last executing test programs: 4.870455133s ago: executing program 1 (id=1898): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x49920d862a92153b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_MTU={0x8, 0x3}, @IFLA_LINKMODE={0x5, 0x11, 0x2}]}, 0x44}}, 0x0) 4.79559399s ago: executing program 1 (id=1901): r0 = io_uring_setup(0x66a, &(0x7f0000000000)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) close(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller0\x00', @broadcast}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) write$cgroup_devices(r3, &(0x7f0000000140)=ANY=[@ANYBLOB="1e0306003c5c9801288763"], 0xffdd) close_range(r0, 0xffffffffffffffff, 0x0) 4.440425878s ago: executing program 1 (id=1913): r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x3, &(0x7f0000000180)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x25, 0x0, 0x0, 0x80000}, {0x6}]}, 0x10) syz_emit_ethernet(0xb4, &(0x7f0000000b00)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaa0086dd60003a04007e3a"], 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000480)={0xa, 0xffff, 0x0, @mcast1={0xff, 0x5}}, 0x1c) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) shutdown(r1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x3) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_service_bytes\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000000), 0xffffff6a) ioctl$FS_IOC_RESVSP(r3, 0x40305839, &(0x7f0000000300)={0x1100, 0x0, 0x0, 0x10000}) ioctl$FIBMAP(r3, 0x1, &(0x7f00000000c0)) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001100), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000001140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, &(0x7f0000001280)={&(0x7f00000010c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001380)={&(0x7f00000013c0)=ANY=[@ANYBLOB="94000100dba0ba281d1091e61152e34366187c23e8e995109e17b0cc8e62ac41e05c40b1cb1d558f0ea0dc27a1040e29a282437d08c2361c8508dc906e64482af376", @ANYRES16=r4, @ANYBLOB="000425bd7000fedbdf253700000008000300", @ANYRES32=r5, @ANYBLOB="08005700ff0f000008005700ffffffff0800a000ffff0000050019010b00000008002201d4010000050018010f00000008009f00040000000800a0000200000008009f000500000005001801180000000800a000001000000800a000080000000800a0009a0f0000050018011700000008002600f4150000"], 0x94}, 0x1, 0x0, 0x0, 0x4008040}, 0x20000804) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000100)=0x80) ioctl$TIOCSTI(r2, 0x5412, &(0x7f00000000c0)=0x7d) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) syz_read_part_table(0x1066, &(0x7f0000000000)="$eJzsz71NxEAYBNAx3PqnChzRgWMKIESUAS1gREBAAdQAEhXQDVVAtGiNJTqAC94LRjsbjPSF//Wcbp6Sda8P69IPQ3vVFqVL0uXiJB+fdWw/c7l5PBuTw+9EafH1dLncbrWvd4e2d57kajrdJn7cp5b3t728rMn161+dCQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADH7DsAAP//1sQSGQ==") ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r6, 0xc0189379, &(0x7f0000001080)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) write$UHID_CREATE2(r6, &(0x7f0000000040)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r6, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000012c0)={0x0, @rand_addr, @empty}, &(0x7f0000001300)=0xc) setsockopt$inet6_mreq(r3, 0x29, 0x14, &(0x7f0000001340)={@mcast2, r7}, 0x14) accept4$phonet_pipe(r6, &(0x7f0000000000), &(0x7f0000001180)=0x10, 0x80000) ioctl$TIOCSTI(r2, 0x5412, &(0x7f00000003c0)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) 1.725298749s ago: executing program 4 (id=1959): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x3032}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'rose0\x00', 0x112}) 1.640736347s ago: executing program 4 (id=1962): bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_io_uring_setup(0x65a0, &(0x7f0000000140), 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = fsopen(&(0x7f0000000000)='bpf\x00', 0x0) mkdir(0x0, 0x0) open(0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) symlinkat(&(0x7f00000000c0)='.\x00', r1, &(0x7f0000000140)='./file0\x00') socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0x7, &(0x7f0000000140), 0x0) fspick(r1, &(0x7f0000000080)='./file0\x00', 0x0) 1.132001678s ago: executing program 3 (id=1974): r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'macsec0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="4400000010000100"/20, @ANYRES32=r2, @ANYBLOB="f300000000000000240012800b0001006d616373656300001400028005000f"], 0x44}}, 0x0) 1.121808288s ago: executing program 4 (id=1975): perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xc, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000080)="b3019c28", 0x4, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 1.094350151s ago: executing program 3 (id=1976): io_uring_setup(0x0, &(0x7f0000000180)) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000020000004c0001"], 0x60}}, 0x0) 968.957111ms ago: executing program 3 (id=1977): r0 = epoll_create1(0x0) r1 = socket$unix(0x1, 0x1, 0x0) close(r1) r2 = socket$inet_smc(0x2b, 0x1, 0x0) sendmmsg$inet(r2, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20040006) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000040)=0x80, 0x4) r3 = syz_io_uring_setup(0x6908, &(0x7f0000000280)={0x0, 0x0, 0x10100}, &(0x7f0000000180), &(0x7f0000000100)=0x0) syz_io_uring_setup(0x1b3f, &(0x7f0000000300), &(0x7f0000000040)=0x0, &(0x7f0000000240)) syz_io_uring_submit(r5, r4, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) io_uring_enter(r3, 0x184c, 0x0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) 936.406874ms ago: executing program 3 (id=1978): r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000029c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x24, 0x10, 0x701, 0x0, 0x0, {0xa}, [@typed={0x6, 0x1, 0x0, 0x0, @str='\x15\x00'}, @typed={0x8, 0xa, 0x0, 0x0, @u32=0x2e}]}, 0x24}}, 0x0) 922.317855ms ago: executing program 3 (id=1979): sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSBRKP(r1, 0x5425, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = syz_io_uring_setup(0x4175, &(0x7f0000000780)={0x0, 0x0, 0x10100}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000180)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd=r2, 0x0, 0x0}) io_uring_enter(r3, 0x569, 0x0, 0x0, 0x0, 0x57) ioctl$TCSETSW2(r2, 0x5403, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, "23f555d9adb52d4408020eadd1beaa82dc5ecf"}) ioctl$TIOCGPGRP(r1, 0x5437, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x1a, 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) sendmsg$nl_route(r0, 0x0, 0x0) 869.988899ms ago: executing program 4 (id=1981): sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000a00)={{0xfffffffffffffe6f}, [], {0x14}}, 0x28}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="640000000001010400000000141a000002000000240001801400018008000100e000000108000200e00000010c00028005000100000000002400028014000180080001000000000008000200ac1e00010c00028005000100000000000800074000000001"], 0x64}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000009c0)=ANY=[@ANYBLOB="48000000000101040000ff0f0000000002000000240001801400018008000100e000000108000200e00000010c000280050001000000000010000580090001"], 0x48}}, 0x0) 850.178911ms ago: executing program 4 (id=1982): r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x38, 0x0, &(0x7f0000000640)) 835.596382ms ago: executing program 4 (id=1983): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs={0x1, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000b40), 0x2b842ac, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000040)={0x0, 0x7, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="5c000000020605000000000000000000000000000900020073797a3200000000050004000000000005000100060000001400078008000640000000000800134000000000050005000a00000010000300686173683a69702c6d6163"], 0x5c}}, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) socket$inet(0x2, 0xa, 0x0) r4 = syz_io_uring_setup(0x24fd, &(0x7f0000000180)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000140)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f00000002c0)={0x1, 0x3, 0x9, 0x228, 0xe, "2e4d4a6023ea38ff8ff2c0986478f7dee5ffca"}) io_uring_enter(r4, 0x2d3e, 0x0, 0x0, 0x0, 0x0) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCXONC(r5, 0x4b45, 0x3) 528.960657ms ago: executing program 0 (id=1987): r0 = syz_open_procfs(0x0, &(0x7f0000000380)='map_files\x00') setresuid(0x0, 0xee01, 0x0) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000000), 0x2, 0x0) 528.678217ms ago: executing program 0 (id=1988): syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file1\x00', 0x18, &(0x7f0000000080)=ANY=[], 0x1, 0x708, &(0x7f00000005c0)="$eJzs3U9v2/b5APBHjtP65x/QDdtQFEGasmkPCZA5ktw6MHoYNJl22MqiQMpFgh2KonGGoE47NBuweIeul2477CXs0OveRM+777bX0PtO9SDqT2xHltPEtYPg8xFifkU+5Pf50gIfU6GoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACi1l6r1xu16GTdrVvJ0dprRb45Y/l4e98emMzoN6I2+BcLC/HacNZrv3i0+NXBj8txcfjsYiwMJgux+/+v/vS9n8/PjdefkdCpePBw99OPd3a2vzjrRM7IRtrNyjzbbG2kSVbmyerKSv36zfUyWc86aXm77KebSbtIW/28SK60ryaN1dXlJF26nW91N9ZanXQ888Yvm/X6SvL+Ui9tFWXevf7+Utm+mXU6WXejihksHsTcSH77efFB1k/6aWszSe7e29lePi7JQVDjSYKah+adH70YJzOa9Waz0Wg2Gyvvrr57o16fb9YX4sCM+iFxYJWkXp8fv2hrhzf+A/z7aVbiRzN34Fn8efZv9iQO23Ai5kb1PzqRRTe24lYkUx/tWIsi8tg8YvnItxF/qhrX05n97q//4yr/2qPFFwY/Li+Mnl06qv4fkcvpPR7Ew9iNT+Pj2Imd2I4vzjyj031sRBrdyKKMPLLYjFY1JxnNSWI1VmIl6vFR3Iz1KCOJ9ciiE2mUcTvK6EdavaLaUUQarehHHkUkcSXacTWSaMRqrMZyJJHGUtyOPLaiGxuxFq1qK3fjXrXfl2fkOAlqPElQc0bQuJi/NHpdzj/2B8Hs+n9jUv//UdWHB2+fQnHi+XBu3DjZAzg8g71x/Y+9ve/3Bs46IwAAAOCk1ap332uXXpo8X8866W/OOCsAAADgJFWXIV8cTKqrnV+P2uD8v37WaQEAAAAnqBaXRu8CLMYbw9b4k1DeBAAAAIAXRPX//5cGk8VB642oOf8HAACAF81fH91jfzem3mO37M1FxHxE1L7q3Xq7dr81iGvdPzdc79zhLfbXL9ReGW2kmqzMj56104u10d0vJzfB/G40uXvcvf5rRXH+WROImBvFvHlnOL0zWVL1srieddKldt55rxGt1itz/fRW/w+f3ftjxKD3v3U3X6nF3Xs720uffL5zp8rlq8FWvro/upt77Qfk8vt4fRjz+svx2Ih3o3Z+7yedtD7qd3HYb33/+EdjGQ/p//b1+f2UPhf253V5cThdPDj+hcH4G0tHjX6x9vJo/Wca+dfj4LeuvDWcTMmiOSOLal809+//Q/viibKIt47PYvm4LJafMQuAs3J3UoUO1t3zk/r/WN19iqPc6VT3r+PKMObKherAOn9hyhG9PvWIvnfuUI19+ur2z7g6jLk6Dj6qxg7G/PdJv42q328GK3xzZL9l51+j1v3fxfW5h+fjXhW7/VmzubxSf6def7cZ56thjCaDTP+r9gBw0OXq+v9Z37EzPeJcxEvj2v1OvDmMeHRWPahJk4r3s8klBUvxSXweO3EnrlWfNqiuOJja7+K+yxCuxeVRstPPWhf3fcPLtWPO6oax479dniR2+PUyAPAiuXxMHZ7U/8nbx6OIqoQO6/+1fefdC1POuw/W8tlnx/trOQDw40iL72qL/b/UiiLrfdRYXW20+jfTpMjbHyRFtraRJlm3nxbtm63uRpr0iryft/POoPFhtpaWSbnV6+VFP1nPi6SXl9mtX0XWSZPRV7+X6War28/aZa+Ttso0aefdfqvdT9aysp30tn7dycov9/b2BiuXvbSdrWftVj/Lu0mZbxXtdClJyjQdBd5MiyRbS7v9bD0bNLtJr8hejuJ28mHe2dpMk7W0bBdZr58XVTbjvrLuel5sVptdOuudDQDPiQcPdz/9eGdn+4vpjYU4clHV+M/s1YeNsx4jAHDQrCr92NVnAAAAAAAAAAAAAADAmTjm839P36gdmjMXET9WXy9cY+/LU+lr/AEPv53HG9/sm5M8B/mceuOMD0wAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMMX/AgAA//8a7U+y") syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1/file2\x00', 0x0, 0x0) 515.409178ms ago: executing program 3 (id=1989): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x3, &(0x7f0000000000)=[{0x15}, {0x20}, {0x6, 0x9, 0x0, 0x1}]}) r0 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x80100, 0x0, 0x20}, 0x18) fcntl$setownex(r0, 0xf, &(0x7f00000000c0)={0x41c21c49b1a76e92}) open_tree(r0, &(0x7f0000000100)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioperm(0x0, 0x7ff, 0x101) openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x80, 0x0) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000001780)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e20, @empty}], 0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x84, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0xfffd}, 0x90) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x4e20, @local}]}, &(0x7f0000000100)=0x10) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000180)={0x1100005}, 0x10) write(r3, &(0x7f0000000000)="240000001a005f0214f9f407000904001f00000000000001000a00000800040001000000", 0x24) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) setresuid(0xee01, 0xee00, 0x0) setpriority(0x2, 0x0, 0x0) r4 = getpid() process_vm_readv(r4, &(0x7f0000008400), 0x0, &(0x7f0000000240)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x14, 0x18, 0xa01, 0x0, 0x0, {0x4}}, 0x14}, 0x1, 0xb3100000}, 0x0) r6 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb), 0x0) process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) 456.420763ms ago: executing program 2 (id=1990): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 361.078451ms ago: executing program 0 (id=1991): r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000820000001811000a", @ANYRES32=r1, @ANYRES64], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) socket$igmp6(0xa, 0x3, 0x2) bpf$PROG_BIND_MAP(0xa, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x90) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a010400000000000000000100000008000240000000020900010073797a300000000014000000110001"], 0x50}}, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000600)={0x20, 0x19, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) ioctl$FAT_IOCTL_SET_ATTRIBUTES(0xffffffffffffffff, 0x40047211, &(0x7f0000000080)=0x1) bpf$MAP_CREATE(0x0, 0x0, 0x0) r6 = syz_open_dev$tty20(0xc, 0x4, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r7, 0x5423, &(0x7f0000000080)=0xe) ioctl$TCSETS2(r7, 0x5457, 0x0) ioctl$TCFLSH(r6, 0x5608, 0x0) 353.466871ms ago: executing program 2 (id=1992): sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000a00)={{0xfffffffffffffe6f}, [], {0x14}}, 0x28}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="640000000001010400000000141a000002000000240001801400018008000100e000000108000200e00000010c00028005000100000000002400028014000180080001000000000008000200ac1e00010c00028005000100000000000800074000000001"], 0x64}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000009c0)=ANY=[@ANYBLOB="48000000000101040000ff0f0000000002000000240001801400018008000100e000000108000200e00000010c000280050001000000000010000580090001"], 0x48}}, 0x0) 254.0072ms ago: executing program 0 (id=1993): bind$inet(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$kcm(0x21, 0x0, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, &(0x7f00000000c0)=0x13) poll(&(0x7f0000000100)=[{r0, 0x101}], 0x1, 0xe7f1) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x64, 0x0, 0x0, 0x0, 0x0, 0x2, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, &(0x7f00000006c0)=0xa) 244.46648ms ago: executing program 2 (id=1994): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000001, 0x12, r0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0), 0x48) r1 = socket(0xa, 0x6, 0x0) getsockopt$inet6_mreq(r1, 0x10d, 0xff, 0x0, &(0x7f0000000000)) 201.885194ms ago: executing program 1 (id=1995): mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='proc\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000200)='./file0\x00', 0x90000400) r1 = open(&(0x7f0000000000)='./file0/bus\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000080)=""/73, 0x78) getdents64(r1, 0x0, 0x0) 101.353912ms ago: executing program 2 (id=1996): r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x822b01) io_setup(0x3, &(0x7f0000000180)=0x0) io_submit(r1, 0x2, &(0x7f0000000440)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x10000}]) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') write$char_usb(r0, &(0x7f0000000040)="e2", 0x2778) 100.871892ms ago: executing program 0 (id=1997): mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f00000000c0)={0x53, 0x0, 0x8, 0x5, 0x8, 0x2}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='attr/sockcreate\x00') r2 = syz_io_uring_setup(0x6d10, &(0x7f00000002c0)={0x0, 0x0, 0x10100}, &(0x7f0000000180), &(0x7f0000000140)=0x0) syz_io_uring_setup(0x1868, &(0x7f00000003c0), &(0x7f0000000040)=0x0, &(0x7f0000000100)) syz_io_uring_submit(r4, r3, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) ioctl$int_in(r1, 0x5421, &(0x7f0000000000)=0x100) io_uring_enter(r2, 0x184c, 0x0, 0x0, 0x0, 0x0) 63.965185ms ago: executing program 0 (id=1998): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x4, 0x0, 0x0) 44.980687ms ago: executing program 1 (id=1999): r0 = syz_open_procfs(0x0, &(0x7f0000000380)='map_files\x00') setresuid(0x0, 0xee01, 0x0) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000000), 