last executing test programs: 10.396481844s ago: executing program 3 (id=425): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x3) socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x3e, &(0x7f0000000580)={@local, @link_local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr=0x64010101, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x7, 0x2, 0x80, 0x0, 0x0, {[@sack={0x5, 0x2}, @fastopen={0x22, 0x6, "d96abe80"}]}}}}}}}, 0x0) 10.346146008s ago: executing program 3 (id=426): r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000340)=@filter={'filter\x00', 0xe, 0x0, 0x90, [0x0, 0x20000100], 0x0, 0x0, &(0x7f0000000100)=[{}, {}, {0x0, '\x00', 0x10d}]}, 0x108) 10.32453988s ago: executing program 3 (id=428): socket$nl_route(0x10, 0x3, 0x0) arch_prctl$ARCH_REQ_XCOMP_GUEST_PERM(0x1025, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) unshare(0x4040600) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x80000000000008, &(0x7f0000000180)='{', 0x1) setsockopt$inet_opts(r0, 0x0, 0xc, &(0x7f0000000000)="c1", 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x4e21, @empty}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@ipv4_newroute={0x38, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x4}, @RTA_ENCAP={0x14, 0x16, 0x0, 0x1, @LWTUNNEL_IP_OPTS={0x10, 0x8, 0x0, 0x1, @LWTUNNEL_IP_OPTS_GENEVE={0xc, 0x3, 0x0, 0x1, @LWTUNNEL_IP_OPT_GENEVE_CLASS={0x5}}}}]}, 0x38}}, 0x0) write$binfmt_script(r1, &(0x7f0000000100), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000680)=""/23, &(0x7f00000000c0)=0x17) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x14) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$ENABLE_STATS(0x20, 0x0, 0x0) ppoll(&(0x7f0000000040)=[{}, {}], 0x2, 0x0, 0x0, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000002340), 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x81}, [@ldst={0x1, 0x3, 0x6, 0xa, 0x0, 0x2}]}, &(0x7f0000000200)='GPL\x00', 0x80000001, 0x0, 0x0, 0x41000, 0x15, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x5, 0x3}, 0x8, 0x10, &(0x7f0000000380)={0x2, 0xc, 0x5, 0x2}, 0x10, 0x0, 0x0, 0x2, &(0x7f00000003c0)=[r3, r3, r1, 0xffffffffffffffff], &(0x7f0000000400)=[{0x1, 0x3, 0xd}, {0x5, 0x3, 0x1}], 0x10, 0x98e7}, 0x90) flock(0xffffffffffffffff, 0x2) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x10) r4 = getpid() io_setup(0x0, &(0x7f00000002c0)) process_vm_readv(r4, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x2, 0x0, &(0x7f0000000140)={0x0, 0x0}) 9.410849395s ago: executing program 3 (id=438): r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="500000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00P'], 0x50}}, 0x0) 9.377794528s ago: executing program 3 (id=439): r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000580)=[@in={0x2, 0x120, @remote}, @in={0x2, 0x0, @local}, @in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}], 0x3c) 9.34960525s ago: executing program 3 (id=441): bpf$PROG_LOAD(0x5, 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x2a4c0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(r1) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r1}}) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000340)="b0fef28adda655a00a8ce0bb7d504206000000000000001abe0a88f67472c3cd975c9884ae01084df2b7f556e2a043b74efe85a30267", 0x36}], 0x1}, 0x0) write$P9_RLERRORu(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000001c0)=@acquire={0x1ac, 0x17, 0x0, 0x0, 0x0, {{@in=@empty}, @in6=@private1, {@in6=@private2, @in=@multicast1}, {{@in6=@mcast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@tmpl={0x84, 0x5, [{{@in=@local}, 0x0, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x0, @in6=@loopback}]}]}, 0x1ac}}, 0x0) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000800000003003c02ffffffef3501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@cache_fscache}], [], 0x6b}}) newfstatat(0xffffffffffffff9c, &(0x7f0000000b80)='./file0\x00', 0x0, 0x0) 2.637024233s ago: executing program 2 (id=567): bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000440)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x5c, 0x3, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_COUNTERS={0x1c, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc}, @NFTA_COUNTER_BYTES={0xc}]}]}], {0x14, 0x10}}, 0xa4}}, 0x0) r2 = socket$igmp6(0xa, 0x3, 0x2) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x7ff, 0x0, 'queue1\x00'}) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$ENABLE_STATS(0x20, &(0x7f0000000200), 0x4) read$ptp(r4, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000440)={0x1d, r5, 0x3}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000140)={0x1d, r5, 0x20}, 0x18) sendmsg$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r3, 0x404c534a, &(0x7f0000000040)) r6 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r6, 0x404c534a, &(0x7f0000000040)={0x0, 0x0, 0x2}) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000100)={'batadv0\x00', &(0x7f00000001c0)=@ethtool_sset_info={0x37, 0x0, 0x7ffb}}) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r8, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r9 = dup(r8) write$P9_RLERRORu(r9, &(0x7f0000000040)=ANY=[@ANYBLOB="8b"], 0x53) write$binfmt_elf64(r9, &(0x7f0000000280)=ANY=[], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r7, @ANYBLOB=',wfdno=', @ANYRESHEX=r9]) 1.971515758s ago: executing program 2 (id=580): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)="a9cefcf92d710d8807c28e664b6cb2171541024577bbd75549587c1874a254e7861a155301b04c3ec876ede8571cf370ce462ecc2ce6cda563f4e10f29ee6f14efc012cc1f508d08b5db3c16510b0e6a5a85937fdde2a9beeb7af938b6bf02c34e4716685c26036e64419c2ccb4aac25abc1d75226f93cebe991", 0x7a}}, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB="2000000076000100000000000000000003080000000000000800", @ANYRESDEC], 0x20}}, 0x0) syz_mount_image$vfat(&(0x7f0000000240), &(0x7f0000000040)='./file2\x00', 0x10502, &(0x7f0000001b80)=ANY=[], 0x1, 0x11f3, &(0x7f0000002580)="$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") r4 = open(&(0x7f0000000200)='./bus\x00', 0x1c507e, 0x0) r5 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) lseek(r5, 0x7ffffb, 0x0) write$binfmt_elf64(r5, &(0x7f0000000240)=ANY=[], 0xfd14) sendfile(r4, r4, 0x0, 0x100000000) open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) r6 = syz_open_dev$loop(&(0x7f0000000040), 0x6, 0x181000) syz_mount_image$vfat(&(0x7f00000001c0), &(0x7f0000000e80)='./file0\x00', 0x10082, &(0x7f0000000640)=ANY=[@ANYBLOB="756e695f786c6174653d312c726f6469722c756e695f786c6174653d302c73686f72746e616d653d77696e6e742c757466383d302c73686f72746e616d653d6d697865642c726f6469722c696f636861727365743d63703433372c756e695f786c6174653d302c6572726f72733d72656d6f756e742d726f2c757466383d312c757466383d312c73686f72746e616d653d77696e39352c73686f77657865632c756e695f786c6174653d312c73686f72746e616d653d77696e39352c71756965742c004812981d"], 0x2, 0x2ad, &(0x7f0000000280)="$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") open(&(0x7f0000000100)='./bus\x00', 0x143142, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x10103e, 0x0) r7 = open(&(0x7f00000005c0)='./bus\x00', 0x147842, 0x0) preadv2(r7, &(0x7f00000000c0)=[{&(0x7f0000001200)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x0) ioctl$BLKRRPART(r6, 0x125f, 0x0) pwrite64(r2, 0x0, 0x0, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="fc0000001900674c0000000000000000e0000001000000000000000000000000e000000200000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000400000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000044000500000000000000000000000000000000000000000033"], 0xfc}}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440), 0x141080, 0x0) r8 = socket$netlink(0x10, 0x3, 0x4) writev(r8, &(0x7f00000000c0)=[{&(0x7f0000000180)="580000001400add427323b470c45b4560a067fffffff81004e22030d00ff0028925aa8002000eaa57b000900", 0x2c}], 0x1) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x240000, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0), 0x200040, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000340)=0x1c, 0x80800) 1.630326966s ago: executing program 2 (id=578): syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_MASTER={0x8, 0x3, r2}]}, 0x28}, 0x1, 0x8}, 0x0) 1.520311975s ago: executing program 1 (id=579): socket$kcm(0x29, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) mount(0x0, &(0x7f0000000300)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 1.519459345s ago: executing program 2 (id=581): recvfrom(0xffffffffffffffff, &(0x7f0000000100)=""/104, 0x68, 0x0, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16, @ANYBLOB="110100000000000000000700000008000500000000000c9c0015fb9b77b3b64789060000000000000000000c0017000201aaaaaaaaaaaa0c00060001000000010000000a000400"], 0x4c}}, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @local}, 0xc) mkdir(0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000fc0)={&(0x7f0000000e40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x1}}]}}, 0x0, 0x32}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x2a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r1, &(0x7f0000000180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[{0x18, 0x110, 0x1, '\n'}], 0x18, 0xe000}, 0x5}], 0x1, 0x0) 1.494499927s ago: executing program 2 (id=582): prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = syz_open_procfs(0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000180000007b8a01ff00000000bfa20000000000000702000001fae8eb0dc3bd03800008000000b70400000000000085000000030000b5950000"], 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x7, 0x8, 0x8, 0x1000, r0}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a40)={&(0x7f0000000980)='sys_enter\x00', r7}, 0x48) r8 = open_tree(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x89901) move_mount(r8, &(0x7f0000000040)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x322) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000140)='contention_end\x00', r9}, 0x10) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kfree\x00', r10}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='net_prio.prioidx\x00', 0x275a, 0x0) r11 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r11, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000240)="5500000020007fafb72d13b2a4a2719302000000030b43026c26236925000400fe7f0080bd2dca8a9848a3c728f1c46b7b31afdc1338d509000000000100005ae583de0dd7d8319f98af84fda542e718f94b929ade", 0x55}], 0x1}, 0x0) write(r11, &(0x7f0000000040)="1c00000021002551071c0165ff00fc020200000003100f000ee1000c", 0x1c) 1.493820787s ago: executing program 1 (id=594): socket$inet(0x2, 0x4000000000000001, 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0x1}, 0x62) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f0000000400)={0x18, 0x0, {0x2, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'lo\x00'}}, 0x1e) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r4, 0xc004743e, &(0x7f00000000c0)) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x90) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGPROP(r5, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r5, 0x4004743a, &(0x7f0000000300)) pwritev(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f00000002c0)='\x00!', 0x2}], 0x1, 0x0, 0x0) ioctl$PPPIOCGCHAN(r3, 0x80047437, &(0x7f0000001f00)) sendmmsg(r3, &(0x7f0000000080), 0x4000000000001f0, 0x0) 653.558606ms ago: executing program 1 (id=596): r0 = socket$vsock_stream(0x28, 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', 0x8000, &(0x7f0000000180)=ANY=[], 0x6, 0x2be, &(0x7f0000000300)="$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") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000004c0), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28011, r1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) bind$vsock_stream(r0, &(0x7f0000000440), 0x10) listen(r0, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) writev(r2, &(0x7f00000002c0)=[{&(0x7f0000000080)='?', 0x20010}], 0x1) bpf$PROG_LOAD(0x5, 0x0, 0x0) 543.018316ms ago: executing program 1 (id=587): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000005e00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) listen(r2, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x19, &(0x7f0000000100)=0x40009, 0x4) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) sendto$inet(r3, &(0x7f0000000040)='u', 0xa792a, 0x807, 0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 542.799796ms ago: executing program 2 (id=589): r0 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r0, 0x0, &(0x7f00000000c0)=0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r2) sendmsg$NFC_CMD_DEV_UP(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="010000000000000002000200000008000100", @ANYRES32=r1], 0x1c}}, 0x0) write$nci(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="60060180"], 0x4) 444.107574ms ago: executing program 1 (id=590): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e20, @empty}], 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x4e20, @local}]}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000040), 0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000180)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x16}, 0x9c) 427.347505ms ago: executing program 4 (id=592): setitimer(0x0, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) r2 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$ptp0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r4) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@newlink={0x48, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @hsr={{0x8}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_HSR_PROTOCOL={0x5, 0x7, 0x1}, @IFLA_HSR_SLAVE2={0x8, 0x2, r1}, @IFLA_HSR_SLAVE1={0x8, 0x1, r6}]}}}]}, 0x48}}, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r8) r9 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r9, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmsg(r9, &(0x7f00000000c0)={0x0, 0x9504, &(0x7f0000000100)=[{&(0x7f0000000000)="2b10", 0xffbd}], 0x1, 0x0, 0x0, 0x2c}, 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000680001000000000000000000020000000000000004000b"], 0x1c}}, 0x0) syz_emit_ethernet(0x1ac, &(0x7f00000004c0)={@broadcast, @random="1704b45adbde", @void, {@ipv4={0x800, @dccp={{0x27, 0x4, 0x0, 0x2, 0x19e, 0x65, 0x0, 0x7, 0x21, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @remote, {[@cipso={0x86, 0x12, 0x2, [{0x6, 0xc, "e51af020a872a397ad49"}]}, @cipso={0x86, 0x47, 0x2, [{0x2, 0xf, "4f4938566a12aec294322e8dad"}, {0x5, 0x5, 'WoM'}, {0x6, 0x12, "738d0b97f5722904358a0a1422b62f30"}, {0x2, 0xa, "3d128ae57af84065"}, {0x6, 0xf, "2d20bc7cf9921ca3f8f04b39f5"}, {0x1, 0x2}]}, @timestamp_prespec={0x44, 0x24, 0x0, 0x3, 0x7, [{@empty, 0x2}, {@local, 0x7}, {@remote, 0x2}, {@multicast1, 0x4}]}, @generic={0x82, 0xa, "6ffa9390c3387dcd"}]}}, {{0x4e21, 0x4e22, 0x4, 0x1, 0x2, 0x0, 0x0, 0x4, 0x3, "e3e755", 0x1, "1909af"}, "b16e29680fbdf02a92ca88cbc2bfbea665b20edea134948d913093df911a36c346f1a38d46a0c97c84b870ed290ea70f96ee3ed0a21f445b0eeeebb5e43eb0c7396c38f0bae044c1f745134eed65ee5c54a9577977fd449bb672791c60b21d888494fa6a4dfa1ce4ff97af3dd47e07a29fa18d931d7d12789a78840eeedf42e6d11f96a3f60b15893f8d8fb1381260e9b9c38cfa1def10e3e4ea172020ce87963e61ed2feb26db85d88a5932cde356607ac7823e57e34c23a04f037fc265826c6daad181ef73de9fa43c7f5146600f5bfb76d5fa57eeba4b40d0f2740be250106e88d463df36e5ec9dea3eeff80e91623587"}}}}}, 0x0) 331.057463ms ago: executing program 1 (id=597): sched_setaffinity(0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x400e, &(0x7f00000001c0)={[{@i_version}, {@nombcache}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x68}}, {@lazytime}, {@block_validity}, {@quota}]}, 0x1, 