last executing test programs: 3.883468557s ago: executing program 2 (id=4231): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x1e, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0}, 0x90) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r4 = dup(r3) write$P9_RLERRORu(r4, &(0x7f0000000040)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r4, &(0x7f00000002c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private2}}}, 0x30) write$binfmt_elf64(r4, &(0x7f0000000280)=ANY=[@ANYBLOB="7f450700000053c407cd"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) 3.856386288s ago: executing program 2 (id=4233): perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0x41, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x101}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x0, 0xff}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0}, 0x90) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000340)={@map=r0, 0x5, 0x0, 0x3, &(0x7f00000001c0), 0x0, 0x0, 0x0, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000300)=[0x0]}, 0x40) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000040)={'sit0\x00', @local}) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000040)={'sit0\x00', @random="4f33e363a4b1"}) 3.745820467s ago: executing program 2 (id=4236): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 3.714312359s ago: executing program 2 (id=4238): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5}, 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0xfc, 0x7ffc0002}]}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000006000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000020000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000700)={{r0}, &(0x7f0000000680), &(0x7f00000006c0)='%+9llu \x00'}, 0x20) syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./bus\x00', 0x0, &(0x7f0000000400)={[{@data_err_abort}, {@noblock_validity}]}, 0x9, 0x5f2, &(0x7f0000002540)="$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") r2 = fspick(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) close(0xffffffffffffffff) fsconfig$FSCONFIG_CMD_RECONFIGURE(r2, 0x7, 0x0, 0x0, 0x0) 3.670533612s ago: executing program 2 (id=4241): mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000080), 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000880)=@base={0x19, 0x4, 0x8, 0x8, 0x4}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000002c0)='kfree\x00', r1}, 0x10) mount$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2a00a9, &(0x7f0000000080)={[{@nr_blocks}]}) 3.547945181s ago: executing program 2 (id=4243): r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x1c1842, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x4801}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r1) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller0\x00', @broadcast}) write$cgroup_devices(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b2388a8"], 0xffdd) 1.484567592s ago: executing program 4 (id=4286): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r2, &(0x7f0000000040)={0x0, 0x51, &(0x7f0000000100)=[{&(0x7f00000006c0)="5c00000013006bcd9e3fe3dc6e48aa310b6b8703360000001f03000000000000040014000d000a000d0000009ee517d34460bc24eab556a705251e6182949a3651f60a84c9f5d1938037e786a6d0bdd7fcf50e4509c5bb5a00f69853", 0x5c}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) 1.484230432s ago: executing program 4 (id=4287): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) pause() 1.210864242s ago: executing program 3 (id=4298): mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) r0 = socket(0x2, 0x2, 0x1) bind$unix(r0, &(0x7f0000000000)=@abs, 0x6e) bind$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs, 0x6e) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001480), 0x42002, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x20000023896) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/icmp\x00') preadv(r3, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/205, 0xcd}], 0x1, 0x2, 0x0) 1.062591032s ago: executing program 0 (id=4302): openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000080)) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000600)={0x6, 0x5, &(0x7f0000000a00)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x1}, @exit]}, &(0x7f0000000100)='GPL\x00', 0x5, 0xf6, &(0x7f0000000180)=""/246}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x1e, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x5, 0x4, 0x8000, 0x5c, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) 1.007743487s ago: executing program 0 (id=4305): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d000000180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb70200"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = inotify_init() readv(r2, &(0x7f0000000180)=[{&(0x7f0000000680)=""/139, 0x8b}], 0x1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 931.436032ms ago: executing program 0 (id=4308): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0xfc, 0x7ffc0002}]}) syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./bus\x00', 0x0, &(0x7f0000000400)={[{@data_err_abort}, {@noblock_validity}]}, 0x9, 0x5f2, &(0x7f0000002540)="$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") r0 = fspick(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 897.854564ms ago: executing program 0 (id=4310): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000340)=ANY=[@ANYBLOB="1801000000000000000000005efe2100850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r0}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="18020000801000000000000004"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00}, 0x90) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r3, r4, 0x5}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r3}, &(0x7f00000006c0), &(0x7f0000000700)=r2}, 0x20) sendmsg$inet(r1, &(0x7f0000000980)={0x0, 0x6000, &(0x7f0000000900)=[{&(0x7f0000000640)='U', 0xa00120}], 0x1}, 0x3) 778.644683ms ago: executing program 1 (id=4314): r0 = socket(0x2a, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000005c0)=@newqdisc={0x24}, 0x24}}, 0x0) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_FSC={0x10, 0x2, {0x9, 0x1}}}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000003240)=@newtfilter={0x2c4, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {0x0, 0x9}, {}, {0x1c, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8}, {0x298, 0x2, [@TCA_U32_SEL={0x254, 0x5, {0xd, 0xfb, 0x25, 0x401, 0x2, 0x7fff, 0x1, 0x10001, [{0x3, 0x1, 0x7d, 0x80}, {0xf, 0x95b, 0x1, 0x800}, {0x2, 0xe, 0xc28, 0x2}, {0x9, 0x7f, 0x0, 0x8}, {0x40, 0x98a9, 0x6, 0x1}, {0x7a, 0x80000000, 0x1000, 0x1}, {0x0, 0x4, 0x3, 0xf8}, {0x0, 0x4, 0xfffffff8, 0xff}, {0xfffffff7, 0x6, 0x5, 0x2b}, {0x10, 0xf3, 0xfffffff0, 0x5}, {0x4, 0x813, 0x0, 0xee0b}, {0x9, 0x8, 0x2, 0xdc1e}, {0x9, 0x1, 0x64, 0x9e}, {0x4, 0x3, 0x2, 0xffffffff}, {0x6, 0x7, 0xf5, 0x1}, {0x7, 0x100, 0x2, 0x2}, {0x5, 0x6, 0x4, 0x9}, {0x9, 0x3ff, 0x9, 0x101}, {0x6, 0x5, 0x2, 0x5}, {0xe, 0xd57, 0x8, 0x401}, {0x2, 0xee, 0x9, 0x8}, {0x7, 0x8, 0x7f, 0x5580000}, {0x2, 0x1, 0xa76, 0x1}, {0x1ff, 0x4ee, 0x20e, 0x3}, {0x7, 0x9, 0x80, 0x1}, {0x401, 0xfffff94a, 0x7, 0x3}, {0xffff, 0x7cc73479, 0x3000000, 0x5}, {0x6, 0x7, 0x9, 0x1}, {0x1, 0x8, 0xc7c7dab, 0x29e}, {0x6, 0xff, 0x5, 0x221000}, {0x1a, 0xcfd, 0xfffeffff, 0x4}, {0x7fff, 0x1, 0x9f5, 0x3}, {0x54, 0x3ff, 0xbc5, 0x9}, {0x9, 0x3, 0x6, 0x6}, {0x0, 0x0, 0x2, 0x3}, {0x3ff, 0x5, 0x77, 0x3}]}}, @TCA_U32_POLICE={0x40, 0x6, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x3, 0x6, 0x4, 0x3, {0x57, 0x1, 0x7d, 0x10, 0xb5}, {0x4, 0x2, 0x69d, 0xfff, 0x2f09, 0x4}, 0xd4, 0x9, 0x101}}]}]}}]}, 0x2c4}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) 766.517514ms ago: executing program 1 (id=4315): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014fa0000b7030000000008008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000020000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendto$packet(r2, &(0x7f0000000000)="050008", 0x3, 0x0, &(0x7f0000000080)={0x11, 0x8100, r3, 0x1, 0xf4, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xb}}, 0x14) 721.671987ms ago: executing program 1 (id=4316): bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000001440)=@newqdisc={0x45c, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x430, 0x2, [@TCA_TBF_RTAB={0x404, 0x2, [0x1010000, 0x6, 0x1, 0xa2e5, 0x3, 0x3ff, 0x7, 0x3, 0x4, 0x2, 0x9, 0xe0, 0x1, 0x9d9, 0xffffffff, 0x1, 0x9, 0x5, 0x80, 0x8, 0x3, 0x4, 0xc, 0x80000000, 0x7f, 0x1, 0x1, 0x4, 0xc0000000, 0x3, 0xc4d, 0x6, 0x1, 0x5, 0xfff, 0x1, 0x3, 0xde71, 0x7fffffff, 0x5, 0x1, 0x5, 0x1, 0x0, 0x3, 0x40, 0xe, 0x0, 0x6, 0x0, 0x9, 0x8, 0x51, 0x6, 0x9, 0xd, 0x0, 0x5, 0x81f, 0x9, 0xa20b, 0x1ff, 0x2, 0x9, 0x401, 0x0, 0x4, 0xfffffff6, 0x7, 0xd, 0x6, 0x9, 0x2800, 0x80000001, 0x1, 0x1d48, 0x200, 0x7, 0xfffffffc, 0x8, 0x1, 0xa, 0x5, 0x3, 0x3, 0x9, 0x4, 0x2, 0x6, 0x6fa, 0xf57, 0x1, 0x26, 0x6, 0x8000, 0x4, 0xfffffffc, 0x1000, 0x3, 0x6, 0x49, 0x3, 0x5, 0x80000000, 0x9, 0x41, 0x6, 0x3, 0x5, 0xfffffff8, 0x2dd, 0x0, 0x1, 