0x2, 0x0) 16.283859ms ago: executing program 2 (id=2000): syz_emit_ethernet(0x3b6, &(0x7f00000003c0)={@local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x380, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xa, "a78ce54006598080a8030037004023493b87aafaffffffffffffff23732472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c15b37adac15084dbaf736b41e5af2502"}, {0x0, 0x1, "000000050000000026000400"}, {0x19, 0x18, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92324a7051e460a13ddde25a5b85b9d930914625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x1d, "06aa85616177c41bc943afcb84619755403946b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d25551c2d9ebfc5dfc5a2a501b7e483de3f808895c5f4a1a2367bc591dd8b094822ff0dea07c9a1f643c822a18b79f7c5eba31fb68b2d734a6671e27182aee96f24a4a5cf390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba42399907ccd0a562db212baa39eb8164e240069f656d3a05fecf894222a141123f5ac010000000000000090aa235a670670ffc5dc49dfb58d00000000000000"}, {0x25, 0xb, "17dcea46805d4809c20547406b18901b0aeff04c0300f3c75dc2d227a83b89483b1084743475671545e65eb2e9ac946a3f0e2bbf8ed38adb72bbf4b9aeb7f4eb1927c4619f91394c02bcfbbb7d71138537d68e2d2c6393"}, {0x21, 0x7, "b8a3e100908f61640000000200fe80ffff00000000000000ff0bc0fe00000000008879e66485201a0015ca83747357a027450004000000"}, {0x0, 0x14, "5e14f0e74d2d42cfb3f27fafb60845f90b6dfc2e37bc87c6905bbc94d33e1ea71a28105f543e868a8a53b360a9d33e2b1e26eb1d18065daa7628cf9ef083611c9f6ae2e1eb3d8bf9c6ab2642c4808288e62afbf03269f1f98aea6ab3beb5fdc5fdaabc2c676d8800871a6aa54155dea2d995cb22c9924e0ad38c6967052cc7786d779b8353aac33a57d79b05613a12328f61129017fb632dbf04542188b196e213408c"}, {0x0, 0x5, "d5170000dce9674a36da018dff16e70b8b14c4b7a94fe18e88605aa6be1a02a326a6bce65f81ed"}]}}}}}}, 0x0) 4.86718ms ago: executing program 1 (id=2001): syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file1\x00', 0x18, &(0x7f0000000080)=ANY=[], 0x1, 0x708, &(0x7f00000005c0)="$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") syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1/file2\x00', 0x0, 0x0) 0s ago: executing program 2 (id=2002): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) kernel console output (not intermixed with test programs): , sector=20, nr_sectors = 2 limit=0 [ 85.343098][ T7416] syz.0.1293: attempt to access beyond end of device [ 85.343098][ T7416] loop0: rw=524288, sector=22, nr_sectors = 2 limit=0 [ 85.377565][ T7416] syz.0.1293: attempt to access beyond end of device [ 85.377565][ T7416] loop0: rw=524288, sector=24, nr_sectors = 2 limit=0 [ 85.401604][ T7416] syz.0.1293: attempt to access beyond end of device [ 85.401604][ T7416] loop0: rw=524288, sector=26, nr_sectors = 2 limit=0 [ 85.442538][ T7416] syz.0.1293: attempt to access beyond end of device [ 85.442538][ T7416] loop0: rw=12288, sector=14, nr_sectors = 2 limit=0 [ 85.476905][ T7416] EXT4-fs error (device loop0): ext4_get_inode_loc:4495: inode #12: block 7: comm syz.0.1293: unable to read itable block [ 85.499002][ T7416] buffer_io_error: 11 callbacks suppressed [ 85.499016][ T7416] Buffer I/O error on dev loop0, logical block 1, lost sync page write [ 85.575299][ T7416] EXT4-fs (loop0): I/O error while writing superblock [ 85.575316][ T7416] EXT4-fs (loop0): Remounting filesystem read-only [ 85.639666][ T7430] Buffer I/O error on dev loop0, logical block 64, lost sync page write [ 85.653061][ T7295] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 85.695628][ T7295] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 85.724282][ T7295] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 85.733624][ T7295] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 85.745413][ T7493] netlink: 'syz.4.1307': attribute type 5 has an invalid length. [ 85.753230][ T7493] __nla_validate_parse: 7 callbacks suppressed [ 85.753241][ T7493] netlink: 7 bytes leftover after parsing attributes in process `syz.4.1307'. [ 85.826974][ T7477] vcan0 speed is unknown, defaulting to 1000 [ 85.839144][ T7295] 8021q: adding VLAN 0 to HW filter on device bond0 [ 85.854776][ T28] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.890125][ T7295] 8021q: adding VLAN 0 to HW filter on device team0 [ 85.908517][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.915697][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 85.948396][ T28] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.970519][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.977630][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 86.013196][ T28] bond0: (slave netdevsim1): Releasing backup interface [ 86.022988][ T28] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.073058][ T28] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.184442][ T7522] vcan0 speed is unknown, defaulting to 1000 [ 86.200193][ T7550] loop4: detected capacity change from 0 to 1024 [ 86.217535][ T7550] EXT4-fs (loop4): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 86.275103][ T7477] chnl_net:caif_netlink_parms(): no params data found [ 86.287000][ T7550] 9pnet: Could not find request transport: ofdno=A t3 Q>l* [ 86.287000][ T7550] ?QVZe [ 86.287000][ T7550] m<^^|=% i4*|ϛ+TV [ 86.311366][ T28] bridge_slave_1: left allmulticast mode [ 86.317121][ T28] bridge_slave_1: left promiscuous mode [ 86.322805][ T28] bridge0: port 2(bridge_slave_1) entered disabled state [ 86.333247][ T28] bridge_slave_0: left allmulticast mode [ 86.338936][ T28] bridge_slave_0: left promiscuous mode [ 86.344606][ T28] bridge0: port 1(bridge_slave_0) entered disabled state [ 86.368861][ T7550] loop4: detected capacity change from 1024 to 0 [ 86.377948][ T7550] EXT4-fs error (device loop4): ext4_get_inode_loc:4495: inode #12: block 7: comm syz.4.1313: unable to read itable block [ 86.392462][ T7550] Buffer I/O error on dev loop4, logical block 1, lost sync page write [ 86.401121][ T7550] EXT4-fs (loop4): I/O error while writing superblock [ 86.407890][ T7550] EXT4-fs (loop4): Remounting filesystem read-only [ 86.424276][ T7557] Buffer I/O error on dev loop4, logical block 64, lost sync page write [ 86.434996][ T28] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 86.445498][ T28] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 86.455965][ T28] bond0 (unregistering): Released all slaves [ 86.482455][ T7295] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 86.523157][ T7563] vcan0 speed is unknown, defaulting to 1000 [ 86.579718][ T7477] bridge0: port 1(bridge_slave_0) entered blocking state [ 86.586801][ T7477] bridge0: port 1(bridge_slave_0) entered disabled state [ 86.600471][ T7477] bridge_slave_0: entered allmulticast mode [ 86.606971][ T7477] bridge_slave_0: entered promiscuous mode [ 86.634460][ T7477] bridge0: port 2(bridge_slave_1) entered blocking state [ 86.641610][ T7477] bridge0: port 2(bridge_slave_1) entered disabled state [ 86.651282][ T7477] bridge_slave_1: entered allmulticast mode [ 86.657731][ T7477] bridge_slave_1: entered promiscuous mode [ 86.682199][ T28] hsr_slave_0: left promiscuous mode [ 86.687861][ T28] hsr_slave_1: left promiscuous mode [ 86.695006][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 86.702685][ T28] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 86.712312][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 86.719774][ T28] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 86.730212][ T28] veth1_macvtap: left promiscuous mode [ 86.735743][ T28] veth0_macvtap: left promiscuous mode [ 86.741512][ T28] veth1_vlan: left promiscuous mode [ 86.746873][ T28] veth0_vlan: left promiscuous mode [ 86.866604][ T28] team0 (unregistering): Port device team_slave_1 removed [ 86.877479][ T28] team0 (unregistering): Port device team_slave_0 removed [ 86.971882][ T7477] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 87.002726][ T7636] loop2: detected capacity change from 0 to 256 [ 87.003352][ T7295] veth0_vlan: entered promiscuous mode [ 87.020199][ T7477] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 87.031202][ T7522] chnl_net:caif_netlink_parms(): no params data found [ 87.049380][ T7636] FAT-fs (loop2): Directory bread(block 64) failed [ 87.055984][ T7636] FAT-fs (loop2): Directory bread(block 65) failed [ 87.062779][ T7636] FAT-fs (loop2): Directory bread(block 66) failed [ 87.069704][ T7636] FAT-fs (loop2): Directory bread(block 67) failed [ 87.076278][ T7636] FAT-fs (loop2): Directory bread(block 68) failed [ 87.082921][ T7636] FAT-fs (loop2): Directory bread(block 69) failed [ 87.089510][ T7636] FAT-fs (loop2): Directory bread(block 70) failed [ 87.096091][ T7636] FAT-fs (loop2): Directory bread(block 71) failed [ 87.097871][ T7295] veth1_vlan: entered promiscuous mode [ 87.103690][ T7636] FAT-fs (loop2): Directory bread(block 72) failed [ 87.116086][ T7636] FAT-fs (loop2): Directory bread(block 73) failed [ 87.116149][ T7477] team0: Port device team_slave_0 added [ 87.148380][ T7477] team0: Port device team_slave_1 added [ 87.196731][ T7477] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 87.203826][ T7477] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 87.229800][ T7477] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 87.264412][ T7522] bridge0: port 1(bridge_slave_0) entered blocking state [ 87.271556][ T7522] bridge0: port 1(bridge_slave_0) entered disabled state [ 87.280512][ T7522] bridge_slave_0: entered allmulticast mode [ 87.287479][ T7522] bridge_slave_0: entered promiscuous mode [ 87.294370][ T7477] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 87.301463][ T7477] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 87.327436][ T7477] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 87.340793][ T7607] vcan0 speed is unknown, defaulting to 1000 [ 87.358940][ T7522] bridge0: port 2(bridge_slave_1) entered blocking state [ 87.366081][ T7522] bridge0: port 2(bridge_slave_1) entered disabled state [ 87.382552][ T7522] bridge_slave_1: entered allmulticast mode [ 87.392044][ T7522] bridge_slave_1: entered promiscuous mode [ 87.396318][ T7664] loop2: detected capacity change from 0 to 512 [ 87.427234][ T7664] ext4 filesystem being mounted at /237/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 87.445716][ T7295] veth0_macvtap: entered promiscuous mode [ 87.456416][ T7664] FAT-fs (loop5): unable to read boot sector [ 87.465383][ T7477] hsr_slave_0: entered promiscuous mode [ 87.472047][ T7477] hsr_slave_1: entered promiscuous mode [ 87.478017][ T7477] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 87.485931][ T7477] Cannot create hsr debugfs directory [ 87.494685][ T7522] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 87.509301][ T7295] veth1_macvtap: entered promiscuous mode [ 87.516822][ T7522] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 87.543846][ T7670] loop2: detected capacity change from 0 to 512 [ 87.552652][ T7670] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2234: inode #12: comm syz.2.1324: corrupted in-inode xattr: invalid ea_ino [ 87.566857][ T7670] EXT4-fs error (device loop2): ext4_orphan_get:1399: comm syz.2.1324: couldn't read orphan inode 12 (err -117) [ 87.586009][ T7522] team0: Port device team_slave_0 added [ 87.609651][ T7522] team0: Port device team_slave_1 added [ 87.638379][ T7295] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 87.648853][ T7295] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.658703][ T7295] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 87.669144][ T7295] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.679053][ T7295] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 87.689487][ T7295] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.699304][ T7295] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 87.709981][ T7295] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.722419][ T7295] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 87.734287][ T7522] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 87.741296][ T7522] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 87.767281][ T7522] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 87.797398][ T7295] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 87.807916][ T7295] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.817760][ T7295] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 87.828344][ T7295] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.838245][ T7295] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 87.848688][ T7295] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.858473][ T7295] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 87.868974][ T7295] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.880645][ T7295] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 87.894093][ T28] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.906168][ T7522] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 87.913139][ T7522] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 87.939168][ T7522] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 87.977613][ T7295] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.986367][ T7295] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.995094][ T7295] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.003834][ T7295] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.016804][ T28] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 88.030899][ T7607] chnl_net:caif_netlink_parms(): no params data found [ 88.067871][ T7522] hsr_slave_0: entered promiscuous mode [ 88.074148][ T7522] hsr_slave_1: entered promiscuous mode [ 88.080269][ T7522] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 88.087829][ T7522] Cannot create hsr debugfs directory [ 88.107465][ T28] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 88.196502][ T28] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 88.469069][ T7607] bridge0: port 1(bridge_slave_0) entered blocking state [ 88.476153][ T7607] bridge0: port 1(bridge_slave_0) entered disabled state [ 88.492871][ T7607] bridge_slave_0: entered allmulticast mode [ 88.500235][ T7607] bridge_slave_0: entered promiscuous mode [ 88.514803][ T7607] bridge0: port 2(bridge_slave_1) entered blocking state [ 88.521944][ T7607] bridge0: port 2(bridge_slave_1) entered disabled state [ 88.530956][ T7607] bridge_slave_1: entered allmulticast mode [ 88.537350][ T7607] bridge_slave_1: entered promiscuous mode [ 88.573776][ T7607] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 88.598913][ T29] kauditd_printk_skb: 29 callbacks suppressed [ 88.598926][ T29] audit: type=1400 audit(1720730572.517:858): avc: denied { setopt } for pid=7722 comm="syz.1.1329" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 88.631518][ T7607] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 88.654126][ T28] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 88.671762][ T7727] tipc: Enabling of bearer rejected, failed to enable media [ 88.700694][ T7607] team0: Port device team_slave_0 added [ 88.707350][ T7607] team0: Port device team_slave_1 added [ 88.728324][ T28] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 88.776539][ T7607] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 88.783582][ T7607] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 88.809498][ T7607] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 88.826810][ T7607] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 88.833793][ T7607] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 88.859811][ T7607] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 88.871286][ T7477] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 88.883280][ T7477] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 88.905980][ T28] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 88.921364][ T7477] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 88.930521][ T7477] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 88.978774][ T28] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 89.002774][ T7607] hsr_slave_0: entered promiscuous mode [ 89.013609][ T7607] hsr_slave_1: entered promiscuous mode [ 89.032940][ T7607] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 89.045278][ T7607] Cannot create hsr debugfs directory [ 89.077586][ T7762] loop1: detected capacity change from 0 to 1024 [ 89.107111][ T7762] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 89.118097][ T7762] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (30349!