netdevsim0 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 84.825030][ T7068] FAT-fs (loop3): error, fat_bmap_cluster: request beyond EOF (i_pos 899) [ 84.826855][ T3193] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.835677][ T7068] FAT-fs (loop3): error, fat_bmap_cluster: request beyond EOF (i_pos 899) [ 84.882231][ T7136] loop1: detected capacity change from 0 to 2048 [ 84.888923][ T7068] FAT-fs (loop3): error, fat_bmap_cluster: request beyond EOF (i_pos 899) [ 84.903107][ T7068] FAT-fs (loop3): error, fat_bmap_cluster: request beyond EOF (i_pos 899) [ 84.912277][ T7068] FAT-fs (loop3): error, fat_bmap_cluster: request beyond EOF (i_pos 899) [ 84.923325][ T7068] FAT-fs (loop3): error, fat_bmap_cluster: request beyond EOF (i_pos 899) [ 84.933053][ T3193] netdevsim netdevsim0 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 84.938279][ T7068] FAT-fs (loop3): error, fat_bmap_cluster: request beyond EOF (i_pos 899) [ 84.943333][ T3193] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.952807][ T7068] FAT-fs (loop3): error, fat_bmap_cluster: request beyond EOF (i_pos 899) [ 84.965207][ T7136] Alternate GPT is invalid, using primary GPT. [ 84.976859][ T7136] loop1: p1 p2 p3 [ 84.977210][ T7068] FAT-fs (loop3): error, fat_bmap_cluster: request beyond EOF (i_pos 899) [ 84.996097][ T6731] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.005253][ T7068] FAT-fs (loop3): error, fat_bmap_cluster: request beyond EOF (i_pos 899) [ 85.015608][ T7068] FAT-fs (loop3): error, fat_bmap_cluster: request beyond EOF (i_pos 899) [ 85.031437][ T7068] FAT-fs (loop3): error, fat_bmap_cluster: request beyond EOF (i_pos 899) [ 85.040194][ T7068] FAT-fs (loop3): error, fat_bmap_cluster: request beyond EOF (i_pos 899) [ 85.043277][ T3193] netdevsim netdevsim0 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 85.048867][ T7068] syz.3.1358: attempt to access beyond end of device [ 85.048867][ T7068] loop3: rw=0, sector=1736, nr_sectors = 8 limit=256 [ 85.059339][ T3193] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.095469][ T7155] Process accounting resumed [ 85.099960][ T7158] Process accounting resumed [ 85.134748][ T7166] loop2: detected capacity change from 0 to 512 [ 85.143522][ T7166] EXT4-fs: Ignoring removed orlov option [ 85.145578][ T3193] netdevsim netdevsim0 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 85.150229][ T7166] EXT4-fs error (device loop2): ext4_map_blocks:609: inode #2: block 3: comm syz.2.1389: lblock 0 mapped to illegal pblock 3 (length 1) [ 85.159560][ T3193] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.189651][ T7166] EXT4-fs warning (device loop2): dx_probe:823: inode #2: lblock 0: comm syz.2.1389: error -117 reading directory block [ 85.207606][ T7166] EXT4-fs (loop2): Cannot turn on journaled quota: type 1: error -117 [ 85.216574][ T7166] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 85.248580][ T6731] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.254021][ T7157] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 85.276515][ T7138] chnl_net:caif_netlink_parms(): no params data found [ 85.304846][ T3193] bridge_slave_0: left allmulticast mode [ 85.310794][ T3193] bridge_slave_0: left promiscuous mode [ 85.316611][ T3193] bridge0: port 1(bridge_slave_0) entered disabled state [ 85.407160][ T7184] Process accounting resumed [ 85.412758][ T3193] bond0 (unregistering): (slave geneve1): Releasing backup interface [ 85.508843][ T7191] Process accounting resumed [ 85.525861][ T3193] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 85.537306][ T3193] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 85.549506][ T3193] bond0 (unregistering): Released all slaves [ 85.610992][ T7138] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.618082][ T7138] bridge0: port 1(bridge_slave_0) entered disabled state [ 85.626435][ T7138] bridge_slave_0: entered allmulticast mode [ 85.635243][ T7138] bridge_slave_0: entered promiscuous mode [ 85.643175][ T7138] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.650260][ T7138] bridge0: port 2(bridge_slave_1) entered disabled state [ 85.658539][ T7138] bridge_slave_1: entered allmulticast mode [ 85.665436][ T7138] bridge_slave_1: entered promiscuous mode [ 85.688305][ T3193] hsr_slave_0: left promiscuous mode [ 85.695740][ T3193] hsr_slave_1: left promiscuous mode [ 85.701857][ T3193] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 85.709575][ T3193] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 85.718882][ T3193] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 85.726349][ T3193] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 85.742635][ T3193] veth1_macvtap: left promiscuous mode [ 85.748654][ T3193] veth0_macvtap: left promiscuous mode [ 85.754333][ T3193] veth1_vlan: left promiscuous mode [ 85.759923][ T3193] veth0_vlan: left promiscuous mode [ 85.873490][ T3193] team0 (unregistering): Port device team_slave_1 removed [ 85.887309][ T3193] team0 (unregistering): Port device team_slave_0 removed [ 85.905015][ T7225] Process accounting resumed [ 85.938887][ T7138] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 85.946359][ T7229] loop2: detected capacity change from 0 to 2048 [ 85.949993][ T7138] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 85.966134][ T7229] EXT4-fs: Ignoring removed nobh option [ 85.981605][ T7138] team0: Port device team_slave_0 added [ 85.989394][ T7138] team0: Port device team_slave_1 added [ 85.998088][ T7229] EXT4-fs (loop2): can't mount with commit=127, fs mounted w/o journal [ 86.045044][ T7138] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 86.052204][ T7138] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 86.073680][ T7240] Process accounting resumed [ 86.078422][ T7138] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 86.097404][ T7138] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 86.104455][ T7138] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 86.130556][ T7138] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 86.137179][ T7246] openvswitch: netlink: VXLAN extension message has 12 unknown bytes. [ 86.181942][ T7138] hsr_slave_0: entered promiscuous mode [ 86.188438][ T7138] hsr_slave_1: entered promiscuous mode [ 86.247899][ T7249] Process accounting resumed [ 86.308889][ T7261] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1418'. [ 86.321374][ T7265] netlink: 168 bytes leftover after parsing attributes in process `syz.2.1425'. [ 86.363138][ T7272] loop2: detected capacity change from 0 to 128 [ 86.382205][ T7276] openvswitch: netlink: VXLAN extension message has 12 unknown bytes. [ 86.496268][ T7301] netlink: 168 bytes leftover after parsing attributes in process `syz.2.1440'. [ 86.497116][ T7297] loop3: detected capacity change from 0 to 1024 [ 86.518085][ T7297] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 86.525321][ T7303] loop4: detected capacity change from 0 to 512 [ 86.529100][ T7297] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 86.545981][ T7297] jbd2_journal_init_inode: Cannot locate journal superblock [ 86.553373][ T7297] EXT4-fs (loop3): Could not load journal inode [ 86.562973][ T7303] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 86.575597][ T7297] loop3: detected capacity change from 0 to 1024 [ 86.582548][ T7303] ext4 filesystem being mounted at /23/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 86.592954][ T7297] EXT4-fs (loop3): first meta block group too large: 7 (group descriptor block count 1) [ 86.625149][ T7138] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 86.635118][ T7138] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 86.642369][ T7303] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(6) [ 86.648886][ T7303] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 86.656359][ T7303] vhci_hcd vhci_hcd.0: Device attached [ 86.658205][ T7138] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 86.689804][ T7138] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 86.708476][ T7303] vhci_hcd vhci_hcd.0: pdev(4) rhport(1) sockfd(10) [ 86.715098][ T7303] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 86.722698][ T7303] vhci_hcd vhci_hcd.0: Device attached [ 86.737385][ T7312] loop2: detected capacity change from 0 to 512 [ 86.752571][ T7138] 8021q: adding VLAN 0 to HW filter on device bond0 [ 86.784361][ T7138] 8021q: adding VLAN 0 to HW filter on device team0 [ 86.785354][ T7312] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2240: inode #15: comm syz.2.1444: corrupted in-inode xattr: invalid ea_ino [ 86.805673][ T3160] bridge0: port 1(bridge_slave_0) entered blocking state [ 86.812747][ T3160] bridge0: port 1(bridge_slave_0) entered forwarding state [ 86.846712][ T7321] loop1: detected capacity change from 0 to 512 [ 86.855704][ T7309] vhci_hcd: connection closed [ 86.855932][ T11] vhci_hcd: stop threads [ 86.864925][ T11] vhci_hcd: release socket [ 86.869627][ T11] vhci_hcd: disconnect device [ 86.874489][ T7313] vhci_hcd: connection closed [ 86.877282][ T7138] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 86.878645][ T9] vhci_hcd: vhci_device speed not set [ 86.882068][ T7138] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 86.907766][ T7321] EXT4-fs: Ignoring removed i_version option [ 86.914169][ T7321] EXT4-fs: Ignoring removed nobh option [ 86.919921][ T7312] EXT4-fs error (device loop2): ext4_orphan_get:1396: comm syz.2.1444: couldn't read orphan inode 15 (err -117) [ 86.933852][ T11] vhci_hcd: stop threads [ 86.938100][ T11] vhci_hcd: release socket [ 86.942510][ T11] vhci_hcd: disconnect device [ 86.949779][ T7312] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 87.017953][ T7311] loop3: detected capacity change from 0 to 164 [ 87.026845][ T7321] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 87.041667][ T7311] rock: corrupted directory entry. extent=41, offset=65536, size=8 [ 87.054258][ T7321] EXT4-fs (loop1): 1 truncate cleaned up [ 87.061136][ T7321] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 87.081130][ T7311] rock: corrupted directory entry. extent=41, offset=65536, size=8 [ 87.136543][ T5766] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.179351][ T7312] EXT4-fs error (device loop2): ext4_add_entry:2435: inode #2: comm syz.2.1444: Directory hole found for htree leaf block 0 [ 87.215735][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 87.222847][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 87.296738][ T7138] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 87.387221][ T29] kauditd_printk_skb: 305 callbacks suppressed [ 87.387234][ T29] audit: type=1400 audit(1721359369.183:1186): avc: denied { read } for pid=7341 comm="syz.1.1451" name="/" dev="configfs" ino=146 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 87.411073][ T7138] veth0_vlan: entered promiscuous mode [ 87.425254][ T29] audit: type=1400 audit(1721359369.220:1187): avc: denied { open } for pid=7341 comm="syz.1.1451" path="/128/file0" dev="configfs" ino=146 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 87.437409][ T7138] veth1_vlan: entered promiscuous mode [ 87.511429][ T7138] veth0_macvtap: entered promiscuous mode [ 87.523379][ T7138] veth1_macvtap: entered promiscuous mode [ 87.550477][ T7138] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 87.553320][ T6751] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.560945][ T7138] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.560966][ T7138] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 87.590282][ T7138] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.600183][ T7138] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 87.610656][ T7138] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.620586][ T7138] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 87.631254][ T7138] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.662440][ T7138] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 87.671269][ T7138] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 87.672168][ T6731] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.681736][ T7138] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.681750][ T7138] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 87.681763][ T7138] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.721328][ T7138] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 87.731759][ T7138] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.741554][ T7362] netlink: 168 bytes leftover after parsing attributes in process `syz.4.1461'. [ 87.741567][ T7138] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 87.761082][ T7138] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.762992][ T7138] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 87.775082][ T7138] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.775117][ T7138] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.775148][ T7138] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.775177][ T7138] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.891839][ T7372] netlink: 308 bytes leftover after parsing attributes in process `syz.1.1463'. [ 87.929337][ T29] audit: type=1400 audit(1721359369.683:1188): avc: denied { execute } for pid=7379 comm="syz.4.1466" path="/29/file0/bus" dev="ramfs" ino=21616 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:ramfs_t tclass=file permissive=1 [ 87.967648][ T7383] netlink: 'syz.2.1468': attribute type 10 has an invalid length. [ 88.000224][ T7383] geneve1: entered promiscuous mode [ 88.014649][ T7394] loop0: detected capacity change from 0 to 512 [ 88.021518][ T7394] EXT4-fs: Ignoring removed i_version option [ 88.027530][ T7383] bond0: (slave geneve1): Enslaving as an active interface with an up link [ 88.030524][ T7372] infiniband syz: set down [ 88.036263][ T7394] EXT4-fs: Ignoring removed nobh option [ 88.040723][ T7372] infiniband syz: added ipvlan0 [ 88.051989][ T7395] netlink: 'syz.4.1473': attribute type 15 has an invalid length. [ 88.053749][ T7372] RDS/IB: syz: added [ 88.069784][ T7372] smc: adding ib device syz with port count 1 [ 88.073555][ T7394] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 88.076306][ T7372] smc: ib device syz port 1 has pnetid [ 88.119234][ T7394] EXT4-fs (loop0): 1 truncate cleaned up [ 88.125245][ T7394] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 88.168805][ T7138] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 88.327484][ T29] audit: type=1326 audit(1721359370.054:1189): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7418 comm="syz.0.1483" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff47abe5b59 code=0x0 [ 88.363987][ T7412] netlink: 'syz.4.1479': attribute type 21 has an invalid length. [ 88.371950][ T7412] netlink: 128 bytes leftover after parsing attributes in process `syz.4.1479'. [ 88.381386][ T7412] netlink: 'syz.4.1479': attribute type 5 has an invalid length. [ 88.389186][ T7412] netlink: 3 bytes leftover after parsing attributes in process `syz.4.1479'. [ 88.459166][ T29] audit: type=1326 audit(1721359370.174:1190): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7428 comm="syz.4.1487" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fba28925b59 code=0x7ffc0000 [ 88.482837][ T29] audit: type=1326 audit(1721359370.174:1191): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7428 comm="syz.4.1487" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fba28925b59 code=0x7ffc0000 [ 88.510071][ T29] audit: type=1326 audit(1721359370.174:1192): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7428 comm="syz.4.1487" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fba28925b59 code=0x7ffc0000 [ 88.534311][ T29] audit: type=1326 audit(1721359370.193:1193): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7428 comm="syz.4.1487" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fba28925b59 code=0x7ffc0000 [ 88.557871][ T29] audit: type=1326 audit(1721359370.211:1194): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7428 comm="syz.4.1487" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fba28925b59 code=0x7ffc0000 [ 88.581539][ T29] audit: type=1326 audit(1721359370.211:1195): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7428 comm="syz.4.1487" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fba28925b59 code=0x7ffc0000 [ 88.660077][ T7444] netlink: 56 bytes leftover after parsing attributes in process `syz.4.1493'. [ 88.726890][ T7457] netlink: 308 bytes leftover after parsing attributes in process `syz.4.1500'. [ 88.736561][ T7457] rdma_rxe: rxe_newlink: failed to add ipvlan0 [ 89.014091][ T7509] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(6) [ 89.020619][ T7509] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 89.021021][ T7518] loop2: detected capacity change from 0 to 512 [ 89.028435][ T7509] vhci_hcd vhci_hcd.0: Device attached [ 89.046238][ T7515] usbip_core: unknown command [ 89.049227][ T7518] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 89.051028][ T7515] vhci_hcd: unknown pdu 3281309441 [ 89.064694][ T7518] ext4 filesystem being mounted at /61/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 89.068609][ T7515] usbip_core: unknown command [ 89.069282][ T3193] vhci_hcd: stop threads [ 89.088229][ T3193] vhci_hcd: release socket [ 89.092909][ T3193] vhci_hcd: disconnect device [ 89.114095][ T11] netdevsim netdevsim1 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 89.124419][ T11] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 89.159700][ T7525] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1530'. [ 89.172463][ T7518] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(6) [ 89.179113][ T7518] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 89.186641][ T7518] vhci_hcd vhci_hcd.0: Device attached [ 89.197146][ T11] netdevsim netdevsim1 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 89.207526][ T11] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 89.256446][ T11] netdevsim netdevsim1 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 89.267121][ T11] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 89.301916][ T7518] vhci_hcd vhci_hcd.0: pdev(2) rhport(1) sockfd(10) [ 89.308546][ T7518] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 89.315998][ T7518] vhci_hcd vhci_hcd.0: Device attached [ 89.351118][ T7540] vhci_hcd: connection closed [ 89.352014][ T40] vhci_hcd: stop threads [ 89.361096][ T40] vhci_hcd: release socket [ 89.365614][ T40] vhci_hcd: disconnect device [ 89.370382][ T7524] vhci_hcd: connection closed [ 89.373260][ T11] netdevsim netdevsim1 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 89.373716][ T40] vhci_hcd: stop threads [ 89.377954][ T11] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 89.388185][ T40] vhci_hcd: release socket [ 89.388198][ T40] vhci_hcd: disconnect device [ 89.403843][ T3164] vhci_hcd: vhci_device speed not set [ 89.462721][ T7527] chnl_net:caif_netlink_parms(): no params data found [ 89.508399][ T7556] loop0: detected capacity change from 0 to 1024 [ 89.517461][ T7527] bridge0: port 1(bridge_slave_0) entered blocking state [ 89.518132][ T7556] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 89.524664][ T7527] bridge0: port 1(bridge_slave_0) entered disabled state [ 89.525105][ T7527] bridge_slave_0: entered allmulticast mode [ 89.551049][ T7527] bridge_slave_0: entered promiscuous mode [ 89.558504][ T11] bridge_slave_1: left allmulticast mode [ 89.564189][ T11] bridge_slave_1: left promiscuous mode [ 89.569913][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 89.578269][ T11] bridge_slave_0: left allmulticast mode [ 89.584027][ T11] bridge_slave_0: left promiscuous mode [ 89.589722][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 89.634470][ T7138] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.679137][ T7563] loop0: detected capacity change from 0 to 512 [ 89.697936][ T7563] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 89.710815][ T7563] ext4 filesystem being mounted at /14/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 89.710924][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 89.732161][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 89.735092][ T7563] EXT4-fs error (device loop0): ext4_add_entry:2435: inode #2: comm syz.0.1539: Directory hole found for htree leaf block 0 [ 89.755516][ T11] bond0 (unregistering): Released all slaves [ 89.764748][ T7527] bridge0: port 2(bridge_slave_1) entered blocking state [ 89.771846][ T7527] bridge0: port 2(bridge_slave_1) entered disabled state [ 89.779485][ T7563] EXT4-fs error (device loop0): ext4_add_entry:2435: inode #2: comm syz.0.1539: Directory hole found for htree leaf block 0 [ 89.788599][ T7527] bridge_slave_1: entered allmulticast mode [ 89.799164][ T7527] bridge_slave_1: entered promiscuous mode [ 89.806595][ T7138] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.829653][ T7527] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 89.841387][ T7527] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 89.860759][ T7527] team0: Port device team_slave_0 added [ 89.867372][ T7527] team0: Port device team_slave_1 added [ 89.886968][ T7527] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 89.894084][ T7527] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 89.920099][ T7527] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 89.933362][ T11] hsr_slave_0: left promiscuous mode [ 89.941183][ T11] hsr_slave_1: left promiscuous mode [ 89.948072][ T6731] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.957508][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 89.965395][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 89.973327][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 89.980827][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 89.990988][ T11] veth1_macvtap: left promiscuous mode [ 89.996630][ T11] veth0_macvtap: left promiscuous mode [ 90.002309][ T11] veth1_vlan: left promiscuous mode [ 90.007639][ T11] veth0_vlan: left promiscuous mode [ 90.072835][ T3193] smc: removing ib device syz [ 90.139219][ T11] team0 (unregistering): Port device team_slave_1 removed [ 90.165250][ T11] team0 (unregistering): Port device team_slave_0 removed [ 90.217816][ T7596] loop3: detected capacity change from 0 to 512 [ 90.240405][ T7596] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 90.255051][ T7596] ext4 filesystem being mounted at /110/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 90.257345][ T7527] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 90.272583][ T7527] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 90.290033][ T7596] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(6) [ 90.298609][ T7527] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 90.304957][ T7596] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 90.305060][ T7596] vhci_hcd vhci_hcd.0: Device attached [ 90.334477][ T7603] netlink: 48 bytes leftover after parsing attributes in process `syz.4.1552'. [ 90.343594][ T7573] netlink: 20 bytes leftover after parsing attributes in process `syz.2.1541'. [ 90.365229][ T7596] vhci_hcd vhci_hcd.0: pdev(3) rhport(1) sockfd(10) [ 90.371866][ T7596] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 90.379333][ T7596] vhci_hcd vhci_hcd.0: Device attached [ 90.395271][ T7527] hsr_slave_0: entered promiscuous mode [ 90.402121][ T7598] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 90.410065][ T7598] vhci_hcd: invalid port number 23 [ 90.410172][ T7527] hsr_slave_1: entered promiscuous mode [ 90.421970][ T7527] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 90.429536][ T7527] Cannot create hsr debugfs directory [ 90.464377][ T7605] vhci_hcd: connection closed [ 90.464633][ T3097] vhci_hcd: stop threads [ 90.476035][ T3097] vhci_hcd: release socket [ 90.480493][ T3097] vhci_hcd: disconnect device [ 90.485652][ T7601] vhci_hcd: connection closed [ 90.486283][ T3097] vhci_hcd: stop threads [ 90.495292][ T3097] vhci_hcd: release socket [ 90.498958][ T7598] hub 6-0:1.0: USB hub found [ 90.499864][ T3097] vhci_hcd: disconnect device [ 90.504449][ T7598] hub 6-0:1.0: 8 ports detected [ 90.510831][ T7610] loop2: detected capacity change from 0 to 128 [ 90.529687][ T7610] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 90.531152][ T9] vhci_hcd: vhci_device speed not set [ 90.538924][ T7610] FAT-fs (loop2): FAT read failed (blocknr 255) [ 90.619346][ T7612] loop4: detected capacity change from 0 to 256 [ 90.632228][ T7612] FAT-fs (loop4): Directory bread(block 64) failed [ 90.639648][ T7612] FAT-fs (loop4): Directory bread(block 65) failed [ 90.646210][ T7612] FAT-fs (loop4): Directory bread(block 66) failed [ 90.653289][ T7612] FAT-fs (loop4): Directory bread(block 67) failed [ 90.659977][ T7612] FAT-fs (loop4): Directory bread(block 68) failed [ 90.666560][ T7612] FAT-fs (loop4): Directory bread(block 69) failed [ 90.673132][ T7612] FAT-fs (loop4): Directory bread(block 70) failed [ 90.679699][ T7612] FAT-fs (loop4): Directory bread(block 71) failed [ 90.686358][ T7612] FAT-fs (loop4): Directory bread(block 72) failed [ 90.692901][ T7612] FAT-fs (loop4): Directory bread(block 73) failed [ 90.712076][ T7612] syz.4.1554: attempt to access beyond end of device [ 90.712076][ T7612] loop4: rw=0, sector=1768, nr_sectors = 4 limit=256 [ 90.749648][ T7527] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 90.760424][ T7527] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 90.770394][ T7527] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 90.779314][ T7527] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 90.817096][ T7626] loop4: detected capacity change from 0 to 1024 [ 90.819225][ T7527] 8021q: adding VLAN 0 to HW filter on device bond0 [ 90.827004][ T7626] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 90.835146][ T7527] 8021q: adding VLAN 0 to HW filter on device team0 [ 90.841289][ T7626] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 90.860730][ T3162] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.864703][ T7626] jbd2_journal_init_inode: Cannot locate journal superblock [ 90.867801][ T3162] bridge0: port 1(bridge_slave_0) entered forwarding state [ 90.875063][ T7626] EXT4-fs (loop4): Could not load journal inode [ 90.884393][ T3162] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.895566][ T3162] bridge0: port 2(bridge_slave_1) entered forwarding state [ 90.915622][ T7527] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 90.920939][ T7626] loop4: detected capacity change from 0 to 1024 [ 90.933216][ T7626] EXT4-fs (loop4): first meta block group too large: 7 (group descriptor block count 1) [ 90.974682][ T7527] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 91.045911][ T6363] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 91.063384][ T7527] veth0_vlan: entered promiscuous mode [ 91.069358][ T7639] IPv6: NLM_F_CREATE should be specified when creating new route [ 91.080259][ T7527] veth1_vlan: entered promiscuous mode [ 91.093384][ T7527] veth0_macvtap: entered promiscuous mode [ 91.102917][ T7527] veth1_macvtap: entered promiscuous mode [ 91.116317][ T7527] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 91.126890][ T7527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.136715][ T7527] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 91.147127][ T7527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.156993][ T7527] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 91.167686][ T7527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.177552][ T7527] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 91.188000][ T7527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.202259][ T7640] loop4: detected capacity change from 0 to 164 [ 91.212313][ T7640] rock: corrupted directory entry. extent=41, offset=65536, size=8 [ 91.223349][ T7640] rock: corrupted directory entry. extent=41, offset=65536, size=8 [ 91.265909][ T7642] loop3: detected capacity change from 0 to 512 [ 91.276634][ T7527] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 91.287321][ T7527] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 91.297864][ T7527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.308124][ T7527] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 91.318840][ T7527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.328844][ T7527] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 91.339264][ T7527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.349071][ T7527] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 91.359521][ T7527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.384688][ T7642] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 91.397803][ T7642] ext4 filesystem being mounted at /112/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 91.398696][ T7527] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 91.423590][ T7527] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.432386][ T7527] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.441128][ T7527] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.449855][ T7527] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.458994][ T6363] EXT4-fs error (device loop3): ext4_readdir:260: inode #12: block 32: comm syz-executor: path /112/bus/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 91.581836][ T7656] loop1: detected capacity change from 0 to 256 [ 91.596279][ T7656] FAT-fs (loop1): Directory bread(block 64) failed [ 91.604400][ T7656] FAT-fs (loop1): Directory bread(block 65) failed [ 91.612134][ T7656] FAT-fs (loop1): Directory bread(block 66) failed [ 91.618854][ T7656] FAT-fs (loop1): Directory bread(block 67) failed [ 91.626314][ T7656] FAT-fs (loop1): Directory bread(block 68) failed [ 91.634028][ T7656] FAT-fs (loop1): Directory bread(block 69) failed [ 91.640659][ T7656] FAT-fs (loop1): Directory bread(block 70) failed [ 91.647349][ T7656] FAT-fs (loop1): Directory bread(block 71) failed [ 91.654821][ T7656] FAT-fs (loop1): Directory bread(block 72) failed [ 91.661395][ T7656] FAT-fs (loop1): Directory bread(block 73) failed [ 91.691262][ T7656] syz.1.1568: attempt to access beyond end of device [ 91.691262][ T7656] loop1: rw=0, sector=1768, nr_sectors = 4 limit=256 [ 91.768917][ T7666] netlink: 'syz.1.1573': attribute type 2 has an invalid length. [ 91.776733][ T7666] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1573'. [ 91.889884][ T7677] loop4: detected capacity change from 0 to 256 [ 92.522376][ T7715] loop0: detected capacity change from 0 to 256 [ 92.589414][ T7719] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(6) [ 92.595956][ T7719] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 92.603769][ T7719] vhci_hcd vhci_hcd.0: Device attached [ 92.610722][ T7726] loop4: detected capacity change from 0 to 1024 [ 92.626150][ T7727] usbip_core: unknown command [ 92.630895][ T7727] vhci_hcd: unknown pdu 3281309441 [ 92.636041][ T7727] usbip_core: unknown command [ 92.657450][ T7726] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 92.678967][ T3193] vhci_hcd: stop threads [ 92.683303][ T3193] vhci_hcd: release socket [ 92.687703][ T3193] vhci_hcd: disconnect device [ 92.705698][ T6751] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 92.726965][ T7738] 9pnet: p9_errstr2errno: server reported unknown error 184467440 [ 92.786148][ T7746] IPv6: NLM_F_CREATE should be specified when creating new route [ 92.871684][ T29] kauditd_printk_skb: 210 callbacks suppressed [ 92.871698][ T29] audit: type=1326 audit(1721359374.253:1406): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7740 comm="syz.4.1601" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fba28925b59 code=0x7fc00000 [ 92.912121][ T29] audit: type=1326 audit(1721359374.290:1407): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7740 comm="syz.4.1601" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fba28925b59 code=0x7fc00000 [ 92.994624][ T7751] support for the xor transformation has been removed. [ 93.094140][ T7764] loop1: detected capacity change from 0 to 256 [ 93.116594][ T7767] loop1: detected capacity change from 0 to 128 [ 93.200709][ T7771] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 93.208186][ T7771] vhci_hcd: invalid port number 23 [ 93.286278][ T7771] hub 6-0:1.0: USB hub found [ 93.291077][ T7771] hub 6-0:1.0: 8 ports detected [ 93.754982][ T29] audit: type=1326 audit(1721359375.076:1408): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7784 comm="syz.1.1619" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38522a5b59 code=0x7ffc0000 [ 93.778568][ T29] audit: type=1326 audit(1721359375.076:1409): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7784 comm="syz.1.1619" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38522a5b59 code=0x7ffc0000 [ 93.816758][ T29] audit: type=1326 audit(1721359375.076:1410): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7784 comm="syz.1.1619" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f38522a5b59 code=0x7ffc0000 [ 93.840394][ T29] audit: type=1326 audit(1721359375.076:1411): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7784 comm="syz.1.1619" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38522a5b59 code=0x7ffc0000 [ 93.864197][ T29] audit: type=1326 audit(1721359375.076:1412): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7784 comm="syz.1.1619" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38522a5b59 code=0x7ffc0000 [ 93.887779][ T29] audit: type=1326 audit(1721359375.103:1413): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7784 comm="syz.1.1619" exe="/root/syz-executor" sig=0 arch=c000003e syscall=304 compat=0 ip=0x7f38522a5b59 code=0x7ffc0000 [ 93.911194][ T29] audit: type=1326 audit(1721359375.103:1414): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7784 comm="syz.1.1619" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38522a5b59 code=0x7ffc0000 [ 93.935183][ T29] audit: type=1326 audit(1721359375.103:1415): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7784 comm="syz.1.1619" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38522a5b59 code=0x7ffc0000 [ 93.971676][ T7788] program syz.1.1620 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 94.150236][ T7798] support for the xor transformation has been removed. [ 94.171593][ T7801] loop2: detected capacity change from 0 to 128 [ 94.234748][ T7810] loop0: detected capacity change from 0 to 256 [ 94.246961][ T7810] FAT-fs (loop0): Directory bread(block 64) failed [ 94.253639][ T7810] FAT-fs (loop0): Directory bread(block 65) failed [ 94.260310][ T7810] FAT-fs (loop0): Directory bread(block 66) failed [ 94.278774][ T7810] FAT-fs (loop0): Directory bread(block 67) failed [ 94.288832][ T7810] FAT-fs (loop0): Directory bread(block 68) failed [ 94.296522][ T7810] FAT-fs (loop0): Directory bread(block 69) failed [ 94.303175][ T7810] FAT-fs (loop0): Directory bread(block 70) failed [ 94.309785][ T7810] FAT-fs (loop0): Directory bread(block 71) failed [ 94.319280][ T7810] FAT-fs (loop0): Directory bread(block 72) failed [ 94.326134][ T7810] FAT-fs (loop0): Directory bread(block 73) failed [ 94.361402][ T7810] syz.0.1629: attempt to access beyond end of device [ 94.361402][ T7810] loop0: rw=2049, sector=1224, nr_sectors = 32 limit=256 [ 94.375173][ T7810] syz.0.1629: attempt to access beyond end of device [ 94.375173][ T7810] loop0: rw=2049, sector=1288, nr_sectors = 32 limit=256 [ 94.391100][ T7810] syz.0.1629: attempt to access beyond end of device [ 94.391100][ T7810] loop0: rw=0, sector=1224, nr_sectors = 32 limit=256 [ 94.406756][ T7810] syz.0.1629: attempt to access beyond end of device [ 94.406756][ T7810] loop0: rw=0, sector=1288, nr_sectors = 32 limit=256 [ 95.273083][ T7836] netlink: 'syz.2.1638': attribute type 10 has an invalid length. [ 95.281058][ T7836] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 95.295149][ T7836] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 95.313431][ T7836] bond0: (slave batadv_slave_0): Enslaving as an active interface with an up link [ 95.385870][ T7843] __nla_validate_parse: 3 callbacks suppressed [ 95.385886][ T7843] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1639'. [ 95.400998][ T7843] A link change request failed with some changes committed already. Interface bridge_slave_1 may have been left with an inconsistent configuration, please check. [ 95.431741][ T7845] loop2: detected capacity change from 0 to 256 [ 95.496638][ T7853] bridge0: port 1(bridge_slave_0) entered disabled state [ 95.505519][ T7853] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1645'. [ 95.576453][ T7857] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1641'. [ 95.776464][ T7867] netlink: 'syz.1.1650': attribute type 10 has an invalid length. [ 95.784488][ T7867] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 95.806898][ T7867] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 95.817703][ T7867] bond0: (slave batadv_slave_0): Enslaving as an active interface with an up link [ 95.875371][ T7871] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1651'. [ 96.272634][ T7894] loop1: detected capacity change from 0 to 512 [ 96.288076][ T7894] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 96.300709][ T7894] ext4 filesystem being mounted at /38/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 96.321266][ T7527] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 96.540760][ T7918] netlink: 248 bytes leftover after parsing attributes in process `syz.1.1671'. [ 96.631669][ T7927] loop1: detected capacity change from 0 to 512 [ 96.674529][ T7927] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 96.699928][ T7927] ext4 filesystem being mounted at /45/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 96.780293][ T7946] netlink: 248 bytes leftover after parsing attributes in process `syz.0.1683'. [ 97.056088][ T7966] loop0: detected capacity change from 0 to 1024 [ 97.074445][ T7966] EXT4-fs: Ignoring removed oldalloc option [ 97.091405][ T7966] EXT4-fs (loop0): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 97.119907][ T7966] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 97.150360][ T7138] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.153377][ T7975] netlink: 248 bytes leftover after parsing attributes in process `syz.4.1696'. [ 97.186210][ T7980] xt_TCPMSS: Only works on TCP SYN packets [ 97.220995][ T7980] vlan2: entered allmulticast mode [ 97.232094][ T7977] pim6reg1: entered promiscuous mode [ 97.237417][ T7977] pim6reg1: entered allmulticast mode [ 97.352109][ T7987] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1700'. [ 97.408870][ T8000] netlink: 'syz.0.1705': attribute type 33 has an invalid length. [ 97.416841][ T8000] netlink: 152 bytes leftover after parsing attributes in process `syz.0.1705'. [ 97.534148][ T8016] loop4: detected capacity change from 0 to 128 [ 97.553448][ T7527] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.581636][ T8016] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 97.604192][ T8016] ext4 filesystem being mounted at /96/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 97.653577][ T6751] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 97.715217][ T8030] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1717'. [ 97.730216][ T8037] loop2: detected capacity change from 0 to 1024 [ 97.736951][ T8037] EXT4-fs: Ignoring removed oldalloc option [ 97.743474][ T8037] EXT4-fs (loop2): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 97.772259][ T8037] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 97.816338][ T6731] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.837133][ T8047] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(6) [ 97.843662][ T8047] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 97.851358][ T8047] vhci_hcd vhci_hcd.0: Device attached [ 97.858120][ T8051] usbip_core: unknown command [ 97.862891][ T8051] vhci_hcd: unknown pdu 3281309441 [ 97.868149][ T8051] usbip_core: unknown command [ 97.887723][ T3206] vhci_hcd: stop threads [ 97.892115][ T3206] vhci_hcd: release socket [ 97.896588][ T3206] vhci_hcd: disconnect device [ 97.945982][ T8061] loop1: detected capacity change from 0 to 8192 [ 98.566307][ T8091] netlink: 'syz.4.1742': attribute type 11 has an invalid length. [ 98.628328][ T9] kernel write not supported for file /snd/seq (pid: 9 comm: kworker/0:1) [ 98.649657][ T29] kauditd_printk_skb: 172 callbacks suppressed [ 98.649669][ T29] audit: type=1326 audit(1721359379.601:1588): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8096 comm="syz.0.1745" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff47abe5b59 code=0x0 [ 98.687041][ T8099] syz_tun: default FDB implementation only supports local addresses [ 98.891109][ T29] audit: type=1400 audit(1721359379.813:1589): avc: denied { ioctl } for pid=8122 comm="syz.4.1757" path="socket:[25160]" dev="sockfs" ino=25160 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 98.920118][ T8123] batadv0: entered promiscuous mode [ 98.925384][ T8123] macsec1: entered promiscuous mode [ 98.930777][ T8123] macsec1: entered allmulticast mode [ 98.936063][ T8123] batadv0: entered allmulticast mode [ 98.948246][ T8123] batadv0: left allmulticast mode [ 98.953462][ T8123] batadv0: left promiscuous mode [ 99.002920][ T8131] netlink: 'syz.1.1761': attribute type 21 has an invalid length. [ 99.109582][ T8146] syz_tun: default FDB implementation only supports local addresses [ 99.159123][ T8151] x_tables: ip6_tables: sctp match: only valid for protocol 132 [ 99.182189][ T8151] loop4: detected capacity change from 0 to 512 [ 99.198425][ T8151] EXT4-fs (loop4): failed to initialize system zone (-117) [ 99.213850][ T8151] EXT4-fs (loop4): mount failed [ 99.349259][ T29] audit: type=1400 audit(1721359380.238:1590): avc: denied { bind } for pid=8162 comm="syz.4.1776" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 99.548273][ T29] audit: type=1400 audit(1721359380.431:1591): avc: denied { create } for pid=8174 comm="syz.4.1781" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_iscsi_socket permissive=1 [ 99.589511][ T8175] loop4: detected capacity change from 0 to 512 [ 99.607526][ T8175] EXT4-fs (loop4): couldn't mount as ext2 due to feature incompatibilities [ 99.692466][ T29] audit: type=1400 audit(1721359380.561:1592): avc: denied { ioctl } for pid=8180 comm="syz.0.1784" path="socket:[25251]" dev="sockfs" ino=25251 ioctlcmd=0x8915 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 100.280722][ T8228] netlink: 'syz.2.1803': attribute type 1 has an invalid length. [ 100.535549][ T29] audit: type=1400 audit(1721359381.336:1593): avc: denied { lock } for pid=8235 comm="syz.2.1807" path="socket:[25364]" dev="sockfs" ino=25364 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 101.422020][ T8295] loop2: detected capacity change from 0 to 512 [ 101.438105][ T8298] loop1: detected capacity change from 0 to 2048 [ 101.452552][ T8295] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 101.486339][ T8295] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a014c019, mo2=0002] [ 101.494278][ T8295] System zones: 1-12 [ 101.499279][ T8298] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 101.520180][ T8300] netlink: 'syz.4.1833': attribute type 1 has an invalid length. [ 101.540336][ T8295] EXT4-fs (loop2): 1 truncate cleaned up [ 101.546476][ T8295] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 101.572103][ T7527] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.585388][ T8295] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2240: inode #15: comm syz.2.1830: corrupted in-inode xattr: overlapping e_value [ 101.626973][ T8295] EXT4-fs warning (device loop2): ext4_xattr_set_entry:1772: inode #15: comm syz.2.1830: unable to update i_inline_off [ 101.662076][ T8295] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2240: inode #15: comm syz.2.1830: corrupted in-inode xattr: overlapping e_value [ 101.687079][ T29] audit: type=1400 audit(1721359382.388:1594): avc: denied { read } for pid=8310 comm="syz.4.1837" laddr=::1 lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 101.713812][ T8312] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2240: inode #15: comm syz.2.1830: corrupted in-inode xattr: overlapping e_value [ 101.746747][ T6731] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.753252][ T8325] netlink: 'syz.4.1843': attribute type 4 has an invalid length. [ 101.776067][ T8327] __nla_validate_parse: 5 callbacks suppressed [ 101.776083][ T8327] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1844'. [ 101.778390][ T8323] loop1: detected capacity change from 0 to 1024 [ 101.819145][ T29] audit: type=1400 audit(1721359382.508:1595): avc: denied { mount } for pid=8330 comm="syz.4.1846" name="/" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=filesystem permissive=1 [ 101.841563][ T29] audit: type=1400 audit(1721359382.518:1596): avc: denied { remount } for pid=8330 comm="syz.4.1846" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=filesystem permissive=1 [ 101.863345][ T29] audit: type=1400 audit(1721359382.527:1597): avc: denied { unmount } for pid=6751 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=filesystem permissive=1 [ 101.898399][ T8323] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 101.962023][ T7527] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.974468][ T8354] netlink: 64 bytes leftover after parsing attributes in process `syz.0.1855'. [ 101.998166][ T8360] netlink: 'syz.1.1856': attribute type 4 has an invalid length. [ 102.065877][ T8370] loop1: detected capacity change from 0 to 256 [ 102.110716][ T8370] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 102.119716][ T8381] loop2: detected capacity change from 0 to 1024 [ 102.179561][ T8381] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 102.246652][ T6731] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.349395][ T8390] loop1: detected capacity change from 0 to 512 [ 102.363654][ T8392] netlink: 64 bytes leftover after parsing attributes in process `syz.2.1869'. [ 102.378709][ T8390] EXT4-fs: Ignoring removed nobh option [ 102.397484][ T8390] EXT4-fs: Ignoring removed bh option [ 102.405644][ T8390] EXT4-fs (loop1): 1 truncate cleaned up [ 102.415741][ T8390] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 102.482707][ T8401] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 102.528671][ T6363] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.561016][ T55] netdevsim netdevsim3 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 102.571534][ T55] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 102.583507][ T7527] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.635633][ T8409] loop1: detected capacity change from 0 to 1024 [ 102.654996][ T55] netdevsim netdevsim3 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 102.665350][ T55] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 102.690020][ T8409] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 102.718740][ T8409] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 102.736453][ T8409] EXT4-fs (loop1): orphan cleanup on readonly fs [ 102.747904][ T55] netdevsim netdevsim3 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 102.758233][ T55] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 102.769795][ T8409] EXT4-fs error (device loop1): ext4_free_blocks:6590: comm syz.1.1874: Freeing blocks not in datazone - block = 0, count = 4096 [ 102.822730][ T8420] loop2: detected capacity change from 0 to 128 [ 102.830020][ T8409] EXT4-fs (loop1): 1 orphan inode deleted [ 102.836110][ T8409] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 102.860433][ T55] netdevsim netdevsim3 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 102.870812][ T55] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 102.907623][ T7527] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.912276][ T8424] loop0: detected capacity change from 0 to 512 [ 102.932773][ T8424] EXT4-fs error (device loop0): ext4_orphan_get:1391: inode #15: comm syz.0.1881: casefold flag without casefold feature [ 102.959937][ T8424] EXT4-fs error (device loop0): ext4_orphan_get:1396: comm syz.0.1881: couldn't read orphan inode 15 (err -117) [ 102.973423][ T8424] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 102.988220][ T8393] chnl_net:caif_netlink_parms(): no params data found [ 103.008903][ T55] team0: left allmulticast mode [ 103.013821][ T55] team_slave_0: left allmulticast mode [ 103.019284][ T55] team_slave_1: left allmulticast mode [ 103.024802][ T55] team0: left promiscuous mode [ 103.029561][ T55] team_slave_0: left promiscuous mode [ 103.035143][ T55] team_slave_1: left promiscuous mode [ 103.040685][ T55] bridge0: port 2(team0) entered disabled state [ 103.048647][ T8440] loop1: detected capacity change from 0 to 1024 [ 103.048907][ T55] bridge_slave_0: left allmulticast mode [ 103.055295][ T8440] EXT4-fs: Ignoring removed nobh option [ 103.060662][ T55] bridge_slave_0: left promiscuous mode [ 103.060757][ T55] bridge0: port 1(bridge_slave_0) entered disabled state [ 103.077667][ T8440] EXT4-fs (loop1): can't mount with journal_checksum, fs mounted w/o journal [ 103.157916][ T55] bond0 (unregistering): (slave geneve1): Releasing backup interface [ 103.204567][ T55] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 103.220111][ T55] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 103.234707][ T55] bond0 (unregistering): Released all slaves [ 103.240563][ T8455] loop1: detected capacity change from 0 to 512 [ 103.247753][ T8455] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 103.258235][ T8455] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 103.260528][ T8441] pim6reg1: entered promiscuous mode [ 103.266404][ T8455] System zones: 1-12 [ 103.271644][ T8441] pim6reg1: entered allmulticast mode [ 103.282530][ T8455] EXT4-fs (loop1): 1 truncate cleaned up [ 103.289270][ T8455] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 103.317527][ T7527] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.347233][ T8463] loop1: detected capacity change from 0 to 128 [ 103.347656][ T8393] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.360765][ T8393] bridge0: port 1(bridge_slave_0) entered disabled state [ 103.368376][ T8393] bridge_slave_0: entered allmulticast mode [ 103.379873][ T8393] bridge_slave_0: entered promiscuous mode [ 103.397342][ T55] hsr_slave_0: left promiscuous mode [ 103.403699][ T55] hsr_slave_1: left promiscuous mode [ 103.409655][ T55] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 103.414101][ T8467] loop4: detected capacity change from 0 to 1024 [ 103.417165][ T55] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 103.424277][ T8467] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 103.441521][ T55] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 103.441706][ T8467] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 103.449099][ T55] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 103.458179][ T8467] EXT4-fs (loop4): orphan cleanup on readonly fs [ 103.470798][ T8467] EXT4-fs error (device loop4): ext4_free_blocks:6590: comm syz.4.1894: Freeing blocks not in datazone - block = 0, count = 4096 [ 103.484355][ T8467] EXT4-fs (loop4): 1 orphan inode deleted [ 103.484403][ T55] dummy0: left promiscuous mode [ 103.490676][ T8467] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 103.495000][ T55] veth1_macvtap: left promiscuous mode [ 103.512904][ T55] veth0_macvtap: left promiscuous mode [ 103.518591][ T55] veth1_vlan: left promiscuous mode [ 103.524061][ T55] veth0_vlan: left promiscuous mode [ 103.530168][ T6751] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.613669][ T55] team0 (unregistering): Port device team_slave_1 removed [ 103.625650][ T8484] loop4: detected capacity change from 0 to 512 [ 103.632355][ T55] team0 (unregistering): Port device team_slave_0 removed [ 103.632995][ T8484] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 103.650863][ T8484] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 