0x0, 0x387, 0xa7e, 0xffffffff, 0x80, 0x101, 0x40, 0x9, 0xd74e, 0x1000, 0x0, 0x400, 0xc9, 0x4, 0x3, 0x7cb, 0x2, 0x19, 0xcb, 0x7, 0x5, 0x81, 0x2, 0x3ff, 0x8, 0x3, 0x7, 0x9, 0x7fffffff, 0x1000, 0xf42c, 0x1, 0x0, 0x289, 0x7, 0xf, 0x4, 0x7, 0xfffff001, 0x800, 0x0, 0x3, 0xfffffffd, 0x4, 0x6, 0x3, 0x8, 0x3, 0x1, 0x1, 0x8, 0xfffffff7, 0x1, 0xfffffffb, 0x9, 0x8, 0x7, 0x3, 0x686, 0x2, 0xf, 0x2, 0x8, 0x0, 0xfffffffb, 0x80, 0x7, 0x2, 0xfff, 0x5, 0xffffff01, 0x8, 0x6, 0xffffff80, 0x6, 0x0, 0x401, 0x23, 0xb, 0x6, 0x6, 0x5, 0x7, 0x8, 0x9, 0x7, 0x7f, 0xc, 0x4a1, 0x40, 0xa63, 0x550048ac, 0x5, 0x5, 0x9, 0x6, 0x0, 0x4, 0x2, 0xf7db, 0x7, 0x4, 0x8, 0x7, 0x3, 0x0, 0x71b, 0x90f9, 0x7fff, 0x4, 0x0, 0x5, 0x2, 0x0, 0x7, 0x7, 0x4, 0x21e6, 0x2, 0xffffffff, 0xfb, 0x79, 0x4, 0x9, 0x8, 0x4, 0x9, 0x8, 0x9, 0x883aba1e, 0x22, 0x5c2e, 0x3, 0x0, 0x80, 0x6, 0x9, 0x3ff, 0x8, 0x2, 0xc8, 0x4, 0x7b]}, @TCA_TBF_PARMS={0x28, 0x1, {{0x6, 0x0, 0x1, 0x1, 0xf000, 0x2a112000}, {0x3, 0x0, 0xcd86, 0x10, 0x1, 0x6}, 0x5, 0x80000001, 0x40f}}]}}]}, 0x45c}, 0x1, 0x0, 0x0, 0x40001}, 0x0) 721.272927ms ago: executing program 1 (id=4317): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x18000000000002a0, 0xb, 0x0, &(0x7f0000000e80)="b9e403c6631e39495aa05d", 0x0, 0x7ab, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 664.054912ms ago: executing program 1 (id=4318): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 663.812122ms ago: executing program 1 (id=4319): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_io_uring_setup(0x3406, &(0x7f0000000480)={0x0, 0x2da4, 0x1000, 0x0, 0x1002}, &(0x7f0000000100)=0x0, &(0x7f00000000c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd=r0, 0x1fffffffd, 0x0, 0x0, 0x4, 0x1, {0x1}}) r3 = openat$dir(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x80040, 0x10c) statx(r3, &(0x7f0000000580)='./file0\x00', 0x100, 0x100, &(0x7f0000000640)) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x2d}, 0x90) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r4, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r5, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x8a, &(0x7f00000000c0), 0x4) r6 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000600)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0xa, r6, &(0x7f0000000380)='asymmetric\x00', &(0x7f0000000300)='dd:cb\ve') r7 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000080)={'syz_tun\x00'}) r8 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r8}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r8, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000b60000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 651.447242ms ago: executing program 3 (id=4320): mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000080), 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000880)=@base={0x19, 0x4, 0x8, 0x8, 0x4}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000002c0)='kfree\x00', r1}, 0x10) mount$tmpfs(0x0, 0x0, 0x0, 0x2a00a9, &(0x7f0000000080)={[{@nr_blocks}]}) 619.691085ms ago: executing program 3 (id=4321): r0 = socket(0x10, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="400000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001800128008000100707070000c", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x40}}, 0x0) 619.291025ms ago: executing program 4 (id=4322): pipe2$9p(0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x3, 0x0, 0x1}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00'}, 0x10) r0 = socket(0x10, 0x803, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0x64}, {&(0x7f0000000280)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000980)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {0x0}, {&(0x7f00000001c0)=""/17, 0x11}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 605.991686ms ago: executing program 4 (id=4323): bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r0}, 0x10) r2 = socket(0x840000000002, 0x3, 0xff) sendmmsg$inet(r2, &(0x7f0000000440)=[{{&(0x7f00000001c0)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001980)=[{&(0x7f0000000200)="a9050000000074640000000089003552bde5c064c6", 0x15}, {&(0x7f0000000340)="174640b6d80fb2eedc81ba60ccbb9d", 0xf}], 0x2}}, {{&(0x7f00000004c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000140)="5825be57aff9352b356be67ca2746357d1787935", 0x14}], 0x1}}], 0x2, 0x0) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_mtu(r3, 0x29, 0x17, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYRES8=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000400)=ANY=[@ANYRES32, @ANYBLOB="d5ba318ab0fc7af842db4dbd48145cd59d03b48481027dc7b1d905fc6b0af2a8c2bc3d1abead34d85dc1882504ed4d"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00'}) socket$nl_route(0x10, 0x3, 0x0) r5 = syz_open_dev$usbfs(&(0x7f0000000100), 0x10, 0x1a1381) ioctl$USBDEVFS_FREE_STREAMS(r5, 0x802c550a, &(0x7f00000003c0)=ANY=[@ANYBLOB="02002303100007006000000002000020d3"]) 605.668326ms ago: executing program 3 (id=4324): openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000080)) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000600)={0x6, 0x5, &(0x7f0000000a00)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x1}, @exit]}, &(0x7f0000000100)='GPL\x00', 0x5, 0xf6, &(0x7f0000000180)=""/246}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x1e, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x5, 0x4, 0x8000, 0x5c, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) 566.611248ms ago: executing program 3 (id=4325): r0 = socket(0x2a, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000005c0)=@newqdisc={0x24}, 0x24}}, 0x0) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_FSC={0x10, 0x2, {0x9, 0x1}}}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000003240)=@newtfilter={0x2c4, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {0x0, 0x9}, {}, {0x1c, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8}, {0x298, 0x2, [@TCA_U32_SEL={0x254, 0x5, {0xd, 0xfb, 0x25, 0x401, 0x2, 0x7fff, 0x1, 0x10001, [{0x3, 0x1, 0x7d, 0x80}, {0xf, 0x95b, 0x1, 0x800}, {0x2, 0xe, 0xc28, 0x2}, {0x9, 0x7f, 0x0, 0x8}, {0x40, 0x98a9, 0x6, 0x1}, {0x7a, 0x80000000, 0x1000, 0x1}, {0x0, 0x4, 0x3, 0xf8}, {0x0, 0x4, 0xfffffff8, 0xff}, {0xfffffff7, 0x6, 0x5, 0x2b}, {0x10, 0xf3, 0xfffffff0, 0x5}, {0x4, 0x813, 0x0, 0xee0b}, {0x9, 0x8, 0x2, 0xdc1e}, {0x9, 0x1, 0x64, 0x9e}, {0x4, 0x3, 0x2, 0xffffffff}, {0x6, 0x7, 0xf5, 0x1}, {0x7, 0x100, 0x2, 0x2}, {0x5, 0x6, 0x4, 0x9}, {0x9, 0x3ff, 0x9, 0x101}, {0x6, 0x5, 0x2, 0x5}, {0xe, 0xd57, 0x8, 0x401}, {0x2, 0xee, 0x9, 0x8}, {0x7, 0x8, 0x7f, 0x5580000}, {0x2, 0x1, 0xa76, 0x1}, {0x1ff, 0x4ee, 0x20e, 0x3}, {0x7, 0x9, 0x80, 0x1}, {0x401, 0xfffff94a, 0x7, 0x3}, {0xffff, 0x7cc73479, 0x3000000, 0x5}, {0x6, 0x7, 0x9, 0x1}, {0x1, 0x8, 0xc7c7dab, 0x29e}, {0x6, 0xff, 0x5, 0x221000}, {0x1a, 0xcfd, 0xfffeffff, 0x4}, {0x7fff, 0x1, 0x9f5, 0x3}, {0x54, 0x3ff, 0xbc5, 0x9}, {0x9, 0x3, 0x6, 0x6}, {0x0, 0x0, 0x2, 0x3}, {0x3ff, 0x5, 0x77, 0x3}]}}, @TCA_U32_POLICE={0x40, 0x6, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x3, 0x6, 0x4, 0x3, {0x57, 0x1, 0x7d, 0x10, 0xb5}, {0x4, 0x2, 0x69d, 0xfff, 0x2f09, 0x4}, 0xd4, 0x9, 0x101}}]}]}}]}, 0x2c4}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) 554.498719ms ago: executing program 4 (id=4326): r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000200)=""/209, 0xd1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x335}) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0x40045304, &(0x7f0000000300)={{}, 'port0\x00'}) tkill(r0, 0x7) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00008, 0x0, 0x50032, 0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$l2tp6(0xa, 0x2, 0x73) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000e40)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="5800000000000000b7080000000000007b8af8ff07020000f8ffffffb70300000813f89eba0400000000000085982aa318c04acbdd94faf7f8a0a60000005900000095"], 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r3}, 0x0, &(0x7f0000000080)}, 0x20) syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x1008002, &(0x7f00000001c0)={[{@discard}, {@block_validity}, {@resuid}, {@noblock_validity}, {@minixdf}, {@errors_remount}, {@journal_ioprio={'journal_ioprio', 0x3d, 0x6}}, {@data_err_abort}]}, 0x1, 0x5d8, &(0x7f0000000600)="$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") newfstatat(0xffffffffffffff9c, &(0x7f0000000500)='./file2\x00', &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000b80)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x4, [@struct={0x0, 0x2, 0x0, 0x13, 0x0, 0x2, [{0x2}, {0x2}]}]}, {0x0, [0x0, 0x2e]}}, &(0x7f0000000240)=""/220, 0x40, 0xdc, 0xa}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b40)={&(0x7f0000000600)='kfree\x00', r5}, 0x10) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x20, 0x3, 0x8, 0x101, 0x0, 0x0, {0xa}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_DATA={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x50}, 0x40) lchown(&(0x7f00000044c0)='./file0\x00', r4, 0xffffffffffffffff) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r8, 