=20869) [ 89.140034][ T7762] EXT4-fs (loop1): invalid journal inode [ 89.145866][ T7762] EXT4-fs (loop1): can't get journal size [ 89.172855][ T28] bridge_slave_1: left allmulticast mode [ 89.178506][ T28] bridge_slave_1: left promiscuous mode [ 89.184218][ T28] bridge0: port 2(bridge_slave_1) entered disabled state [ 89.196592][ T28] bridge_slave_0: left allmulticast mode [ 89.202581][ T28] bridge_slave_0: left promiscuous mode [ 89.208238][ T28] bridge0: port 1(bridge_slave_0) entered disabled state [ 89.314229][ T28] dvmrp1 (unregistering): left allmulticast mode [ 89.360765][ T28] team0: Port device bond0 removed [ 89.367599][ T28] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 89.378016][ T28] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 89.387915][ T28] bond0 (unregistering): Released all slaves [ 89.396894][ T28] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 89.406847][ T28] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 89.416882][ T28] bond0 (unregistering): Released all slaves [ 89.450817][ T7477] 8021q: adding VLAN 0 to HW filter on device bond0 [ 89.473038][ T7477] 8021q: adding VLAN 0 to HW filter on device team0 [ 89.500325][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 89.507442][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 89.517203][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 89.524280][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 89.564656][ T7801] loop1: detected capacity change from 0 to 512 [ 89.580580][ T7477] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 89.625282][ T7801] ext4 filesystem being mounted at /13/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 89.708301][ T7477] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 89.787435][ T28] hsr_slave_0: left promiscuous mode [ 89.797659][ T28] hsr_slave_1: left promiscuous mode [ 89.806213][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 89.813914][ T28] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 89.821749][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 89.829195][ T28] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 89.839904][ T28] hsr_slave_0: left promiscuous mode [ 89.845702][ T28] hsr_slave_1: left promiscuous mode [ 89.851766][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 89.859375][ T28] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 89.868613][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 89.876110][ T28] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 89.888832][ T28] veth1_macvtap: left promiscuous mode [ 89.894396][ T28] veth0_macvtap: left promiscuous mode [ 89.900150][ T28] veth1_vlan: left promiscuous mode [ 89.905366][ T28] veth0_vlan: left promiscuous mode [ 89.911324][ T28] veth1_macvtap: left promiscuous mode [ 89.916784][ T28] veth0_macvtap: left promiscuous mode [ 89.922419][ T28] veth1_vlan: left promiscuous mode [ 89.927758][ T28] veth0_vlan: left promiscuous mode [ 89.967350][ T28] infiniband syz1: set down [ 90.040313][ T28] team0 (unregistering): Port device team_slave_1 removed [ 90.050333][ T28] team0 (unregistering): Port device team_slave_0 removed [ 90.081422][ T50] smc: removing ib device syz1 [ 90.144998][ T28] team0 (unregistering): Port device team_slave_1 removed [ 90.161003][ T28] team0 (unregistering): Port device team_slave_0 removed [ 90.233114][ T7522] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 90.241474][ T7522] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 90.255162][ T9] vcan0 speed is unknown, defaulting to 1000 [ 90.276773][ T7522] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 90.290333][ T7522] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 90.344483][ T7477] veth0_vlan: entered promiscuous mode [ 90.371985][ T7477] veth1_vlan: entered promiscuous mode [ 90.386005][ T7867] loop2: detected capacity change from 0 to 128 [ 90.418579][ T7522] 8021q: adding VLAN 0 to HW filter on device bond0 [ 90.430571][ T7477] veth0_macvtap: entered promiscuous mode [ 90.441812][ T7522] 8021q: adding VLAN 0 to HW filter on device team0 [ 90.461058][ T7477] veth1_macvtap: entered promiscuous mode [ 90.477294][ T7477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 90.487847][ T7477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.497749][ T7477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 90.508301][ T7477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.518124][ T7477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 90.528549][ T7477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.540353][ T7477] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 90.552404][ T3156] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.559539][ T3156] bridge0: port 1(bridge_slave_0) entered forwarding state [ 90.581484][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.588594][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 90.608289][ T7883] loop2: detected capacity change from 0 to 1024 [ 90.618205][ T7477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 90.628893][ T7477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.638732][ T7477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 90.649336][ T7477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.659161][ T7477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 90.669612][ T7477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.681135][ T7477] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 90.727860][ T29] audit: type=1400 audit(1720730574.647:859): avc: denied { create } for pid=7901 comm="syz.1.1358" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 90.728266][ T7477] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.756109][ T7477] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.764836][ T7477] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.773674][ T7477] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.811006][ T7607] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 90.837898][ T7607] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 90.851802][ T7607] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 90.859557][ T29] audit: type=1400 audit(1720730574.787:860): avc: denied { read } for pid=7901 comm="syz.1.1358" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 90.886328][ T7607] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 90.947520][ T7930] loop2: detected capacity change from 0 to 512 [ 90.952905][ T7522] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 90.961199][ T7930] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 91.006863][ T7930] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 91.009286][ T7933] loop3: detected capacity change from 0 to 2048 [ 91.029021][ T7930] EXT4-fs (loop2): 1 truncate cleaned up [ 91.076677][ T7933] Alternate GPT is invalid, using primary GPT. [ 91.083017][ T7933] loop3: p2 p3 p7 [ 91.086156][ T7522] veth0_vlan: entered promiscuous mode [ 91.102201][ T7522] veth1_vlan: entered promiscuous mode [ 91.123139][ T7522] veth0_macvtap: entered promiscuous mode [ 91.132654][ T7522] veth1_macvtap: entered promiscuous mode [ 91.137497][ T7522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 91.152086][ T7522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.161996][ T7522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 91.172589][ T7522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.183299][ T7522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 91.193912][ T7522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.203841][ T7522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 91.214295][ T7522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.227094][ T7522] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 91.246418][ T7522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 91.256910][ T7522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.266973][ T7522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 91.277548][ T7522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.287673][ T7522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 91.298116][ T7522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.308087][ T7522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 91.318545][ T7522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.330834][ T7522] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 91.339679][ T7522] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.348606][ T7522] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.357371][ T7522] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.366119][ T7522] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.432999][ T7972] IPv6: NLM_F_CREATE should be specified when creating new route [ 91.441958][ T7972] netlink: 1 bytes leftover after parsing attributes in process `syz.3.1372'. [ 91.473493][ T7976] loop2: detected capacity change from 0 to 2048 [ 91.521030][ T7976] Alternate GPT is invalid, using primary GPT. [ 91.527436][ T7976] loop2: p2 p3 p7 [ 91.568961][ T7988] syzkaller0: entered promiscuous mode [ 91.574465][ T7988] syzkaller0: entered allmulticast mode [ 91.585501][ T3088] syzkaller0: tun_net_xmit 48 [ 91.600046][ T2782] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 91.609293][ T2782] Buffer I/O error on dev loop2, logical block 0, async page read [ 91.617118][ T2782] loop2: unable to read partition table [ 91.622580][ T7607] 8021q: adding VLAN 0 to HW filter on device bond0 [ 91.629424][ T2782] loop2: partition table beyond EOD, truncated [ 91.642036][ T29] audit: type=1400 audit(1720730575.567:861): avc: denied { relabelfrom } for pid=7987 comm="syz.0.1378" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 91.642281][ T7988] syzkaller0: tun_chr_ioctl cmd 2147767520 [ 91.661925][ T29] audit: type=1400 audit(1720730575.567:862): avc: denied { relabelto } for pid=7987 comm="syz.0.1378" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 91.697827][ T7988] syzkaller0: tun_chr_ioctl cmd 1074025677 [ 91.703729][ T7988] syzkaller0: Linktype set failed because interface is up [ 91.714239][ T7988] syzkaller0: tun_net_xmit 1280 [ 91.719881][ T7607] 8021q: adding VLAN 0 to HW filter on device team0 [ 91.735898][ T2760] bridge0: port 1(bridge_slave_0) entered blocking state [ 91.743103][ T2760] bridge0: port 1(bridge_slave_0) entered forwarding state [ 91.782814][ T2760] bridge0: port 2(bridge_slave_1) entered blocking state [ 91.789921][ T2760] bridge0: port 2(bridge_slave_1) entered forwarding state [ 91.837024][ T3072] udevd[3072]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 91.837318][ T7483] udevd[7483]: inotify_add_watch(7, /dev/loop3p7, 10) failed: No such file or directory [ 91.858010][ T3643] udevd[3643]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 91.910811][ T3155] udevd[3155]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 91.921462][ T7999] udevd[7999]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory [ 91.941712][ T3072] udevd[3072]: inotify_add_watch(7, /dev/loop2p7, 10) failed: No such file or directory [ 91.991006][ T8003] SELinux: Context system_u:object_r:gpg_agent_exec_t:s0 is not valid (left unmapped). [ 92.007048][ T8003] loop1: detected capacity change from 0 to 256 [ 92.061482][ T29] audit: type=1400 audit(1720730575.937:863): avc: denied { relabelto } for pid=7993 comm="syz.1.1381" name="file1" dev="tmpfs" ino=119 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:gpg_agent_exec_t:s0" [ 92.088377][ T29] audit: type=1400 audit(1720730575.937:864): avc: denied { associate } for pid=7993 comm="syz.1.1381" name="file1" dev="tmpfs" ino=119 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon="system_u:object_r:gpg_agent_exec_t:s0" [ 92.115992][ T29] audit: type=1400 audit(1720730575.947:865): avc: denied { mounton } for pid=7993 comm="syz.1.1381" path="/19/file1" dev="tmpfs" ino=119 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:gpg_agent_exec_t:s0" [ 92.351165][ T8000] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1379'. [ 92.441120][ T7607] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 92.484098][ T8017] loop3: detected capacity change from 0 to 1024 [ 92.500488][ T8017] ext4 filesystem being mounted at /12/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 92.615792][ T7607] veth0_vlan: entered promiscuous mode [ 92.624340][ T7607] veth1_vlan: entered promiscuous mode [ 92.636795][ T29] audit: type=1400 audit(1720730576.567:866): avc: denied { rmdir } for pid=7295 comm="syz-executor" name="file1" dev="tmpfs" ino=119 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:gpg_agent_exec_t:s0" [ 92.639475][ T7607] veth0_macvtap: entered promiscuous mode [ 92.674162][ T7607] veth1_macvtap: entered promiscuous mode [ 92.686749][ T7607] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 92.697376][ T7607] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.707275][ T7607] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 92.717813][ T7607] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.727643][ T7607] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 92.738093][ T7607] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.747912][ T7607] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 92.758447][ T7607] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.768524][ T7607] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 92.779012][ T7607] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.791447][ T7607] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 92.807820][ T7607] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 92.818527][ T7607] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.828484][ T7607] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 92.839112][ T7607] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.848948][ T7607] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 92.859532][ T7607] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.869574][ T7607] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 92.880077][ T7607] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.889974][ T7607] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 92.890371][ T8050] loop1: detected capacity change from 0 to 1024 [ 92.900550][ T7607] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.905129][ T7607] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 92.933548][ T8050] ext4 filesystem being mounted at /23/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 92.935363][ T7607] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 92.952720][ T7607] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 92.961466][ T7607] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 92.970197][ T7607] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.006985][ T8056] loop2: detected capacity change from 0 to 1024 [ 93.015279][ T8056] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 93.039109][ T8056] EXT4-fs error (device loop2): ext4_ext_check_inode:520: inode #11: comm syz.2.1396: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 93.051783][ T8061] netlink: 1 bytes leftover after parsing attributes in process `syz.3.1398'. [ 93.058363][ T8056] EXT4-fs error (device loop2): ext4_orphan_get:1399: comm syz.2.1396: couldn't read orphan inode 11 (err -117) [ 93.091319][ T8063] loop4: detected capacity change from 0 to 1024 [ 93.112620][ T8056] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:483: comm syz.2.1396: Invalid block bitmap block 0 in block_group 0 [ 93.126775][ T8056] Quota error (device loop2): write_blk: dquota write failed [ 93.134798][ T8056] EXT4-fs error (device loop2): ext4_acquire_dquot:6860: comm syz.2.1396: Failed to acquire dquot type 0 [ 93.147399][ T8063] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (24866!