0x42f, &(0x7f0000000940)="$eJzs289rHFUcAPDvzCat/WViqT+aVo1WMfgjadJae/CiKHhQEPRQjzFJS+y2kSaCLUGjSD1Kwbt4FPwLPOlF1JPgVe9SKJJLq6eV2Z1Jdje7aZJustX9fGCS92be8t53Z97ue/N2AuhZw9mfJGJ/RPweEQO1bGOB4dq/W8uLU38vL04lUam89VdSLXdzeXGqKFq8bl+R6YtIP0viSIt65y9fOT9ZLs9cyvNjCxfeH5u/fOW52QuT52bOzVycOH365InxF05NPN+ROLO4bg59NHf08GvvXHtj6sy1d3/+Ninib4qjQ4bXO/hkpdLh6rrrQF066etiQ9iUUq2bRn+1/w9EKVZP3kC8+mlXGwdsq0qlUnmg/eGlCvA/lkS3WwB0R/FFn81/i22Hhh53hRsv1SZAWdy38q12pC/SvEx/0/y2k4Yj4szSP19lW2zPfQgAgAbfZ+OfZ1uN/9Kovy90b76GMhgR90XEwYg4FRGHIuL+iGrZByPioU3W37xIsnb8k17fUmAblI3/XszXthrHf8XoLwZLee5ANf7+5OxseeZ4/p6MRP/uLD++Th0/vPLbF+2O1Y//si2rvxgL5u243re78TXTkwuTdxJzvRufRAz1tYo/WVkJSCLicEQMbbGO2ae/Odru2O3jX0cH1pkqX0c8VTv/S9EUfyFZf31y7J4ozxwfK66KtX759eqb7eq/o/g7IDv/e1te/yvxDyb167Xzm6/j6h+ft53TbPX635W83bDvw8mFhUvjEbuS12uNrt8/0VRuYrV8Fv/Isdb9/2CsvhNHIiK7iB+OiEci4tG87Y9FxOMRcWyd+H96+Yn3th7/9srin97U+V9N7IrmPa0TpfM/ftdQ6eBm4s/O/8lqaiTfs5HPv420a2tXMwAAAPz3pBGxP5J0dCWdpqOjtd/wH4q9aXlufuGZs3MfXJyuPSMwGP1pcadroO5+6Hg+rS/yE035E/l94y9Le6r50am58nS3g4cet69N/8/8Wep264Bt53kt6F36P/Qu/R96l/4PvatF/9/TjXYAO6/V9//HXWgHsPOa+r9lP+gh5v/Qu/R/6F36P/Sk+T1x+4fkJSTWJCK9K5ohsU2Jbn8yAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAdMa/AQAA//9QOObV") socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000f80), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x42, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) r1 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000540)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x2, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000002000000000000000002000018120000", @ANYRES32=r1, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@mss={0x2, 0xfff}], 0x1) open(&(0x7f00000005c0)='./bus\x00', 0x147842, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./bus\x00', 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r3, &(0x7f0000000080)="a6e00ffd3fd50281f99ccbf124be5485a681b11e50fd40a751194035120d7dad6d7b2e0e599ebcb4", 0x28) sendfile(r3, r2, 0x0, 0x3ffff) sendfile(r3, r2, 0x0, 0x7ffff000) 230.421161ms ago: executing program 0 (id=599): r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'lo\x00', 0x0}) bind$packet(r1, &(0x7f0000000300)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ptype\x00') preadv(r3, &(0x7f0000000000)=[{&(0x7f0000000480)=""/187, 0xbb}], 0x1, 0x4c, 0x0) 230.218931ms ago: executing program 0 (id=600): socket$igmp6(0xa, 0x3, 0x2) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x1) setsockopt$MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000000)=ANY=[], 0x1, 0x357, &(0x7f0000000180)="$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") syz_io_uring_setup(0xe42, &(0x7f0000000140), &(0x7f0000000240)=0x0, &(0x7f0000000280)=0x0) socket$can_raw(0x1d, 0x3, 0x1) syz_memcpy_off$IO_URING_METADATA_GENERIC(r0, 0x4, 0x0, 0x0, 0x4) syz_io_uring_submit(r0, r1, &(0x7f00000002c0)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, 0x0, 0x0}) r2 = socket$pppl2tp(0x18, 0x1, 0x1) syz_open_procfs(0x0, &(0x7f0000000300)='net/vlan/vlan0\x00') ioctl$SIOCSIFMTU(r2, 0x8923, &(0x7f0000000040)={'vlan0\x00', 0x40}) 203.294354ms ago: executing program 0 (id=601): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0xe, &(0x7f00000006c0)={[{@journal_ioprio={'journal_ioprio', 0x3d, 0x1}}, {@resuid={'resuid', 0x3d, 0xee01}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x68}}, {@lazytime}, {@nombcache}, {@noload}]}, 0x3, 0x442, &(0x7f00000009c0)="$eJzs28tvG0UYAPBv10lKXyRU5dEHECiI8kqatJQeuIBA4sABCQ5wDElalboNaoJEqwoKQuWIkDhxQRyR+As4wQUBJySucEeVKpRLCxeM1t5NbNd249SJ2/r3k9aZ2R175vPu2DM7cQADazx7SCJ2RMQfETFayzYWGK/9ubZ8Yfaf5QuzSVQqb/ydVMtdXb4wWxQtnre9yAxFpJ8msa9FvYvnzp+aKZfnz+b5yaXT700unjv/7MnTMyfmT8yfmT527MjhqeePTj/XkzizuK7u/XBh/55X304j4ot3fvkuKeJviqNHxjsdfLxS6XF1/bWzLp0M9bEhdKVU66YxXO3/o1GK1ZM3Gq980tfGARuqUqlU7mt/+GIFuIMl0e8WAP1RfNFn899i26Shxy3hyou1CVAW97V8qx0ZijQvM9w0v+2l8Yh46+K/X2dbbMx9CACABj9k459nWo3/0qi/L3R3voYyFhH3RMSuiDgaEbsj4t6Iatn7I+KBLutvXiTJ6v+vYU96eX2RrU02/nshX9tqHP8Vo78YK+W5ndX4h5PjJ8vzh/L35GAMb8nyUx3q+PHl3z9vd6x+/JdtWf3FWDBvx+WhLY3PmZtZmrmZmOtd+Thi71Cr+JOVlYAkIvZExN511nHyqW/3tzt24/g76ME6U+WbiCdq5/9iNMVfSDqvT07eFeX5Q5PFVXG9X3+79Hq7+m8q/h7Izv+2ltf/SvxjSf167WI3r/7Vk9njpT8/azunWe/1P5K82bDvg5mlpbNTESPJa7VG1++fbio3vVo+i//ggdb9f1esvhP7IiK7iB+MiIci4uG87Y9ExKMRcaDDu/DzS4+9u/74N1YW/1xX5381MRLNe1onSqd++r76ZbHyit3En53/I9XUwXzPWj7/1tKubq9mAAAAuF2lEbEjknRiJZ2mExO1/+HfHdvS8sLi0tPHF94/M1f7jcBYDKfFna7RuvuhU/m0vshPN+UP5/eNvyxtreYnZhfKc/0OHgbc9jb9P/NXqd+tAzac32vB4NL/YXDp/zC49H8YXC36/9Z+tAPYfK2+/z9ayxMtEMBtr6n/69UwQMz/YXCtp//7zIA7Q8e+PLJ57QA21eLWuPGP5CUkrktEeks0Q2KDEv3+ZAIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOiN/wMAAP//cw3nQg==") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000020240), 0x10010) unlink(&(0x7f0000000280)='./file1\x00') creat(&(0x7f0000000780)='./file2\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) 186.584435ms ago: executing program 0 (id=602): unshare(0xc040400) r0 = socket$l2tp6(0xa, 0x2, 0x73) connect$l2tp6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x20) 165.514897ms ago: executing program 0 (id=603): r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x1}], 0x1}}], 0x1, 0x0) r3 = dup3(r2, r1, 0x0) recvmmsg(r3, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000080)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) 164.303167ms ago: executing program 4 (id=604): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) openat$null(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000080)={r0}) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 110.449981ms ago: executing program 0 (id=605): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000005000000180001801400020073797a5f74756e000000080000000000180003"], 0x44}}, 0x0) 109.819322ms ago: executing program 4 (id=606): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000010c0)=@newlink={0x1c8, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x1a8, 0x1a, 0x0, 0x1, [@AF_INET={0x40, 0x2, 0x0, 0x1, {0x3c, 0x1, 0x0, 0x1, [{0x8, 0x21}, {0x8, 0x18}, {0x8, 0x3}, {0x8, 0x9}, {0x8, 0xc}, {0x8, 0x12}, {0x8, 0x1f}]}}, @AF_INET6={0x60, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @private1}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_TOKEN={0xfffffffffffffdb3, 0x7, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_TOKEN={0x14, 0x7, @private2}, @IFLA_INET6_ADDR_GEN_MODE={0x5}]}, @AF_BRIDGE={0x4}, @AF_MPLS, @AF_INET6={0x2c, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @private0}, @IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}]}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x56, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}, @AF_MPLS={0x4}, @AF_BRIDGE]}]}, 0x1c8}}, 0x0) socket$rds(0x15, 0x5, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0x437, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4048b}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TTL={0x5}]}}}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000}, 0x88890) socket$packet(0x11, 0x3, 0x300) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r5, {0x0, 0xfff2}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x1], 0x0, [0x8, 0x4], [0x0, 0x8]}}]}}]}, 0x8c}}, 0x0) 81.115834ms ago: executing program 4 (id=607): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a999850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) listen(r1, 0x5) syz_emit_ethernet(0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000000c0)='./bus\x00', 0x20081e, &(0x7f0000000040)={[{@nodelalloc}, {@grpid}, {@auto_da_alloc}]}, 0x1, 0x4ef, &(0x7f00000003c0)="$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") r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r3, 0x0, 0x0, 0x20000) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuset.effective_mems\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000000)={0x0, r4}) 16.897969ms ago: executing program 4 (id=608): r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, 0xffffffffffffffff) 0s ago: executing program 4 (id=609): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000006c0)={'lo\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x70bd2b, 0x25dfdbfc, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r3}]}, 0x1c}}, 0x20000090) kernel console output (not intermixed with test programs): uld solve the problem. [ 22.401899][ T3268] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 22.415720][ T3258] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 22.432670][ T3262] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.439746][ T3262] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.446851][ T3262] bridge_slave_1: entered allmulticast mode [ 22.453109][ T3262] bridge_slave_1: entered promiscuous mode [ 22.488053][ T3258] team0: Port device team_slave_0 added [ 22.494055][ T3257] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.501157][ T3257] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.508346][ T3257] bridge_slave_0: entered allmulticast mode [ 22.514825][ T3257] bridge_slave_0: entered promiscuous mode [ 22.521069][ T3261] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.528142][ T3261] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.535281][ T3261] bridge_slave_0: entered allmulticast mode [ 22.541494][ T3261] bridge_slave_0: entered promiscuous mode [ 22.548701][ T3262] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 22.558007][ T3261] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.565085][ T3261] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.572153][ T3261] bridge_slave_1: entered allmulticast mode [ 22.578516][ T3261] bridge_slave_1: entered promiscuous mode [ 22.589364][ T3258] team0: Port device team_slave_1 added [ 22.600421][ T3257] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.607664][ T3257] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.614925][ T3257] bridge_slave_1: entered allmulticast mode [ 22.621286][ T3257] bridge_slave_1: entered promiscuous mode [ 22.628318][ T3262] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 22.651066][ T3268] hsr_slave_0: entered promiscuous mode [ 22.657001][ T3268] hsr_slave_1: entered promiscuous mode [ 22.680067][ T3258] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 22.687196][ T3258] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 22.713214][ T3258] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 22.724421][ T3258] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 22.731350][ T3258] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 22.757249][ T3258] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 22.772791][ T3262] team0: Port device team_slave_0 added [ 22.779592][ T3257] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 22.789633][ T3261] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 22.799399][ T3257] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 22.815797][ T3262] team0: Port device team_slave_1 added [ 22.826615][ T3261] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 22.865688][ T3262] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 22.872625][ T3262] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 22.898556][ T3262] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 22.915015][ T3258] hsr_slave_0: entered promiscuous mode [ 22.920880][ T3258] hsr_slave_1: entered promiscuous mode [ 22.926740][ T3258] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 22.934309][ T3258] Cannot create hsr debugfs directory [ 22.940338][ T3257] team0: Port device team_slave_0 added [ 22.951918][ T3261] team0: Port device team_slave_0 added [ 22.960189][ T3261] team0: Port device team_slave_1 added [ 22.966159][ T3262] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 22.973082][ T3262] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 22.999004][ T3262] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 23.018407][ T3257] team0: Port device team_slave_1 added [ 23.050361][ T3257] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 23.057340][ T3257] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 23.083306][ T3257] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 23.100722][ T3261] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 23.107709][ T3261] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 23.133638][ T3261] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 23.146141][ T3262] hsr_slave_0: entered promiscuous mode [ 23.152178][ T3262] hsr_slave_1: entered promiscuous mode [ 23.158003][ T3262] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 23.165567][ T3262] Cannot create hsr debugfs directory [ 23.171289][ T3257] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 23.178259][ T3257] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 23.204126][ T3257] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 23.219343][ T3261] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 23.226288][ T3261] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 23.252192][ T3261] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 23.311034][ T3257] hsr_slave_0: entered promiscuous mode [ 23.316934][ T3257] hsr_slave_1: entered promiscuous mode [ 23.322713][ T3257] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 23.330271][ T3257] Cannot create hsr debugfs directory [ 23.358776][ T3261] hsr_slave_0: entered promiscuous mode [ 23.364698][ T3261] hsr_slave_1: entered promiscuous mode [ 23.370623][ T3261] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 23.378181][ T3261] Cannot create hsr debugfs directory [ 23.466942][ T3268] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 23.489785][ T3268] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 23.500200][ T3268] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 23.518837][ T3268] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 23.541704][ T3258] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 23.556450][ T3258] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 23.565289][ T3258] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 23.575893][ T3258] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 23.595037][ T3262] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 23.603618][ T3262] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 23.612032][ T3262] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 23.620648][ T3262] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 23.653092][ T3257] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 23.661633][ T3257] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 23.690576][ T3257] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 23.699810][ T3261] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 23.708565][ T3261] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 23.717192][ T3261] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 23.725469][ T3261] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 23.735719][ T3257] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 23.772844][ T3268] 8021q: adding VLAN 0 to HW filter on device bond0 [ 23.805223][ T3268] 8021q: adding VLAN 0 to HW filter on device team0 [ 23.824812][ T3262] 8021q: adding VLAN 0 to HW filter on device bond0 [ 23.833496][ T50] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.840573][ T50] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.851205][ T3258] 8021q: adding VLAN 0 to HW filter on device bond0 [ 23.863296][ T50] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.870424][ T50] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.896894][ T3262] 8021q: adding VLAN 0 to HW filter on device team0 [ 23.907652][ T3274] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.914743][ T3274] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.924262][ T3258] 8021q: adding VLAN 0 to HW filter on device team0 [ 23.937133][ T3274] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.944173][ T3274] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.961232][ T50] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.968420][ T50] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.983143][ T3257] 8021q: adding VLAN 0 to HW filter on device bond0 [ 23.997758][ T50] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.004837][ T50] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.031414][ T3257] 8021q: adding VLAN 0 to HW filter on device team0 [ 24.039717][ T3261] 8021q: adding VLAN 0 to HW filter on device bond0 [ 24.067281][ T3261] 8021q: adding VLAN 0 to HW filter on device team0 [ 