0x7, &(0x7f00000003c0)={0x1, 0x0, 0x0, 0x5}) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={r3, &(0x7f0000000c80)="6784bc38bc996784b9ab88431006327b4285876c67c27e757dd2c3d703e6d961bd167617fa92c6af3eb59fa8843ab905bfe319899909d96a19ef230e9bf256baeab36818797de38e0727edfa3ec8c6cd8be220123e917dd2486fd82610ad64704ef1b05c4c210a68e8b57a8db044b4499844d39acb4fc80e6fefd79a0823c4e5d8fc3f4080ce39fc25f41a3dc41fb066508f2f60f3214b90eafbdb27cfb7fa6b9414ffadc4fa1db32fc01a27a8c8066da75a3674635ed9fb0e1b7af39c5d1688e549ccf4de099d2b7cc72b720fb6224b42f611fd3a18926b9498", 0x0}, 0x20) fcntl$lock(r8, 0x26, &(0x7f0000000000)={0x1, 0x0, 0x9}) r9 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/locks\x00', 0x0, 0x0) pread64(r9, &(0x7f0000000a00)=""/139, 0x8b, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r7}, 0x10) sendto$inet6(r2, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 554.12839ms ago: executing program 3 (id=4327): socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0xb4a, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x1}, 0x48) socket$netlink(0x10, 0x3, 0x0) creat(0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x0, 0x0, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x3, &(0x7f0000000440)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000100)={@link_local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010700", 0x8, 0x11, 0x0, @private1, @mcast2, {[], {0x0, 0x0, 0x8}}}}}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) io_setup(0x10000, &(0x7f0000000280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)={0xa4, 0x0, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_HELP={0x10, 0x5, 0x0, 0x1, {0xa, 0x1, 'Q.931\x00'}}]}, 0xa4}}, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r5}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8}, 0x48) 156.874388ms ago: executing program 4 (id=4328): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, 0x0, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x6) socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0x75, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) shmget(0x3, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) io_submit(0x0, 0x11, 0x0) r2 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000100), 0x0) preadv(r2, &(0x7f0000000340)=[{&(0x7f0000000080)=""/82, 0x52}], 0x1, 0x0, 0x0) close(r2) connect$qrtr(0xffffffffffffffff, &(0x7f0000000040)={0x2a, 0xffffffff, 0xfffffffe}, 0xc) write(0xffffffffffffffff, 0x0, 0x0) 58.907786ms ago: executing program 0 (id=4329): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 0s ago: executing program 0 (id=4330): mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) socket(0x2, 0x2, 0x1) r0 = socket(0x2, 0x2, 0x1) bind$unix(r0, &(0x7f0000000000)=@abs, 0x6e) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001480), 0x42002, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x20000023896) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/icmp\x00') preadv(r3, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/205, 0xcd}], 0x1, 0x2, 0x0) kernel console output (not intermixed with test programs): 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 192.679373][T12734] FAT-fs (loop4): Directory bread(block 64) failed [ 192.694348][T12734] FAT-fs (loop4): Directory bread(block 65) failed [ 192.713908][T12734] FAT-fs (loop4): Directory bread(block 66) failed [ 192.737173][T12615] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 192.748966][T12734] FAT-fs (loop4): Directory bread(block 67) failed [ 192.769882][T12734] FAT-fs (loop4): Directory bread(block 68) failed [ 192.783849][T12734] FAT-fs (loop4): Directory bread(block 69) failed [ 192.790581][T12734] FAT-fs (loop4): Directory bread(block 70) failed [ 192.803222][T12734] FAT-fs (loop4): Directory bread(block 71) failed [ 192.810151][T12734] FAT-fs (loop4): Directory bread(block 72) failed [ 192.817167][T12734] FAT-fs (loop4): Directory bread(block 73) failed [ 192.839503][T12749] loop2: detected capacity change from 0 to 512 [ 192.865946][T12753] loop3: detected capacity change from 0 to 1024 [ 192.883994][T12753] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 192.897649][T12749] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 192.905691][T12749] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 192.916439][T12749] System zones: 0-1, 15-15, 18-18, 34-34 [ 192.922271][T12749] EXT4-fs (loop2): orphan cleanup on readonly fs [ 192.933337][T12615] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 192.943109][T12749] EXT4-fs warning (device loop2): ext4_enable_quotas:7066: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 192.957820][T12749] EXT4-fs (loop2): Cannot turn on quotas: error -22 [ 192.966880][T12749] EXT4-fs error (device loop2): ext4_orphan_get:1417: comm syz.2.3214: bad orphan inode 16 [ 192.984731][T12749] ext4_test_bit(bit=15, block=18) = 1 [ 192.989869][T12765] batman_adv: batadv0: adding TT local entry aa:aa:aa:aa:aa:2a to non-existent VLAN 1280 [ 192.990177][T12749] is_bad_inode(inode)=0 [ 192.990185][T12749] NEXT_ORPHAN(inode)=0 [ 193.008357][T12749] max_ino=32 [ 193.011557][T12749] i_nlink=2 [ 193.015204][T12749] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 193.060969][ T9764] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 193.169388][T12770] loop2: detected capacity change from 0 to 512 [ 193.178009][T12770] EXT4-fs error (device loop2): ext4_orphan_get:1417: comm syz.2.3223: bad orphan inode 15 [ 193.188549][T12770] ext4_test_bit(bit=14, block=5) = 0 [ 193.196329][T12770] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 193.233059][T12770] EXT4-fs error (device loop2): __ext4_new_inode:1070: comm syz.2.3223: reserved inode found cleared - inode=1 [ 193.249441][T12785] loop4: detected capacity change from 0 to 1024 [ 193.261687][T12785] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 193.307773][ T9425] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 193.387526][T12803] loop4: detected capacity change from 0 to 512 [ 193.403280][T12806] loop1: detected capacity change from 0 to 512 [ 193.410816][T12803] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 193.418859][T12803] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 193.424782][T12806] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 193.427320][T12803] System zones: [ 193.434741][T12806] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 193.434820][T12806] System zones: 0-1, 15-15, 18-18, 34-34 [ 193.438639][T12803] 0-1 [ 193.446919][T12806] EXT4-fs (loop1): orphan cleanup on readonly fs [ 193.452326][T12803] , 15-15 [ 193.454917][T12806] EXT4-fs warning (device loop1): ext4_enable_quotas:7066: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 193.454943][T12806] EXT4-fs (loop1): Cannot turn on quotas: error -22 [ 193.461509][T12803] , 18-18 [ 193.475091][T12806] EXT4-fs error (device loop1): ext4_orphan_get:1417: comm syz.1.3238: bad orphan inode 16 [ 193.478941][T12803] , 34-34 [ 193.492511][T12806] ext4_test_bit(bit=15, block=18) = 1 [ 193.498753][T12803] [ 193.501530][T12806] is_bad_inode(inode)=0 [ 193.501537][T12806] NEXT_ORPHAN(inode)=0 [ 193.501543][T12806] max_ino=32 [ 193.501548][T12806] i_nlink=2 [ 193.503205][T12806] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 193.508004][T12803] EXT4-fs (loop4): orphan cleanup on readonly fs [ 193.544043][T12803] __quota_error: 469 callbacks suppressed [ 193.544056][T12803] Quota error (device loop4): v2_read_header: Failed header read: expected=8 got=0 [ 193.544401][ T9928] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 193.549889][T12803] EXT4-fs warning (device loop4): ext4_enable_quotas:7066: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 193.582895][T12803] EXT4-fs (loop4): Cannot turn on quotas: error -22 [ 193.591094][T12803] EXT4-fs error (device loop4): ext4_orphan_get:1417: comm syz.4.3233: bad orphan inode 16 [ 193.602483][T12803] ext4_test_bit(bit=15, block=18) = 1 [ 193.607935][T12803] is_bad_inode(inode)=0 [ 193.612122][T12803] NEXT_ORPHAN(inode)=0 [ 193.612336][ T29] audit: type=1326 audit(1725376497.851:10805): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12813 comm="syz.1.3240" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5cade6ceb9 code=0x7ffc0000 [ 193.616256][T12803] max_ino=32 [ 193.616263][T12803] i_nlink=2 [ 193.619049][T12803] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 193.639998][ T29] audit: type=1326 audit(1725376497.851:10806): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12813 comm="syz.1.3240" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5cade6ceb9 code=0x7ffc0000 [ 193.676758][T12816] loop1: detected capacity change from 0 to 1024 [ 193.683914][ T29] audit: type=1326 audit(1725376497.891:10807): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12813 comm="syz.1.3240" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5cade6ceb9 code=0x7ffc0000 [ 193.691550][T12816] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 193.712527][ T29] audit: type=1326 