=20869) [ 93.159919][ T50] EXT4-fs error (device loop2): ext4_release_dquot:6883: comm kworker/u8:3: Failed to release dquot type 0 [ 93.171417][ T8063] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 93.188293][ T8069] loop1: detected capacity change from 0 to 1024 [ 93.195273][ T8063] EXT4-fs (loop4): invalid journal inode [ 93.202750][ T8069] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 93.213759][ T8069] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (30349!=20869) [ 93.224499][ T8069] EXT4-fs (loop1): invalid journal inode [ 93.236167][ T8069] EXT4-fs (loop1): can't get journal size [ 93.264400][ T8063] Invalid ELF header type: 0 != 1 [ 93.309929][ T8085] loop4: detected capacity change from 0 to 1024 [ 93.363573][ T8091] loop1: detected capacity change from 0 to 1024 [ 93.372100][ T8085] ext4 filesystem being mounted at /1/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 93.374413][ T8091] EXT4-fs: Ignoring removed oldalloc option [ 93.393535][ T2782] udevd[2782]: worker [7999] terminated by signal 33 (Unknown signal 33) [ 93.402345][ T2782] udevd[2782]: worker [7999] failed while handling '/devices/virtual/block/loop1' [ 93.412514][ T8091] EXT4-fs (loop1): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 93.494124][ T8107] loop2: detected capacity change from 0 to 1024 [ 93.513539][ T8110] loop4: detected capacity change from 0 to 128 [ 93.517907][ T8107] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (24866!=20869) [ 93.535384][ T8107] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 93.540399][ T8110] ext4 filesystem being mounted at /3/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 93.546246][ T8107] EXT4-fs (loop2): invalid journal inode [ 93.627459][ T8107] Invalid ELF header type: 0 != 1 [ 93.657152][ T8122] netlink: 'syz.2.1423': attribute type 33 has an invalid length. [ 93.665275][ T8122] netlink: 152 bytes leftover after parsing attributes in process `syz.2.1423'. [ 93.780489][ T8138] loop1: detected capacity change from 0 to 1024 [ 93.799518][ T8138] EXT4-fs: Ignoring removed oldalloc option [ 93.811009][ T8138] EXT4-fs (loop1): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 93.872437][ T8142] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1424'. [ 93.945703][ T8152] loop2: detected capacity change from 0 to 512 [ 93.963127][ T8152] ext4 filesystem being mounted at /280/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 93.989347][ T8160] netlink: 'syz.1.1437': attribute type 33 has an invalid length. [ 93.997314][ T8160] netlink: 152 bytes leftover after parsing attributes in process `syz.1.1437'. [ 94.057665][ T8167] netlink: 'syz.1.1440': attribute type 1 has an invalid length. [ 94.065483][ T8167] netlink: 'syz.1.1440': attribute type 2 has an invalid length. [ 94.074135][ T8167] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1440'. [ 94.112129][ T8173] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1443'. [ 94.121206][ T8173] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1443'. [ 94.132268][ T8173] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8173 comm=syz.1.1443 [ 94.145076][ T8173] netlink: 31 bytes leftover after parsing attributes in process `syz.1.1443'. [ 94.167542][ T8175] loop1: detected capacity change from 0 to 1024 [ 94.185744][ T8175] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (24866!=20869) [ 94.195684][ T8175] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 94.207956][ T8175] EXT4-fs (loop1): invalid journal inode [ 94.278054][ T8175] Invalid ELF header type: 0 != 1 [ 94.323046][ T8187] netlink: 'syz.0.1451': attribute type 33 has an invalid length. [ 94.411428][ T8198] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8198 comm=syz.0.1455 [ 94.510144][ T8210] loop2: detected capacity change from 0 to 256 [ 94.834048][ T8222] netlink: 'syz.3.1465': attribute type 33 has an invalid length. [ 94.919574][ T8238] loop4: detected capacity change from 0 to 1024 [ 94.942417][ T8238] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 94.982103][ T8238] EXT4-fs error (device loop4): ext4_ext_check_inode:520: inode #11: comm syz.4.1472: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 95.041109][ T8238] EXT4-fs error (device loop4): ext4_orphan_get:1399: comm syz.4.1472: couldn't read orphan inode 11 (err -117) [ 95.095920][ T8238] EXT4-fs mount: 54 callbacks suppressed [ 95.095937][ T8238] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 95.154417][ T8281] loop0: detected capacity change from 0 to 2048 [ 95.165815][ T8281] EXT4-fs: Ignoring removed bh option [ 95.171389][ T8281] EXT4-fs: Ignoring removed nomblk_io_submit option [ 95.178287][ T8238] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:483: comm syz.4.1472: Invalid block bitmap block 0 in block_group 0 [ 95.178963][ T8288] netlink: 'syz.3.1485': attribute type 1 has an invalid length. [ 95.199714][ T8288] netlink: 'syz.3.1485': attribute type 2 has an invalid length. [ 95.230201][ T8281] EXT4-fs: Ignoring removed nobh option [ 95.244337][ T8238] __quota_error: 7 callbacks suppressed [ 95.244350][ T8238] Quota error (device loop4): write_blk: dquota write failed [ 95.257341][ T8238] Quota error (device loop4): qtree_write_dquot: Error -117 occurred while creating quota [ 95.269630][ T8238] EXT4-fs error (device loop4): ext4_acquire_dquot:6860: comm syz.4.1472: Failed to acquire dquot type 0 [ 95.305706][ T29] audit: type=1400 audit(1720730835.242:872): avc: denied { ioctl } for pid=8304 comm="syz.2.1490" path="socket:[23118]" dev="sockfs" ino=23118 ioctlcmd=0x8904 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 95.305851][ T8281] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 95.348239][ T7607] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 95.359431][ T1416] Quota error (device loop4): do_check_range: Getting block 0 out of range 1-8 [ 95.368431][ T1416] EXT4-fs error (device loop4): ext4_release_dquot:6883: comm kworker/u8:4: Failed to release dquot type 0 [ 95.397054][ T8281] EXT4-fs error (device loop0): __ext4_remount:6503: comm syz.0.1484: Abort forced by user [ 95.400411][ T8317] loop1: detected capacity change from 0 to 512 [ 95.424528][ T8317] EXT4-fs error (device loop1): __ext4_fill_super:5447: inode #2: comm syz.1.1496: casefold flag without casefold feature [ 95.444713][ T8281] EXT4-fs (loop0): Remounting filesystem read-only [ 95.452427][ T8317] EXT4-fs (loop1): Remounting filesystem read-only [ 95.459158][ T8317] EXT4-fs (loop1): get root inode failed [ 95.464803][ T8317] EXT4-fs (loop1): mount failed [ 95.479412][ T7522] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 95.480039][ T8324] bridge0: port 3(vlan2) entered blocking state [ 95.494893][ T8324] bridge0: port 3(vlan2) entered disabled state [ 95.505157][ T8324] vlan2: entered allmulticast mode [ 95.519838][ T8330] loop2: detected capacity change from 0 to 128 [ 95.533584][ T8324] vlan2: left allmulticast mode [ 95.540619][ T8330] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 95.554374][ T8330] ext4 filesystem being mounted at /285/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 95.586786][ T8317] netlink: 'syz.1.1496': attribute type 32 has an invalid length. [ 95.616052][ T8339] loop1: detected capacity change from 0 to 1024 [ 95.622843][ T8339] EXT4-fs: Ignoring removed nomblk_io_submit option [ 95.629734][ T8317] (unnamed net_device) (uninitialized): Setting coupled_control to off (0) [ 95.635387][ T8339] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 95.655193][ T8339] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e855c01c, mo2=0003] [ 95.664467][ T8339] System zones: 0-1, 3-36 [ 95.675531][ T8339] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 95.694731][ T4020] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 95.713571][ T8336] loop3: detected capacity change from 0 to 1024 [ 95.724534][ T8336] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 95.747273][ T8336] EXT4-fs error (device loop3): ext4_ext_check_inode:520: inode #11: comm syz.3.1504: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 95.766912][ T8336] EXT4-fs error (device loop3): ext4_orphan_get:1399: comm syz.3.1504: couldn't read orphan inode 11 (err -117) [ 95.780490][ T8336] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 95.795955][ T8336] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:483: comm syz.3.1504: Invalid block bitmap block 0 in block_group 0 [ 95.810414][ T8336] Quota error (device loop3): write_blk: dquota write failed [ 95.817808][ T8336] Quota error (device loop3): qtree_write_dquot: Error -117 occurred while creating quota [ 95.833810][ T8336] EXT4-fs error (device loop3): ext4_acquire_dquot:6860: comm syz.3.1504: Failed to acquire dquot type 0 [ 95.846263][ T8354] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8354 comm=syz.4.1509 [ 95.873696][ T7477] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 95.889943][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 95.923545][ T8366] bridge0: port 3(vlan2) entered blocking state [ 95.929901][ T8366] bridge0: port 3(vlan2) entered disabled state [ 95.942805][ T8366] vlan2: entered allmulticast mode [ 95.948843][ T1416] Quota error (device loop3): do_check_range: Getting block 0 out of range 1-8 [ 95.953462][ T8366] vlan2: left allmulticast mode [ 95.957795][ T1416] EXT4-fs error (device loop3): ext4_release_dquot:6883: comm kworker/u8:4: Failed to release dquot type 0 [ 95.982487][ T8375] loop0: detected capacity change from 0 to 128 [ 95.991056][ T8375] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 96.003705][ T8375] ext4 filesystem being mounted at /23/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 96.068277][ T8379] loop3: detected capacity change from 0 to 2048 [ 96.076056][ T8379] EXT4-fs: Ignoring removed bh option [ 96.081502][ T8379] EXT4-fs: Ignoring removed nomblk_io_submit option [ 96.088262][ T8379] EXT4-fs: Ignoring removed nobh option [ 96.098564][ T7522] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 96.110248][ T8379] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 96.124639][ T8379] EXT4-fs error (device loop3): __ext4_remount:6503: comm syz.3.1511: Abort forced by user [ 96.145218][ T8379] EXT4-fs (loop3): Remounting filesystem read-only [ 96.180340][ T7477] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 96.274524][ T8403] bridge0: port 3(vlan2) entered blocking state [ 96.280938][ T8403] bridge0: port 3(vlan2) entered disabled state [ 96.292214][ T8403] vlan2: entered allmulticast mode [ 96.297851][ T8403] vlan2: left allmulticast mode [ 96.317582][ T7295] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 96.425583][ T29] audit: type=1400 audit(1720731860.348:873): avc: denied { setopt } for pid=8431 comm="syz.1.1543" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 96.441440][ T8421] hub 6-0:1.0: USB hub found [ 96.450933][ T8421] hub 6-0:1.0: 8 ports detected [ 96.543054][ T8448] __nla_validate_parse: 14 callbacks suppressed [ 96.543068][ T8448] netlink: 32 bytes leftover after parsing attributes in process `syz.0.1550'. [ 96.756872][ T8474] netlink: 32 bytes leftover after parsing attributes in process `syz.4.1562'. [ 97.162102][ T8503] netlink: 20 bytes leftover after parsing attributes in process `syz.3.1574'. [ 97.235296][ T8515] loop3: detected capacity change from 0 to 2048 [ 97.242387][ T8515] EXT4-fs: Ignoring removed bh option [ 97.247845][ T8515] EXT4-fs: Ignoring removed nomblk_io_submit option [ 97.255033][ T8515] EXT4-fs: Ignoring removed nobh option [ 97.271243][ T8515] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 97.287383][ T8515] EXT4-fs error (device loop3): __ext4_remount:6503: comm syz.3.1581: Abort forced by user [ 97.299015][ T8515] EXT4-fs (loop3): Remounting filesystem read-only [ 97.327592][ T7477] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.438296][ T8541] netlink: 20 bytes leftover after parsing attributes in process `syz.1.1588'. [ 97.554434][ T8525] chnl_net:caif_netlink_parms(): no params data found [ 97.616856][ T8525] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.624130][ T8525] bridge0: port 1(bridge_slave_0) entered disabled state [ 97.632433][ T8525] bridge_slave_0: entered allmulticast mode [ 97.639159][ T8525] bridge_slave_0: entered promiscuous mode [ 97.646221][ T8525] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.653313][ T8525] bridge0: port 2(bridge_slave_1) entered disabled state [ 97.661078][ T8525] bridge_slave_1: entered allmulticast mode [ 97.667682][ T8525] bridge_slave_1: entered promiscuous mode [ 97.716712][ T8525] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 97.727678][ T8525] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 97.736817][ T8574] netlink: 20 bytes leftover after parsing attributes in process `syz.2.1600'. [ 97.771589][ T8582] xt_TCPMSS: Only works on TCP SYN packets [ 97.793734][ T8525] team0: Port device team_slave_0 added [ 97.802482][ T8525] team0: Port device team_slave_1 added [ 97.830594][ T8525] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 97.837554][ T8525] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 97.863506][ T8525] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 97.885884][ T8587] loop1: detected capacity change from 0 to 512 [ 97.894873][ T8525] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 97.902359][ T8525] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 97.928394][ T8525] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 97.943097][ T8587] EXT4-fs error (device loop1): ext4_orphan_get:1394: inode #17: comm syz.1.1606: iget: bad i_size value: -2594073385365405596 [ 97.956504][ T8587] EXT4-fs error (device loop1): ext4_orphan_get:1399: comm syz.1.1606: couldn't read orphan inode 17 (err -117) [ 97.975529][ T8587] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 98.003467][ T8525] hsr_slave_0: entered promiscuous mode [ 98.010338][ T8525] hsr_slave_1: entered promiscuous mode [ 98.016431][ T8525] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 98.024057][ T8525] Cannot create hsr debugfs directory [ 98.049204][ T8587] EXT4-fs error (device loop1): ext4_append:79: inode #2: comm syz.1.1606: Logical block already allocated [ 98.069203][ T7295] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.084385][ T8525] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 98.299108][ T8609] xt_TCPMSS: Only works on TCP SYN packets [ 98.374601][ T8615] loop1: detected capacity change from 0 to 512 [ 98.384137][ T8615] EXT4-fs error (device loop1): ext4_orphan_get:1394: inode #17: comm syz.1.1618: iget: bad i_size value: -2594073385365405596 [ 98.398033][ T8615] EXT4-fs error (device loop1): ext4_orphan_get:1399: comm syz.1.1618: couldn't read orphan inode 17 (err -117) [ 98.410454][ T8615] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 98.446304][ T8615] EXT4-fs error (device loop1): ext4_append:79: inode #2: comm syz.1.1618: Logical block already allocated [ 98.470067][ T7295] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.489280][ T8623] loop3: detected capacity change from 0 to 128 [ 98.496060][ T8623] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (16076!