24.078838][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.085945][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.094279][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.101384][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.114294][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.121372][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.138982][ T50] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.146121][ T50] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.170325][ T3257] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 24.209214][ T3268] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 24.282737][ T3262] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 24.303849][ T3257] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 24.313774][ T3258] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 24.355547][ T3261] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 24.433409][ T3268] veth0_vlan: entered promiscuous mode [ 24.455358][ T3268] veth1_vlan: entered promiscuous mode [ 24.463494][ T3262] veth0_vlan: entered promiscuous mode [ 24.485989][ T3261] veth0_vlan: entered promiscuous mode [ 24.491837][ T3262] veth1_vlan: entered promiscuous mode [ 24.504142][ T3268] veth0_macvtap: entered promiscuous mode [ 24.515314][ T3268] veth1_macvtap: entered promiscuous mode [ 24.528436][ T3261] veth1_vlan: entered promiscuous mode [ 24.540004][ T3257] veth0_vlan: entered promiscuous mode [ 24.551166][ T3262] veth0_macvtap: entered promiscuous mode [ 24.562090][ T3262] veth1_macvtap: entered promiscuous mode [ 24.579533][ T3268] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 24.588198][ T3257] veth1_vlan: entered promiscuous mode [ 24.599219][ T3262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 24.609666][ T3262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 24.620394][ T3262] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 24.634880][ T3268] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 24.646995][ T3261] veth0_macvtap: entered promiscuous mode [ 24.658968][ T3268] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 24.667670][ T3268] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 24.676553][ T3268] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 24.685263][ T3268] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 24.702196][ T3258] veth0_vlan: entered promiscuous mode [ 24.708425][ T3262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 24.718952][ T3262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 24.730000][ T3262] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 24.739411][ T3262] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 24.748218][ T3262] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 24.757057][ T3262] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 24.765850][ T3262] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 24.777978][ T3261] veth1_macvtap: entered promiscuous mode [ 24.792292][ T3258] veth1_vlan: entered promiscuous mode [ 24.804537][ T3257] veth0_macvtap: entered promiscuous mode [ 24.821316][ T3257] veth1_macvtap: entered promiscuous mode [ 24.833625][ T3261] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 24.844108][ T3261] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 24.853967][ T3261] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 24.864426][ T3261] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 24.875189][ T3261] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 24.887971][ T3258] veth0_macvtap: entered promiscuous mode [ 24.897558][ T3258] veth1_macvtap: entered promiscuous mode [ 24.906669][ T3261] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 24.917163][ T3261] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 24.927057][ T3261] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 24.937538][ T3261] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 24.948880][ T3261] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 24.957160][ T3257] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 24.967662][ T3257] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 24.977550][ T3257] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 24.988017][ T3257] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 24.997863][ T3257] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 25.008301][ T3257] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.019896][ T3257] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 25.034237][ T3261] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.043016][ T3261] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.051733][ T3261] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.060517][ T3261] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.076428][ T3257] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 25.086548][ T3404] loop1: detected capacity change from 0 to 1024 [ 25.086876][ T3257] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.103031][ T3257] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 25.106499][ T3404] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 25.113735][ T3257] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.135583][ T3257] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 25.146020][ T3257] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.159151][ T3257] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 25.188895][ T3258] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 25.199448][ T3258] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.209281][ T3258] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 25.219785][ T3258] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.229643][ T3258] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 25.240115][ T3258] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.250069][ T3258] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 25.260580][ T3258] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.271425][ T3262] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 25.272949][ T3258] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 25.289194][ T3257] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.297940][ T3257] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.306728][ T3257] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.312759][ T3409] loop1: detected capacity change from 0 to 512 [ 25.315431][ T3257] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.333884][ T3409] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 25.337561][ T3258] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 25.356966][ T3258] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.363823][ T3409] ext4 filesystem being mounted at /1/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 25.366765][ T3258] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 25.387405][ T3258] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.397284][ T3258] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 25.407744][ T3258] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.417627][ T3258] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 25.428195][ T3258] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.434654][ T29] kauditd_printk_skb: 49 callbacks suppressed [ 25.434665][ T29] audit: type=1400 audit(1723560218.072:141): avc: denied { create } for pid=3408 comm="syz.1.8" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 25.440357][ T3258] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 25.446300][ T3409] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, [ 25.465003][ T29] audit: type=1400 audit(1723560218.082:142): avc: denied { write } for pid=3408 comm="syz.1.8" name="file1" dev="loop1" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 25.471432][ T3409] block bitmap and bg descriptor inconsistent: 96 vs 65376 free clusters [ 25.519539][ T3258] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.528336][ T3258] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.537102][ T3258] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.545798][ T3258] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.559335][ T3409] syz.1.8 (3409) used greatest stack depth: 11616 bytes left [ 25.572266][ T3262] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 25.627195][ T29] audit: type=1400 audit(1723560218.252:143): avc: denied { create } for pid=3415 comm="syz.1.9" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 25.674976][ T2960] udevd[2960]: worker [3247] terminated by signal 33 (Unknown signal 33) [ 25.698579][ T29] audit: type=1400 audit(1723560218.262:144): avc: denied { create } for pid=3418 comm="syz.0.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 25.718081][ T29] audit: type=1400 audit(1723560218.262:145): avc: denied { name_bind } for pid=3418 comm="syz.0.1" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 25.740174][ T29] audit: type=1400 audit(1723560218.262:146): avc: denied { node_bind } for pid=3418 comm="syz.0.1" saddr=224.0.0.1 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 25.753378][ T3432] loop4: detected capacity change from 0 to 1024 [ 25.761995][ T29] audit: type=1400 audit(1723560218.292:147): avc: denied { ioctl } for pid=3415 comm="syz.1.9" path="socket:[2762]" dev="sockfs" ino=2762 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 25.793871][ T29] audit: type=1400 audit(1723560218.292:148): avc: denied { ioctl } for pid=3415 comm="syz.1.9" path="socket:[2753]" dev="sockfs" ino=2753 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 25.818275][ T29] audit: type=1326 audit(1723560218.292:149): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3420 comm="syz.4.5" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7569b99f9 code=0x7ffc0000 [ 25.822435][ T3432] EXT4-fs: Ignoring removed nomblk_io_submit option [ 25.841550][ T29] audit: type=1326 audit(1723560218.292:150): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3420 comm="syz.4.5" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7569b99f9 code=0x7ffc0000 [ 25.855996][ T3432] EXT4-fs (loop4): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 25.884887][ T3437] netlink: 'syz.3.13': attribute type 10 has an invalid length. [ 25.894051][ T3432] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 25.904763][ T3437] team0: Cannot enslave team device to itself [ 25.944825][ T3445] netlink: 8 bytes leftover after parsing attributes in process `syz.0.17'. [ 25.948794][ T3447] (unnamed net_device) (uninitialized): option use_carrier: invalid value (201) [ 25.978025][ T3432] loop4: detected capacity change from 1024 to 1016 [ 25.987802][ T3432] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.14: corrupted in-inode xattr: bad magic number in in-inode xattr [ 26.003622][ T3432] EXT4-fs (loop4): Remounting filesystem read-only [ 26.004842][ T3447] netlink: 12 bytes leftover after parsing attributes in process `syz.3.19'. [ 26.032000][ T3458] loop0: detected capacity change from 0 to 512 [ 26.045154][ T3258] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 26.045625][ T3458] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 26.066914][ T3458] ext4 filesystem being mounted at /8/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 26.098500][ T3447] Zero length message leads to an empty skb [ 26.110259][ T3257] EXT4-fs error (device loop0): ext4_empty_dir:3088: inode #12: comm syz-executor: Directory hole found for htree leaf block 0 [ 26.124729][ T3257] EXT4-fs error (device loop0): ext4_empty_dir:3088: inode #12: comm syz-executor: Directory hole found for htree leaf block 0 [ 26.132371][ T3463] netlink: 696 bytes leftover after parsing attributes in process `syz.3.27'. [ 26.140345][ T3257] EXT4-fs error (device loop0): ext4_empty_dir:3088: inode #12: comm syz-executor: Directory hole found for htree leaf block 0 [ 26.160681][ T3257] EXT4-fs error (device loop0): ext4_empty_dir:3088: inode #12: comm syz-executor: Directory hole found for htree leaf block 0 [ 26.167172][ T3465] netlink: 52 bytes leftover after parsing attributes in process `syz.3.28'. [ 26.175731][ T3257] EXT4-fs error (device loop0): ext4_empty_dir:3088: inode #12: comm syz-executor: Directory hole found for htree leaf block 0 [ 26.197457][ T3257] EXT4-fs error (device loop0): ext4_empty_dir:3088: inode #12: comm syz-executor: Directory hole found for htree leaf block 0 [ 26.212214][ T3257] EXT4-fs error (device loop0): ext4_empty_dir:3088: inode #12: comm syz-executor: Directory hole found for htree leaf block 0 [ 26.232724][ T3257] EXT4-fs error (device loop0): ext4_empty_dir:3088: inode #12: comm syz-executor: Directory hole found for htree leaf block 0 [ 26.254431][ T3257] EXT4-fs error (device loop0): ext4_empty_dir:3088: inode #12: comm syz-executor: Directory hole found for htree leaf block 0 [ 26.268846][ T3257] EXT4-fs error (device loop0): ext4_empty_dir:3088: inode #12: comm syz-executor: Directory hole found for htree leaf block 0 [ 26.328839][ T3471] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.336070][ T3471] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.347287][ T3471] bridge_slave_1: left allmulticast mode [ 26.352920][ T3471] bridge_slave_1: left promiscuous mode [ 26.358673][ T3471] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.366233][ T3471] bridge_slave_0: left allmulticast mode [ 26.371886][ T3471] bridge_slave_0: left promiscuous mode [ 26.377590][ T3471] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.426350][ T3472] tipc: Started in network mode [ 26.431214][ T3472] tipc: Node identity e0000001, cluster identity 4711 [ 26.438003][ T3472] tipc: Enabling of bearer rejected, failed to enable media [ 26.810794][ T3449] syz.1.20 (3449) used greatest stack depth: 10296 bytes left [ 26.821203][ T3474] loop1: detected capacity change from 0 to 1024 [ 26.834898][ T3474] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a040c118, mo2=0002] [ 26.843075][ T3474] System zones: 0-1, 3-12 [ 26.847977][ T3474] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 26.872057][ T3262] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 26.887389][ T3478] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 26.905590][ T3478] dvmrp0: entered allmulticast mode [ 26.926012][ T3480] loop1: detected capacity change from 0 to 1024 [ 26.932639][ T3480] EXT4-fs: Ignoring removed i_version option [ 26.939929][ T3480] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 26.950275][ T3480] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 26.976183][ T3262] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 27.046208][ T3493] netlink: 8 bytes leftover after parsing attributes in process `syz.1.40'. [ 27.054948][ T3493] netlink: 16 bytes leftover after parsing attributes in process `syz.1.40'. [ 27.079179][ T3495] loop1: detected capacity change from 0 to 1024 [ 27.097302][ T3495] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 27.121847][ T3262] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 27.244914][ T3508] loop1: detected capacity change from 0 to 2048 [ 27.264117][ T3508] loop1: p1 < > p4 [ 27.268651][ T3508] loop1: p4 size 8388608 extends beyond EOD, truncated [ 27.470573][ T3522] netlink: 84 bytes leftover after parsing attributes in process `syz.1.53'. [ 27.512524][ T3524] loop1: detected capacity change from 0 to 8192 [ 27.519233][ T3524] ======================================================= [ 27.519233][ T3524] WARNING: The mand mount option has been deprecated and [ 27.519233][ T3524] and is ignored by this kernel. Remove the mand [ 27.519233][ T3524] option from the mount to silence this warning. [ 27.519233][ T3524] ======================================================= [ 27.580105][ T3526] netlink: 28 bytes leftover after parsing attributes in process `syz.1.55'. [ 27.626254][ T50] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 27.657791][ T3535] netlink: 32032 bytes leftover after parsing attributes in process `syz.1.61'. [ 27.681314][ T3541] loop1: detected capacity change from 0 to 512 [ 27.688112][ T3541] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 27.697453][ T3541] EXT4-fs (loop1): invalid journal inode [ 27.703246][ T3541] EXT4-fs (loop1): can't get journal size [ 27.709857][ T3541] EXT4-fs (loop1): 1 truncate