audit(1725376497.891:10808): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12813 comm="syz.1.3240" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5cade6ceb9 code=0x7ffc0000 [ 193.722545][T12816] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 193.745079][ T29] audit: type=1326 audit(1725376497.891:10809): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12813 comm="syz.1.3240" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5cade6ceb9 code=0x7ffc0000 [ 193.757299][T12816] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 193.778978][ T29] audit: type=1326 audit(1725376497.891:10810): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12813 comm="syz.1.3240" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5cade6ceb9 code=0x7ffc0000 [ 193.793561][T12816] EXT4-fs (loop1): orphan cleanup on readonly fs [ 193.810604][ T29] audit: type=1326 audit(1725376497.891:10811): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12813 comm="syz.1.3240" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5cade6ceb9 code=0x7ffc0000 [ 193.822098][T12816] EXT4-fs error (device loop1): ext4_free_blocks:6590: comm syz.1.3241: Freeing blocks not in datazone - block = 0, count = 4096 [ 193.840528][ T29] audit: type=1326 audit(1725376497.891:10812): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12813 comm="syz.1.3240" exe="/root/syz-executor" sig=0 arch=c000003e syscall=52 compat=0 ip=0x7f5cade6ceb9 code=0x7ffc0000 [ 193.855186][T12816] EXT4-fs (loop1): Remounting filesystem read-only [ 193.877377][ T29] audit: type=1326 audit(1725376497.891:10813): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12813 comm="syz.1.3240" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5cade6ceb9 code=0x7ffc0000 [ 193.887629][T12816] EXT4-fs (loop1): 1 orphan inode deleted [ 193.922081][T12816] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 193.940227][T12816] SELinux: (dev loop1, type ext4) getxattr errno 5 [ 193.943638][T12819] loop3: detected capacity change from 0 to 1024 [ 193.947145][ T9425] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 193.965730][T12821] batman_adv: batadv0: adding TT local entry aa:aa:aa:aa:aa:2a to non-existent VLAN 1280 [ 193.968738][T12816] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 194.033220][ T9764] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 194.037479][T12827] loop1: detected capacity change from 0 to 2048 [ 194.078832][T12827] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 194.100017][T12827] netlink: 'syz.1.3246': attribute type 10 has an invalid length. [ 194.107894][T12827] netlink: 40 bytes leftover after parsing attributes in process `syz.1.3246'. [ 194.119362][ T1046] kernel write not supported for file /vcs (pid: 1046 comm: kworker/0:2) [ 194.129120][T12845] 9pnet_fd: Insufficient options for proto=fd [ 194.161379][T12841] loop2: detected capacity change from 0 to 512 [ 194.169462][ T9928] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 194.171111][T12841] EXT4-fs error (device loop2): ext4_orphan_get:1417: comm syz.2.3251: bad orphan inode 15 [ 194.188979][T12841] ext4_test_bit(bit=14, block=5) = 0 [ 194.194787][T12841] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 194.218624][T12841] EXT4-fs error (device loop2): __ext4_new_inode:1070: comm syz.2.3251: reserved inode found cleared - inode=1 [ 194.226504][T12850] batman_adv: batadv0: adding TT local entry aa:aa:aa:aa:aa:2a to non-existent VLAN 1280 [ 194.249699][T12852] loop1: detected capacity change from 0 to 1024 [ 194.259991][T12852] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 194.270463][T12852] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 194.281304][T12852] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 194.289729][T12852] EXT4-fs (loop1): orphan cleanup on readonly fs [ 194.296540][T12852] EXT4-fs error (device loop1): ext4_free_blocks:6590: comm syz.1.3256: Freeing blocks not in datazone - block = 0, count = 4096 [ 194.313039][T12852] EXT4-fs (loop1): Remounting filesystem read-only [ 194.319654][T12852] EXT4-fs (loop1): 1 orphan inode deleted [ 194.325929][T12852] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 194.338614][T12852] SELinux: (dev loop1, type ext4) getxattr errno 5 [ 194.345966][T12852] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 194.369704][ T9764] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 194.396830][T12869] 9pnet_fd: Insufficient options for proto=fd [ 194.435938][T12875] batman_adv: batadv0: adding TT local entry aa:aa:aa:aa:aa:2a to non-existent VLAN 1280 [ 194.481809][T12883] loop2: detected capacity change from 0 to 1024 [ 194.490830][T12883] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 194.513261][ T9764] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 195.237662][T12902] batman_adv: batadv0: adding TT local entry aa:aa:aa:aa:aa:2a to non-existent VLAN 1280 [ 195.774994][T12908] 9pnet_fd: Insufficient options for proto=fd [ 195.799360][T12914] netlink: 20 bytes leftover after parsing attributes in process `syz.1.3285'. [ 195.941885][T12933] batman_adv: batadv0: adding TT local entry aa:aa:aa:aa:aa:2a to non-existent VLAN 1280 [ 196.769972][T12953] 9pnet_fd: Insufficient options for proto=fd [ 196.797802][T12955] loop3: detected capacity change from 0 to 1024 [ 196.809603][T12955] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 196.814448][T12959] batman_adv: batadv0: adding TT local entry aa:aa:aa:aa:aa:2a to non-existent VLAN 1280 [ 196.824180][T12955] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 196.840374][T12955] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 196.848597][T12955] EXT4-fs (loop3): orphan cleanup on readonly fs [ 196.858098][T12955] EXT4-fs error (device loop3): ext4_free_blocks:6590: comm syz.3.3301: Freeing blocks not in datazone - block = 0, count = 4096 [ 196.871719][T12955] EXT4-fs (loop3): Remounting filesystem read-only [ 196.879856][T12955] EXT4-fs (loop3): 1 orphan inode deleted [ 196.886250][T12955] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 196.898777][T12955] SELinux: (dev loop3, type ext4) getxattr errno 5 [ 196.905699][T12955] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 196.973118][T12974] loop3: detected capacity change from 0 to 1024 [ 196.987853][T12974] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 197.008717][T12615] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 197.034373][T12990] batman_adv: batadv0: adding TT local entry aa:aa:aa:aa:aa:2a to non-existent VLAN 1280 [ 197.072513][T12995] syz.0.3312[12995] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 197.072566][T12995] syz.0.3312[12995] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 197.120602][T13006] sch_tbf: peakrate 6 is lower than or equals to rate 705765376 ! [ 197.151385][T13009] bridge0: port 3(@) entered disabled state [ 197.157530][T13009] bridge0: port 2(bridge_slave_1) entered disabled state [ 197.164735][T13009] bridge0: port 1(bridge_slave_0) entered disabled state [ 197.167942][T13010] loop3: detected capacity change from 0 to 512 [ 197.188444][T13010] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 197.191428][T13009] bridge0: port 3(@) entered disabled state [ 197.196511][T13010] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 197.210502][T13010] System zones: 0-1, 15-15, 18-18, 34-34 [ 197.216458][T13009] bridge_slave_1: left allmulticast mode [ 197.216535][T13010] EXT4-fs (loop3): orphan cleanup on readonly fs [ 197.222179][T13009] bridge_slave_1: left promiscuous mode [ 197.228571][T13010] EXT4-fs warning (device loop3): ext4_enable_quotas:7066: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 197.234151][T13009] bridge0: port 2(bridge_slave_1) entered disabled state [ 197.248548][T13010] EXT4-fs (loop3): Cannot turn on quotas: error -22 [ 197.262332][T13010] EXT4-fs error (device loop3): ext4_orphan_get:1417: comm syz.3.3323: bad orphan inode 16 [ 197.272515][T13010] ext4_test_bit(bit=15, block=18) = 1 [ 197.272534][T13009] bridge_slave_0: left allmulticast mode [ 197.277893][T13010] is_bad_inode(inode)=0 [ 197.277908][T13010] NEXT_ORPHAN(inode)=0 [ 197.277916][T13010] max_ino=32 [ 197.277922][T13010] i_nlink=2 [ 197.279430][T13010] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 197.283575][T13009] bridge_slave_0: left promiscuous mode [ 197.316387][T13009] bridge0: port 1(bridge_slave_0) entered disabled state [ 197.324877][T12615] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 197.347265][T13015] loop3: detected capacity change from 0 to 1024 [ 197.356073][T13015] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 197.376182][T12615] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 197.477242][T13025] batman_adv: batadv0: adding TT local entry aa:aa:aa:aa:aa:2a to non-existent VLAN 1280 [ 197.537338][T13038] sch_tbf: peakrate 6 is lower than or equals to rate 705765376 ! [ 197.578160][T13048] netlink: 'syz.1.3339': attribute type 1 has an invalid length. [ 197.586092][T13048] netlink: 'syz.1.3339': attribute type 2 has an