=39978) [ 98.508210][ T8623] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 ro without journal. Quota mode: none. [ 98.556527][ T7477] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 98.627177][ T8633] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1621'. [ 98.637926][ T29] audit: type=1400 audit(1720731862.568:874): avc: denied { wake_alarm } for pid=8631 comm="syz.3.1621" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 98.662096][ T8633] bond0: entered promiscuous mode [ 98.667135][ T8633] bond_slave_0: entered promiscuous mode [ 98.673008][ T8633] bond_slave_1: entered promiscuous mode [ 98.822738][ T29] audit: type=1326 audit(1720731862.748:875): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8651 comm="syz.3.1632" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f6e720cbbd9 code=0x0 [ 98.854770][ T8654] loop0: detected capacity change from 0 to 256 [ 98.912859][ T8525] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 98.961716][ T8525] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 98.982943][ T8661] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1636'. [ 98.998334][ T8661] bond0: entered promiscuous mode [ 99.003453][ T8661] bond_slave_0: entered promiscuous mode [ 99.009283][ T8661] bond_slave_1: entered promiscuous mode [ 99.028033][ T8525] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 99.081961][ T11] bridge_slave_1: left allmulticast mode [ 99.087723][ T11] bridge_slave_1: left promiscuous mode [ 99.093476][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 99.102258][ T11] bridge_slave_0: left allmulticast mode [ 99.107976][ T11] bridge_slave_0: left promiscuous mode [ 99.113876][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 99.201216][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 99.211578][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 99.221742][ T11] bond0 (unregistering): Released all slaves [ 99.244195][ T8525] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 99.264723][ T8525] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 99.274655][ T8525] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 99.283729][ T8525] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 99.311918][ T11] hsr_slave_0: left promiscuous mode [ 99.317692][ T11] hsr_slave_1: left promiscuous mode [ 99.323075][ T8671] loop0: detected capacity change from 0 to 512 [ 99.331340][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 99.331351][ T8671] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a846e01c, mo2=0002] [ 99.338797][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 99.354537][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 99.354654][ T8671] System zones: 1-12 [ 99.361988][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 99.366373][ T8671] EXT4-fs error (device loop0): dx_probe:822: inode #2: comm syz.0.1641: Directory hole found for htree index block [ 99.385869][ T8671] EXT4-fs (loop0): Cannot turn on journaled quota: type 0: error -117 [ 99.394178][ T8671] EXT4-fs error (device loop0): dx_probe:822: inode #2: comm syz.0.1641: Directory hole found for htree index block [ 99.394281][ T11] veth1_macvtap: left promiscuous mode [ 99.407341][ T8671] EXT4-fs (loop0): Cannot turn on journaled quota: type 1: error -117 [ 99.411991][ T11] veth0_macvtap: left promiscuous mode [ 99.412113][ T11] veth1_vlan: left promiscuous mode [ 99.430297][ T8671] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 99.430998][ T11] veth0_vlan: left promiscuous mode [ 99.505791][ T7522] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.543920][ T11] team0 (unregistering): Port device team_slave_1 removed [ 99.560201][ T11] team0 (unregistering): Port device team_slave_0 removed [ 99.576111][ T8681] loop1: detected capacity change from 0 to 512 [ 99.613726][ T8681] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 99.626956][ T8681] ext4 filesystem being mounted at /76/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 99.663012][ T8691] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1647'. [ 99.722377][ T8525] 8021q: adding VLAN 0 to HW filter on device bond0 [ 99.732734][ T7295] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.742886][ T8525] 8021q: adding VLAN 0 to HW filter on device team0 [ 99.762898][ T8691] bond0: entered promiscuous mode [ 99.768014][ T8691] bond_slave_0: entered promiscuous mode [ 99.774015][ T8691] bond_slave_1: entered promiscuous mode [ 99.809409][ T24] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.816580][ T24] bridge0: port 1(bridge_slave_0) entered forwarding state [ 99.826621][ T24] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.833804][ T24] bridge0: port 2(bridge_slave_1) entered forwarding state [ 99.878520][ T8525] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 99.888959][ T8525] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 99.931819][ T8712] loop0: detected capacity change from 0 to 512 [ 99.951450][ T8712] EXT4-fs error (device loop0): ext4_orphan_get:1394: inode #17: comm syz.0.1655: iget: bad i_size value: -2594073385365405596 [ 99.970637][ T8712] EXT4-fs error (device loop0): ext4_orphan_get:1399: comm syz.0.1655: couldn't read orphan inode 17 (err -117) [ 99.995501][ T8712] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 100.017993][ T8525] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 100.117026][ T8712] EXT4-fs error (device loop0): ext4_append:79: inode #2: comm syz.0.1655: Logical block already allocated [ 100.142873][ T8743] netlink: 184 bytes leftover after parsing attributes in process `syz.1.1663'. [ 100.165133][ T7522] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.194535][ T8525] veth0_vlan: entered promiscuous mode [ 100.203588][ T8525] veth1_vlan: entered promiscuous mode [ 100.229553][ T8525] veth0_macvtap: entered promiscuous mode [ 100.240144][ T8525] veth1_macvtap: entered promiscuous mode [ 100.259664][ T8525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 100.270262][ T8525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.280117][ T8525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 100.290565][ T8525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.300454][ T8525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 100.310974][ T8525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.316816][ T8757] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1667'. [ 100.320920][ T8525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 100.340516][ T8525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.350331][ T8525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 100.360834][ T8525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.371739][ T8525] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 100.381733][ T8525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 100.392246][ T8525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.402158][ T8525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 100.412621][ T8525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.422473][ T8525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 100.432921][ T8525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.442873][ T8525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 100.453349][ T8525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.463292][ T8525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 100.473792][ T8525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.484726][ T8525] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 100.497838][ T8525] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.506744][ T8525] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.515484][ T8525] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.524336][ T8525] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.803131][ T29] kauditd_printk_skb: 6 callbacks suppressed [ 100.803145][ T29] audit: type=1400 audit(1720731864.728:882): avc: denied { create } for pid=8778 comm="syz.4.1675" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 100.862122][ T29] audit: type=1400 audit(1720731864.768:883): avc: denied { bind } for pid=8778 comm="syz.4.1675" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 100.914476][ T8791] 9pnet: p9_errstr2errno: server reported unknown error 7j1' /!6V65~X [ 100.943363][ T8793] vlan2: entered promiscuous mode [ 100.948467][ T8793] vlan2: entered allmulticast mode [ 100.955720][ T8793] bridge0: port 3(vlan2) entered blocking state [ 100.962404][ T8793] bridge0: port 3(vlan2) entered disabled state [ 101.035727][ T29] audit: type=1400 audit(1720731864.958:884): avc: denied { bind } for pid=8803 comm="syz.0.1687" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 101.084677][ T8811] netlink: 'syz.1.1690': attribute type 2 has an invalid length. [ 101.092493][ T8811] netlink: 'syz.1.1690': attribute type 9 has an invalid length. [ 101.190597][ T8826] loop2: detected capacity change from 0 to 1024 [ 101.197279][ T8826] journal_path: not usable as path [ 101.202447][ T8826] EXT4-fs: error: could not find journal device path [ 101.372768][ T8837] loop1: detected capacity change from 0 to 128 [ 101.393875][ T8837] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (16076!=39978) [ 101.408871][ T8837] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 ro without journal. Quota mode: none. [ 101.475995][ T7295] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 101.511802][ T8846] loop2: detected capacity change from 0 to 512 [ 101.535769][ T8846] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 101.558116][ T8855] netlink: 'syz.1.1706': attribute type 9 has an invalid length. [ 101.559902][ T8846] ext4 filesystem being mounted at /314/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 101.590199][ T8859] __nla_validate_parse: 4 callbacks suppressed [ 101.590214][ T8859] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1708'. [ 101.605467][ T8859] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1708'. [ 101.617365][ T8859] macvlan0: entered promiscuous mode [ 101.624373][ T8859] syz_tun: entered promiscuous mode [ 101.631783][ T4020] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.846316][ T8861] loop1: detected capacity change from 0 to 512 [ 101.847482][ T8871] loop2: detected capacity change from 0 to 256 [ 101.860444][ T8861] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a846e01c, mo2=0002] [ 101.868435][ T8861] System zones: 1-12 [ 101.874340][ T8861] EXT4-fs error (device loop1): dx_probe:822: inode #2: comm syz.1.1710: Directory hole found for htree index block [ 101.888025][ T8861] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -117 [ 101.897409][ T8861] EXT4-fs error (device loop1): dx_probe:822: inode #2: comm syz.1.1710: Directory hole found for htree index block [ 101.911955][ T8861] EXT4-fs (loop1): Cannot turn on journaled quota: type 1: error -117 [ 101.916450][ T3155] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 101.920710][ T8861] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 101.954142][ T8871] loop2: detected capacity change from 0 to 512 [ 101.998362][ T8871] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 102.034990][ T8871] EXT4-fs (loop2): 1 truncate cleaned up [ 102.048419][ T8877] loop4: detected capacity change from 0 to 1024 [ 102.057975][ T8871] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 102.073661][ T7295] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.087909][ T8871] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2234: inode #15: comm syz.2.1713: corrupted in-inode xattr: overlapping e_value [ 102.104319][ T8877] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 102.119129][ T8871] EXT4-fs warning (device loop2): ext4_xattr_set_entry:1766: inode #15: comm syz.2.1713: unable to update i_inline_off [ 102.129576][ T8874] loop3: detected capacity change from 0 to 128 [ 102.131735][ T8871] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2234: inode #15: comm syz.2.1713: corrupted in-inode xattr: overlapping e_value [ 102.152031][ T8525] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.158895][ T8874] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (16076!=39978) [ 102.176824][ T8874] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 ro without journal. Quota mode: none. [ 102.186533][ T8887] netlink: 'syz.0.1718': attribute type 9 has an invalid length. [ 102.252752][ T8891] vlan2: entered promiscuous mode [ 102.254839][ T29] audit: type=1400 audit(1720731866.178:885): avc: denied { ioctl } for pid=8894 comm="syz.0.1723" path="socket:[25971]" dev="sockfs" ino=25971 ioctlcmd=0x89fa scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 102.257821][ T8891] vlan2: entered allmulticast mode [ 102.258050][ T8891] bridge0: port 3(vlan2) entered blocking state [ 102.283989][ T7477] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 102.287741][ T8891] bridge0: port 3(vlan2) entered disabled state [ 102.321001][ T4020] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.341955][ T8903] netlink: 184 bytes leftover after parsing attributes in process `syz.4.1727'. [ 102.425887][ T29] audit: type=1326 audit(1720731866.348:886): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8917 comm="syz.3.1732" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f6e720cbbd9 code=0x0 [ 102.489344][ T8923] netlink: 'syz.2.1733': attribute type 9 has an invalid length. [ 102.558219][ T8937] loop1: detected capacity change from 0 to 1024 [ 102.579826][ T8937] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 102.610590][ T7295] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.699697][ T8950] sctp: [Deprecated]: syz.2.1742 (pid 8950) Use of int in max_burst socket option deprecated. [ 102.699697][ T8950] Use struct sctp_assoc_value instead [ 102.717355][ T29] audit: type=1400 audit(1720731866.638:887): avc: denied { ioctl } for pid=8944 comm="syz.2.1742" path="socket:[26061]" dev="sockfs" ino=26061 ioctlcmd=0x89ec scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 102.801392][ T8955] netlink: 'syz.1.1745': attribute type 9 has an invalid length. [ 102.922745][ T29] audit: type=1400 audit(1720731866.848:888): avc: denied { shutdown } for pid=8956 comm="syz.1.1746" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 103.067066][ T8974] x_tables: arp_tables: CLASSIFY target: used from hooks INPUT, but only usable from FORWARD/OUTPUT [ 103.234638][ T8987] batman_adv: batadv0: Adding interface: ip6gretap1 [ 103.241406][ T8987] batman_adv: batadv0: The MTU of interface ip6gretap1 is too small (1434) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 103.241806][ T29] audit: type=1400 audit(1720731867.178:889): avc: denied { write } for pid=8990 comm="syz.1.1762" lport=59495 faddr=::ffff:10.1.1.1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 103.267034][ T8987] batman_adv: batadv0: Not using interface ip6gretap1 (retrying later): interface not active [ 103.291659][ T29] audit: type=1400 audit(1720731867.218:890): avc: denied { setopt } for pid=8990 comm="syz.1.1762" lport=59495 faddr=::ffff:10.1.1.1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 103.326237][ T8991] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(9) [ 103.332776][ T8991] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 103.341102][ T8991] vhci_hcd vhci_hcd.0: Device attached [ 103.393469][ T9003] loop4: detected capacity change from 0 to 164 [ 103.544226][ T9025] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for ip6gretap1 [ 103.565847][ T9025] batman_adv: batadv0: Adding interface: ip6gretap1 [ 103.572692][ T9025] batman_adv: batadv0: The MTU of interface ip6gretap1 is too small (1434) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 103.598364][ T9025] batman_adv: batadv0: Not using interface ip6gretap1 (retrying later): interface not active [ 103.641654][ T9041] loop4: detected capacity change from 0 to 164 [ 103.653614][ T9043] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1784'. [ 103.668802][ T3157] usb 4-1: SetAddress Request (2) to port 0 [ 103.681596][ T3157] usb 4-1: new SuperSpeed USB device number 2 using vhci_hcd [ 103.707866][ T29] audit: type=1400 audit(1720731867.628:891): avc: denied { setopt } for pid=9045 comm="syz.2.1785" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 103.911632][ T9073] loop2: detected capacity change from 0 to 512 [ 103.918396][ T9073] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 103.932082][ T8992] vhci_hcd: connection reset by peer [ 103.939273][ T1416] vhci_hcd: stop threads [ 103.943519][ T1416] vhci_hcd: release socket [ 103.947993][ T1416] vhci_hcd: disconnect device [ 103.956012][ T9073] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 103.970669][ T9073] EXT4-fs (loop2): 1 truncate cleaned up [ 103.972643][ T9058] chnl_net:caif_netlink_parms(): no params data found [ 103.976698][ T9073] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 104.017233][ T4020] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.033119][ T9058] bridge0: port 1(bridge_slave_0) entered blocking state [ 104.040267][ T9058] bridge0: port 1(bridge_slave_0) entered disabled state [ 