103.660003][ T8484] System zones: 1-12 [ 103.664745][ T8484] EXT4-fs (loop4): 1 truncate cleaned up [ 103.670694][ T8484] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 103.683896][ T8393] bridge0: port 2(bridge_slave_1) entered blocking state [ 103.691157][ T8393] bridge0: port 2(bridge_slave_1) entered disabled state [ 103.698640][ T8393] bridge_slave_1: entered allmulticast mode [ 103.705053][ T8393] bridge_slave_1: entered promiscuous mode [ 103.716524][ T8469] netlink: 'syz.1.1895': attribute type 10 has an invalid length. [ 103.735896][ T6751] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.751920][ T8393] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 103.763050][ T8393] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 103.763413][ T8489] loop4: detected capacity change from 0 to 128 [ 103.797800][ T8393] team0: Port device team_slave_0 added [ 103.811387][ T8393] team0: Port device team_slave_1 added [ 103.832109][ T8494] loop1: detected capacity change from 0 to 1024 [ 103.832402][ T7138] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.840206][ T8494] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 103.859936][ T8494] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 103.860649][ T8393] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 103.867886][ T8494] EXT4-fs (loop1): orphan cleanup on readonly fs [ 103.874785][ T8393] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 103.907376][ T8393] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 103.913931][ T8506] loop0: detected capacity change from 0 to 512 [ 103.923451][ T8494] EXT4-fs error (device loop1): ext4_free_blocks:6590: comm syz.1.1905: Freeing blocks not in datazone - block = 0, count = 4096 [ 103.945505][ T8509] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 103.962063][ T8393] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 103.969139][ T8393] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 103.974265][ T8506] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 103.995181][ T8393] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 104.014961][ T8494] EXT4-fs (loop1): 1 orphan inode deleted [ 104.021083][ T8494] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 104.046367][ T8393] hsr_slave_0: entered promiscuous mode [ 104.050175][ T8506] EXT4-fs warning (device loop0): ext4_enable_quotas:7066: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 104.066860][ T8393] hsr_slave_1: entered promiscuous mode [ 104.066871][ T7527] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.072878][ T8506] EXT4-fs (loop0): mount failed [ 104.088024][ T8393] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 104.095684][ T29] kauditd_printk_skb: 13 callbacks suppressed [ 104.095695][ T29] audit: type=1400 audit(1721359384.622:1610): avc: denied { setopt } for pid=8514 comm="syz.1.1913" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 104.104456][ T8517] loop4: detected capacity change from 0 to 128 [ 104.123200][ T8393] Cannot create hsr debugfs directory [ 104.163848][ T29] audit: type=1400 audit(1721359384.687:1611): avc: denied { getopt } for pid=8514 comm="syz.1.1913" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 104.198844][ T8525] loop4: detected capacity change from 0 to 512 [ 104.206694][ T8525] EXT4-fs error (device loop4): ext4_orphan_get:1391: inode #15: comm syz.4.1917: casefold flag without casefold feature [ 104.222641][ T8525] EXT4-fs error (device loop4): ext4_orphan_get:1396: comm syz.4.1917: couldn't read orphan inode 15 (err -117) [ 104.235440][ T8525] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 104.295448][ T8529] pim6reg1: entered promiscuous mode [ 104.300810][ T8529] pim6reg1: entered allmulticast mode [ 104.402514][ T8539] loop1: detected capacity change from 0 to 1024 [ 104.409606][ T8539] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 104.420584][ T8539] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 104.429240][ T8539] EXT4-fs (loop1): orphan cleanup on readonly fs [ 104.436142][ T8539] EXT4-fs error (device loop1): ext4_free_blocks:6590: comm syz.1.1922: Freeing blocks not in datazone - block = 0, count = 4096 [ 104.449878][ T8539] EXT4-fs (loop1): 1 orphan inode deleted [ 104.456903][ T8539] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 104.477740][ T7527] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.537620][ T8553] pim6reg1: entered promiscuous mode [ 104.543065][ T8553] pim6reg1: entered allmulticast mode [ 104.566747][ T8393] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 104.576228][ T8393] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 104.585771][ T8393] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 104.595037][ T8393] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 104.636030][ T8393] 8021q: adding VLAN 0 to HW filter on device bond0 [ 104.651570][ T8393] 8021q: adding VLAN 0 to HW filter on device team0 [ 104.665720][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 104.672926][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 104.694189][ T8393] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 104.704618][ T8393] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 104.720074][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 104.727171][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 104.817000][ T8393] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 104.881580][ T8580] netlink: 'syz.2.1935': attribute type 1 has an invalid length. [ 104.889579][ T8580] netlink: 'syz.2.1935': attribute type 4 has an invalid length. [ 104.897388][ T8580] netlink: 15334 bytes leftover after parsing attributes in process `syz.2.1935'. [ 104.946098][ T8597] netlink: 'syz.0.1942': attribute type 11 has an invalid length. [ 104.955001][ T8393] veth0_vlan: entered promiscuous mode [ 104.965355][ T8393] veth1_vlan: entered promiscuous mode [ 104.992791][ T29] audit: type=1400 audit(1721359385.444:1612): avc: denied { name_bind } for pid=8603 comm="syz.0.1945" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 104.993696][ T8393] veth0_macvtap: entered promiscuous mode [ 105.027110][ T8393] veth1_macvtap: entered promiscuous mode [ 105.034919][ T29] audit: type=1400 audit(1721359385.481:1613): avc: denied { bind } for pid=8599 comm="syz.2.1943" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 105.055128][ T8393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 105.065807][ T8393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.075796][ T8393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 105.086249][ T8393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.134990][ T8393] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 105.150457][ T6751] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.158336][ T8393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 105.169988][ T8393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.179800][ T8393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 105.190309][ T8393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.200165][ T8393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 105.210748][ T8393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.220769][ T8393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 105.231425][ T8393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.249822][ T8393] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 105.251381][ T8610] loop4: detected capacity change from 0 to 512 [ 105.258602][ T8393] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.272265][ T8393] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.281100][ T8393] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.289949][ T8393] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.315469][ T8610] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 105.343559][ T8610] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 105.353293][ T8610] System zones: 1-12 [ 105.358959][ T8610] EXT4-fs (loop4): 1 truncate cleaned up [ 105.366592][ T8610] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 105.397899][ T29] audit: type=1326 audit(1721359385.831:1614): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8613 comm="syz.0.1948" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff47abe5b59 code=0x0 [ 105.398434][ T6751] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.444974][ T8626] loop2: detected capacity change from 0 to 512 [ 105.452556][ T8626] journal_path: Lookup failure for './file1' [ 105.458640][ T8626] EXT4-fs: error: could not find journal device path [ 105.476981][ T8626] loop2: detected capacity change from 0 to 1024 [ 105.493909][ T8626] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 105.508715][ T8626] EXT4-fs error (device loop2): ext4_xattr_ibody_list:797: inode #2: comm syz.2.1952: corrupted in-inode xattr: bad e_name length [ 105.522413][ T8626] EXT4-fs (loop2): Remounting filesystem read-only [ 105.534721][ T6731] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=11 [ 105.543943][ T6731] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=11 [ 105.556054][ T6731] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=11 [ 105.565059][ T6731] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=11 [ 105.578765][ T6731] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=11 [ 105.588139][ T6731] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=11 [ 105.603917][ T6731] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=11 [ 105.614151][ T6731] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=13 [ 105.623045][ T6731] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=13 [ 105.632108][ T6731] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=14 [ 105.641125][ T6731] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=14 [ 105.927774][ T11] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 105.964057][ T11] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 105.983411][ T6731] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.050570][ T11] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 106.086897][ T8669] loop4: detected capacity change from 0 to 512 [ 106.097403][ T8669] EXT4-fs: Invalid want_extra_isize 0 [ 106.106435][ T11] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 106.106517][ T8669] loop4: detected capacity change from 0 to 256 [ 106.129904][ T8669] vfat: Bad value for 'dmask' [ 106.139652][ T8669] syz.4.1968 (8669): /proc/8668/oom_adj is deprecated, please use /proc/8668/oom_score_adj instead. [ 106.147704][ T8650] chnl_net:caif_netlink_parms(): no params data found [ 106.187799][ T8650] bridge0: port 1(bridge_slave_0) entered blocking state [ 106.194934][ T8650] bridge0: port 1(bridge_slave_0) entered disabled state [ 106.202284][ T8650] bridge_slave_0: entered allmulticast mode [ 106.208799][ T8650] bridge_slave_0: entered promiscuous mode [ 106.217444][ T8650] bridge0: port 2(bridge_slave_1) entered blocking state [ 106.224598][ T8650] bridge0: port 2(bridge_slave_1) entered disabled state [ 106.232002][ T8650] bridge_slave_1: entered allmulticast mode [ 106.238596][ T8650] bridge_slave_1: entered promiscuous mode [ 106.262644][ T29] audit: type=1400 audit(1721359386.625:1615): avc: denied { create } for pid=8681 comm="syz.0.1969" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 106.287240][ T29] audit: type=1400 audit(1721359386.625:1616): avc: denied { setopt } for pid=8681 comm="syz.0.1969" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 106.317708][ T8650] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 106.331870][ T8650] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 106.366404][ T8688] netlink: 'syz.4.1972': attribute type 1 has an invalid length. [ 106.374287][ T8688] netlink: 'syz.4.1972': attribute type 4 has an invalid length. [ 106.382079][ T8688] netlink: 15334 bytes leftover after parsing attributes in process `syz.4.1972'. [ 106.407916][ T8650] team0: Port device team_slave_0 added [ 106.425098][ T8650] team0: Port device team_slave_1 added [ 106.456437][ T8650] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 106.463479][ T8650] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 106.489477][ T8650] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 106.503487][ T8650] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 106.510536][ T8650] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 106.537653][ T8650] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 106.562920][ T11] bridge_slave_1: left allmulticast mode [ 106.568651][ T11] bridge_slave_1: left promiscuous mode [ 106.574383][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 106.582677][ T11] bridge_slave_0: left allmulticast mode [ 106.588521][ T11] bridge_slave_0: left promiscuous mode [ 106.590746][ T8704] loop0: detected capacity change from 0 to 512 [ 106.594182][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 106.601378][ T8704] EXT4-fs: Invalid want_extra_isize 0 [ 106.639443][ T29] audit: type=1326 