invalid length. [ 197.612667][T13055] loop1: detected capacity change from 0 to 256 [ 197.639169][T13055] FAT-fs (loop1): Directory bread(block 64) failed [ 197.646923][T13055] FAT-fs (loop1): Directory bread(block 65) failed [ 197.653609][T13055] FAT-fs (loop1): Directory bread(block 66) failed [ 197.660957][T13055] FAT-fs (loop1): Directory bread(block 67) failed [ 197.668131][T13055] FAT-fs (loop1): Directory bread(block 68) failed [ 197.675902][T13055] FAT-fs (loop1): Directory bread(block 69) failed [ 197.683825][T13055] FAT-fs (loop1): Directory bread(block 70) failed [ 197.690799][T13055] FAT-fs (loop1): Directory bread(block 71) failed [ 197.690827][T13055] FAT-fs (loop1): Directory bread(block 72) failed [ 197.690925][T13055] FAT-fs (loop1): Directory bread(block 73) failed [ 197.727519][T13069] sch_tbf: peakrate 6 is lower than or equals to rate 705765376 ! [ 197.754418][T13072] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 197.763735][T13072] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 197.790587][T13076] loop1: detected capacity change from 0 to 1024 [ 197.813002][T13076] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 197.814738][T13076] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 197.842260][ T9928] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 197.854384][T13081] tmpfs: Bad value for 'nr_blocks' [ 197.943191][T13091] loop1: detected capacity change from 0 to 256 [ 197.970324][T13091] FAT-fs (loop1): Directory bread(block 64) failed [ 197.978091][T13091] FAT-fs (loop1): Directory bread(block 65) failed [ 197.985201][T13091] FAT-fs (loop1): Directory bread(block 66) failed [ 197.991951][T13091] FAT-fs (loop1): Directory bread(block 67) failed [ 198.001949][T13091] FAT-fs (loop1): Directory bread(block 68) failed [ 198.009284][T13091] FAT-fs (loop1): Directory bread(block 69) failed [ 198.033198][T13091] FAT-fs (loop1): Directory bread(block 70) failed [ 198.040829][T13091] FAT-fs (loop1): Directory bread(block 71) failed [ 198.049442][T13091] FAT-fs (loop1): Directory bread(block 72) failed [ 198.058204][T13098] sch_tbf: peakrate 6 is lower than or equals to rate 705765376 ! [ 198.066108][T13091] FAT-fs (loop1): Directory bread(block 73) failed [ 198.142562][T13105] syz.4.3361[13105] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 198.142643][T13105] syz.4.3361[13105] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 198.267699][T13114] loop1: detected capacity change from 0 to 512 [ 198.286071][T13114] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 198.296955][T13116] syz.3.3366[13116] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 198.297032][T13116] syz.3.3366[13116] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 198.297448][T13114] EXT4-fs (loop1): 1 orphan inode deleted [ 198.325767][T13114] EXT4-fs (loop1): 1 truncate cleaned up [ 198.331953][T13114] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 198.344788][T13114] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 198.369990][T13119] loop1: detected capacity change from 0 to 1024 [ 198.376953][T13119] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 198.385847][T13119] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 198.401296][T13119] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 198.409546][T13119] EXT4-fs (loop1): orphan cleanup on readonly fs [ 198.416111][T13119] EXT4-fs error (device loop1): ext4_free_blocks:6590: comm syz.1.3368: Freeing blocks not in datazone - block = 0, count = 4096 [ 198.429637][T13119] EXT4-fs (loop1): Remounting filesystem read-only [ 198.437069][T13119] EXT4-fs (loop1): 1 orphan inode deleted [ 198.443209][T13119] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 198.455940][T13119] SELinux: (dev loop1, type ext4) getxattr errno 5 [ 198.462915][T13119] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 198.572635][T13139] loop1: detected capacity change from 0 to 512 [ 198.584528][T13139] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 198.592627][T13139] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 198.600802][T13139] System zones: 0-1, 15-15, 18-18, 34-34 [ 198.606650][T13139] EXT4-fs (loop1): orphan cleanup on readonly fs [ 198.613016][T13139] __quota_error: 476 callbacks suppressed [ 198.613027][T13139] Quota error (device loop1): v2_read_header: Failed header read: expected=8 got=0 [ 198.616250][T13142] loop2: detected capacity change from 0 to 512 [ 198.618912][T13139] EXT4-fs warning (device loop1): ext4_enable_quotas:7066: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 198.645524][T13142] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 198.649016][T13139] EXT4-fs (loop1): Cannot turn on quotas: error -22 [ 198.649138][T13139] EXT4-fs error (device loop1): ext4_orphan_get:1417: comm syz.1.3373: bad orphan inode 16 [ 198.656968][T13142] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 198.682713][T13142] System zones: 0-1, 15-15, 18-18, 34-34 [ 198.683339][T13139] ext4_test_bit(bit=15, block=18) = 1 [ 198.688831][T13142] EXT4-fs (loop2): orphan cleanup on readonly fs [ 198.694413][T13139] is_bad_inode(inode)=0 [ 198.700520][T13142] Quota error (device loop2): v2_read_header: Failed header read: expected=8 got=0 [ 198.704633][T13139] NEXT_ORPHAN(inode)=0 [ 198.704641][T13139] max_ino=32 [ 198.704647][T13139] i_nlink=2 [ 198.707707][T13139] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 198.714044][T13142] EXT4-fs warning (device loop2): ext4_enable_quotas:7066: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 198.751410][T13142] EXT4-fs (loop2): Cannot turn on quotas: error -22 [ 198.758680][T13142] EXT4-fs error (device loop2): ext4_orphan_get:1417: comm syz.2.3375: bad orphan inode 16 [ 198.771521][T13142] ext4_test_bit(bit=15, block=18) = 1 [ 198.777035][T13142] is_bad_inode(inode)=0 [ 198.781452][T13142] NEXT_ORPHAN(inode)=0 [ 198.785941][T13142] max_ino=32 [ 198.789190][T13142] i_nlink=2 [ 198.792665][ T9928] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 198.793497][T13142] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 198.823465][ T29] audit: type=1400 audit(1725376503.061:11289): avc: denied { create } for pid=13149 comm="syz.1.3378" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 198.846476][ T9764] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 198.859531][T13150] syz.1.3378[13150] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 198.859736][T13150] syz.1.3378[13150] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 198.886765][ T29] audit: type=1400 audit(1725376503.121:11290): avc: denied { write } for pid=13152 comm="syz.0.3380" name="001" dev="devtmpfs" ino=138 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 198.930988][T13158] loop4: detected capacity change from 0 to 1024 [ 198.940072][T13158] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 198.954083][T13158] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 198.980099][ T29] audit: type=1400 audit(1725376503.221:11291): avc: denied { create } for pid=13160 comm="syz.0.3382" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 199.006659][T13158] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 199.015010][T13158] EXT4-fs (loop4): orphan cleanup on readonly fs [ 199.030979][ T29] audit: type=1400 audit(1725376503.271:11292): avc: denied { read write } for pid=12615 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 199.031196][T13158] EXT4-fs error (device loop4): ext4_free_blocks:6590: comm syz.4.3381: Freeing blocks not in datazone - block = 0, count = 4096 [ 199.070165][ T29] audit: type=1400 audit(1725376503.311:11293): avc: denied { open } for pid=12615 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 199.083982][T13158] EXT4-fs (loop4): Remounting filesystem read-only [ 199.094502][ T29] audit: type=1400 audit(1725376503.311:11294): avc: denied { ioctl } for pid=12615 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 199.122902][T13158] EXT4-fs (loop4): 1 orphan inode deleted [ 199.127104][ T29] audit: type=1400 audit(1725376503.321:11295): avc: denied { prog_load } for pid=13167 comm="syz.1.3385" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 199.133796][T13171] 9pnet_fd: Insufficient options for proto=fd [ 199.151751][ T29] audit: type=1400 audit(1725376503.321:11296): avc: denied { bpf } for pid=13167 comm="syz.1.3385" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 199.180321][T13158] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 199.180432][T13158] SELinux: (dev loop4, type ext4) getxattr errno 5 [ 199.180881][T13158] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 199.254318][T13181] sch_tbf: peakrate 6 is lower than or equals to rate 705765376 ! [ 199.349400][T13187] bridge0: entered promiscuous mode [ 199.357078][T13187] bridge0: left promiscuous mode [ 199.383677][T13196] batman_adv: batadv0: adding TT local entry aa:aa:aa:aa:aa:2a to non-existent VLAN 1280 [ 199.414660][T13199] loop4: detected capacity change from 0 to 1024 [ 199.423063][T13199] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 