104.058194][ T9058] bridge_slave_0: entered allmulticast mode [ 104.066693][ T9058] bridge_slave_0: entered promiscuous mode [ 104.073737][ T9058] bridge0: port 2(bridge_slave_1) entered blocking state [ 104.080868][ T9058] bridge0: port 2(bridge_slave_1) entered disabled state [ 104.088188][ T9058] bridge_slave_1: entered allmulticast mode [ 104.095887][ T9058] bridge_slave_1: entered promiscuous mode [ 104.119657][ T9058] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 104.130357][ T9058] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 104.155372][ T9058] team0: Port device team_slave_0 added [ 104.163361][ T9058] team0: Port device team_slave_1 added [ 104.181120][ T9058] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 104.188170][ T9058] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 104.214314][ T9058] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 104.216422][ T9058] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 104.233109][ T9058] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 104.259202][ T9058] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 104.310410][ T9058] hsr_slave_0: entered promiscuous mode [ 104.331800][ T9058] hsr_slave_1: entered promiscuous mode [ 104.342960][ T9058] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 104.358984][ T9058] Cannot create hsr debugfs directory [ 104.380585][ T9103] x_tables: arp_tables: CLASSIFY target: used from hooks INPUT, but only usable from FORWARD/OUTPUT [ 104.415421][ T9107] netlink: 212 bytes leftover after parsing attributes in process `syz.3.1807'. [ 104.458109][ T9116] loop1: detected capacity change from 0 to 164 [ 104.481001][ T9058] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 104.568272][ T9134] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for ip6gretap1 [ 104.579284][ T9134] batman_adv: batadv0: Adding interface: ip6gretap1 [ 104.585885][ T9134] batman_adv: batadv0: The MTU of interface ip6gretap1 is too small (1434) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 104.611491][ T9134] batman_adv: batadv0: Not using interface ip6gretap1 (retrying later): interface not active [ 104.658370][ T9139] netlink: 212 bytes leftover after parsing attributes in process `syz.1.1820'. [ 104.680306][ T9141] loop1: detected capacity change from 0 to 512 [ 104.687194][ T9141] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 104.698030][ T9141] EXT4-fs (loop1): 1 truncate cleaned up [ 104.704258][ T9141] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 104.725916][ T9141] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.765797][ T9145] loop1: detected capacity change from 0 to 512 [ 104.772816][ T9145] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 104.784806][ T9145] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 104.799365][ T9145] EXT4-fs (loop1): 1 truncate cleaned up [ 104.805465][ T9145] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 104.825882][ T7295] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.878786][ T9148] loop1: detected capacity change from 0 to 164 [ 104.961942][ T9155] loop1: detected capacity change from 0 to 512 [ 104.968498][ T9155] EXT4-fs: Ignoring removed orlov option [ 104.975781][ T9155] EXT4-fs error (device loop1): ext4_orphan_get:1394: comm syz.1.1826: inode #13: comm syz.1.1826: iget: illegal inode # [ 104.989691][ T9155] EXT4-fs error (device loop1): ext4_orphan_get:1399: comm syz.1.1826: couldn't read orphan inode 13 (err -117) [ 105.011498][ T9155] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 105.025599][ T9155] EXT4-fs error (device loop1): ext4_append:79: inode #2: comm syz.1.1826: Logical block already allocated [ 105.037882][ T9160] ref_ctr going negative. vaddr: 0x20000082, curr val: -20573, delta: 1 [ 105.046339][ T9160] ref_ctr increment failed for inode: 0x719 offset: 0x0 ref_ctr_offset: 0x82 of mm: 0xffff888115d12f40 [ 105.061570][ T9160] loop2: detected capacity change from 0 to 512 [ 105.069476][ T9160] EXT4-fs (loop2): filesystem is read-only [ 105.075321][ T9160] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 105.075425][ T7295] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.088105][ T9160] EXT4-fs (loop2): filesystem is read-only [ 105.101345][ T9160] EXT4-fs (loop2): orphan cleanup on readonly fs [ 105.107845][ T9160] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.1828: bg 0: block 64: padding at end of block bitmap is not set [ 105.122394][ T9160] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 105.131329][ T9160] EXT4-fs (loop2): 1 orphan inode deleted [ 105.137443][ T9160] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 105.161443][ T4020] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.185636][ T9167] loop1: detected capacity change from 0 to 512 [ 105.193151][ T9167] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 105.204178][ T9167] EXT4-fs (loop1): 1 truncate cleaned up [ 105.213756][ T9167] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 105.218748][ T9170] loop2: detected capacity change from 0 to 512 [ 105.235423][ T9170] EXT4-fs: Project quota feature not enabled. Cannot enable project quota enforcement. [ 105.248032][ T9167] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.336543][ T9058] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 105.349604][ T9182] loop0: detected capacity change from 0 to 16384 [ 105.414247][ T9058] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 105.432263][ T9182] I/O error, dev loop0, sector 1536 op 0x1:(WRITE) flags 0x8800 phys_seg 16 prio class 0 [ 105.492623][ T9058] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 105.517832][ T9200] loop1: detected capacity change from 0 to 512 [ 105.537602][ T9200] EXT4-fs: Project quota feature not enabled. Cannot enable project quota enforcement. [ 105.555366][ T28] bridge_slave_1: left allmulticast mode [ 105.561143][ T28] bridge_slave_1: left promiscuous mode [ 105.566802][ T28] bridge0: port 2(bridge_slave_1) entered disabled state [ 105.576383][ T28] bridge_slave_0: left allmulticast mode [ 105.582387][ T28] bridge_slave_0: left promiscuous mode [ 105.588070][ T28] bridge0: port 1(bridge_slave_0) entered disabled state [ 105.647286][ T28] batman_adv: batadv0: Removing interface: ip6gretap1 [ 105.719097][ T9219] loop3: detected capacity change from 0 to 512 [ 105.726571][ T9219] EXT4-fs: Ignoring removed orlov option [ 105.733850][ T9219] EXT4-fs error (device loop3): ext4_orphan_get:1394: comm syz.3.1850: inode #13: comm syz.3.1850: iget: illegal inode # [ 105.746973][ T9219] EXT4-fs error (device loop3): ext4_orphan_get:1399: comm syz.3.1850: couldn't read orphan inode 13 (err -117) [ 105.760986][ T9219] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 105.773418][ T28] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 105.776314][ T9219] EXT4-fs error (device loop3): ext4_append:79: inode #2: comm syz.3.1850: Logical block already allocated [ 105.795428][ T28] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 105.805828][ T28] bond0 (unregistering): Released all slaves [ 105.850728][ T7477] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.862875][ T9058] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 105.882556][ T9058] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 105.901138][ T9058] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 105.922908][ T9058] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 105.961709][ T28] hsr_slave_0: left promiscuous mode [ 105.973411][ T28] hsr_slave_1: left promiscuous mode [ 106.021964][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 106.029424][ T28] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 106.047911][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 106.055425][ T28] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 106.100741][ T28] veth1_macvtap: left promiscuous mode [ 106.106238][ T28] veth0_macvtap: left promiscuous mode [ 106.111810][ T28] veth1_vlan: left promiscuous mode [ 106.117057][ T28] veth0_vlan: left promiscuous mode [ 106.223987][ T9246] loop1: detected capacity change from 0 to 512 [ 106.233644][ T9246] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 106.258231][ T9246] EXT4-fs (loop1): 1 truncate cleaned up [ 106.265386][ T9246] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 106.300709][ T9246] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.327846][ T28] team0 (unregistering): Port device team_slave_1 removed [ 106.339921][ T28] team0 (unregistering): Port device team_slave_0 removed [ 106.435982][ T9250] loop0: detected capacity change from 0 to 16384 [ 106.456476][ T9252] loop2: detected capacity change from 0 to 512 [ 106.479263][ T9254] syzkaller0: entered promiscuous mode [ 106.484803][ T9254] syzkaller0: entered allmulticast mode [ 106.501785][ T9252] EXT4-fs: Ignoring removed orlov option [ 106.523544][ T9252] EXT4-fs error (device loop2): ext4_orphan_get:1394: comm syz.2.1860: inode #13: comm syz.2.1860: iget: illegal inode # [ 106.540706][ T9252] EXT4-fs error (device loop2): ext4_orphan_get:1399: comm syz.2.1860: couldn't read orphan inode 13 (err -117) [ 106.549612][ T9058] 8021q: adding VLAN 0 to HW filter on device bond0 [ 106.559562][ T9250] I/O error, dev loop0, sector 7552 op 0x0:(READ) flags 0x800 phys_seg 16 prio class 0 [ 106.564353][ T9252] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 106.613530][ T9216] chnl_net:caif_netlink_parms(): no params data found [ 106.614248][ T9252] EXT4-fs error (device loop2): ext4_append:79: inode #2: comm syz.2.1860: Logical block already allocated [ 106.626769][ T9058] 8021q: adding VLAN 0 to HW filter on device team0 [ 106.651968][ T970] bridge0: port 1(bridge_slave_0) entered blocking state [ 106.659093][ T970] bridge0: port 1(bridge_slave_0) entered forwarding state [ 106.678188][ T9267] loop1: detected capacity change from 0 to 1024 [ 106.699052][ T9267] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 106.705455][ T970] bridge0: port 2(bridge_slave_1) entered blocking state [ 106.718216][ T970] bridge0: port 2(bridge_slave_1) entered forwarding state [ 106.722077][ T9267] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 106.740680][ T9267] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 64 with max blocks 1 with error 28 [ 106.741555][ T4020] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.753047][ T9267] EXT4-fs (loop1): This should not happen!! Data will be lost [ 106.753047][ T9267] [ 106.753063][ T9267] EXT4-fs (loop1): Total free blocks count 0 [ 106.753075][ T9267] EXT4-fs (loop1): Free/Dirty block details [ 106.783599][ T9267] EXT4-fs (loop1): free_blocks=68451041280 [ 106.789425][ T9267] EXT4-fs (loop1): dirty_blocks=48 [ 106.794548][ T9267] EXT4-fs (loop1): Block reservation details [ 106.800564][ T9267] EXT4-fs (loop1): i_reserved_data_blocks=3 [ 106.816317][ T9058] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 106.826799][ T9058] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 106.838108][ T11] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 106.896092][ T9281] veth0_vlan: entered allmulticast mode [ 106.939321][ T29] kauditd_printk_skb: 2 callbacks suppressed [ 106.939368][ T29] audit: type=1400 audit(1720731870.868:894): avc: denied { bind } for pid=9286 comm="syz.2.1867" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 106.966857][ T9216] bridge0: port 1(bridge_slave_0) entered blocking state [ 106.974105][ T9216] bridge0: port 1(bridge_slave_0) entered disabled state [ 106.983369][ T9216] bridge_slave_0: entered allmulticast mode [ 106.992383][ T9216] bridge_slave_0: entered promiscuous mode [ 107.012344][ T9216] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.019639][ T9216] bridge0: port 2(bridge_slave_1) entered disabled state [ 107.037616][ T9216] bridge_slave_1: entered allmulticast mode [ 107.051480][ T9216] bridge_slave_1: entered promiscuous mode [ 107.062347][ T9058] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 107.101641][ T3197] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 107.118166][ T9216] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 107.143180][ T9302] loop2: detected capacity change from 0 to 512 [ 107.157266][ T3197] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 107.169393][ T9302] EXT4-fs: Ignoring removed orlov option [ 107.177326][ T9216] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 107.194565][ T9302] EXT4-fs error (device loop2): ext4_orphan_get:1394: comm syz.2.1876: inode #13: comm syz.2.1876: iget: illegal inode # [ 107.213719][ T9302] EXT4-fs error (device loop2): ext4_orphan_get:1399: comm syz.2.1876: couldn't read orphan inode 13 (err -117) [ 107.228946][ T9302] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 107.230408][ T3197] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 107.260725][ T9302] EXT4-fs error (device loop2): ext4_append:79: inode #2: comm syz.2.1876: Logical block already allocated [ 107.273699][ T9216] team0: Port device team_slave_0 added [ 107.290939][ T29] audit: type=1326 audit(1720731871.218:895): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9316 comm="syz.1.1878" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f967fb69bd9 code=0x7ffc0000 [ 107.314395][ T29] audit: type=1326 audit(1720731871.218:896): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9316 comm="syz.1.1878" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f967fb69bd9 code=0x7ffc0000 [ 107.347359][ T3197] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 107.369754][ T9216] team0: Port device team_slave_1 added [ 107.372669][ T29] audit: type=1326 audit(1720731871.288:897): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9316 comm="syz.1.1878" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f967fb69bd9 code=0x7ffc0000 [ 107.398760][ T29] audit: type=1326 audit(1720731871.288:898): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9316 comm="syz.1.1878" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f967fb69bd9 code=0x7ffc0000 [ 107.422129][ T29] audit: type=1326 audit(1720731871.288:899): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9316 comm="syz.1.1878" exe="/root/syz-executor" sig=0 arch=c000003e syscall=302 compat=0 ip=0x7f967fb69bd9 code=0x7ffc0000 [ 107.445443][ T29] audit: type=1326 audit(1720731871.288:900): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9316 comm="syz.1.1878" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f967fb69bd9 code=0x7ffc0000 [ 107.469029][ T29] audit: type=1326 audit(1720731871.288:901): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9316 comm="syz.1.1878" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f967fb69bd9 code=0x7ffc0000 [ 107.492358][ T29] audit: type=1326 audit(1720731871.288:902): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9316 comm="syz.1.1878" exe="/root/syz-executor" sig=0 arch=c000003e syscall=144 compat=0 ip=0x7f967fb69bd9 code=0x7ffc0000 [ 107.515854][ T29] audit: type=1326 audit(1720731871.288:903): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9316 comm="syz.1.1878" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f967fb69bd9 code=0x7ffc0000 [ 107.546842][ T4020] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.580814][ T9216] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 107.587893][ T9216] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 107.613917][ T9216] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 107.642830][ T9216] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 107.649853][ T9216] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 107.675895][ T9216] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 107.700894][ T9336] xt_AUDIT: Audit type out of range (valid range: 0..2) [ 107.755932][ T3197] bridge_slave_1: left allmulticast mode [ 107.761664][ T3197] bridge_slave_1: left promiscuous mode [ 107.767599][ T3197] bridge0: port 2(bridge_slave_1) entered disabled state [ 107.782592][ T3197] bridge_slave_0: left allmulticast mode [ 107.788268][ T3197] bridge_slave_0: left promiscuous mode [ 107.794264][ T3197] bridge0: port 1(bridge_slave_0) entered disabled