audit(1721359386.967:1617): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8700 comm="syz.3.1978" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe81e155b59 code=0x0 [ 106.640502][ T8704] loop0: detected capacity change from 0 to 256 [ 106.665024][ T29] audit: type=1400 audit(1721359386.995:1618): avc: denied { listen } for pid=8703 comm="syz.4.1980" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 106.675873][ T8704] vfat: Bad value for 'dmask' [ 106.780224][ T8716] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1982'. [ 106.789336][ T8716] netlink: 40 bytes leftover after parsing attributes in process `syz.0.1982'. [ 106.801015][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 106.811340][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 106.821460][ T11] bond0 (unregistering): (slave batadv_slave_0): Releasing backup interface [ 106.831932][ T11] bond0 (unregistering): Released all slaves [ 106.869453][ T8717] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1982'. [ 106.878434][ T8717] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1982'. [ 106.889508][ T8717] netdevsim netdevsim0 netdevsim0: set [1, 1] type 2 family 0 port 48759 - 0 [ 106.898376][ T8717] netdevsim netdevsim0 netdevsim1: set [1, 1] type 2 family 0 port 48759 - 0 [ 106.907255][ T8717] netdevsim netdevsim0 netdevsim2: set [1, 1] type 2 family 0 port 48759 - 0 [ 106.916120][ T8717] netdevsim netdevsim0 netdevsim3: set [1, 1] type 2 family 0 port 48759 - 0 [ 106.924990][ T8717] geneve2: entered allmulticast mode [ 106.940405][ T8650] hsr_slave_0: entered promiscuous mode [ 106.946647][ T8650] hsr_slave_1: entered promiscuous mode [ 106.952442][ T8650] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 106.960036][ T8650] Cannot create hsr debugfs directory [ 106.996331][ T8663] chnl_net:caif_netlink_parms(): no params data found [ 107.082542][ T11] hsr_slave_0: left promiscuous mode [ 107.088344][ T11] hsr_slave_1: left promiscuous mode [ 107.094099][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 107.101555][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 107.110681][ T11] veth1_macvtap: left promiscuous mode [ 107.116141][ T11] veth0_macvtap: left promiscuous mode [ 107.121714][ T11] veth1_vlan: left promiscuous mode [ 107.126935][ T11] veth0_vlan: left promiscuous mode [ 107.210500][ T11] team0 (unregistering): Port device team_slave_1 removed [ 107.221751][ T11] team0 (unregistering): Port device team_slave_0 removed [ 107.256374][ T8663] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.263626][ T8663] bridge0: port 1(bridge_slave_0) entered disabled state [ 107.272151][ T8663] bridge_slave_0: entered allmulticast mode [ 107.278506][ T8663] bridge_slave_0: entered promiscuous mode [ 107.286175][ T8663] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.293279][ T8663] bridge0: port 2(bridge_slave_1) entered disabled state [ 107.300530][ T8663] bridge_slave_1: entered allmulticast mode [ 107.307526][ T8663] bridge_slave_1: entered promiscuous mode [ 107.340058][ T8663] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 107.352403][ T8663] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 107.373315][ T8663] team0: Port device team_slave_0 added [ 107.380011][ T8663] team0: Port device team_slave_1 added [ 107.394541][ T8663] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 107.401634][ T8663] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 107.427592][ T8663] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 107.438943][ T8663] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 107.445985][ T8663] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 107.472902][ T8663] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 107.498449][ T8733] loop3: detected capacity change from 0 to 256 [ 107.509708][ T8663] hsr_slave_0: entered promiscuous mode [ 107.516068][ T8663] hsr_slave_1: entered promiscuous mode [ 107.522523][ T8663] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 107.530157][ T8663] Cannot create hsr debugfs directory [ 107.597228][ T8737] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1987'. [ 107.707665][ T11] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 107.730008][ T8650] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 107.738539][ T8650] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 107.747313][ T8650] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 107.755761][ T8650] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 107.782352][ T11] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 107.803766][ T8650] 8021q: adding VLAN 0 to HW filter on device bond0 [ 107.820159][ T8650] 8021q: adding VLAN 0 to HW filter on device team0 [ 107.833044][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.840146][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 107.849120][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.856177][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 107.870608][ T11] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 107.941861][ T8650] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 107.990903][ T8750] loop0: detected capacity change from 0 to 512 [ 108.001551][ T8750] EXT4-fs: Invalid want_extra_isize 0 [ 108.010074][ T11] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 108.014000][ T8750] loop0: detected capacity change from 0 to 256 [ 108.027186][ T8750] vfat: Bad value for 'dmask' [ 108.037743][ T8757] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1992'. [ 108.044471][ T8650] veth0_vlan: entered promiscuous mode [ 108.046854][ T8757] netlink: 40 bytes leftover after parsing attributes in process `syz.4.1992'. [ 108.057725][ T8650] veth1_vlan: entered promiscuous mode [ 108.078322][ T8757] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1992'. [ 108.087323][ T8757] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1992'. [ 108.098794][ T8757] netdevsim netdevsim4 netdevsim0: set [1, 1] type 2 family 0 port 39443 - 0 [ 108.107704][ T8757] netdevsim netdevsim4 netdevsim1: set [1, 1] type 2 family 0 port 39443 - 0 [ 108.116765][ T8757] netdevsim netdevsim4 netdevsim2: set [1, 1] type 2 family 0 port 39443 - 0 [ 108.125697][ T8757] netdevsim netdevsim4 netdevsim3: set [1, 1] type 2 family 0 port 39443 - 0 [ 108.135469][ T8757] geneve2: entered allmulticast mode [ 108.154052][ T8650] veth0_macvtap: entered promiscuous mode [ 108.171555][ T8650] veth1_macvtap: entered promiscuous mode [ 108.178458][ T11] bridge_slave_1: left allmulticast mode [ 108.184292][ T11] bridge_slave_1: left promiscuous mode [ 108.190124][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.198269][ T11] bridge_slave_0: left allmulticast mode [ 108.204051][ T11] bridge_slave_0: left promiscuous mode [ 108.209789][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 108.272277][ T11] bond0 (unregistering): (slave geneve1): Releasing backup interface [ 108.280456][ T8770] loop0: detected capacity change from 0 to 512 [ 108.287019][ T8770] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2240: inode #15: comm syz.0.1997: corrupted in-inode xattr: invalid ea_ino [ 108.300921][ T8770] EXT4-fs error (device loop0): ext4_orphan_get:1396: comm syz.0.1997: couldn't read orphan inode 15 (err -117) [ 108.313174][ T8770] EXT4-fs (loop0): mounted filesystem 00000007-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 108.331993][ T7138] EXT4-fs (loop0): unmounting filesystem 00000007-0000-0000-0000-000000000000. [ 108.344978][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 108.355717][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 108.366668][ T11] bond0 (unregistering): (slave batadv_slave_0): Releasing backup interface [ 108.377153][ T11] bond0 (unregistering): Released all slaves [ 108.392927][ T8650] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 108.403559][ T8650] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.413456][ T8650] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 108.423896][ T8650] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.433739][ T8650] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 108.444236][ T8650] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.455045][ T8650] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 108.464581][ T8650] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 108.475141][ T8650] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.485023][ T8650] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 108.495677][ T8650] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.505604][ T8650] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 108.516050][ T8650] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.525860][ T8650] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 108.536488][ T8650] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.547371][ T8650] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 108.557507][ T8650] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.566381][ T8650] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.575202][ T8650] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.584138][ T8650] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.620456][ T8784] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2003'. [ 108.629643][ T8784] netlink: 40 bytes leftover after parsing attributes in process `syz.0.2003'. [ 108.642719][ T8784] netlink: 16 bytes leftover after parsing attributes in process `syz.0.2003'. [ 108.651732][ T8784] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2003'. [ 108.693052][ T11] hsr_slave_0: left promiscuous mode [ 108.698742][ T11] hsr_slave_1: left promiscuous mode [ 108.704807][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 108.712308][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 108.722191][ T11] veth1_macvtap: left promiscuous mode [ 108.727740][ T11] veth0_macvtap: left promiscuous mode [ 108.733465][ T11] veth1_vlan: left promiscuous mode [ 108.733842][ T8792] loop0: detected capacity change from 0 to 512 [ 108.738886][ T11] veth0_vlan: left promiscuous mode [ 108.746687][ T8792] EXT4-fs: Ignoring removed nomblk_io_submit option [ 108.769467][ T8792] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 108.782305][ T8792] ext4 filesystem being mounted at /124/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 108.824465][ T7138] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.879774][ T11] team0 (unregistering): Port device team_slave_1 removed [ 108.890455][ T11] team0 (unregistering): Port device team_slave_0 removed [ 109.081572][ T8816] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2014'. [ 109.106874][ T8816] netdevsim netdevsim1 netdevsim0: set [1, 1] type 2 family 0 port 44628 - 0 [ 109.115860][ T8816] netdevsim netdevsim1 netdevsim1: set [1, 1] type 2 family 0 port 44628 - 0 [ 109.124688][ T8816] netdevsim netdevsim1 netdevsim2: set [1, 1] type 2 family 0 port 44628 - 0 [ 109.133825][ T8816] netdevsim netdevsim1 netdevsim3: set [1, 1] type 2 family 0 port 44628 - 0 [ 109.143751][ T8816] geneve2: entered allmulticast mode [ 109.153204][ T8663] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 109.165153][ T8663] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 109.175134][ T8663] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 109.196670][ T8663] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 109.262089][ T8663] 8021q: adding VLAN 0 to HW filter on device bond0 [ 109.284730][ T8663] 8021q: adding VLAN 0 to HW filter on device team0 [ 109.295450][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 109.302703][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 109.318482][ T3162] bridge0: port 2(bridge_slave_1) entered blocking state [ 109.325576][ T3162] bridge0: port 2(bridge_slave_1) entered forwarding state [ 109.337357][ T8823] loop4: detected capacity change from 0 to 512 [ 109.345067][ T8823] EXT4-fs: Ignoring removed nomblk_io_submit option [ 109.351692][ T8663] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 109.351713][ T8663] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 109.401572][ T8663] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 109.437986][ T8823] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 109.469728][ T8823] ext4 filesystem being mounted at /191/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 109.539325][ T6751] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.583089][ T8663] veth0_vlan: entered promiscuous mode [ 109.596108][ T8663] veth1_vlan: entered promiscuous mode [ 109.625108][ T8663] veth0_macvtap: entered promiscuous mode [ 109.635449][ T8663] veth1_macvtap: entered promiscuous mode [ 109.647189][ T8663] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 109.657698][ T8663] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.667545][ T8663] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 109.678228][ T8663] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.688286][ T8663] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 109.698848][ T8663] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.709051][ T8663] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 109.719589][ T8663] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.726930][ T8866] loop1: detected capacity change from 0 to 512 [ 109.732009][ T8663] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 109.744208][ T8663] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 109.754784][ T8663] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.764844][ T8663] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 109.765020][ T8866] EXT4-fs error (device loop1): ext4_orphan_get:1391: inode #15: comm syz.1.2031: casefold flag without casefold feature [ 109.775459][ T8663] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.795757][ T8866] EXT4-fs error (device loop1): ext4_orphan_get:1396: comm syz.1.2031: couldn't read orphan inode 15 (err -117) [ 109.797903][ T8663] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 109.811271][ T8866] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 109.820085][ T8663] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.820103][ T8663] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 109.852579][ T8663] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.867475][ T8663] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 109.895898][ T8663] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 109.904842][ T8663] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 109.913615][ T8663] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 109.922618][ T8663] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 109.970778][ T29] audit: type=1400 audit(1721359390.050:1619): avc: denied { write } for pid=8881 comm="syz.2.1966" name="ppp" dev="devtmpfs" ino=116 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 110.001045][ T29] audit: type=1400 audit(1721359390.068:1620): avc: denied { map } for pid=8884 comm="syz.0.2038" path="socket:[29082]" dev="sockfs" ino=29082 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tcp_socket permissive=1 [ 110.200875][ T8899] loop2: detected capacity change from 0 to 512 [ 110.208562][ T8899] EXT4-fs: Ignoring removed mblk_io_submit option [ 110.216617][ T8899] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2240: inode #12: comm syz.2.2044: corrupted in-inode xattr: invalid ea_ino [ 110.232760][ T8899] EXT4-fs error (device loop2): ext4_orphan_get:1396: comm syz.2.2044: couldn't read orphan inode 12 (err -117) [ 110.245927][ T8910] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 110.247024][ T8899] EXT4-fs (loop2): mounted filesystem 00000005-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 110.287218][ T8663] EXT4-fs (loop2): unmounting filesystem 00000005-0000-0000-0000-000000000000. [ 110.357843][ T8916] loop2: detected capacity change from 0 to 512 [ 110.364616][ T8916] ext4: Unknown parameter 'nouser_xattr' [ 110.410419][ T29] audit: type=1400 audit(1721359390.447:1621): avc: denied { name_bind } for pid=8923 comm="syz.2.2056" src=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=sctp_socket permissive=1 [ 110.433046][ T29] audit: type=1400 audit(1721359390.447:1622): avc: denied { name_connect } for pid=8923 comm="syz.2.2056" dest=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=sctp_socket permissive=1 [ 110.458331][ T8926] loop2: detected capacity change from 0 to 512 [ 110.466832][ T8926] EXT4-fs (loop2): 1 truncate cleaned up [ 110.472812][ T8926] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 110.486906][ T8926] EXT4-fs error (device loop2): ext4_add_entry:2435: inode #2: comm syz.2.2057: Directory hole found for htree leaf block 0 [ 110.501736][ T8926] EXT4-fs (loop2): Remounting filesystem read-only [ 110.515577][ T8663] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.537284][ T8935] loop2: detected capacity change from 0 to 512 [ 110.544165][ T8935] EXT4-fs: Ignoring removed mblk_io_submit option [ 110.552323][ T8935] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2240: inode #12: comm syz.2.2060: corrupted in-inode xattr: invalid ea_ino [ 110.560741][ T8931] loop0: detected capacity change from 0 to 8192 [ 110.572440][ T8935] EXT4-fs error (device loop2): ext4_orphan_get:1396: comm syz.2.2060: couldn't read orphan inode 12 (err -117) [ 110.572412][ T8931] vfat: Unknown parameter 'ÿÿÿÿ18446744073709551615ÿÿ0x0000000000000000ÿ' [ 110.595953][ T8935] EXT4-fs (loop2): mounted filesystem 00000005-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 110.635388][ T8663] EXT4-fs (loop2): unmounting filesystem 00000005-0000-0000-0000-000000000000. [ 110.637876][ T8650] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.708384][ T8952] loop0: detected capacity change from 0 to 1024 [ 110.727232][ T8952] EXT4-fs error (device loop0): ext4_orphan_get:1417: comm syz.0.2068: bad orphan inode 2097152 [ 110.739176][ T8952] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 110.740122][ T8959] loop2: detected capacity change from 0 to 1024 [ 110.760541][ T8959] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 110.795536][ T8663] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.812168][ T8965] netlink: zone id is out of range [ 110.869371][ T8952] netdevsim netdevsim0 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 110.878186][ T8952] netdevsim netdevsim0 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 110.886882][ T8952] netdevsim netdevsim0 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 110.893528][ T8969] loop2: detected capacity change from 0 to 8192 [ 110.895663][ T8952] netdevsim netdevsim0 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 110.903289][ T8969] vfat: Unknown parameter 'ÿÿÿÿ18446744073709551615ÿÿ0x0000000000000000ÿ' [ 110.911364][ T8952] vxlan0: entered promiscuous mode [ 111.002093][ T8987] loop4: detected capacity change from 0 to 1024 [ 111.019951][ T8987] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 111.067115][ T6751] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.084715][ T8993] __find_get_block_slow() failed. block=144115188075855872, b_blocknr=0, b_state=0x00106019, b_size=4096, device sda1 blocksize: 4096 [ 111.100508][ T8993] grow_buffers: requested out-of-range block 144115188075855872 for device sda1 [ 111.109618][ T8993] EXT4-fs warning (device sda1): ext4_resize_fs:2018: can't read last block, resize aborted [ 111.112844][ T8995] netlink: zone id is out of range [ 111.446344][ T9019] loop2: detected capacity change from 0 to 1024 [ 111.479054][ T9019] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 111.534931][ T8663] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.569289][ T9027] netlink: zone id is out of range [ 111.600230][ T9031] grow_buffers: requested out-of-range block 144115188075855872 for device sda1 [ 111.609403][ T9031] EXT4-fs warning (device sda1): ext4_resize_fs:2018: can't read last block, resize aborted [ 111.623495][ T7138] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.801095][ T9043] loop1: detected capacity change from 0 to 512 [ 111.807725][ T9043] ext4: Unknown parameter 'nouser_xattr' [ 111.894939][ T9059] loop0: detected capacity change from 0 to 1024 [ 111.903142][ T9059] EXT4-fs: Ignoring removed orlov option [ 111.908879][ T9059] EXT4-fs: Ignoring removed nomblk_io_submit option [ 111.914572][ T9063] grow_buffers: requested out-of-range block 144115188075855872 for device sda1 [ 111.924586][ T9063] EXT4-fs warning (device sda1): ext4_resize_fs:2018: can't read last block, resize aborted [ 111.937666][ T9059] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 111.965002][ T9057] loop2: detected capacity change from 0 to 1024 [ 111.985212][ T9057] EXT4-fs error (device loop2): ext4_orphan_get:1417: comm syz.2.2110: bad orphan inode 2097152 [ 111.997200][ T9057] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 112.015893][ T7138] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.113172][ T9081] loop3: detected capacity change from 0 to 128 [ 112.159123][ T9057] netdevsim netdevsim2 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 112.167924][ T9057] netdevsim netdevsim2 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 112.176627][ T9057] netdevsim netdevsim2 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 112.185326][ T9057] netdevsim netdevsim2 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 112.195424][ T9057] vxlan0: entered promiscuous mode [ 112.263382][ T9079] netlink: 'syz.0.2116': attribute type 1 has an invalid length. [ 112.386068][ T9099] loop0: detected capacity change from 0 to 128 [ 112.395524][ T29] audit: type=1326 audit(1721359392.283:1623): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9098 comm="syz.0.2122" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff47abe5b59 code=0x7ffc0000 [ 112.419837][ T29] audit: type=1326 audit(1721359392.283:1624): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9098 comm="syz.0.2122" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff47abe5b59 code=0x7ffc0000 [ 112.443408][ T29] audit: type=1326 audit(1721359392.283:1625): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9098 comm="syz.0.2122" exe="/root/syz-executor" sig=0 arch=c000003e syscall=206 compat=0 ip=0x7ff47abe5b59 code=0x7ffc0000 [ 112.466820][ T29] audit: type=1326 audit(1721359392.283:1626): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9098 comm="syz.0.2122" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff47abe5b59 code=0x7ffc0000 [ 112.490236][ T29] audit: type=1326 audit(1721359392.283:1627): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9098 comm="syz.0.2122" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7ff47abe5b59 code=0x7ffc0000 [ 112.490295][ T29] audit: type=1326 audit(1721359392.283:1628): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9098 comm="syz.0.2122" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff47abe5b59 code=0x7ffc0000 [ 112.662739][ T9113] loop0: detected capacity change from 0 to 8192 [ 112.798224][ T8663] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.930359][ T9141] loop3: detected capacity change from 0 to 2048 [ 112.951691][ T9148] netlink: 'syz.1.2128': attribute type 1 has an invalid length. [ 112.965372][ T9144] loop0: detected capacity change from 0 to 8192 [ 112.978489][ T9146] loop2: detected capacity change from 0 to 1024 [ 113.001155][ T9151] loop3: detected capacity change from 0 to 1024 [ 113.008349][ T9151] EXT4-fs: Ignoring removed orlov option [ 113.014387][ T9151] EXT4-fs: Ignoring removed nomblk_io_submit option [ 113.018180][ T9146] EXT4-fs error (device loop2): ext4_orphan_get:1417: comm syz.2.2141: bad orphan inode 2097152 [ 113.031995][ T9146] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 113.057518][ T9151] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 113.065284][ T9168] loop1: detected capacity change from 0 to 512 [ 113.076384][ T9168] EXT4-fs: Ignoring removed mblk_io_submit option [ 113.082936][ T9168] EXT4-fs: test_dummy_encryption option not supported [ 113.107414][ T9164] __nla_validate_parse: 12 callbacks suppressed [ 113.107439][ T9164] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2146'. [ 113.201064][ T8393] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 113.206392][ T9179] loop1: detected capacity change from 0 to 2048 [ 113.227758][ T9181] loop3: detected capacity change from 0 to 1024 [ 113.241009][ T9146] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2141'. [ 113.252548][ T9181] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 113.304195][ T8393] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 113.417140][ T9194] netlink: 'syz.1.2154': attribute type 1 has an invalid length. [ 113.441570][ T9192] loop3: detected capacity change from 0 to 1024 [ 113.449418][ T9192] EXT4-fs: Ignoring removed orlov option [ 113.455517][ T9192] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 113.464392][ T9192] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 113.475380][ T9192] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (12914!