199.426631][T13202] netlink: 'syz.3.3396': attribute type 10 has an invalid length. [ 199.443374][T13202] netlink: 40 bytes leftover after parsing attributes in process `syz.3.3396'. [ 199.452477][T13202] vlan0: entered promiscuous mode [ 199.453081][ T9425] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 199.457622][T13202] vlan0: entered allmulticast mode [ 199.471664][T13202] veth0_vlan: entered allmulticast mode [ 199.477906][T13202] bridge0: port 3(vlan0) entered blocking state [ 199.484246][T13202] bridge0: port 3(vlan0) entered disabled state [ 199.492052][T13202] bridge0: port 3(vlan0) entered blocking state [ 199.498377][T13202] bridge0: port 3(vlan0) entered forwarding state [ 199.527258][T13210] loop3: detected capacity change from 0 to 1024 [ 199.535664][T13210] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 199.549669][T13210] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 199.566250][T12615] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 199.576645][T13212] loop4: detected capacity change from 0 to 512 [ 199.594888][T13212] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 199.602966][T13212] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 199.611066][T13212] System zones: 0-1, 15-15, 18-18, 34-34 [ 199.616904][T13212] EXT4-fs (loop4): orphan cleanup on readonly fs [ 199.623294][T13212] EXT4-fs warning (device loop4): ext4_enable_quotas:7066: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 199.637968][T13212] EXT4-fs (loop4): Cannot turn on quotas: error -22 [ 199.645269][T13212] EXT4-fs error (device loop4): ext4_orphan_get:1417: comm syz.4.3398: bad orphan inode 16 [ 199.655440][T13212] ext4_test_bit(bit=15, block=18) = 1 [ 199.660909][T13212] is_bad_inode(inode)=0 [ 199.665144][T13212] NEXT_ORPHAN(inode)=0 [ 199.669201][T13212] max_ino=32 [ 199.672441][T13212] i_nlink=2 [ 199.675976][T13212] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 199.698643][ T9425] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 199.766880][T13228] batman_adv: batadv0: adding TT local entry aa:aa:aa:aa:aa:2a to non-existent VLAN 1280 [ 199.793432][T13234] @: renamed from vlan0 (while UP) [ 199.797995][T13233] loop2: detected capacity change from 0 to 1024 [ 199.808414][T13233] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 199.819289][T13237] netlink: 'syz.3.3409': attribute type 10 has an invalid length. [ 199.828747][T13237] netlink: 40 bytes leftover after parsing attributes in process `syz.3.3409'. [ 199.838854][ T9764] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 199.865799][T13241] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 199.885449][T13241] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 199.923186][T13247] netlink: 'syz.3.3413': attribute type 1 has an invalid length. [ 199.930999][T13247] netlink: 'syz.3.3413': attribute type 2 has an invalid length. [ 199.940294][T13247] FAULT_INJECTION: forcing a failure. [ 199.940294][T13247] name failslab, interval 1, probability 0, space 0, times 0 [ 199.953066][T13247] CPU: 1 UID: 0 PID: 13247 Comm: syz.3.3413 Tainted: G W 6.11.0-rc6-syzkaller-00019-g67784a74e258 #0 [ 199.965308][T13247] Tainted: [W]=WARN [ 199.969107][T13247] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 199.979533][T13247] Call Trace: [ 199.982847][T13247] [ 199.985781][T13247] dump_stack_lvl+0xf2/0x150 [ 199.990483][T13247] dump_stack+0x15/0x20 [ 199.994648][T13247] should_fail_ex+0x229/0x230 [ 199.999330][T13247] ? crypto_create_tfm_node+0x57/0x230 [ 200.004891][T13247] should_failslab+0x8f/0xb0 [ 200.009499][T13247] __kmalloc_node_noprof+0xa8/0x380 [ 200.014715][T13247] crypto_create_tfm_node+0x57/0x230 [ 200.020031][T13247] ? crypto_alg_mod_lookup+0x26c/0x4f0 [ 200.025592][T13247] crypto_alloc_tfm_node+0xd1/0x250 [ 200.030812][T13247] crypto_alloc_aead+0x2f/0x40 [ 200.035617][T13247] tls_set_sw_offload+0x57f/0x810 [ 200.040652][T13247] tls_setsockopt+0x8b3/0xcb0 [ 200.045326][T13247] sock_common_setsockopt+0x64/0x80 [ 200.050619][T13247] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 200.056598][T13247] __sys_setsockopt+0x1d8/0x250 [ 200.061463][T13247] __x64_sys_setsockopt+0x66/0x80 [ 200.066534][T13247] x64_sys_call+0x278d/0x2d60 [ 200.071207][T13247] do_syscall_64+0xc9/0x1c0 [ 200.075700][T13247] ? clear_bhb_loop+0x55/0xb0 [ 200.080367][T13247] ? clear_bhb_loop+0x55/0xb0 [ 200.085034][T13247] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 200.090924][T13247] RIP: 0033:0x7ff920eaceb9 [ 200.095326][T13247] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 200.115016][T13247] RSP: 002b:00007ff91fb27038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 200.123466][T13247] RAX: ffffffffffffffda RBX: 00007ff921065f80 RCX: 00007ff920eaceb9 [ 200.131500][T13247] RDX: 0000000000000001 RSI: 000000000000011a RDI: 0000000000000007 [ 200.139460][T13247] RBP: 00007ff91fb27090 R08: 0000000000000028 R09: 0000000000000000 [ 200.147477][T13247] R10: 00000000200000c0 R11: 0000000000000246 R12: 0000000000000001 [ 200.155434][T13247] R13: 0000000000000000 R14: 00007ff921065f80 R15: 00007ffe75f8d608 [ 200.163436][T13247] [ 200.181985][T13250] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3414'. [ 200.191019][T13250] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3414'. [ 200.208731][T13251] loop1: detected capacity change from 0 to 512 [ 200.236139][T13251] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 200.260234][T13251] ext4 filesystem being mounted at /239/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 200.308853][T13266] batman_adv: batadv0: adding TT local entry aa:aa:aa:aa:aa:2a to non-existent VLAN 1280 [ 200.358981][T13272] netlink: 'syz.3.3422': attribute type 10 has an invalid length. [ 200.366865][T13272] netlink: 40 bytes leftover after parsing attributes in process `syz.3.3422'. [ 200.432354][T13280] loop3: detected capacity change from 0 to 1024 [ 200.590219][T13293] loop4: detected capacity change from 0 to 1024 [ 200.598041][T13293] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 200.607973][T13293] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 200.619281][T13293] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 200.627835][T13293] EXT4-fs (loop4): orphan cleanup on readonly fs [ 200.634378][T13293] EXT4-fs error (device loop4): ext4_free_blocks:6590: comm syz.4.3430: Freeing blocks not in datazone - block = 0, count = 4096 [ 200.648013][T13293] EXT4-fs (loop4): Remounting filesystem read-only [ 200.654562][T13293] EXT4-fs (loop4): 1 orphan inode deleted [ 200.660684][T13293] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 200.673050][T13293] SELinux: (dev loop4, type ext4) getxattr errno 5 [ 200.679970][T13293] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 200.702768][T13296] batman_adv: batadv0: adding TT local entry aa:aa:aa:aa:aa:2a to non-existent VLAN 1280 [ 200.723911][T13298] FAULT_INJECTION: forcing a failure. [ 200.723911][T13298] name failslab, interval 1, probability 0, space 0, times 0 [ 200.736618][T13298] CPU: 1 UID: 0 PID: 13298 Comm: syz.4.3432 Tainted: G W 6.11.0-rc6-syzkaller-00019-g67784a74e258 #0 [ 200.748947][T13298] Tainted: [W]=WARN [ 200.752739][T13298] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 200.762795][T13298] Call Trace: [ 200.766099][T13298] [ 200.769012][T13298] dump_stack_lvl+0xf2/0x150 [ 200.773670][T13298] dump_stack+0x15/0x20 [ 200.778080][T13298] should_fail_ex+0x229/0x230 [ 200.782743][T13298] ? audit_log_d_path+0x96/0x250 [ 200.787682][T13298] should_failslab+0x8f/0xb0 [ 200.792347][T13298] __kmalloc_cache_noprof+0x4b/0x2a0 [ 200.797677][T13298] audit_log_d_path+0x96/0x250 [ 200.802565][T13298] audit_log_d_path_exe+0x45/0x80 [ 200.807644][T13298] audit_log_task+0x155/0x180 [ 200.812309][T13298] audit_seccomp+0x68/0x130 [ 200.816917][T13298] __seccomp_filter+0x6fa/0x1180 [ 200.821850][T13298] ? proc_fail_nth_write+0x130/0x160 [ 200.827129][T13298] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 200.832849][T13298] ? vfs_write+0x5a5/0x900 [ 200.837268][T13298] ? __fget_files+0x1da/0x210 [ 200.842020][T13298] __secure_computing+0x9f/0x1c0 [ 200.847019][T13298] syscall_trace_enter+0xd1/0x1f0 [ 200.852090][T13298] ? fpregs_assert_state_consistent+0x83/0xa0 [ 200.858230][T13298] do_syscall_64+0xaa/0x1c0 [ 200.862722][T13298] ? clear_bhb_loop+0x55/0xb0 [ 200.867530][T13298] ? clear_bhb_loop+0x55/0xb0 [ 200.872232][T13298] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 200.878192][T13298] RIP: 0033:0x7f4bc9daceb9 [ 200.882637][T13298] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 200.902285][T13298] RSP: 002b:00007f4bc8a27038 EFLAGS: 00000246 ORIG_RAX: 00000000000001ba [ 200.910767][T13298] RAX: ffffffffffffffda RBX: 00007f4bc9f65f80 RCX: 00007f4bc9daceb9 [ 200.918818][T13298] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffffffffffff9c [ 200.926806][T13298] RBP: 00007f4bc8a27090 R08: 0000000000000000 R09: 0000000000000000 [ 200.934759][T13298] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 