cleaned up [ 27.715955][ T3541] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 27.739073][ T3262] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 27.779559][ T3536] chnl_net:caif_netlink_parms(): no params data found [ 27.809412][ T3536] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.816643][ T3536] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.823945][ T3536] bridge_slave_0: entered allmulticast mode [ 27.830424][ T3536] bridge_slave_0: entered promiscuous mode [ 27.837423][ T3536] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.844508][ T3536] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.852302][ T3536] bridge_slave_1: entered allmulticast mode [ 27.858892][ T3536] bridge_slave_1: entered promiscuous mode [ 27.874805][ T3536] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.885423][ T3536] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.905479][ T3536] team0: Port device team_slave_0 added [ 27.912549][ T3536] team0: Port device team_slave_1 added [ 27.930254][ T3536] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 27.937266][ T3536] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.963498][ T3536] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 27.977975][ T3536] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 27.985123][ T3536] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.011207][ T3536] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.031692][ T3565] x_tables: duplicate underflow at hook 2 [ 28.039887][ T3536] hsr_slave_0: entered promiscuous mode [ 28.045996][ T3536] hsr_slave_1: entered promiscuous mode [ 28.051812][ T3536] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 28.059549][ T3536] Cannot create hsr debugfs directory [ 28.535013][ T3568] chnl_net:caif_netlink_parms(): no params data found [ 28.569968][ T3568] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.577090][ T3568] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.585751][ T3568] bridge_slave_0: entered allmulticast mode [ 28.592674][ T3568] bridge_slave_0: entered promiscuous mode [ 28.599590][ T3568] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.606743][ T3568] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.613968][ T3568] bridge_slave_1: entered allmulticast mode [ 28.620259][ T3568] bridge_slave_1: entered promiscuous mode [ 28.639583][ T3568] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.651423][ T3587] syz_tun: entered promiscuous mode [ 28.658661][ T3587] syz_tun: left promiscuous mode [ 28.672599][ T3568] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.691333][ T3568] team0: Port device team_slave_0 added [ 28.697953][ T3568] team0: Port device team_slave_1 added [ 28.712385][ T3568] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.719358][ T3568] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.733575][ T3589] loop3: detected capacity change from 0 to 128 [ 28.745351][ T3568] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.748041][ T3257] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 28.753495][ T3568] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.778290][ T3568] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.804416][ T3568] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.845579][ T3568] hsr_slave_0: entered promiscuous mode [ 28.851859][ T3568] hsr_slave_1: entered promiscuous mode [ 28.852617][ T3593] Unsupported ieee802154 address type: 0 [ 28.863426][ T3568] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 28.871361][ T3568] Cannot create hsr debugfs directory [ 28.943413][ T3598] netlink: 20 bytes leftover after parsing attributes in process `syz.3.79'. [ 29.073706][ T3602] chnl_net:caif_netlink_parms(): no params data found [ 29.106261][ T3602] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.113299][ T3602] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.120473][ T3602] bridge_slave_0: entered allmulticast mode [ 29.126906][ T3602] bridge_slave_0: entered promiscuous mode [ 29.138186][ T3602] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.145276][ T3602] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.152405][ T3602] bridge_slave_1: entered allmulticast mode [ 29.158679][ T3602] bridge_slave_1: entered promiscuous mode [ 29.174244][ T3602] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.184639][ T3602] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.202599][ T3602] team0: Port device team_slave_0 added [ 29.208772][ T3602] team0: Port device team_slave_1 added [ 29.223083][ T3602] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.230048][ T3602] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.256103][ T3602] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.268207][ T3602] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.275171][ T3602] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.301071][ T3602] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.324427][ T3602] hsr_slave_0: entered promiscuous mode [ 29.330385][ T3602] hsr_slave_1: entered promiscuous mode [ 29.337417][ T3602] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.345418][ T3602] Cannot create hsr debugfs directory [ 29.895993][ T3638] capability: warning: `syz.1.88' uses deprecated v2 capabilities in a way that may be insecure [ 30.333799][ T3674] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 30.465667][ T3683] loop3: detected capacity change from 0 to 128 [ 30.473814][ T3683] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 30.486573][ T3683] ext4 filesystem being mounted at /29/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 30.527001][ T3261] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 30.540088][ T50] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 30.552901][ T3687] bond_slave_0: entered promiscuous mode [ 30.558562][ T3687] bond_slave_1: entered promiscuous mode [ 30.566742][ T3687] bond_slave_0: left promiscuous mode [ 30.572146][ T3687] bond_slave_1: left promiscuous mode [ 30.587986][ T50] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 30.637988][ T50] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 30.654723][ T3689] loop3: detected capacity change from 0 to 128 [ 30.662611][ T3689] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 30.675101][ T3689] ext4 filesystem being mounted at /31/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 30.712253][ T29] kauditd_printk_skb: 132 callbacks suppressed [ 30.712265][ T29] audit: type=1400 audit(1723560223.342:283): avc: denied { link } for pid=3688 comm="syz.3.108" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" dev="loop3" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 30.761703][ T29] audit: type=1400 audit(1723560223.342:284): avc: denied { rename } for pid=3688 comm="syz.3.108" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" dev="loop3" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 30.763568][ T3261] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 30.815527][ T50] bridge_slave_1: left allmulticast mode [ 30.821186][ T50] bridge_slave_1: left promiscuous mode [ 30.826905][ T50] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.840394][ T50] bridge_slave_0: left allmulticast mode [ 30.846220][ T50] bridge_slave_0: left promiscuous mode [ 30.852068][ T50] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.863348][ T29] audit: type=1400 audit(1723560223.492:285): avc: denied { mounton } for pid=3693 comm="syz.1.110" path="/54/file0" dev="tmpfs" ino=306 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 30.885843][ T29] audit: type=1400 audit(1723560223.492:286): avc: denied { write } for pid=2924 comm="kworker/1:2" path="socket:[4421]" dev="sockfs" ino=4421 scontext=system_u:system_r:kernel_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 30.955232][ T29] audit: type=1400 audit(1723560223.592:287): avc: denied { mounton } for pid=3697 comm="syz.1.112" path="/proc/119/task" dev="proc" ino=4424 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 31.027015][ T50] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 31.038047][ T50] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 31.048775][ T50] bond0 (unregistering): Released all slaves [ 31.088406][ T3709] netlink: 60 bytes leftover after parsing attributes in process `syz.3.113'. [ 31.124750][ T29] audit: type=1400 audit(1723560223.762:288): avc: denied { execute } for pid=3712 comm="syz.1.118" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=4468 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=file permissive=1 [ 31.183558][ T3709] loop3: detected capacity change from 0 to 512 [ 31.185678][ T3717] loop1: detected capacity change from 0 to 1024 [ 31.198422][ T3709] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 31.206866][ T50] hsr_slave_0: left promiscuous mode [ 31.207053][ T3709] EXT4-fs (loop3): orphan cleanup on readonly fs [ 31.215332][ T3717] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 31.219065][ T3709] Quota error (device loop3): v2_read_file_info: Block with free entry 1 out of range (1, 6). [ 31.241359][ T50] hsr_slave_1: left promiscuous mode [ 31.241443][ T3709] EXT4-fs warning (device loop3): ext4_enable_quotas:7066: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 31.261729][ T50] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 31.262179][ T3709] EXT4-fs (loop3): Cannot turn on quotas: error -117 [ 31.269287][ T50] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 31.283968][ T3709] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.113: bg 0: block 40: padding at end of block bitmap is not set [ 31.285512][ T50] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 31.300785][ T3709] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 31.305476][ T50] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 31.321716][ T3709] EXT4-fs (loop3): 1 truncate cleaned up [ 31.327878][ T50] veth1_macvtap: left promiscuous mode [ 31.328158][ T3709] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 31.333408][ T50] veth0_macvtap: left promiscuous mode [ 31.351463][ T50] veth1_vlan: left promiscuous mode [ 31.356727][ T50] veth0_vlan: left promiscuous mode [ 31.431318][ T50] team0 (unregistering): Port device team_slave_1 removed [ 31.442435][ T50] team0 (unregistering): Port device team_slave_0 removed [ 31.566720][ T3262] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.569585][ T3536] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 31.584595][ T3536] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 31.596161][ T3568] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 31.607482][ T3536] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 31.616747][ T3536] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 31.623452][ T29] audit: type=1400 audit(1723560224.252:289): avc: denied { create } for pid=3723 comm="syz.1.121" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 31.643609][ T29] audit: type=1400 audit(1723560224.252:290): avc: denied { bind } for pid=3723 comm="syz.1.121" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 31.662986][ T29] audit: type=1400 audit(1723560224.282:291): avc: denied { listen } for pid=3723 comm="syz.1.121" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 31.687783][ T3568] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 31.732675][ T3536] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.744351][ T3536] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.753194][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.760261][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.777792][ T3568] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 31.791806][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.798938][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.821597][ T3536] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 31.868247][ T3261] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.872431][ T3536] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.886418][ T3735] Illegal XDP return value 4294967274 on prog (id 24) dev N/A, expect packet loss! [ 31.907118][ T3568] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 31.949750][ T50] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 31.972025][ T3536] veth0_vlan: entered promiscuous mode [ 31.980195][ T3536] veth1_vlan: entered promiscuous mode [ 32.001882][ T3568] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 32.011076][ T3568] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 32.023496][ T50] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 32.039138][ T3568] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 32.047880][ T3753] netlink: 'syz.3.127': attribute type 4 has an invalid length. [ 32.055681][ T3753] netlink: 17 bytes leftover after parsing attributes in process `syz.3.127'. [ 32.068126][ T3536] veth0_macvtap: entered promiscuous mode [ 32.074933][ T3568] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 32.087041][ T3754] netlink: 40 bytes leftover after parsing attributes in process `syz.1.128'. [ 32.087940][ T3536] veth1_macvtap: entered promiscuous mode [ 32.107945][ T50] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 32.131794][ T3536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.142308][ T3536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.152140][ T3536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.162588][ T3536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.172425][ T3536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.182863][ T3536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.192725][ T3536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.203237][ T3536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.230190][ T3536] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.247140][ T50] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 32.280212][ T3536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.291278][ T3536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.301407][ T3536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.311918][ T3536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.322434][ T3536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.332939][ T3536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.342762][ T3536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.353866][ T3536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.366124][ T3536] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.390142][ T3536] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.399087][ T3536] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.408008][ T3536] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.417410][ T3536] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.483302][ T50] bridge_slave_1: left allmulticast mode [ 32.489222][ T50] bridge_slave_1: left promiscuous mode [ 32.495054][ T50] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.505199][ T50] bridge_slave_0: left allmulticast mode [ 32.510863][ T50] bridge_slave_0: left promiscuous mode [ 32.516523][ T50] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.537621][ T50] bridge_slave_1: left allmulticast mode [ 32.543286][ T50] bridge_slave_1: left promiscuous mode [ 32.549087][ T50] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.561322][ T50] bridge_slave_0: left allmulticast mode [ 32.567781][ T50] bridge_slave_0: left promiscuous mode [ 32.573504][ T50] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.588845][ T3764] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 32.769541][ T3774] loop1: detected capacity change from 0 to 512 [ 32.772511][ T3776] loop3: detected capacity change from 0 to 512 [ 32.784738][ T3774] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 32.792665][ T3774] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 32.800834][ T3774] System zones: 0-1, 15-15, 18-18, 34-34 [ 32.803316][ T3776] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 32.806822][ T3774] EXT4-fs (loop1): orphan cleanup on readonly fs [ 32.806861][ T3774] EXT4-fs warning (device loop1): ext4_enable_quotas:7066: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 