state [ 107.881390][ T3197] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 107.890141][ T3197] bond_slave_0: left promiscuous mode [ 107.896721][ T3197] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 107.905941][ T3197] bond_slave_1: left promiscuous mode [ 107.912466][ T3197] bond0 (unregistering): Released all slaves [ 107.920456][ T9058] veth0_vlan: entered promiscuous mode [ 107.936433][ T9216] hsr_slave_0: entered promiscuous mode [ 107.943742][ T9216] hsr_slave_1: entered promiscuous mode [ 107.950854][ T9216] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 107.958481][ T9216] Cannot create hsr debugfs directory [ 107.994880][ T9352] syzkaller0: entered promiscuous mode [ 108.000534][ T9352] syzkaller0: entered allmulticast mode [ 108.048729][ T3197] hsr_slave_0: left promiscuous mode [ 108.061276][ T3197] hsr_slave_1: left promiscuous mode [ 108.072856][ T3197] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 108.080330][ T3197] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 108.090386][ T3197] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 108.097879][ T3197] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 108.108332][ T3197] veth1_macvtap: left promiscuous mode [ 108.113866][ T3197] veth0_macvtap: left promiscuous mode [ 108.119468][ T3197] veth1_vlan: left promiscuous mode [ 108.124732][ T3197] veth0_vlan: left promiscuous mode [ 108.223055][ T3197] team0 (unregistering): Port device team_slave_1 removed [ 108.237246][ T3197] team0 (unregistering): Port device team_slave_0 removed [ 108.287574][ T9058] veth1_vlan: entered promiscuous mode [ 108.354977][ T9058] veth0_macvtap: entered promiscuous mode [ 108.363496][ T9058] veth1_macvtap: entered promiscuous mode [ 108.373479][ T9058] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 108.384034][ T9058] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.393894][ T9058] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 108.404387][ T9058] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.414308][ T9058] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 108.424810][ T9058] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.434648][ T9058] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 108.445071][ T9058] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.455934][ T9058] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 108.476864][ T9058] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 108.487348][ T9058] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.497251][ T9058] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 108.507696][ T9058] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.517553][ T9058] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 108.528014][ T9058] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.538010][ T9058] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 108.548489][ T9058] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.608942][ T9058] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 108.617781][ T9058] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.626674][ T9058] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.635440][ T9058] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.644218][ T9058] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.782282][ T3157] usb 4-1: device descriptor read/8, error -110 [ 108.793766][ T9404] loop2: detected capacity change from 0 to 1024 [ 108.898978][ T3157] usb 4-1: new SuperSpeed USB device number 2 using vhci_hcd [ 108.914740][ T9422] loop2: detected capacity change from 0 to 1024 [ 108.951416][ T3157] usb 4-1: enqueue for inactive port 0 [ 108.976125][ T9419] syzkaller0: entered promiscuous mode [ 108.982297][ T9419] syzkaller0: entered allmulticast mode [ 108.991615][ T3157] usb 4-1: enqueue for inactive port 0 [ 109.001398][ T3157] usb 4-1: enqueue for inactive port 0 [ 109.008248][ T9440] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1906'. [ 109.111384][ T9453] loop2: detected capacity change from 0 to 1024 [ 109.116138][ T9448] loop3: detected capacity change from 0 to 4096 [ 109.146203][ T9216] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 109.181486][ T9216] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 109.190690][ T9216] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 109.202570][ T9216] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 109.312393][ T9484] loop3: detected capacity change from 0 to 1024 [ 109.371216][ T9216] 8021q: adding VLAN 0 to HW filter on device bond0 [ 109.405528][ T9216] 8021q: adding VLAN 0 to HW filter on device team0 [ 109.413480][ T9492] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1916'. [ 109.462638][ T970] bridge0: port 1(bridge_slave_0) entered blocking state [ 109.469852][ T970] bridge0: port 1(bridge_slave_0) entered forwarding state [ 109.514484][ T970] bridge0: port 2(bridge_slave_1) entered blocking state [ 109.521629][ T970] bridge0: port 2(bridge_slave_1) entered forwarding state [ 109.631975][ T9480] loop1: detected capacity change from 0 to 8192 [ 109.686288][ T9480] loop1: p1 p2 p3 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p216 p217 p218 p219 p220 p221 p222 p223 p224 p2 [ 109.698209][ T9216] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 109.715279][ T9480] loop1: p1 start 4177526784 is beyond EOD, truncated [ 109.803139][ T9480] loop1: p2 start 8388612 is beyond EOD, truncated [ 109.857474][ T9529] loop3: detected capacity change from 0 to 1024 [ 109.898392][ T9480] loop1: p4 size 32937 extends beyond EOD, truncated [ 109.919634][ T9480] loop1: p5 start 4177526784 is beyond EOD, truncated [ 109.926442][ T9480] loop1: p6 start 8388612 is beyond EOD, truncated [ 109.933077][ T9480] loop1: p7 size 32937 extends beyond EOD, truncated [ 109.959076][ T9480] loop1: p8 start 4177526784 is beyond EOD, truncated [ 109.965895][ T9480] loop1: p9 start 8388612 is beyond EOD, truncated [ 109.972465][ T9480] loop1: p10 size 32937 extends beyond EOD, truncated [ 110.009038][ T9480] loop1: p11 start 4177526784 is beyond EOD, truncated [ 110.015935][ T9480] loop1: p12 start 8388612 is beyond EOD, truncated [ 110.022595][ T9480] loop1: p13 size 32937 extends beyond EOD, truncated [ 110.034191][ T9216] veth0_vlan: entered promiscuous mode [ 110.053508][ T9216] veth1_vlan: entered promiscuous mode [ 110.078491][ T9480] loop1: p14 start 4177526784 is beyond EOD, truncated [ 110.085414][ T9480] loop1: p15 start 8388612 is beyond EOD, truncated [ 110.092212][ T9480] loop1: p16 size 32937 extends beyond EOD, truncated [ 110.109038][ T3157] usb usb4-port1: attempt power cycle [ 110.115319][ T9480] loop1: p17 start 4177526784 is beyond EOD, truncated [ 110.122352][ T9480] loop1: p18 start 8388612 is beyond EOD, truncated [ 110.128981][ T9480] loop1: p19 size 32937 extends beyond EOD, truncated [ 110.136728][ T9480] loop1: p20 start 4177526784 is beyond EOD, truncated [ 110.143453][ T9216] veth0_macvtap: entered promiscuous mode [ 110.143703][ T9480] loop1: p21 start 8388612 is beyond EOD, truncated [ 110.153528][ T9216] veth1_macvtap: entered promiscuous mode [ 110.155960][ T9480] loop1: p22 size 32937 extends beyond EOD, truncated [ 110.172400][ T9216] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 110.182991][ T9216] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.192828][ T9216] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 110.203269][ T9216] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.213112][ T9216] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 110.223630][ T9216] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.233490][ T9216] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 110.243954][ T9216] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.253843][ T9216] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 110.264477][ T9216] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.276687][ T9216] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 110.277172][ T9480] loop1: p23 start 4177526784 is beyond EOD, truncated [ 110.289091][ T9216] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 110.290903][ T9480] loop1: p24 start 8388612 is beyond EOD, truncated [ 110.301456][ T9216] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.307965][ T9480] loop1: p25 size 32937 extends beyond EOD, [ 110.317978][ T9216] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 110.317996][ T9216] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.318011][ T9216] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 110.318022][ T9216] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.323984][ T9480] truncated [ 110.368175][ T9216] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 110.376553][ T9480] loop1: p26 start 4177526784 is beyond EOD, truncated [ 110.378946][ T9216] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.385802][ T9480] loop1: p27 start 8388612 is beyond EOD, [ 110.395598][ T9216] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 110.395615][ T9216] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.401417][ T9480] truncated [ 110.401425][ T9480] loop1: p28 size 32937 extends beyond EOD, truncated [ 110.441137][ T9480] loop1: p29 start 4177526784 is beyond EOD, truncated [ 110.448023][ T9480] loop1: p30 start 8388612 is beyond EOD, truncated [ 110.448621][ T9216] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 110.454728][ T9480] loop1: p31 size 32937 extends beyond EOD, truncated [ 110.467852][ T9216] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.477532][ T9216] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.486421][ T9216] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.495135][ T9216] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.504095][ T9480] loop1: p32 start 4177526784 is beyond EOD, truncated [ 110.511018][ T9480] loop1: p33 start 8388612 is beyond EOD, truncated [ 110.517611][ T9480] loop1: p34 size 32937 extends beyond EOD, truncated [ 110.591689][ T9480] loop1: p35 start 4177526784 is beyond EOD, truncated [ 110.598694][ T9480] loop1: p36 start 8388612 is beyond EOD, truncated [ 110.605327][ T9480] loop1: p37 size 32937 extends beyond EOD, truncated [ 110.639988][ T9577] netlink: 64 bytes leftover after parsing attributes in process `syz.0.1849'. [ 110.645368][ T9480] loop1: p38 start 4177526784 is beyond EOD, truncated [ 110.656051][ T9480] loop1: p39 start 8388612 is beyond EOD, truncated [ 110.662727][ T9480] loop1: p40 size 32937 extends beyond EOD, truncated [ 110.682822][ T9480] loop1: p41 start 4177526784 is beyond EOD, truncated [ 110.689753][ T9480] loop1: p42 start 8388612 is beyond EOD, truncated [ 110.696380][ T9480] loop1: p43 size 32937 extends beyond EOD, truncated [ 110.740585][ T9480] loop1: p44 start 4177526784 is beyond EOD, truncated [ 110.747512][ T9480] loop1: p45 start 8388612 is beyond EOD, truncated [ 110.754143][ T9480] loop1: p46 size 32937 extends beyond EOD, truncated [ 110.768064][ T9594] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1941'. [ 110.777514][ T9480] loop1: p47 start 4177526784 is beyond EOD, truncated [ 110.784565][ T9480] loop1: p48 start 8388612 is beyond EOD, truncated [ 110.791223][ T9480] loop1: p49 size 32937 extends beyond EOD, truncated [ 110.809268][ T9480] loop1: p50 start 4177526784 is beyond EOD, truncated [ 110.816211][ T9480] loop1: p51 start 8388612 is beyond EOD, truncated [ 110.822843][ T9480] loop1: p52 size 32937 extends beyond EOD, truncated [ 110.841460][ T9480] loop1: p53 start 4177526784 is beyond EOD, truncated [ 110.848398][ T9480] loop1: p54 start 8388612 is beyond EOD, truncated [ 110.855097][ T9480] loop1: p55 size 32937 extends beyond EOD, truncated [ 110.871470][ T9603] netlink: 64 bytes leftover after parsing attributes in process `syz.0.1946'. [ 110.880773][ T9480] loop1: p56 start 4177526784 is beyond EOD, truncated [ 110.887689][ T9480] loop1: p57 start 8388612 is beyond EOD, truncated [ 110.894322][ T9480] loop1: p58 size 32937 extends beyond EOD, truncated [ 110.919776][ T9480] loop1: p59 start 4177526784 is beyond EOD, truncated [ 110.926730][ T9480] loop1: p60 start 8388612 is beyond EOD, truncated [ 110.933429][ T9480] loop1: p61 size 32937 extends beyond EOD, truncated [ 110.958801][ T9480] loop1: p62 start 4177526784 is beyond EOD, truncated [ 110.965756][ T9480] loop1: p63 start 8388612 is beyond EOD, truncated [ 110.972615][ T9480] loop1: p64 size 32937 extends beyond EOD, truncated [ 110.981402][ T9480] loop1: p65 start 4177526784 is beyond EOD, truncated [ 110.988316][ T9480] loop1: p66 start 8388612 is beyond EOD, truncated [ 110.995014][ T9480] loop1: p67 size 32937 extends beyond EOD, truncated [ 111.008825][ T9480] loop1: p68 start 4177526784 is beyond EOD, truncated [ 111.015893][ T9480] loop1: p69 start 8388612 is beyond EOD, truncated [ 111.022615][ T9480] loop1: p70 size 32937 extends beyond EOD, truncated [ 111.046945][ T9480] loop1: p71 start 4177526784 is beyond EOD, truncated [ 111.053910][ T9480] loop1: p72 start 8388612 is beyond EOD, truncated [ 111.060631][ T9480] loop1: p73 size 32937 extends beyond EOD, truncated [ 111.087655][ T9480] loop1: p74 start 4177526784 is beyond EOD, truncated [ 111.094591][ T9480] loop1: p75 start 8388612 is beyond EOD, truncated [ 111.101251][ T9480] loop1: p76 size 32937 extends beyond EOD, truncated [ 111.112563][ T9480] loop1: p77 start 4177526784 is beyond EOD, truncated [ 111.119686][ T9480] loop1: p78 start 8388612 is beyond EOD, truncated [ 111.126410][ T9480] loop1: p79 size 32937 extends beyond EOD, truncated [ 111.135501][ T9480] loop1: p80 start 4177526784 is beyond EOD, truncated [ 111.142481][ T9480] loop1: p81 start 8388612 is beyond EOD, truncated [ 111.149106][ T9480] loop1: p82 size 32937 extends beyond EOD, truncated [ 111.184631][ T9480] loop1: p83 start 4177526784 is beyond EOD, truncated [ 111.191561][ T9480] loop1: p84 start 8388612 is beyond EOD, truncated [ 111.198177][ T9480] loop1: p85 size 32937 extends beyond EOD, truncated [ 111.208511][ T9623] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 111.221275][ T9480] loop1: p86 start 4177526784 is beyond EOD, truncated [ 111.228141][ T9480] loop1: p87 start 8388612 is beyond EOD, truncated [ 111.234787][ T9480] loop1: p88 size 32937 extends beyond EOD, truncated [ 111.244012][ T9480] loop1: p89 start 4177526784 is beyond EOD, truncated [ 111.250909][ T9480] loop1: p90 start 8388612 is beyond EOD, truncated [ 111.257510][ T9480] loop1: p91 size 32937 extends beyond EOD, truncated [ 111.278670][ T9480] loop1: p92 start 4177526784 is beyond EOD, truncated [ 111.285616][ T9480] loop1: p93 start 8388612 is beyond EOD, truncated [ 111.292250][ T9480] loop1: p94 size 32937 extends beyond EOD, truncated [ 111.300292][ T9480] loop1: p95 start 4177526784 is beyond EOD, truncated [ 111.307164][ T9480] loop1: p96 start 8388612 is beyond EOD, truncated [ 111.313777][ T9480] loop1: p97 size 32937 extends beyond EOD, truncated [ 111.350209][ T9480] loop1: p98 start 4177526784 is beyond EOD, truncated [ 111.357182][ T9480] loop1: p99 start 8388612 is beyond EOD, truncated [ 111.363838][ T9480] loop1: p100 size 32937 extends beyond EOD, truncated [ 111.368496][ T9630] loop0: detected capacity change from 0 to 512 [ 111.372493][ T9480] loop1: p101 start 4177526784 is beyond EOD, truncated [ 111.384071][ T9480] loop1: p102 start 8388612 is beyond EOD, truncated [ 111.387577][ T9630] EXT4-fs error (device loop0): ext4_orphan_get:1394: inode #15: comm syz.0.1956: casefold flag without casefold feature [ 111.390770][ T9480] loop1: p103 size 32937 extends beyond EOD, truncated [ 111.394053][ T9480] loop1: p104 start 4177526784 is beyond EOD, [ 111.404622][ T9630] EXT4-fs error (device loop0): ext4_orphan_get:1399: comm syz.0.1956: couldn't read orphan inode 15 (err -117) [ 111.410551][ T9480] truncated [ 111.431715][ T9480] loop1: p105 start 8388612 is beyond EOD, truncated [ 111.438388][ T9480] loop1: p106 size 32937 extends beyond EOD, truncated [ 111.446378][ T9480] loop1: p107 start 4177526784 is beyond EOD, truncated [ 111.453609][ T9480] loop1: p108 start 8388612 is