200.942722][T13298] R13: 0000000000000000 R14: 00007f4bc9f65f80 R15: 00007ffc6db655f8 [ 200.950685][T13298] [ 200.965869][T13300] loop4: detected capacity change from 0 to 128 [ 200.972339][T13300] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 200.984376][T13300] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 201.005322][ T50] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 201.045297][ T9928] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 201.095409][T13304] loop1: detected capacity change from 0 to 512 [ 201.099576][T13307] netlink: 'syz.4.3436': attribute type 10 has an invalid length. [ 201.103041][T13304] EXT4-fs error (device loop1): ext4_orphan_get:1417: comm syz.1.3435: bad orphan inode 15 [ 201.109563][T13307] netlink: 40 bytes leftover after parsing attributes in process `syz.4.3436'. [ 201.120069][T13304] ext4_test_bit(bit=14, block=5) = 0 [ 201.135612][T13304] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 201.154502][T13304] EXT4-fs error (device loop1): __ext4_new_inode:1070: comm syz.1.3435: reserved inode found cleared - inode=1 [ 201.155662][T13310] loop4: detected capacity change from 0 to 1024 [ 201.176871][T13310] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 201.263846][T13318] bridge0: port 3(@) entered disabled state [ 201.269965][T13318] bridge0: port 2(bridge_slave_1) entered disabled state [ 201.277272][T13318] bridge0: port 1(bridge_slave_0) entered disabled state [ 201.303668][T13318] bridge0: port 3(@) entered disabled state [ 201.314772][T13318] bridge_slave_1: left allmulticast mode [ 201.320488][T13318] bridge_slave_1: left promiscuous mode [ 201.326241][T13318] bridge0: port 2(bridge_slave_1) entered disabled state [ 201.333989][T13318] bridge_slave_0: left allmulticast mode [ 201.339626][T13318] bridge_slave_0: left promiscuous mode [ 201.345340][T13318] bridge0: port 1(bridge_slave_0) entered disabled state [ 201.464138][T13331] syz.3.3445[13331] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 201.464199][T13331] syz.3.3445[13331] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 201.522842][T13337] netlink: 'syz.3.3447': attribute type 10 has an invalid length. [ 201.542253][T13337] netlink: 40 bytes leftover after parsing attributes in process `syz.3.3447'. [ 201.552010][T13337] A link change request failed with some changes committed already. Interface @ may have been left with an inconsistent configuration, please check. [ 201.584082][T13340] loop3: detected capacity change from 0 to 1024 [ 201.637721][T13332] loop2: detected capacity change from 0 to 1024 [ 201.771493][T13362] loop3: detected capacity change from 0 to 1764 [ 201.837365][T13364] netlink: 'syz.1.3458': attribute type 10 has an invalid length. [ 201.845295][T13364] netlink: 40 bytes leftover after parsing attributes in process `syz.1.3458'. [ 201.855249][T13364] A link change request failed with some changes committed already. Interface @ may have been left with an inconsistent configuration, please check. [ 201.890484][T13366] loop1: detected capacity change from 0 to 1024 [ 202.062684][T13378] batman_adv: batadv0: adding TT local entry aa:aa:aa:aa:aa:2a to non-existent VLAN 1280 [ 202.081438][T13379] loop1: detected capacity change from 0 to 512 [ 202.105196][T13379] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 202.113258][T13379] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 202.121382][T13379] System zones: 0-1, 15-15, 18-18, 34-34 [ 202.122961][ T1583] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 202.127222][T13379] EXT4-fs (loop1): orphan cleanup on readonly fs [ 202.143861][T13379] EXT4-fs warning (device loop1): ext4_enable_quotas:7066: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 202.158513][T13379] EXT4-fs (loop1): Cannot turn on quotas: error -22 [ 202.175103][T13379] EXT4-fs error (device loop1): ext4_orphan_get:1417: comm syz.1.3463: bad orphan inode 16 [ 202.176694][T13389] SELinux: Context *)&^]* is not valid (left unmapped). [ 202.207988][ T1583] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 202.218476][T13389] loop4: detected capacity change from 0 to 1024 [ 202.224145][T13379] ext4_test_bit(bit=15, block=18) = 1 [ 202.225193][T13389] EXT4-fs: Ignoring removed i_version option [ 202.230157][T13379] is_bad_inode(inode)=0 [ 202.237499][T13389] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 202.240332][T13379] NEXT_ORPHAN(inode)=0 [ 202.253352][T13379] max_ino=32 [ 202.256773][T13379] i_nlink=2 [ 202.276995][ T1583] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 202.304422][T13389] tmpfs: Unknown parameter 'måÅà~Épol' [ 202.327868][ T1583] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 202.336546][T13398] 9pnet_fd: Insufficient options for proto=fd [ 202.352724][T13399] loop4: detected capacity change from 0 to 1024 [ 202.485593][ T1583] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 202.498344][ T1583] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 202.511151][ T1583] bond0 (unregistering): Released all slaves [ 202.523283][T13380] chnl_net:caif_netlink_parms(): no params data found [ 202.590336][T13380] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.597490][T13380] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.605502][T13380] bridge_slave_0: entered allmulticast mode [ 202.612550][T13380] bridge_slave_0: entered promiscuous mode [ 202.620020][T13380] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.627200][T13380] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.636107][T13380] bridge_slave_1: entered allmulticast mode [ 202.642800][T13380] bridge_slave_1: entered promiscuous mode [ 202.669611][T13380] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 202.680819][T13380] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 202.708003][T13380] team0: Port device team_slave_0 added [ 202.731072][T13380] team0: Port device team_slave_1 added [ 202.756886][T13380] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 202.763896][T13380] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 202.789946][T13380] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 202.804832][T13380] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 202.811846][T13380] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 202.837821][T13380] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 202.878476][T13380] hsr_slave_0: entered promiscuous mode [ 202.885928][T13380] hsr_slave_1: entered promiscuous mode [ 202.892003][T13380] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 202.899757][T13380] Cannot create hsr debugfs directory [ 202.907689][ T1583] hsr_slave_0: left promiscuous mode [ 202.914162][ T1583] hsr_slave_1: left promiscuous mode [ 202.920247][ T1583] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 202.927795][ T1583] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 202.936157][ T1583] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 202.943542][ T1583] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 202.952689][ T1583] veth1_macvtap: left promiscuous mode [ 202.958256][ T1583] veth0_macvtap: left promiscuous mode [ 202.963734][ T1583] veth1_vlan: left promiscuous mode [ 202.969189][ T1583] veth0_vlan: left allmulticast mode [ 202.974601][ T1583] veth0_vlan: left promiscuous mode [ 203.066313][ T1583] team0 (unregistering): Port device team_slave_1 removed [ 203.076427][ T1583] team0 (unregistering): Port device team_slave_0 removed [ 203.390545][T13380] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 203.401508][T13380] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 203.421919][T13380] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 203.440283][T13380] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 203.447496][T13423] batman_adv: batadv0: adding TT local entry aa:aa:aa:aa:aa:2a to non-existent VLAN 1280 [ 203.448034][T13427] 9pnet_fd: Insufficient options for proto=fd [ 203.540282][T13380] 8021q: adding VLAN 0 to HW filter on device bond0 [ 203.559587][T13380] 8021q: adding VLAN 0 to HW filter on device team0 [ 203.584160][ T50] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.591231][ T50] bridge0: port 1(bridge_slave_0) entered forwarding state [ 203.602567][ T50] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.609746][ T50] bridge0: port 2(bridge_slave_1) entered forwarding state [ 203.633106][T13380] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 203.643532][T13380] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 203.714587][T13380] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 203.716330][ T29] kauditd_printk_skb: 545 callbacks suppressed [ 203.716342][ T29] audit: type=1400 audit(1725376507.961:11840): avc: denied { create } for pid=13459 comm="syz.1.3491" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 203.749906][T13460] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3491'. [ 203.771778][ T29] audit: type=1400 audit(1725376507.991:11841): avc: denied { write } for pid=13459 comm="syz.1.3491" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 