32.806887][ T3774] EXT4-fs (loop1): Cannot turn on quotas: error -22 [ 32.807015][ T3774] EXT4-fs error (device loop1): ext4_orphan_get:1417: comm syz.1.132: bad orphan inode 16 [ 32.807082][ T3774] ext4_test_bit(bit=15, block=18) = 1 [ 32.807093][ T3774] is_bad_inode(inode)=0 [ 32.807099][ T3774] NEXT_ORPHAN(inode)=0 [ 32.807106][ T3774] max_ino=32 [ 32.807112][ T3774] i_nlink=2 [ 32.807452][ T3774] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 32.820596][ T3776] ext4 filesystem being mounted at /37/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 32.903252][ T50] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 32.915966][ T50] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 32.926353][ T3261] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.926740][ T50] bond0 (unregistering): Released all slaves [ 32.945078][ T50] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 32.956201][ T50] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 32.967810][ T50] bond0 (unregistering): Released all slaves [ 32.979630][ C0] hrtimer: interrupt took 27812 ns [ 33.002412][ T3568] 8021q: adding VLAN 0 to HW filter on device bond0 [ 33.013233][ T3568] 8021q: adding VLAN 0 to HW filter on device team0 [ 33.028718][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.035820][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 33.047027][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.054146][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 33.133596][ T3800] loop3: detected capacity change from 0 to 512 [ 33.141547][ T3800] EXT4-fs: Ignoring removed i_version option [ 33.141588][ T3568] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 33.154928][ T3800] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 33.168941][ T3800] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 33.180255][ T3800] EXT4-fs warning (device loop3): ext4_expand_extra_isize_ea:2862: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 33.200807][ T3800] EXT4-fs (loop3): 1 truncate cleaned up [ 33.209892][ T3800] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 33.209940][ T50] hsr_slave_0: left promiscuous mode [ 33.228299][ T50] hsr_slave_1: left promiscuous mode [ 33.241252][ T50] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 33.248730][ T50] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 33.258843][ T50] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 33.266285][ T50] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 33.278989][ T50] hsr_slave_0: left promiscuous mode [ 33.285595][ T50] hsr_slave_1: left promiscuous mode [ 33.294197][ T50] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 33.301624][ T50] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 33.315036][ T50] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 33.322501][ T50] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 33.336120][ T50] veth1_macvtap: left promiscuous mode [ 33.341658][ T50] veth0_macvtap: left promiscuous mode [ 33.347213][ T50] veth1_vlan: left promiscuous mode [ 33.352456][ T50] veth0_vlan: left promiscuous mode [ 33.360992][ T50] veth1_macvtap: left promiscuous mode [ 33.366504][ T50] veth0_macvtap: left promiscuous mode [ 33.372007][ T50] veth1_vlan: left promiscuous mode [ 33.377273][ T50] veth0_vlan: left promiscuous mode [ 33.391748][ T3262] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.580791][ T3821] loop1: detected capacity change from 0 to 4096 [ 33.594239][ T3821] EXT4-fs: Ignoring removed nobh option [ 33.599858][ T3821] EXT4-fs: Ignoring removed i_version option [ 33.615508][ T3821] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 33.672513][ T3262] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.718314][ T3831] capability: warning: `syz.1.150' uses 32-bit capabilities (legacy support in use) [ 33.735155][ T50] team0 (unregistering): Port device team_slave_1 removed [ 33.749854][ T50] team0 (unregistering): Port device team_slave_0 removed [ 33.860027][ T50] team0 (unregistering): Port device team_slave_1 removed [ 33.870620][ T50] team0 (unregistering): Port device team_slave_0 removed [ 33.991251][ T3602] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 34.012095][ T3602] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 34.028979][ T3602] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 34.043600][ T3602] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 34.103667][ T3602] 8021q: adding VLAN 0 to HW filter on device bond0 [ 34.118508][ T3602] 8021q: adding VLAN 0 to HW filter on device team0 [ 34.126938][ T3261] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.137621][ T3812] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.144710][ T3812] bridge0: port 1(bridge_slave_0) entered forwarding state [ 34.166225][ T3812] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.173371][ T3812] bridge0: port 2(bridge_slave_1) entered forwarding state [ 34.199927][ T3568] veth0_vlan: entered promiscuous mode [ 34.216258][ T3869] netlink: 8 bytes leftover after parsing attributes in process `syz.3.163'. [ 34.226831][ T3602] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 34.237245][ T3602] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 34.265073][ T3568] veth1_vlan: entered promiscuous mode [ 34.290768][ T3568] veth0_macvtap: entered promiscuous mode [ 34.318273][ T3568] veth1_macvtap: entered promiscuous mode [ 34.342790][ T3602] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 34.351107][ T3568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.361693][ T3568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.371567][ T3568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.382015][ T3568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.391837][ T3568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.402310][ T3568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.415849][ T3568] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 34.424417][ T3568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.435038][ T3568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.444851][ T3568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.455294][ T3568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.465162][ T3568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.475631][ T3568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.486721][ T3568] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 34.505349][ T3568] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.514875][ T3568] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.523637][ T3568] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.532404][ T3568] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.558390][ T3884] loop3: detected capacity change from 0 to 512 [ 34.595039][ T3884] EXT4-fs (loop3): couldn't mount as ext3 due to feature incompatibilities [ 34.619008][ T3602] veth0_vlan: entered promiscuous mode [ 34.632071][ T3602] veth1_vlan: entered promiscuous mode [ 34.650658][ T3602] veth0_macvtap: entered promiscuous mode [ 34.659420][ T3602] veth1_macvtap: entered promiscuous mode [ 34.669929][ T3602] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.680462][ T3602] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.690330][ T3602] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.700783][ T3602] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.710620][ T3602] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.721042][ T3602] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.730855][ T3602] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.733693][ T3904] loop4: detected capacity change from 0 to 1024 [ 34.741369][ T3602] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.748618][ T3602] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 34.769777][ T3602] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.771081][ T3903] loop2: detected capacity change from 0 to 512 [ 34.780279][ T3602] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.796884][ T3602] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.805971][ T3904] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.807328][ T3602] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.824636][ T3903] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.829601][ T3602] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.843045][ T3903] ext4 filesystem being mounted at /16/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 34.853028][ T3602] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.872653][ T3602] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.883710][ T3602] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.896212][ T3602] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 34.906057][ T3602] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.914843][ T3602] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.923634][ T3602] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.932382][ T3602] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.953120][ T3536] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.058857][ T3916] loop0: detected capacity change from 0 to 512 [ 35.081356][ T3916] EXT4-fs (loop0): invalid first ino: 0 [ 35.109229][ T3920] macsec1: entered promiscuous mode [ 35.115114][ T3920] vlan0: entered promiscuous mode [ 35.120220][ T3920] macsec1: entered allmulticast mode [ 35.125661][ T3920] vlan0: entered allmulticast mode [ 35.130763][ T3920] veth0_vlan: entered allmulticast mode [ 35.138315][ T3920] vlan0: left allmulticast mode [ 35.143199][ T3920] veth0_vlan: left allmulticast mode [ 35.148616][ T3920] vlan0: left promiscuous mode [ 35.207456][ T3926] loop1: detected capacity change from 0 to 1024 [ 35.219258][ T3927] netlink: 4 bytes leftover after parsing attributes in process `syz.2.171'. [ 35.222268][ T3926] EXT4-fs: Ignoring removed nobh option [ 35.250537][ T3926] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.359958][ T3945] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(3) [ 35.366509][ T3945] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 35.374190][ T3945] vhci_hcd vhci_hcd.0: Device attached [ 35.382295][ T3946] vhci_hcd: connection closed [ 35.382478][ T28] vhci_hcd: stop threads [ 35.392113][ T28] vhci_hcd: release socket [ 35.396539][ T28] vhci_hcd: disconnect device [ 35.424117][ T3262] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.450467][ T3951] netlink: 104 bytes leftover after parsing attributes in process `syz.1.186'. [ 35.480859][ T3953] loop1: detected capacity change from 0 to 1024 [ 35.491973][ T3955] loop3: detected capacity change from 0 to 512 [ 35.503028][ T3953] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 35.525496][ T3955] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 35.557924][ T3955] EXT4-fs (loop3): 1 truncate cleaned up [ 35.567241][ T3955] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 35.590253][ T3262] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.598214][ T3955] netlink: 24 bytes leftover after parsing attributes in process `syz.3.188'. [ 35.615747][ T3568] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.629914][ T3261] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.650448][ T3964] loop4: detected capacity change from 0 to 512 [ 35.658268][ T3964] EXT4-fs: Ignoring removed mblk_io_submit option [ 35.665069][ T3966] loop3: detected capacity change from 0 to 2048 [ 35.665883][ T3964] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 35.680367][ T3964] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=b042c118, mo2=0002] [ 35.689572][ T3964] System zones: 1-12 [ 35.694768][ T3964] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.190: corrupted in-inode xattr: e_value size too large [ 35.709122][ T3964] EXT4-fs error (device loop4): ext4_orphan_get:1396: comm syz.4.190: couldn't read orphan inode 15 (err -117) [ 35.721772][ T3964] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 35.742532][ T29] kauditd_printk_skb: 31 callbacks suppressed [ 35.742550][ T29] audit: type=1400 audit(1723560228.372:322): avc: denied { unmount } for pid=3261 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 35.770566][ T3568] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.779787][ T3971] sch_tbf: burst 4 is lower than device lo mtu (65550) ! [ 35.799488][ T3973] loop4: detected capacity change from 0 to 512 [ 35.801615][ T3975] loop3: detected capacity change from 0 to 256 [ 35.806265][ T3973] EXT4-fs: Ignoring removed bh option [ 35.806484][ T3973] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 35.823603][ T3975] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 35.838867][ T3973] EXT4-fs (loop4): 1 truncate cleaned up [ 35.845110][ T3973] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 35.924730][ T3985] netlink: 52 bytes leftover after parsing attributes in process `syz.3.199'. [ 35.935668][ T3986] autofs4:pid:3986:validate_dev_ioctl: path string terminator missing for cmd(0xc018937c) [ 35.946178][ T29] audit: type=1400 audit(1723560228.572:323): avc: denied { read } for pid=3983 comm="syz.2.200" name="autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 35.969662][ T29] audit: type=1400 audit(1723560228.572:324): avc: denied { open } for pid=3983 comm="syz.2.200" path="/dev/autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 35.993291][ T29] audit: type=1400 audit(1723560228.572:325): avc: denied { ioctl } for pid=3983 comm="syz.2.200" path="/dev/autofs" dev="devtmpfs" ino=91 ioctlcmd=0x937c scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 36.026107][ T3568] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.191868][ T29] audit: type=1400 audit(1723560228.772:326): avc: denied { bind } for pid=4009 comm="syz.4.212" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 36.211104][ T29] audit: type=1400 audit(1723560228.782:327): avc: denied { node_bind } for pid=4009 comm="syz.4.212" saddr=172.20.20.0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=dccp_socket permissive=1 [ 36.236544][ T4012] netlink: 'syz.3.213': attribute type 1 has an invalid length. [ 36.244331][ T4012] netlink: 12 bytes leftover after parsing attributes in process `syz.3.213'. [ 36.307384][ T4024] netlink: 92 bytes leftover after parsing attributes in process `syz.3.216'. [ 36.316372][ T4024] netlink: 92 bytes leftover after parsing attributes in process `syz.3.216'. [ 36.366621][ T29] audit: type=1400 audit(1723560229.002:328): avc: denied { getopt } for pid=4029 comm="syz.3.219" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 36.370514][ T4033] netlink: 4 bytes leftover after parsing attributes in process `syz.2.220'. [ 36.620555][ T29] audit: type=1400 audit(1723560229.252:329): avc: denied { mount } for pid=4047 comm="syz.3.227" name="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 36.654779][ T29] audit: type=1400 audit(1723560229.292:330): avc: denied { unmount } for pid=3261 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 36.712753][ T29] audit: type=1400 audit(1723560229.342:331): avc: denied { setopt } for pid=4058 comm="syz.3.232" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 36.726450][ T4059] loop3: detected capacity change from 0 to 2048 [ 36.739524][ T4062] netlink: 536 bytes leftover after parsing attributes in process `syz.0.233'. [ 36.769850][ T4059] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.788037][ T4069] netlink: 16 bytes leftover after parsing attributes in process `syz.0.235'. [ 36.797927][ T4069] netlink: 16 bytes leftover after parsing attributes in process `syz.0.235'. [ 36.822279][ T4050] loop1: detected capacity change from 0 to 512 [ 36.842557][ T4050] ext3: Unknown parameter 'dont_hash' [ 36.877966][ T3261] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.919577][ T4079] loop3: detected capacity change from 0 to 128 [ 36.928246][ T4079] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 36.940846][ T4079] ext4 filesystem being mounted at /71/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 37.033655][ T3261] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 37.088823][ T4089] loop0: detected