=20869) [ 113.486359][ T9192] EXT4-fs (loop3): invalid journal inode [ 113.492188][ T9192] EXT4-fs (loop3): can't get journal size [ 113.499151][ T9192] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 113.550382][ T8393] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 113.569081][ T9212] loop3: detected capacity change from 0 to 1024 [ 113.575815][ T9212] EXT4-fs: Ignoring removed orlov option [ 113.581505][ T9212] EXT4-fs: Ignoring removed nomblk_io_submit option [ 113.663512][ T9219] loop3: detected capacity change from 0 to 1024 [ 113.910350][ T9243] netlink: 'syz.2.2173': attribute type 1 has an invalid length. [ 113.965507][ T9227] netlink: 'syz.4.2169': attribute type 1 has an invalid length. [ 113.983449][ T9249] netlink: 84 bytes leftover after parsing attributes in process `syz.1.2177'. [ 113.997044][ T9249] veth0_vlan: left promiscuous mode [ 114.002336][ T9249] veth0_vlan: entered allmulticast mode [ 114.010484][ T9249] veth0_vlan: entered promiscuous mode [ 114.407020][ T9277] netlink: 84 bytes leftover after parsing attributes in process `syz.0.2188'. [ 114.423651][ T9277] veth0_vlan: left promiscuous mode [ 114.428888][ T9277] veth0_vlan: entered allmulticast mode [ 114.451152][ T9277] veth0_vlan: entered promiscuous mode [ 114.494385][ T9285] loop2: detected capacity change from 0 to 512 [ 114.518470][ T9285] EXT4-fs: Ignoring removed i_version option [ 114.525520][ T9285] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a016c018, mo2=0002] [ 114.535750][ T9285] System zones: 1-12 [ 114.546875][ T9285] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.2191: bg 0: block 131: padding at end of block bitmap is not set [ 114.565269][ T9285] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 114.580566][ T9285] EXT4-fs (loop2): 1 truncate cleaned up [ 114.627292][ T9283] netlink: 'syz.1.2190': attribute type 1 has an invalid length. [ 114.641758][ T9306] loop2: detected capacity change from 0 to 1024 [ 114.870595][ T9340] loop3: detected capacity change from 0 to 512 [ 114.885776][ T9343] loop2: detected capacity change from 0 to 1024 [ 114.892711][ T9340] EXT4-fs: Ignoring removed bh option [ 114.903915][ T9340] EXT4-fs error (device loop3): __ext4_iget:4985: inode #15: block 1803188595: comm syz.3.2210: invalid block [ 114.933583][ T9340] EXT4-fs error (device loop3): ext4_orphan_get:1396: comm syz.3.2210: couldn't read orphan inode 15 (err -117) [ 114.984747][ T9353] loop2: detected capacity change from 0 to 1024 [ 115.007337][ T9353] EXT4-fs: Ignoring removed orlov option [ 115.016710][ T9353] /dev/loop2: Can't open blockdev [ 115.141541][ T9370] openvswitch: netlink: IPv4 tun info is not correct [ 115.196414][ T9378] loop4: detected capacity change from 0 to 1024 [ 115.214510][ T9380] loop2: detected capacity change from 0 to 512 [ 115.221763][ T9380] EXT4-fs: Ignoring removed bh option [ 115.229415][ T9380] EXT4-fs error (device loop2): __ext4_iget:4985: inode #15: block 1803188595: comm syz.2.2224: invalid block [ 115.244765][ T9380] EXT4-fs error (device loop2): ext4_orphan_get:1396: comm syz.2.2224: couldn't read orphan inode 15 (err -117) [ 115.636959][ T9408] openvswitch: netlink: IPv4 tun info is not correct [ 115.657471][ T29] kauditd_printk_skb: 124 callbacks suppressed [ 115.657486][ T29] audit: type=1326 audit(1721359395.302:1753): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9409 comm="syz.1.2233" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc4eaa65b59 code=0x7ffc0000 [ 115.691994][ T29] audit: type=1326 audit(1721359395.302:1754): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9409 comm="syz.1.2233" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc4eaa65b59 code=0x7ffc0000 [ 115.702447][ T9410] loop1: detected capacity change from 0 to 1024 [ 115.715542][ T29] audit: type=1326 audit(1721359395.302:1755): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9409 comm="syz.1.2233" exe="/root/syz-executor" sig=0 arch=c000003e syscall=83 compat=0 ip=0x7fc4eaa65b59 code=0x7ffc0000 [ 115.722420][ T9410] EXT4-fs: Ignoring removed orlov option [ 115.745126][ T29] audit: type=1326 audit(1721359395.302:1756): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9409 comm="syz.1.2233" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc4eaa65b59 code=0x7ffc0000 [ 115.752043][ T9410] /dev/loop1: Can't open blockdev [ 115.774143][ T29] audit: type=1326 audit(1721359395.302:1757): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9409 comm="syz.1.2233" exe="/root/syz-executor" sig=0 arch=c000003e syscall=198 compat=0 ip=0x7fc4eaa65b59 code=0x7ffc0000 [ 115.802862][ T29] audit: type=1326 audit(1721359395.302:1758): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9409 comm="syz.1.2233" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc4eaa65b59 code=0x7ffc0000 [ 115.826326][ T29] audit: type=1326 audit(1721359395.302:1759): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9409 comm="syz.1.2233" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc4eaa65b59 code=0x7ffc0000 [ 115.849775][ T29] audit: type=1326 audit(1721359395.302:1760): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9409 comm="syz.1.2233" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc4eaa65b59 code=0x7ffc0000 [ 115.873514][ T29] audit: type=1326 audit(1721359395.302:1761): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9409 comm="syz.1.2233" exe="/root/syz-executor" sig=0 arch=c000003e syscall=165 compat=0 ip=0x7fc4eaa65b59 code=0x7ffc0000 [ 115.896973][ T29] audit: type=1326 audit(1721359395.302:1762): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9409 comm="syz.1.2233" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc4eaa65b59 code=0x7ffc0000 [ 116.078102][ T9432] openvswitch: netlink: IPv4 tun info is not correct [ 116.852815][ T9447] loop1: detected capacity change from 0 to 1024 [ 116.863636][ T9447] EXT4-fs: Ignoring removed orlov option [ 116.883057][ T9447] /dev/loop1: Can't open blockdev [ 117.116089][ T9468] openvswitch: netlink: IPv4 tun info is not correct [ 117.180321][ T9481] loop1: detected capacity change from 0 to 2048 [ 117.213665][ T9498] loop4: detected capacity change from 0 to 764 [ 117.261429][ T9486] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2263'. [ 117.273861][ T9504] loop3: detected capacity change from 0 to 256 [ 117.291328][ T9504] msdos: Unknown parameter 'dotots' [ 117.308840][ T9504] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2270'. [ 117.410358][ T9520] netlink: 'syz.2.2277': attribute type 4 has an invalid length. [ 117.535008][ T9542] loop0: detected capacity change from 0 to 256 [ 117.551584][ T9542] msdos: Unknown parameter 'dotots' [ 117.564030][ T9542] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2286'. [ 117.624371][ T9551] loop0: detected capacity change from 0 to 2048 [ 117.653303][ T9563] netlink: 'syz.4.2294': attribute type 4 has an invalid length. [ 117.844768][ T9583] tipc: Started in network mode [ 117.849669][ T9583] tipc: Node identity ff010000000000000000000000000001, cluster identity 4711 [ 117.858575][ T9583] tipc: Enabling of bearer rejected, failed to enable media [ 117.952566][ T9591] loop1: detected capacity change from 0 to 1024 [ 118.036662][ T9603] netlink: 'syz.4.2307': attribute type 4 has an invalid length. [ 118.124272][ T9615] tipc: Enabled bearer , priority 0 [ 118.150796][ T9621] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2315'. [ 118.172578][ T9624] loop2: detected capacity change from 0 to 256 [ 118.179140][ T9624] msdos: Unknown parameter 'dotots' [ 118.189321][ T9624] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2317'. [ 118.200614][ T9626] loop3: detected capacity change from 0 to 128 [ 118.216491][ T9626] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 118.223928][ T9626] vhci_hcd: invalid port number 219 [ 118.229136][ T9626] vhci_hcd: default hub control req: 0000 v6ab1 i00db l1556 [ 118.314591][ T9637] loop3: detected capacity change from 0 to 1024 [ 118.322722][ T9640] netdevsim netdevsim1: loading /lib/firmware/. failed with error -22 [ 118.330948][ T9640] netdevsim netdevsim1: Direct firmware load for . failed with error -22 [ 118.384255][ T9651] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2328'. [ 118.400734][ T9649] tipc: Started in network mode [ 118.405660][ T9649] tipc: Node identity aaaaaaaaaa2a, cluster identity 4711 [ 118.413041][ T9649] tipc: Enabled bearer , priority 0 [ 118.477378][ T9662] loop1: detected capacity change from 0 to 128 [ 118.487884][ T9662] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 118.506820][ T9662] vhci_hcd: invalid port number 219 [ 118.512091][ T9662] vhci_hcd: default hub control req: 0000 v6ab1 i00db l1556 [ 118.603686][ T9672] netlink: 10 bytes leftover after parsing attributes in process `syz.4.2337'. [ 118.631523][ T9677] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2339'. [ 118.741811][ T9693] loop3: detected capacity change from 0 to 764 [ 118.814207][ T9702] loop3: detected capacity change from 0 to 128 [ 118.854044][ T9702] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 118.861602][ T9702] vhci_hcd: invalid port number 219 [ 118.866853][ T9702] vhci_hcd: default hub control req: 0000 v6ab1 i00db l1556 [ 118.874338][ T9709] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2352'. [ 118.964537][ T9730] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2355'. [ 118.973497][ T9730] netlink: 'syz.0.2355': attribute type 14 has an invalid length. [ 119.076458][ T9757] netlink: 'syz.4.2370': attribute type 1 has an invalid length. [ 119.084371][ T9757] netlink: 56 bytes leftover after parsing attributes in process `syz.4.2370'. [ 119.113725][ T9763] loop3: detected capacity change from 0 to 2048 [ 119.161759][ T9776] Unsupported ieee802154 address type: 0 [ 119.196112][ T35] kernel write not supported for file /577/attr/keycreate (pid: 35 comm: kworker/1:1) [ 119.209346][ T3162] tipc: Node number set to 4278255617 [ 119.260230][ T9792] loop1: detected capacity change from 0 to 128 [ 119.267101][ T9792] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 119.279318][ T9792] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 119.323112][ T9797] loop1: detected capacity change from 0 to 1024 [ 119.430820][ T9805] loop1: detected capacity change from 0 to 2048 [ 119.490876][ T9811] Unsupported ieee802154 address type: 0 [ 119.534820][ T3140] kernel write not supported for file /240/attr/keycreate (pid: 3140 comm: kworker/0:2) [ 119.561901][ T9819] loop1: detected capacity change from 0 to 128 [ 119.568820][ T9819] vfat: Unknown parameter '0xffffffffffffffff¿Ä4M-ÙO¶úÏ' [ 119.591149][ T9821] netlink: 40 bytes leftover after parsing attributes in process `syz.1.2397'. [ 119.617127][ T9823] xt_CT: You must specify a L4 protocol and not use inversions on it [ 119.621286][ T35] tipc: Node number set to 8432298 [ 119.827155][ T9827] loop0: detected capacity change from 0 to 128 [ 119.833854][ T9827] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 119.910286][ T3206] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 119.967350][ T35] kernel write not supported for file /482/attr/keycreate (pid: 35 comm: kworker/1:1) [ 120.073170][ T9844] sctp: [Deprecated]: syz.0.2407 (pid 9844) Use of int in max_burst socket option deprecated. [ 120.073170][ T9844] Use struct sctp_assoc_value instead [ 120.164553][ T9846] netlink: 40 bytes leftover after parsing attributes in process `syz.3.2408'. [ 120.315561][ T9856] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2410'. [ 120.324473][ T9856] netlink: 'syz.0.2410': attribute type 14 has an invalid length. [ 120.344566][ T9858] loop3: detected capacity change from 0 to 1024 [ 120.466138][ T9872] ================================================================== [ 120.474220][ T9872] BUG: KCSAN: data-race in print_cpu / tick_nohz_stop_idle [ 120.481417][ T9872] [ 120.483727][ T9872] read-write to 0xffff888237c20580 of 8 bytes by interrupt on cpu 0: [ 120.491774][ T9872] tick_nohz_stop_idle+0xaa/0x110 [ 120.496793][ T9872] tick_irq_enter+0xa2/0x150 [ 120.501459][ T9872] sysvec_apic_timer_interrupt+0x66/0x80 [ 120.507079][ T9872] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 120.513223][ T9872] acpi_safe_halt+0x21/0x30 [ 120.517717][ T9872] acpi_idle_do_entry+0x1d/0x30 [ 120.522570][ T9872] acpi_idle_enter+0x96/0xb0 [ 120.527153][ T9872] cpuidle_enter_state+0xcf/0x270 [ 120.532169][ T9872] cpuidle_enter+0x40/0x70 [ 120.536577][ T9872] do_idle+0x195/0x230 [ 120.540634][ T9872] cpu_startup_entry+0x25/0x30 [ 120.545484][ T9872] rest_init+0xef/0xf0 [ 120.549536][ T9872] start_kernel+0x581/0x5e0 [ 120.554023][ T9872] x86_64_start_reservations+0x2a/0x30 [ 120.559468][ T9872] x86_64_start_kernel+0x9a/0xa0 [ 120.564399][ T9872] common_startup_64+0x12c/0x137 [ 120.569330][ T9872] [ 120.571636][ T9872] read to 0xffff888237c20580 of 8 bytes by task 9872 on cpu 1: [ 120.579161][ T9872] print_cpu+0x562/0x670 [ 120.583392][ T9872] timer_list_show+0x115/0x180 [ 120.588141][ T9872] seq_read_iter+0x2d7/0x940 [ 120.592722][ T9872] proc_reg_read_iter+0x11e/0x190 [ 120.597736][ T9872] copy_splice_read+0x3a4/0x5d0 [ 120.602577][ T9872] splice_direct_to_actor+0x26c/0x670 [ 120.608126][ T9872] do_splice_direct+0xd7/0x150 [ 120.612979][ T9872] do_sendfile+0x3ab/0x950 [ 120.617399][ T9872] __x64_sys_sendfile64+0x110/0x150 [ 120.622594][ T9872] x64_sys_call+0xfc3/0x2e00 [ 120.627178][ T9872] do_syscall_64+0xc9/0x1c0 [ 120.631667][ T9872] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 120.637558][ T9872] [ 120.639863][ T9872] value changed: 0x000000058fdab281 -> 0x000000058fde5da0 [ 120.646950][ T9872] [ 120.649341][ T9872] Reported by Kernel Concurrency Sanitizer on: [ 120.655568][ T9872] CPU: 1 PID: 9872 Comm: syz.3.2418 Tainted: G W 6.10.0-syzkaller-08676-g720261cfc732 #0 [ 120.666748][ T9872] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 120.676792][ T9872] ==================================================================