beyond EOD, truncated [ 111.460440][ T9480] loop1: p109 size 32937 extends beyond EOD, truncated [ 111.468102][ T9480] loop1: p110 start 4177526784 is beyond EOD, truncated [ 111.475103][ T9480] loop1: p111 start 8388612 is beyond EOD, truncated [ 111.481916][ T9480] loop1: p112 size 32937 extends beyond EOD, truncated [ 111.489293][ T9480] loop1: p113 start 4177526784 is beyond EOD, truncated [ 111.496265][ T9480] loop1: p114 start 8388612 is beyond EOD, truncated [ 111.503172][ T9480] loop1: p115 size 32937 extends beyond EOD, truncated [ 111.512142][ T9480] loop1: p116 start 4177526784 is beyond EOD, truncated [ 111.519156][ T9480] loop1: p117 start 8388612 is beyond EOD, truncated [ 111.525850][ T9480] loop1: p118 size 32937 extends beyond EOD, truncated [ 111.541296][ T9480] loop1: p119 start 4177526784 is beyond EOD, truncated [ 111.548286][ T9480] loop1: p120 start 8388612 is beyond EOD, truncated [ 111.555010][ T9480] loop1: p121 size 32937 extends beyond EOD, truncated [ 111.587468][ T9480] loop1: p122 start 4177526784 is beyond EOD, truncated [ 111.594524][ T9480] loop1: p123 start 8388612 is beyond EOD, truncated [ 111.601261][ T9480] loop1: p124 size 32937 extends beyond EOD, truncated [ 111.614867][ T9480] loop1: p125 start 4177526784 is beyond EOD, truncated [ 111.621912][ T9480] loop1: p126 start 8388612 is beyond EOD, truncated [ 111.628664][ T9480] loop1: p127 size 32937 extends beyond EOD, truncated [ 111.671491][ T9630] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1956'. [ 111.831351][ T9480] loop1: p128 start 4177526784 is beyond EOD, truncated [ 111.838358][ T9480] loop1: p129 start 8388612 is beyond EOD, truncated [ 111.845082][ T9480] loop1: p130 size 32937 extends beyond EOD, truncated [ 111.854105][ T9480] loop1: p131 start 4177526784 is beyond EOD, truncated [ 111.861282][ T9480] loop1: p132 start 8388612 is beyond EOD, truncated [ 111.868036][ T9480] loop1: p133 size 32937 extends beyond EOD, truncated [ 111.880877][ T9480] loop1: p134 start 4177526784 is beyond EOD, truncated [ 111.887837][ T9480] loop1: p135 start 8388612 is beyond EOD, truncated [ 111.894538][ T9480] loop1: p136 size 32937 extends beyond EOD, truncated [ 111.903775][ T9480] loop1: p137 start 4177526784 is beyond EOD, truncated [ 111.910784][ T9480] loop1: p138 start 8388612 is beyond EOD, truncated [ 111.917475][ T9480] loop1: p139 size 32937 extends beyond EOD, truncated [ 111.953346][ T9480] loop1: p140 start 4177526784 is beyond EOD, truncated [ 111.960385][ T9480] loop1: p141 start 8388612 is beyond EOD, truncated [ 111.967099][ T9480] loop1: p142 size 32937 extends beyond EOD, truncated [ 111.975145][ T9480] loop1: p143 start 4177526784 is beyond EOD, truncated [ 111.982253][ T9480] loop1: p144 start 8388612 is beyond EOD, truncated [ 111.989264][ T9480] loop1: p145 size 32937 extends beyond EOD, truncated [ 112.006464][ T9480] loop1: p146 start 4177526784 is beyond EOD, truncated [ 112.013479][ T9480] loop1: p147 start 8388612 is beyond EOD, truncated [ 112.020220][ T9480] loop1: p148 size 32937 extends beyond EOD, truncated [ 112.036487][ T9480] loop1: p149 start 4177526784 is beyond EOD, truncated [ 112.043602][ T9480] loop1: p150 start 8388612 is beyond EOD, truncated [ 112.050396][ T9480] loop1: p151 size 32937 extends beyond EOD, truncated [ 112.063014][ T9480] loop1: p152 start 4177526784 is beyond EOD, truncated [ 112.070175][ T9480] loop1: p153 start 8388612 is beyond EOD, truncated [ 112.076914][ T9480] loop1: p154 size 32937 extends beyond EOD, truncated [ 112.084709][ T9480] loop1: p155 start 4177526784 is beyond EOD, truncated [ 112.091735][ T9480] loop1: p156 start 8388612 is beyond EOD, truncated [ 112.098588][ T9480] loop1: p157 size 32937 extends beyond EOD, truncated [ 112.136953][ T9480] loop1: p158 start 4177526784 is beyond EOD, truncated [ 112.137041][ T9480] loop1: p159 start 8388612 is beyond EOD, truncated [ 112.137057][ T9480] loop1: p160 size 32937 extends beyond EOD, truncated [ 112.137988][ T9480] loop1: p161 start 4177526784 is beyond EOD, truncated [ 112.138007][ T9480] loop1: p162 start 8388612 is beyond EOD, truncated [ 112.138022][ T9480] loop1: p163 size 32937 extends beyond EOD, truncated [ 112.139342][ T9480] loop1: p164 start 4177526784 is beyond EOD, truncated [ 112.139358][ T9480] loop1: p165 start 8388612 is beyond EOD, truncated [ 112.139373][ T9480] loop1: p166 size 32937 extends beyond EOD, truncated [ 112.140460][ T9480] loop1: p167 start 4177526784 is beyond EOD, truncated [ 112.140475][ T9480] loop1: p168 start 8388612 is beyond EOD, truncated [ 112.140487][ T9480] loop1: p169 size 32937 extends beyond EOD, truncated [ 112.141691][ T9480] loop1: p170 start 4177526784 is beyond EOD, truncated [ 112.141767][ T9480] loop1: p171 start 8388612 is beyond EOD, truncated [ 112.141780][ T9480] loop1: p172 size 32937 extends beyond EOD, truncated [ 112.142351][ T9480] loop1: p173 start 4177526784 is beyond EOD, truncated [ 112.142367][ T9480] loop1: p174 start 8388612 is beyond EOD, truncated [ 112.142381][ T9480] loop1: p175 size 32937 extends beyond EOD, truncated [ 112.148820][ T9480] loop1: p176 start 4177526784 is beyond EOD, truncated [ 112.148836][ T9480] loop1: p177 start 8388612 is beyond EOD, truncated [ 112.148851][ T9480] loop1: p178 size 32937 extends beyond EOD, truncated [ 112.151161][ T9480] loop1: p179 start 4177526784 is beyond EOD, truncated [ 112.151180][ T9480] loop1: p180 start 8388612 is beyond EOD, truncated [ 112.151192][ T9480] loop1: p181 size 32937 extends beyond EOD, truncated [ 112.152174][ T9657] xt_TPROXY: Can be used only with -p tcp or -p udp [ 112.153911][ T9657] sch_fq: defrate 0 ignored. [ 112.154060][ T9480] loop1: p182 start 4177526784 is beyond EOD, truncated [ 112.154078][ T9480] loop1: p183 start 8388612 is beyond EOD, truncated [ 112.154093][ T9480] loop1: p184 size 32937 extends beyond EOD, truncated [ 112.155179][ T9480] loop1: p185 start 4177526784 is beyond EOD, truncated [ 112.155194][ T9480] loop1: p186 start 8388612 is beyond EOD, truncated [ 112.155209][ T9480] loop1: p187 size 32937 extends beyond EOD, truncated [ 112.156200][ T9480] loop1: p188 start 4177526784 is beyond EOD, truncated [ 112.156218][ T9480] loop1: p189 start 8388612 is beyond EOD, truncated [ 112.156277][ T9480] loop1: p190 size 32937 extends beyond EOD, truncated [ 112.167790][ T9480] loop1: p191 start 4177526784 is beyond EOD, truncated [ 112.167807][ T9480] loop1: p192 start 8388612 is beyond EOD, truncated [ 112.167822][ T9480] loop1: p193 size 32937 extends beyond EOD, truncated [ 112.172333][ T9660] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 112.175263][ T9480] loop1: p194 start 4177526784 is beyond EOD, [ 112.216723][ T9662] netlink: 132 bytes leftover after parsing attributes in process `syz.3.1966'. [ 112.223196][ T9480] truncated [ 112.249460][ T9664] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1967'. [ 112.250597][ T9480] loop1: p195 start 8388612 is beyond EOD, truncated [ 112.250613][ T9480] loop1: p196 size 32937 extends beyond EOD, [ 112.288909][ T3157] usb usb4-port1: unable to enumerate USB device [ 112.291674][ T9480] truncated [ 112.412064][ T9675] netlink: 48 bytes leftover after parsing attributes in process `syz.3.1972'. [ 112.415350][ T9480] loop1: p197 start 4177526784 is beyond EOD, [ 112.482612][ T9677] loop2: detected capacity change from 0 to 1024 [ 112.488175][ T9480] truncated [ 112.488203][ T9480] loop1: p198 start 8388612 is beyond EOD, [ 112.502619][ T9679] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1974'. [ 112.503852][ T9480] truncated [ 112.503860][ T9480] loop1: p199 size 32937 extends beyond EOD, [ 112.519920][ T9677] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (47082!=20869) [ 112.521778][ T9480] truncated [ 112.524119][ T9480] loop1: p200 start 4177526784 is beyond EOD, truncated [ 112.541158][ T9480] loop1: p201 start 8388612 is beyond EOD, truncated [ 112.541193][ T9480] loop1: p202 size 32937 extends beyond EOD, truncated [ 112.541835][ T9480] loop1: p203 start 4177526784 is beyond EOD, truncated [ 112.541850][ T9480] loop1: p204 start 8388612 is beyond EOD, truncated [ 112.541874][ T9480] loop1: p205 size 32937 extends beyond EOD, truncated [ 112.542293][ T9480] loop1: p206 start 4177526784 is beyond EOD, truncated [ 112.583080][ T9677] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 112.589968][ T9480] loop1: p207 start 8388612 is beyond EOD, truncated [ 112.589989][ T9480] loop1: p208 size 32937 extends beyond EOD, truncated [ 112.590566][ T9480] loop1: p209 start 4177526784 is beyond EOD, [ 112.611987][ T9677] JBD2: no valid journal superblock found [ 112.613810][ T9480] truncated [ 112.620090][ T9677] EXT4-fs (loop2): Could not load journal inode [ 112.625696][ T9480] loop1: p210 start 8388612 is beyond EOD, truncated [ 112.625713][ T9480] loop1: p211 size 32937 extends beyond EOD, truncated [ 112.630317][ T9480] loop1: p212 start 4177526784 is beyond EOD, truncated [ 112.655880][ T9480] loop1: p213 start 8388612 is beyond EOD, truncated [ 112.662580][ T9480] loop1: p214 size 32937 extends beyond EOD, truncated [ 112.670182][ T9480] loop1: p215 start 4177526784 is beyond EOD, truncated [ 112.677159][ T9480] loop1: p216 start 8388612 is beyond EOD, truncated [ 112.683890][ T9480] loop1: p217 size 32937 extends beyond EOD, truncated [ 112.685959][ T29] kauditd_printk_skb: 107 callbacks suppressed [ 112.685970][ T29] audit: type=1400 audit(1720731876.608:1011): avc: denied { write } for pid=9684 comm="syz.3.1977" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 112.692709][ T9480] loop1: p218 start 4177526784 is beyond EOD, truncated [ 112.723599][ T9480] loop1: p219 start 8388612 is beyond EOD, truncated [ 112.730315][ T9480] loop1: p220 size 32937 extends beyond EOD, truncated [ 112.750962][ T9480] loop1: p221 start 4177526784 is beyond EOD, truncated [ 112.758031][ T9480] loop1: p222 start 8388612 is beyond EOD, truncated [ 112.764828][ T9480] loop1: p223 size 32937 extends beyond EOD, truncated [ 112.775698][ T9480] loop1: p224 start 4177526784 is beyond EOD, truncated [ 112.782781][ T9480] loop1: p225 start 8388612 is beyond EOD, truncated [ 112.789577][ T9480] loop1: p226 size 32937 extends beyond EOD, truncated [ 112.798939][ T9480] loop1: p227 start 4177526784 is beyond EOD, truncated [ 112.805911][ T9480] loop1: p228 start 8388612 is beyond EOD, truncated [ 112.812660][ T9480] loop1: p229 size 32937 extends beyond EOD, truncated [ 112.820453][ T9677] openvswitch: netlink: IP tunnel dst address not specified [ 112.839309][ T9480] loop1: p230 start 4177526784 is beyond EOD, truncated [ 112.846348][ T9480] loop1: p231 start 8388612 is beyond EOD, truncated [ 112.853117][ T9480] loop1: p232 size 32937 extends beyond EOD, truncated [ 112.862978][ T9480] loop1: p233 start 4177526784 is beyond EOD, truncated [ 112.870041][ T9480] loop1: p234 start 8388612 is beyond EOD, truncated [ 112.876738][ T9480] loop1: p235 size 32937 extends beyond EOD, truncated [ 113.003363][ T9480] loop1: p236 start 4177526784 is beyond EOD, truncated [ 113.010478][ T9480] loop1: p237 start 8388612 is beyond EOD, truncated [ 113.017182][ T9480] loop1: p238 size 32937 extends beyond EOD, truncated [ 113.081886][ T9480] loop1: p239 start 4177526784 is beyond EOD, truncated [ 113.088995][ T9480] loop1: p240 start 8388612 is beyond EOD, truncated [ 113.095671][ T9480] loop1: p241 size 32937 extends beyond EOD, truncated [ 113.163160][ T9717] loop0: detected capacity change from 0 to 764 [ 113.173346][ T9480] loop1: p242 start 4177526784 is beyond EOD, truncated [ 113.180506][ T9480] loop1: p243 start 8388612 is beyond EOD, truncated [ 113.187324][ T9480] loop1: p244 size 32937 extends beyond EOD, truncated [ 113.203798][ T29] audit: type=1326 audit(1720731877.098:1012): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9718 comm="syz.3.1989" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f6e720cbbd9 code=0x0 [ 113.268258][ T9480] loop1: p245 start 4177526784 is beyond EOD, truncated [ 113.275382][ T9480] loop1: p246 start 8388612 is beyond EOD, truncated [ 113.282270][ T9480] loop1: p247 size 32937 extends beyond EOD, truncated [ 113.299106][ T9480] loop1: p248 start 4177526784 is beyond EOD, truncated [ 113.306116][ T9480] loop1: p249 start 8388612 is beyond EOD, truncated [ 113.312932][ T9480] loop1: p250 size 32937 extends beyond EOD, truncated [ 113.320013][ T3066] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 113.322039][ T9480] loop1: p251 start 4177526784 is beyond EOD, truncated [ 113.336503][ T9480] loop1: p252 start 8388612 is beyond EOD, truncated [ 113.343464][ T9480] loop1: p253 size 32937 extends beyond EOD, truncated [ 113.354522][ T9480] loop1: p254 start 4177526784 is beyond EOD, truncated [ 113.361543][ T9480] loop1: p255 start 8388612 is beyond EOD, truncated [ 113.584269][ T29] audit: type=1400 audit(1720731877.508:1013): avc: denied { watch } for pid=9740 comm="syz.1.1995" path="/164/file0" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=dir permissive=1 [ 113.665771][ T9752] loop1: detected capacity change from 0 to 764 [ 113.678753][ T7483] udevd[7483]: inotify_add_watch(7, /dev/loop1p181, 10) failed: No such file or directory [ 113.680695][ T3155] udevd[3155]: inotify_add_watch(7, /dev/loop1p157, 10) failed: No such file or directory [ 113.689979][ T9731] udevd[9731]: inotify_add_watch(7, /dev/loop1p166, 10) failed: No such file or directory [ 113.698894][ T9728] udevd[9728]: inotify_add_watch(7, /dev/loop1p154, 10) failed: No such file or directory [ 113.709755][ T9729] udevd[9729]: inotify_add_watch(7, /dev/loop1p160, 10) failed: No such file or directory [ 113.721236][ T7997] udevd[7997]: inotify_add_watch(7, /dev/loop1p184, 10) failed: No such file or directory [ 113.739646][ T4391] ================================================================== [ 113.739879][ T3066] udevd[3066]: inotify_add_watch(7, /dev/loop1p163, 10) failed: No such file or directory [ 113.747891][ T4391] BUG: KCSAN: data-race in generic_fillattr / inode_set_ctime_current [ 113.758505][ T9730] udevd[9730]: inotify_add_watch(7, /dev/loop1p151, 10) failed: No such file or directory [ 113.765853][ T4391] [ 113.765860][ T4391] write to 0xffff888104100cc0 of 8 bytes by task 3066 on cpu 0: [ 113.765874][ T4391] inode_set_ctime_current+0x38/0x50 [ 113.765896][ T4391] shmem_mknod+0x117/0x180 [ 113.765916][ T4391] shmem_create+0x34/0x40 [ 113.765934][ T4391] path_openat+0xdbc/0x1fa0 [ 113.777094][ T3072] udevd[3072]: inotify_add_watch(7, /dev/loop1p172, 10) failed: No such file or directory [ 113.778099][ T4391] do_filp_open+0xf7/0x200 [ 113.786949][ T3643] udevd[3643]: inotify_add_watch(7, /dev/loop1p175, 10) failed: No such file or directory [ 113.790954][ T4391] do_sys_openat2+0xab/0x120 [ 113.790977][ T4391] __x64_sys_openat+0xf3/0x120 [ 113.790995][ T4391] x64_sys_call+0x1057/0x2d70 [ 113.791018][ T4391] do_syscall_64+0xc9/0x1c0 [ 113.791042][ T4391] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 113.791064][ T4391] [ 113.791070][ T4391] read to 0xffff888104100cc0 of 8 bytes by task 4391 on cpu 1: [ 113.791083][ T4391] generic_fillattr+0x1e0/0x2f0 [ 113.791100][ T4391] shmem_getattr+0x17b/0x200 [ 113.791119][ T4391] vfs_getattr+0x19b/0x1e0 [ 113.876424][ T4391] vfs_statx+0x140/0x320 [ 113.880656][ T4391] vfs_fstatat+0xcd/0x100 [ 113.884972][ T4391] __se_sys_newfstatat+0x58/0x260 [ 113.889989][ T4391] __x64_sys_newfstatat+0x55/0x70 [ 113.895000][ T4391] x64_sys_call+0x1451/0x2d70 [ 113.899677][ T4391] do_syscall_64+0xc9/0x1c0 [ 113.904185][ T4391] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 113.910070][ T4391] [ 113.912389][ T4391] value changed: 0x0000000026aa711b -> 0x0000000027db9e1b [ 113.919473][ T4391] [ 113.921775][ T4391] Reported by Kernel Concurrency Sanitizer on: [ 113.927915][ T4391] CPU: 1 PID: 4391 Comm: udevd Not tainted 6.10.0-rc7-syzkaller-00139-g8a18fda0febb #0 [ 113.937529][ T4391] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 113.947584][ T4391] ==================================================================