capacity change from 0 to 256 [ 37.099202][ T4090] syz.4.244 uses obsolete (PF_INET,SOCK_PACKET) [ 37.115045][ T4089] FAT-fs (loop0): Directory bread(block 64) failed [ 37.124953][ T4089] FAT-fs (loop0): Directory bread(block 65) failed [ 37.141906][ T4089] FAT-fs (loop0): Directory bread(block 66) failed [ 37.149987][ T4089] FAT-fs (loop0): Directory bread(block 67) failed [ 37.162166][ T4090] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=263 sclass=netlink_route_socket pid=4090 comm=syz.4.244 [ 37.164583][ T4089] FAT-fs (loop0): Directory bread(block 68) failed [ 37.180071][ T4090] xt_physdev: --physdev-out and --physdev-is-out only supported in the FORWARD and POSTROUTING chains with bridged traffic [ 37.192420][ T4089] FAT-fs (loop0): Directory bread(block 69) failed [ 37.202208][ T4089] FAT-fs (loop0): Directory bread(block 70) failed [ 37.213849][ T4089] FAT-fs (loop0): Directory bread(block 71) failed [ 37.223776][ T4089] FAT-fs (loop0): Directory bread(block 72) failed [ 37.234417][ T4089] FAT-fs (loop0): Directory bread(block 73) failed [ 37.370495][ T4100] loop3: detected capacity change from 0 to 512 [ 37.380204][ T4100] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 37.395751][ T4100] EXT4-fs error (device loop3): ext4_ext_check_inode:520: inode #15: comm syz.3.247: pblk 0 bad header/extent: invalid eh_entries - magic f30a, entries 24833, max 4(4), depth 0(0) [ 37.431187][ T4100] EXT4-fs error (device loop3): ext4_orphan_get:1396: comm syz.3.247: couldn't read orphan inode 15 (err -117) [ 37.443620][ T4100] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.456461][ T4100] ext2 filesystem being mounted at /73/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 37.470019][ T4100] EXT4-fs error (device loop3): ext4_add_entry:2435: inode #2: comm syz.3.247: Directory hole found for htree leaf block 0 [ 37.497485][ T3261] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.526268][ T4112] loop1: detected capacity change from 0 to 512 [ 37.532882][ T4112] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 37.549652][ T4112] EXT4-fs (loop1): invalid journal inode [ 37.657559][ T4136] loop1: detected capacity change from 0 to 164 [ 37.665971][ T4136] Unable to read rock-ridge attributes [ 37.675524][ T4134] loop0: detected capacity change from 0 to 512 [ 37.685205][ T4134] EXT4-fs: Ignoring removed i_version option [ 37.691526][ T4134] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 37.703104][ T4134] EXT4-fs (loop0): 1 truncate cleaned up [ 37.709939][ T4134] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.757321][ T3602] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.789472][ T4136] Unable to read rock-ridge attributes [ 37.893891][ T4155] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 37.901448][ T4155] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 37.951907][ T4160] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=4160 comm=syz.0.271 [ 38.011415][ T4163] netlink: 232 bytes leftover after parsing attributes in process `syz.2.272'. [ 38.020501][ T4163] netlink: 72 bytes leftover after parsing attributes in process `syz.2.272'. [ 38.109601][ T4170] loop2: detected capacity change from 0 to 4096 [ 38.109749][ T4174] loop3: detected capacity change from 0 to 1024 [ 38.131932][ T4170] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.157150][ T4174] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 38.202491][ T3536] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.242594][ T4183] ieee802154 phy0 wpan0: encryption failed: -90 [ 38.279745][ T4190] loop0: detected capacity change from 0 to 512 [ 38.292790][ T4190] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2240: inode #15: comm syz.0.283: corrupted in-inode xattr: invalid ea_ino [ 38.374351][ T4190] EXT4-fs error (device loop0): ext4_orphan_get:1396: comm syz.0.283: couldn't read orphan inode 15 (err -117) [ 38.393414][ T4190] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.471155][ T4197] loop2: detected capacity change from 0 to 2048 [ 38.484848][ T3602] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.498158][ T4197] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 38.559055][ T3536] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.591303][ T4203] loop2: detected capacity change from 0 to 512 [ 38.608042][ T4203] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2240: inode #15: comm syz.2.287: corrupted in-inode xattr: invalid ea_ino [ 38.637381][ T4203] EXT4-fs error (device loop2): ext4_orphan_get:1396: comm syz.2.287: couldn't read orphan inode 15 (err -117) [ 38.650242][ T4203] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.733658][ T3536] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.911126][ T4224] netlink: 4 bytes leftover after parsing attributes in process `syz.0.296'. [ 38.922878][ T4214] loop1: detected capacity change from 0 to 512 [ 38.958909][ T4222] loop4: detected capacity change from 0 to 1024 [ 38.967458][ T4222] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 38.978482][ T4222] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (38281!=20869) [ 38.993249][ T4222] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 39.004095][ T4222] EXT4-fs (loop4): filesystem has both journal inode and journal device! [ 39.037513][ T3261] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.070805][ T4231] loop1: detected capacity change from 0 to 2048 [ 39.092171][ T4237] loop3: detected capacity change from 0 to 128 [ 39.102410][ T4237] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 39.120984][ T4237] ext4 filesystem being mounted at /82/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 39.161160][ T4231] Alternate GPT is invalid, using primary GPT. [ 39.165416][ T4244] netlink: 'syz.4.304': attribute type 1 has an invalid length. [ 39.167652][ T4231] loop1: p2 p3 p7 [ 39.203664][ T4248] netlink: 'syz.2.306': attribute type 2 has an invalid length. [ 39.236551][ T4231] bridge0: port 2(bridge_slave_1) entered disabled state [ 39.236791][ T3261] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 39.243730][ T4231] bridge0: port 1(bridge_slave_0) entered disabled state [ 39.322684][ T4260] loop2: detected capacity change from 0 to 512 [ 39.331339][ T4260] EXT4-fs: Ignoring removed mblk_io_submit option [ 39.338184][ T4260] EXT4-fs: Ignoring removed nobh option [ 39.344082][ T4260] ext2: Unknown parameter 'dioread_nolock..' [ 39.372680][ T4231] 9pnet: p9_errstr2errno: server reported unknown error @hQIte [ 39.373661][ T4269] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=4269 comm=syz.4.315 [ 39.416285][ T4260] loop2: detected capacity change from 0 to 128 [ 39.434742][ T4269] 9pnet_fd: Insufficient options for proto=fd [ 39.459009][ T4276] loop3: detected capacity change from 0 to 1024 [ 39.483273][ T4280] loop2: detected capacity change from 0 to 128 [ 39.491462][ T4276] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.504859][ T4276] ext4 filesystem being mounted at /84/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 39.526473][ T4276] EXT4-fs error (device loop3): ext4_xattr_block_get:596: inode #15: comm syz.3.313: corrupted xattr block 128: overlapping e_value [ 39.541516][ T4276] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=15 [ 39.550668][ T4276] EXT4-fs error (device loop3): ext4_xattr_block_get:596: inode #15: comm syz.3.313: corrupted xattr block 128: overlapping e_value [ 39.565777][ T4276] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=15 [ 39.577084][ T4276] EXT4-fs error (device loop3): ext4_xattr_block_get:596: inode #15: comm syz.3.313: corrupted xattr block 128: overlapping e_value [ 39.609511][ T4296] loop4: detected capacity change from 0 to 512 [ 39.627221][ T4296] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.640128][ T4296] ext4 filesystem being mounted at /23/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 39.664288][ T3568] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.759878][ T4314] netlink: 'syz.2.330': attribute type 5 has an invalid length. [ 39.779453][ T4318] ipvlan2: entered allmulticast mode [ 39.784935][ T4318] veth0_vlan: entered allmulticast mode [ 39.806061][ T4322] loop1: detected capacity change from 0 to 512 [ 39.812766][ T4322] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 39.824336][ T4322] EXT4-fs (loop1): 1 truncate cleaned up [ 39.830341][ T4322] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.851153][ T4322] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 39.860479][ T4322] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 40.161962][ T3261] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.249155][ T4330] loop3: detected capacity change from 0 to 512 [ 40.256565][ T4330] ext4: Unknown parameter 'appraise' [ 40.376815][ T3262] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.439959][ T4346] loop1: detected capacity change from 0 to 4096 [ 40.446700][ T4346] EXT4-fs: Ignoring removed nomblk_io_submit option [ 40.455443][ T4346] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.472178][ T4345] EXT4-fs error (device loop1): ext4_do_update_inode:5154: inode #15: comm syz.1.344: corrupted inode contents [ 40.484110][ T4345] EXT4-fs error (device loop1): ext4_dirty_inode:6014: inode #15: comm syz.1.344: mark_inode_dirty error [ 40.495566][ T4345] EXT4-fs error (device loop1): ext4_do_update_inode:5154: inode #15: comm syz.1.344: corrupted inode contents [ 40.507590][ T4345] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #15: comm syz.1.344: mark_inode_dirty error [ 40.519031][ T4345] EXT4-fs error (device loop1): ext4_do_update_inode:5154: inode #15: comm syz.1.344: corrupted inode contents [ 40.531843][ T4345] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #15: comm syz.1.344: mark_inode_dirty error [ 40.545536][ T4345] EXT4-fs error (device loop1): ext4_do_update_inode:5154: inode #15: comm syz.1.344: corrupted inode contents [ 40.558288][ T4345] EXT4-fs error (device loop1): ext4_truncate:4241: inode #15: comm syz.1.344: mark_inode_dirty error [ 40.570299][ T4345] EXT4-fs error (device loop1): ext4_evict_inode:262: comm syz.1.344: couldn't truncate inode 15 (err -117) [ 40.589661][ T3262] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.699420][ T4371] loop1: detected capacity change from 0 to 1024 [ 40.715958][ T4371] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.731940][ T4371] EXT4-fs (loop1): shut down requested (0) [ 40.759378][ T3262] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.777657][ T29] kauditd_printk_skb: 61 callbacks suppressed [ 40.777670][ T29] audit: type=1400 audit(1723560233.412:393): avc: denied { setopt } for pid=4380 comm="syz.1.359" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 40.810354][ T4379] loop2: detected capacity change from 0 to 2364 [ 40.840291][ T4383] loop1: detected capacity change from 0 to 1024 [ 40.846983][ T4383] EXT4-fs: Ignoring removed oldalloc option [ 40.867418][ T4385] process 'syz.2.361' launched './file1' with NULL argv: empty string added [ 40.877221][ T29] audit: type=1400 audit(1723560233.512:394): avc: denied { execute_no_trans } for pid=4384 comm="syz.2.361" path="/54/file1" dev="tmpfs" ino=301 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 40.889275][ T4383] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.926505][ T29] audit: type=1400 audit(1723560233.542:395): avc: denied { write } for pid=4388 comm="syz.4.362" name="urandom" dev="devtmpfs" ino=8 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:urandom_device_t tclass=chr_file permissive=1 [ 40.939840][ T4385] syzkaller0: entered promiscuous mode [ 40.955197][ T4385] syzkaller0: entered allmulticast mode [ 40.963871][ T3262] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.972953][ T29] audit: type=1400 audit(1723560233.602:396): avc: denied { ioctl } for pid=4393 comm="syz.4.365" path="socket:[8255]" dev="sockfs" ino=8255 ioctlcmd=0x48d2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 40.991463][ T4385] syzkaller0: tun_net_xmit 1280 [ 41.002755][ T4385] syzkaller0: create flow: hash 3331401825 index 1 [ 41.047304][ T4384] syzkaller0: delete flow: hash 3331401825 index 1 [ 41.065343][ T4404] loop4: detected capacity change from 0 to 1024 [ 41.080501][ T4404] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.097847][ T4404] EXT4-fs (loop4): shut down requested (0) [ 41.149713][ T3568] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.172920][ T4421] loop0: detected capacity change from 0 to 1024 [ 41.183150][ T4421] EXT4-fs: Ignoring removed oldalloc option [ 41.208420][ T4421] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.238518][ T3602] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.277986][ T4438] loop4: detected capacity change from 0 to 2048 [ 41.338356][ T4438] Alternate GPT is invalid, using primary GPT. [ 41.344753][ T4438] loop4: p2 p3 p7 [ 41.355309][ T4438] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.362491][ T4438] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.387472][ T29] audit: type=1326 audit(1723560234.022:397): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4447 comm="syz.1.388" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f1fe19899f9 code=0x0 [ 41.437286][ T4438] 9pnet: p9_errstr2errno: server reported unknown error @hQIte [ 41.471281][ T4453] loop4: detected capacity change from 0 to 512 [ 41.478522][ T4453] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 41.489801][ T4453] EXT4-fs (loop4): 1 truncate cleaned up [ 41.495907][ T4453] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 41.515959][ T4453] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 41.524502][ T4453] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 42.051209][ T3568] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.072017][ T4429] syz.2.378 (4429) used greatest stack depth: 10240 bytes left [ 42.088946][ T4464] __nla_validate_parse: 8 callbacks suppressed [ 42.088959][ T4464] netlink: 8 bytes leftover after parsing attributes in process `syz.4.393'. [ 42.180322][ T4469] netlink: 16 bytes leftover after parsing attributes in process `syz.0.395'. [ 42.293498][ T4474] loop2: detected capacity change from 0 to 1024 [ 42.392245][ T4485] netlink: 4 bytes leftover after parsing attributes in process `syz.4.400'. [ 42.455184][ T4485] team1: Mode changed to "activebackup" [ 42.475419][ T4474] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.512186][ T4474] ext4 filesystem being mounted at /59/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 42.557572][ T4474] EXT4-fs error (device loop2): ext4_xattr_block_get:596: inode #15: comm syz.2.394: corrupted xattr block 128: overlapping e_value [ 42.566573][ T29] audit: type=1400 audit(1723560235.142:398): avc: denied { name_bind } for pid=4491 comm="syz.4.402" src=288 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=sctp_socket permissive=1 [ 42.582432][ T4474] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 42.593242][ T29] audit: type=1400 audit(1723560235.172:399): avc: denied { nlmsg_read } for pid=4493 comm="syz.4.403" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 42.604408][ T4474] EXT4-fs error (device loop2): ext4_xattr_block_get:596: inode #15: comm syz.2.394: corrupted xattr block 128: overlapping e_value [ 42.637655][ T4474] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 42.647296][ T4474] EXT4-fs error (device loop2): ext4_xattr_block_get:596: inode #15: comm syz.2.394: corrupted xattr block 128: overlapping e_value [ 42.865409][ T4499] loop3: detected capacity change from 0 to 1024 [ 42.872264][ T4499] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 42.883025][ T4499] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.897816][ T29] audit: type=1400 audit(1723560235.532:400): avc: denied { name_bind } for pid=4498 comm="syz.3.405" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 [ 42.919473][ T29] audit: type=1400 audit(1723560235.532:401): avc: denied { listen } for pid=4498 comm="syz.3.405" lport=20000 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 42.940698][ T3536] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.435115][ T29] audit: type=1326 audit(1723560236.072:402): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4510 comm="syz.4.408" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f99ed8699f9 code=0x0 [ 43.702663][ T3261] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.720281][ T4515] netlink: 8 bytes leftover after parsing attributes in process `syz.3.409'. [ 43.774262][ T4517] netlink: 16 bytes leftover after parsing attributes in process `syz.3.410'. [ 43.822180][ T4522] loop2: detected capacity change from 0 to 128 [ 43.865458][ T4530] loop2: detected capacity change from 0 to 512 [ 43.872420][ T4530] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 43.881375][ T4530] EXT4-fs (loop2): invalid journal inode [ 43.887103][ T4530] EXT4-fs (loop2): can't get journal size [ 43.893319][ T4530] EXT4-fs (loop2): 1 truncate cleaned up [ 43.899833][ T4530] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.920911][ T3536] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.252671][ T4547] loop0: detected capacity change from 0 to 1024 [ 44.328685][ T4547] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 44.369730][ T4547] ext4 filesystem being mounted at /54/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 44.426673][ T4542] EXT4-fs error (device loop0): ext4_xattr_block_get:596: inode #15: comm syz.0.417: corrupted xattr block 128: overlapping e_value [ 44.444860][ T4542] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 44.457574][ T4542] EXT4-fs error (device loop0): ext4_xattr_block_get:596: inode #15: comm syz.0.417: corrupted xattr block 128: overlapping e_value [ 44.472691][ T4542] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 44.485308][ T4542] EXT4-fs error (device loop0): ext4_xattr_block_get:596: inode #15: comm syz.0.417: corrupted xattr block 128: overlapping e_value [ 44.539405][ T4556] No such timeout policy "syz0" [ 44.719865][ T4555] x_tables: duplicate underflow at hook 2 [ 45.262456][ T4562] loop4: detected capacity change from 0 to 1024 [ 45.265645][ T3602] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.273823][ T4563] syz_tun: entered promiscuous mode [ 45.285350][ T4563] syz_tun: left promiscuous mode [ 45.285437][ T4562] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 45.301231][ T4562] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.333000][ T4570] loop0: detected capacity change from 0 to 128 [ 45.352657][ T3568] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.432243][ T4577] syz.2.430 (4577) used greatest stack depth: 9440 bytes left [ 45.440245][ T4582] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 [ 45.469000][ T4584] Unsupported ieee802154 address type: 0 [ 45.486982][ T4582] loop1: detected capacity change from 0 to 1024 [ 45.492640][ T4586] loop2: detected capacity change from 0 to 1024 [ 45.502516][ T4582] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.519597][ T4582] EXT4-fs error (device loop1): ext4_xattr_ibody_list:797: inode #2: comm syz.1.432: corrupted in-inode xattr: bad e_name length [ 45.543059][ T3262] EXT4-fs error (device loop1): ext4_expand_extra_isize_ea:2792: inode #2: comm syz-executor: corrupted in-inode xattr: bad e_name length [ 45.561730][ T3262] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2240: inode #15: comm syz-executor: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 45.576211][ T4586] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.580149][ T3262] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2240: inode #15: comm syz-executor: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 46.250610][ T4600] netlink: 8 bytes leftover after parsing attributes in process `syz.3.438'. [ 46.268197][ T3262] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.372451][ T4608] loop4: detected capacity change from 0 to 1024 [ 46.397581][ T4608] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.415542][ T4608] ext4 filesystem being mounted at /52/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 46.430249][ T4608] EXT4-fs error (device loop4): ext4_xattr_block_get:596: inode #15: comm syz.4.437: corrupted xattr block 128: overlapping e_value [ 46.452387][ T3536] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.461799][ T4608] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 46.472252][ T4608] EXT4-fs error (device loop4): ext4_xattr_block_get:596: inode #15: comm syz.4.437: corrupted xattr block 128: overlapping e_value [ 46.487618][ T4608] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 46.505168][ T4625] No such timeout policy "syz0" [ 46.510383][ T4608] EXT4-fs error (device loop4): ext4_xattr_block_get:596: inode #15: comm syz.4.437: corrupted xattr block 128: overlapping e_value [ 46.551987][ T29] kauditd_printk_skb: 1 callbacks suppressed [ 46.552056][ T29] audit: type=1400 audit(1723560239.182:404): avc: denied { accept } for pid=4620 comm="syz.0.443" lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 46.599106][ T29] audit: type=1400 audit(1723560239.232:405): avc: denied { read } for pid=4620 comm="syz.0.443" laddr=127.0.0.1 lport=52726 faddr=127.0.0.1 fport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 46.603985][ T4609] chnl_net:caif_netlink_parms(): no params data found [ 46.649858][ T29] audit: type=1400 audit(1723560239.282:406): avc: denied { write } for pid=4620 comm="syz.0.443" laddr=127.0.0.1 lport=52726 faddr=127.0.0.1 fport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 46.678706][ T4609] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.685831][ T4609] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.692968][ T4609] bridge_slave_0: entered allmulticast mode [ 46.699713][ T4609] bridge_slave_0: entered promiscuous mode [ 46.709174][ T4609] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.716368][ T4609] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.723774][ T4609] bridge_slave_1: entered allmulticast mode [ 46.730555][ T4609] bridge_slave_1: entered promiscuous mode [ 46.761795][ T4609] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 46.776390][ T4609] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 46.805242][ T4609] team0: Port device team_slave_0 added [ 46.812559][ T4609] team0: Port device team_slave_1 added [ 46.836893][ T4609] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 46.843899][ T4609] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 46.869957][ T4609] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 46.882925][ T4609] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 46.889945][ T4609] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 46.915872][ T4609] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 46.953525][ T4609] hsr_slave_0: entered promiscuous mode [ 46.959989][ T4609] hsr_slave_1: entered promiscuous mode [ 47.019776][ T4609] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.067467][ T4609] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.114156][ T4609] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.168345][ T4609] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.217306][ T4609] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 47.226011][ T4609] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 47.234466][ T4609] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 47.242895][ T4609] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 47.257294][ T4609] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.264380][ T4609] bridge0: port 2(bridge_slave_1) entered forwarding state [ 47.271667][ T4609] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.278745][ T4609] bridge0: port 1(bridge_slave_0) entered forwarding state [ 47.309309][ T4609] 8021q: adding VLAN 0 to HW filter on device bond0 [ 47.322260][ T28] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.330581][ T28] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.371380][ T4609] 8021q: adding VLAN 0 to HW filter on device team0 [ 47.395420][ T28] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.402528][ T28] bridge0: port 1(bridge_slave_0) entered forwarding state [ 47.411220][ T28] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.418287][ T28] bridge0: port 2(bridge_slave_1) entered forwarding state [ 47.432848][ T4660] netlink: 4 bytes leftover after parsing attributes in process `syz.4.449'. [ 47.441680][ T4660] netlink: 'syz.4.449': attribute type 12 has an invalid length. [ 47.452109][ T4660] netdevsim netdevsim4 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 47.460915][ T4660] netdevsim netdevsim4 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 47.469737][ T4660] netdevsim netdevsim4 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 47.478599][ T4660] netdevsim netdevsim4 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 47.489506][ T4660] vxlan0: entered promiscuous mode [ 47.571676][ T4609] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 47.646213][ T4609] veth0_vlan: entered promiscuous mode [ 47.655794][ T4609] veth1_vlan: entered promiscuous mode [ 47.671003][ T4609] veth0_macvtap: entered promiscuous mode [ 47.679170][ T4609] veth1_macvtap: entered promiscuous mode [ 47.688737][ T4609] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 47.699240][ T4609] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.709119][ T4609] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 47.719532][ T4609] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.729325][ T4609] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 47.739818][ T4609] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.749624][ T4609] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 47.760104][ T4609] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.769894][ T4609] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 47.780294][ T4609] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.791653][ T4609] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 47.803065][ T4609] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 47.813652][ T4609] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.823518][ T4609] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 47.834083][ T4609] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.843993][ T4609] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 47.854506][ T4609] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.864329][ T4609] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 47.874737][ T4609] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.884541][ T4609] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 47.894956][ T4609] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.905635][ T4609] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 47.916285][ T4609] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.925036][ T4609] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.933699][ T4609] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.942411][ T4609] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.962159][ T29] audit: type=1400 audit(1723560240.592:407): avc: denied { mount } for pid=4609 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 47.999044][ T4675] syz.2.463 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 48.018125][ T4675] syz_tun: entered promiscuous mode [ 48.024719][ T4675] batadv_slave_1: entered promiscuous mode [ 48.026967][ T4678] loop1: detected capacity change from 0 to 1024 [ 48.364522][ T4699] loop2: detected capacity change from 0 to 1024 [ 48.383693][ T4699] EXT4-fs error (device loop2): ext4_xattr_ibody_list:797: inode #2: comm syz.2.461: corrupted in-inode xattr: bad e_name length [ 48.403862][ T29] audit: type=1400 audit(1723560241.032:408): avc: denied { read } for pid=4702 comm="syz.0.462" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 48.426991][ T3536] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2792: inode #2: comm syz-executor: corrupted in-inode xattr: bad e_name length [ 48.459628][ T3536] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2240: inode #15: comm syz-executor: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 48.484656][ T3536] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2240: inode #15: comm syz-executor: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 48.510460][ T4709] ieee802154 phy0 wpan0: encryption failed: -90 [ 48.551833][ T3851] syz_tun (unregistering): left promiscuous mode [ 48.587603][ T4709] loop4: detected capacity change from 0 to 8192 [ 48.594958][ T4709] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 48.787323][ T29] audit: type=1400 audit(1723560241.422:409): avc: denied { read } for pid=4708 comm="syz.4.466" name="snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 48.813001][ T29] audit: type=1400 audit(1723560241.442:410): avc: denied { open } for pid=4708 comm="syz.4.466" path="/dev/snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 48.887910][ T4717] loop1: detected capacity change from 0 to 512 [ 48.906061][ T4717] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 48.915957][ T4717] EXT4-fs error (device loop1): ext4_ext_check_inode:520: inode #15: comm syz.1.469: pblk 0 bad header/extent: invalid eh_entries - magic f30a, entries 24833, max 4(4), depth 0(0) [ 48.942553][ T4717] EXT4-fs error (device loop1): ext4_orphan_get:1396: comm syz.1.469: couldn't read orphan inode 15 (err -117) [ 48.944938][ T4729] usb usb8: usbfs: process 4729 (syz.4.471) did not claim interface 0 before use [ 48.966424][ T4717] ext2 filesystem being mounted at /2/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 48.979032][ T4717] mmap: syz.1.469 (4717): VmData 29036544 exceed data ulimit 3626. Update limits or use boot option ignore_rlimit_data. [ 49.046838][ T4715] chnl_net:caif_netlink_parms(): no params data found [ 49.099391][ T4715] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.104233][ T4740] sctp: [Deprecated]: syz.4.475 (pid 4740) Use of int in max_burst socket option deprecated. [ 49.104233][ T4740] Use struct sctp_assoc_value instead [ 49.106500][ T4715] bridge0: port 1(bridge_slave_0) entered disabled state [ 49.136103][ T4715] bridge_slave_0: entered allmulticast mode [ 49.143509][ T4715] bridge_slave_0: entered promiscuous mode [ 49.150506][ T4715] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.157597][ T4715] bridge0: port 2(bridge_slave_1) entered disabled state [ 49.165170][ T4715] bridge_slave_1: entered allmulticast mode [ 49.171650][ T4715] bridge_slave_1: entered promiscuous mode [ 49.190641][ T4715] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 49.199926][ T4747] all: renamed from bridge_slave_0 (while UP) [ 49.213216][ T4715] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 49.246144][ T4715] team0: Port device team_slave_0 added [ 49.252690][ T4715] team0: Port device team_slave_1 added [ 49.259915][ T4749] loop1: detected capacity change from 0 to 2048 [ 49.261132][ T4751] loop0: detected capacity change from 0 to 1024 [ 49.283966][ T4715] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 49.287502][ T4755] loop4: detected capacity change from 0 to 128 [ 49.290908][ T4715] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 49.298444][ T4755] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 49.323052][ T4715] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 49.344988][ T4715] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 49.351953][ T4715] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 49.377913][ T4715] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 49.427355][ T4715] hsr_slave_0: entered promiscuous mode [ 49.433493][ T4715] hsr_slave_1: entered promiscuous mode [ 49.439447][ T4715] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 49.448039][ T4715] Cannot create hsr debugfs directory [ 49.543031][ T4775] loop1: detected capacity change from 0 to 512 [ 49.599349][ T4715] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.614106][ T4775] EXT4-fs error (device loop1): ext4_orphan_get:1391: inode #15: comm syz.1.487: casefold flag without casefold feature [ 49.627512][ T4775] EXT4-fs error (device loop1): ext4_orphan_get:1396: comm syz.1.487: couldn't read orphan inode 15 (err -117) [ 49.673186][ T4715] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.735352][ T4715] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.790733][ T4715] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.869314][ T4715] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 49.877932][ T4715] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 49.889324][ T4715] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 49.899474][ T4715] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 49.948637][ T4715] 8021q: adding VLAN 0 to HW filter on device bond0 [ 49.962168][ T4715] 8021q: adding VLAN 0 to HW filter on device team0 [ 49.974262][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.981361][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 50.001274][ T4715] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 50.011656][ T4715] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 50.027781][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.034871][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 50.087520][ T4715] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 50.156816][ T4715] veth0_vlan: entered promiscuous mode [ 50.166107][ T4715] veth1_vlan: entered promiscuous mode [ 50.185649][ T4802] bond_slave_0: entered promiscuous mode [ 50.191312][ T4802] bond_slave_1: entered promiscuous mode [ 50.198777][ T4802] bond_slave_0: left promiscuous mode [ 50.204208][ T4802] bond_slave_1: left promiscuous mode [ 50.216291][ T4715] veth0_macvtap: entered promiscuous mode [ 50.223628][ T4715] veth1_macvtap: entered promiscuous mode [ 50.235924][ T4715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 50.246382][ T4715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.256637][ T4715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 50.267076][ T4715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.276963][ T4715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 50.287883][ T4715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.297833][ T4715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 50.308494][ T4715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.318850][ T4715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 50.329327][ T4715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.339138][ T4715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 50.349928][ T4715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.360995][ T4715] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 50.371790][ T4715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 50.382727][ T4715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.392642][ T4715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 50.403060][ T4715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.413196][ T4715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 50.423640][ T4715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.433443][ T4715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 50.444234][ T4715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.454112][ T4715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 50.464646][ T4715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.475093][ T4715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 50.479639][ T29] audit: type=1400 audit(1723560243.112:411): avc: denied { read } for pid=4806 comm="syz.0.496" name="usbmon0" dev="devtmpfs" ino=117 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 50.485683][ T4715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.508651][ T29] audit: type=1400 audit(1723560243.112:412): avc: denied { open } for pid=4806 comm="syz.0.496" path="/dev/usbmon0" dev="devtmpfs" ino=117 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 50.516793][ T29] audit: type=1400 audit(1723560243.142:413): avc: denied { ioctl } for pid=4806 comm="syz.0.496" path="/dev/usbmon0" dev="devtmpfs" ino=117 ioctlcmd=0x9206 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 50.545353][ T4715] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 50.583187][ T4715] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.592032][ T4715] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.601558][ T4715] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.610428][ T4715] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.648517][ T4818] loop4: detected capacity change from 0 to 1024 [ 50.669920][ T4824] loop2: detected capacity change from 0 to 128 [ 50.695487][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::ffff:0.0.0.0]:20002. Sending cookies. [ 50.981210][ T4842] syz.0.508 (4842): /proc/4841/oom_adj is deprecated, please use /proc/4841/oom_score_adj instead. [ 51.006240][ T4844] loop1: detected capacity change from 0 to 1024 [ 51.012820][ T4844] EXT4-fs: Ignoring removed nomblk_io_submit option [ 51.025611][ T4844] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e854e01c, mo2=0003] [ 51.042709][ T4844] System zones: 0-1, 3-36 [ 51.331788][ T4867] loop2: detected capacity change from 0 to 512 [ 51.341294][ T4867] EXT4-fs (loop2): blocks per group (95) and clusters per group (32768) inconsistent [ 51.375108][ T4869] loop2: detected capacity change from 0 to 1024 [ 51.384334][ T4869] EXT4-fs (loop2): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 51.407950][ T4869] EXT4-fs error (device loop2): ext4_find_dest_de:2067: inode #12: block 7: comm syz.2.519: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=65293, rec_len=0, size=56 fake=0 [ 51.428718][ T4869] EXT4-fs (loop2): Remounting filesystem read-only [ 51.454852][ T4877] netlink: 'syz.4.522': attribute type 12 has an invalid length. [ 51.460421][ T4876] loop2: detected capacity change from 0 to 2048 [ 51.514422][ T4876] loop2: p1 < > p4 < > [ 51.555592][ T4889] netlink: 'syz.4.528': attribute type 4 has an invalid length. [ 51.631152][ T29] kauditd_printk_skb: 11 callbacks suppressed [ 51.631164][ T29] audit: type=1400 audit(1723560244.262:425): avc: denied { ioctl } for pid=4896 comm="syz.2.530" path="socket:[10091]" dev="sockfs" ino=10091 ioctlcmd=0x8940 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 51.693364][ T4900] loop4: detected capacity change from 0 to 2048 [ 51.703322][ T29] audit: type=1400 audit(1723560244.332:426): avc: denied { getopt } for pid=4901 comm="syz.2.532" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 51.734164][ T4900] loop4: p1 < > p3 [ 51.738468][ T4900] loop4: p3 size 134217728 extends beyond EOD, truncated [ 51.747926][ T29] audit: type=1400 audit(1723560244.382:427): avc: denied { write } for pid=4899 comm="syz.4.531" name="loop4p1" dev="devtmpfs" ino=474 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 51.770967][ T29] audit: type=1400 audit(1723560244.382:428): avc: denied { open } for pid=4899 comm="syz.4.531" path="/dev/loop4p1" dev="devtmpfs" ino=474 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 51.852331][ T4914] loop4: detected capacity change from 0 to 2048 [ 51.979749][ T4925] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 51.994645][ T29] audit: type=1400 audit(1723560244.632:429): avc: denied { read } for pid=4926 comm="syz.0.542" path="socket:[10466]" dev="sockfs" ino=10466 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 52.029132][ T50] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 52.044448][ T50] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 52.057517][ T50] EXT4-fs (loop4): This should not happen!! Data will be lost [ 52.057517][ T50] [ 52.067184][ T50] EXT4-fs (loop4): Total free blocks count 0 [ 52.073203][ T50] EXT4-fs (loop4): Free/Dirty block details [ 52.079144][ T50] EXT4-fs (loop4): free_blocks=2415919104 [ 52.085233][ T50] EXT4-fs (loop4): dirty_blocks=2960 [ 52.090608][ T50] EXT4-fs (loop4): Block reservation details [ 52.096580][ T50] EXT4-fs (loop4): i_reserved_data_blocks=185 [ 52.111026][ T28] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 904 with error 28 [ 52.124168][ T28] EXT4-fs (loop4): This should not happen!! Data will be lost [ 52.124168][ T28] [ 52.230684][ T4944] loop1: detected capacity change from 0 to 2048 [ 52.237361][ T4944] EXT4-fs: Ignoring removed mblk_io_submit option [ 52.404784][ T4955] loop1: detected capacity change from 0 to 128 [ 52.428361][ T50] kworker/u8:3: attempt to access beyond end of device [ 52.428361][ T50] loop1: rw=1, sector=145, nr_sectors = 896 limit=128 [ 52.462812][ T4959] loop1: detected capacity change from 0 to 512 [ 52.470720][ T4959] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.552: bg 0: block 393: padding at end of block bitmap is not set [ 52.485578][ T4959] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 52.494505][ T4959] EXT4-fs (loop1): 2 truncates cleaned up [ 52.515404][ T4962] loop1: detected capacity change from 0 to 512 [ 52.522148][ T4962] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 52.534094][ T4962] EXT4-fs (loop1): 1 orphan inode deleted [ 52.539837][ T4962] EXT4-fs (loop1): 1 truncate cleaned up [ 52.547415][ T4962] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 52.562712][ T4962] EXT4-fs (loop1): Remounting filesystem read-only [ 52.845031][ T4993] loop2: detected capacity change from 0 to 2048 [ 52.955187][ T4998] netlink: 'syz.1.565': attribute type 4 has an invalid length. [ 52.962873][ T4998] netlink: 17 bytes leftover after parsing attributes in process `syz.1.565'. [ 53.021769][ T11] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 53.055687][ T11] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 53.068788][ T11] EXT4-fs (loop2): This should not happen!! Data will be lost [ 53.068788][ T11] [ 53.078504][ T11] EXT4-fs (loop2): Total free blocks count 0 [ 53.084503][ T11] EXT4-fs (loop2): Free/Dirty block details [ 53.090442][ T11] EXT4-fs (loop2): free_blocks=2415919104 [ 53.096975][ T11] EXT4-fs (loop2): dirty_blocks=3648 [ 53.102332][ T11] EXT4-fs (loop2): Block reservation details [ 53.108509][ T11] EXT4-fs (loop2): i_reserved_data_blocks=228 [ 53.127501][ T28] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 1594 with error 28 [ 53.140832][ T28] EXT4-fs (loop2): This should not happen!! Data will be lost [ 53.140832][ T28] [ 53.282528][ T5004] loop4: detected capacity change from 0 to 4096 [ 53.289379][ T5004] EXT4-fs: Ignoring removed nobh option [ 53.294989][ T5004] EXT4-fs: Ignoring removed i_version option [ 53.697481][ T5011] ieee802154 phy0 wpan0: encryption failed: -90 [ 53.747045][ T5011] loop2: detected capacity change from 0 to 8192 [ 53.754862][ T5011] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 53.906801][ T5021] loop1: detected capacity change from 0 to 512 [ 53.914563][ T5022] loop4: detected capacity change from 0 to 512 [ 53.914932][ T5021] EXT4-fs (loop1): blocks per group (95) and clusters per group (32768) inconsistent [ 53.946069][ T5022] EXT4-fs error (device loop4): ext4_orphan_get:1391: inode #15: comm syz.4.574: casefold flag without casefold feature [ 53.958992][ T5022] EXT4-fs error (device loop4): ext4_orphan_get:1396: comm syz.4.574: couldn't read orphan inode 15 (err -117) [ 54.041347][ T5034] all: renamed from bridge_slave_0 (while UP) [ 54.270637][ T5047] netlink: 'syz.2.582': attribute type 4 has an invalid length. [ 54.278373][ T5047] netlink: 17 bytes leftover after parsing attributes in process `syz.2.582'. [ 55.011843][ T5054] loop1: detected capacity change from 0 to 128 [ 55.016873][ T5053] loop4: detected capacity change from 0 to 1024 [ 55.029035][ T5053] EXT4-fs: Ignoring removed nomblk_io_submit option [ 55.049451][ T5053] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e854e01c, mo2=0003] [ 55.058190][ T5053] System zones: 0-1, 3-36 [ 55.064473][ T29] audit: type=1400 audit(1723560247.702:430): avc: denied { connect } for pid=5050 comm="syz.1.596" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 55.084652][ T29] audit: type=1400 audit(1723560247.722:431): avc: denied { write } for pid=5050 comm="syz.1.596" path="socket:[10669]" dev="sockfs" ino=10669 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 55.136356][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::ffff:0.0.0.0]:20002. Sending cookies. [ 55.250328][ T5074] syz_tun: entered promiscuous mode [ 55.257602][ T5074] batadv_slave_1: entered promiscuous mode [ 55.259508][ T5071] sctp: [Deprecated]: syz.1.590 (pid 5071) Use of int in max_burst socket option deprecated. [ 55.259508][ T5071] Use struct sctp_assoc_value instead [ 55.279594][ T5074] debugfs: Directory 'hsr1' with parent 'hsr' already present! [ 55.289342][ T5074] Cannot create hsr debugfs directory [ 55.332540][ T5080] loop1: detected capacity change from 0 to 512 [ 55.340501][ T5080] EXT4-fs: Ignoring removed i_version option [ 55.349506][ T5080] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 55.366244][ T5080] EXT4-fs (loop1): 1 truncate cleaned up [ 55.416807][ T5087] @: renamed from vlan0 (while UP) [ 55.488027][ T29] audit: type=1400 audit(1723560248.122:432): avc: denied { write } for pid=5094 comm="syz.0.603" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 55.508598][ T29] audit: type=1400 audit(1723560248.132:433): avc: denied { read } for pid=5094 comm="syz.0.603" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 55.544127][ T5104] netlink: 72 bytes leftover after parsing attributes in process `syz.4.606'. [ 55.553156][ T5104] netlink: 72 bytes leftover after parsing attributes in process `syz.4.606'. [ 55.584652][ T5107] loop4: detected capacity change from 0 to 512 [ 55.597056][ T5107] ext4 filesystem being mounted at /103/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 55.747549][ T5093] ================================================================== [ 55.755652][ T5093] BUG: KCSAN: data-race in generic_buffers_fsync_noflush / inode_cgwb_move_to_attached [ 55.765299][ T5093] [ 55.767625][ T5093] write to 0xffff88810626c1b8 of 8 bytes by task 5088 on cpu 0: [ 55.775259][ T5093] inode_cgwb_move_to_attached+0x9b/0x300 [ 55.780987][ T5093] writeback_single_inode+0x395/0x4a0 [ 55.786367][ T5093] sync_inode_metadata+0x5c/0x90 [ 55.791321][ T5093] generic_buffers_fsync_noflush+0xe4/0x130 [ 55.797227][ T5093] ext4_sync_file+0x20b/0x6c0 [ 55.801919][ T5093] vfs_fsync_range+0x122/0x140 [ 55.806690][ T5093] ext4_buffered_write_iter+0x338/0x380 [ 55.812245][ T5093] ext4_file_write_iter+0x29f/0xe30 [ 55.817444][ T5093] iter_file_splice_write+0x5e6/0x970 [ 55.822824][ T5093] direct_splice_actor+0x16c/0x2c0 [ 55.827951][ T5093] splice_direct_to_actor+0x305/0x670 [ 55.833338][ T5093] do_splice_direct+0xd7/0x150 [ 55.838108][ T5093] do_sendfile+0x3ab/0x950 [ 55.842530][ T5093] __x64_sys_sendfile64+0x110/0x150 [ 55.847740][ T5093] x64_sys_call+0xed5/0x2d60 [ 55.852342][ T5093] do_syscall_64+0xc9/0x1c0 [ 55.856855][ T5093] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 55.862755][ T5093] [ 55.865075][ T5093] read to 0xffff88810626c1b8 of 8 bytes by task 5093 on cpu 1: [ 55.872620][ T5093] generic_buffers_fsync_noflush+0x89/0x130 [ 55.878527][ T5093] ext4_sync_file+0x20b/0x6c0 [ 55.883214][ T5093] vfs_fsync_range+0x122/0x140 [ 55.887991][ T5093] ext4_buffered_write_iter+0x338/0x380 [ 55.893547][ T5093] ext4_file_write_iter+0x29f/0xe30 [ 55.898759][ T5093] iter_file_splice_write+0x5e6/0x970 [ 55.904142][ T5093] direct_splice_actor+0x16c/0x2c0 [ 55.909263][ T5093] splice_direct_to_actor+0x305/0x670 [ 55.914647][ T5093] do_splice_direct+0xd7/0x150 [ 55.919420][ T5093] do_sendfile+0x3ab/0x950 [ 55.923849][ T5093] __x64_sys_sendfile64+0x110/0x150 [ 55.929058][ T5093] x64_sys_call+0xed5/0x2d60 [ 55.933658][ T5093] do_syscall_64+0xc9/0x1c0 [ 55.938171][ T5093] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 55.944079][ T5093] [ 55.946396][ T5093] value changed: 0x0000000000000080 -> 0x0000000000000004 [ 55.953496][ T5093] [ 55.955815][ T5093] Reported by Kernel Concurrency Sanitizer on: [ 55.961967][ T5093] CPU: 1 UID: 0 PID: 5093 Comm: syz.1.597 Not tainted 6.11.0-rc3-syzkaller-00007-gd74da846046a #0 [ 55.972555][ T5093] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 55.982610][ T5093] ==================================================================