203.789255][T13446] TCP: tcp_parse_options: Illegal window scaling value 129 > 14 received [ 203.792584][ T29] audit: type=1400 audit(1725376508.001:11842): avc: denied { read } for pid=13459 comm="syz.1.3491" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 203.812550][T13380] veth0_vlan: entered promiscuous mode [ 203.833053][T13380] veth1_vlan: entered promiscuous mode [ 203.859539][T13380] veth0_macvtap: entered promiscuous mode [ 203.869909][T13380] veth1_macvtap: entered promiscuous mode [ 203.886152][T13380] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 203.896698][T13380] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.906842][T13380] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 203.917578][T13380] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.927598][T13380] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 203.938041][T13380] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.947908][T13380] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 203.958333][T13380] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.968396][T13380] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 203.979000][T13380] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.988812][T13380] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 203.999295][T13380] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.010991][T13380] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 204.022547][T13380] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 204.033033][T13380] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.042936][T13380] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 204.053413][T13380] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.063259][T13380] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 204.073780][T13380] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.083615][T13380] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 204.094155][T13380] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.104306][T13380] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 204.114776][T13380] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.124617][T13380] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 204.135065][T13380] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.162511][T13380] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 204.185859][T13380] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 204.194784][T13380] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 204.203497][T13380] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 204.212316][T13380] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 204.232950][T13482] loop2: detected capacity change from 0 to 512 [ 204.243537][T13482] EXT4-fs (loop2): 1 truncate cleaned up [ 204.287612][ T29] audit: type=1400 audit(1725376508.531:11843): avc: denied { mounton } for pid=13380 comm="syz-executor" path="/root/syzkaller.UjFsUq/syz-tmp" dev="sda1" ino=2032 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 204.312167][ T29] audit: type=1400 audit(1725376508.531:11844): avc: denied { mount } for pid=13380 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 204.334449][ T29] audit: type=1400 audit(1725376508.531:11845): avc: denied { mount } for pid=13380 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 204.357798][ T29] audit: type=1400 audit(1725376508.601:11846): avc: denied { mounton } for pid=13380 comm="syz-executor" path="/dev/binderfs" dev="devtmpfs" ino=454 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 204.597602][ T29] audit: type=1400 audit(1725376508.841:11847): avc: denied { wake_alarm } for pid=13504 comm="syz.3.3505" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 204.679231][ T29] audit: type=1400 audit(1725376508.921:11848): avc: denied { write } for pid=13490 comm="syz.4.3499" path="socket:[55843]" dev="sockfs" ino=55843 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 204.787253][T13508] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 204.844565][T13508] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 204.978669][ T29] audit: type=1400 audit(1725376509.221:11849): avc: denied { write } for pid=13512 comm="syz.1.3508" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 205.016123][T13513] netlink: 'syz.1.3508': attribute type 4 has an invalid length. [ 205.026611][T13513] netlink: 20 bytes leftover after parsing attributes in process `syz.1.3508'. [ 205.189135][T13534] netlink: 'syz.1.3518': attribute type 6 has an invalid length. [ 205.530207][T13570] loop3: detected capacity change from 0 to 1024 [ 205.602612][T13568] netlink: 'syz.1.3533': attribute type 29 has an invalid length. [ 205.643354][T13570] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 205.664803][T13577] netlink: 'syz.1.3533': attribute type 29 has an invalid length. [ 206.134728][T13596] loop1: detected capacity change from 0 to 512 [ 206.146171][T13596] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 206.166577][T13596] EXT4-fs (loop1): 1 truncate cleaned up [ 206.302074][T13608] loop1: detected capacity change from 0 to 1024 [ 206.683594][T13618] tun0: tun_chr_ioctl cmd 1074025675 [ 206.689004][T13618] tun0: persist disabled [ 208.271170][T13636] xt_TPROXY: Can be used only with -p tcp or -p udp [ 208.461930][T13639] loop2: detected capacity change from 0 to 512 [ 208.487076][T13639] EXT4-fs (loop2): blocks per group (64) and clusters per group (20800) inconsistent [ 209.311343][T13662] loop1: detected capacity change from 0 to 512 [ 209.340729][T13662] EXT4-fs (loop1): 1 truncate cleaned up [ 209.403877][ C1] sched: RT throttling activated [ 209.424708][ T29] kauditd_printk_skb: 18 callbacks suppressed [ 209.424721][ T29] audit: type=1400 audit(1725376513.671:11868): avc: denied { mounton } for pid=13627 comm="syz.2.3555" path="/305/bus" dev="tmpfs" ino=1665 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 209.560248][T13671] netlink: 'syz.1.3568': attribute type 1 has an invalid length. [ 209.601255][ T29] audit: type=1400 audit(1725376513.841:11869): avc: denied { unmount } for pid=9764 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 209.705382][T13673] netlink: 'syz.3.3569': attribute type 10 has an invalid length. [ 209.917001][T13691] loop3: detected capacity change from 0 to 512 [ 209.923610][T13691] EXT4-fs: test_dummy_encryption option not supported [ 210.837881][T13738] netlink: 'syz.2.3593': attribute type 4 has an invalid length. [ 210.852641][ T29] audit: type=1400 audit(1725376515.091:11870): avc: denied { read } for pid=13737 comm="syz.4.3595" name="event0" dev="devtmpfs" ino=218 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 210.876557][ T29] audit: type=1400 audit(1725376515.091:11871): avc: denied { open } for pid=13737 comm="syz.4.3595" path="/dev/input/event0" dev="devtmpfs" ino=218 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 210.915226][T13742] loop3: detected capacity change from 0 to 128 [ 210.924366][T13742] EXT4-fs: test_dummy_encryption option not supported [ 210.937721][ T29] audit: type=1400 audit(1725376515.181:11872): avc: denied { connect } for pid=13743 comm="syz.2.3596" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 210.976591][ T29] audit: type=1400 audit(1725376515.201:11873): avc: denied { shutdown } for pid=13743 comm="syz.2.3596" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 211.167980][ T29] audit: type=1400 audit(1725376515.411:11874): avc: denied { bind } for pid=13740 comm="syz.3.3594" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 211.188313][ T29] audit: type=1400 audit(1725376515.411:11875): avc: denied { map } for pid=13740 comm="syz.3.3594" path="socket:[56830]" dev="sockfs" ino=56830 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 211.212008][ T29] audit: type=1400 audit(1725376515.411:11876): avc: denied { read } for pid=13740 comm="syz.3.3594" path="socket:[56830]" dev="sockfs" ino=56830 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 211.243052][T13751] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 211.272053][T13751] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 211.358087][ T29] audit: type=1400 audit(1725376515.601:11877): avc: denied { write } for pid=13752 comm="syz.0.3600" path="socket:[56860]" dev="sockfs" ino=56860 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 212.060134][T13779] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13779 comm=syz.0.3609 [ 212.548585][T13806] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13806 comm=syz.1.3620 [ 212.639602][T13812] netlink: 44 bytes leftover after parsing attributes in process `syz.1.3622'. [ 212.989703][T13828] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13828 comm=syz.4.3631 [ 213.678200][T13841] syz.3.3636[13841] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 213.678376][T13841] syz.3.3636[13841] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 213.706793][T13841] EXT4-fs (sda1): resizing filesystem from 262144 to 262144 blocks [ 214.422743][T13867] TCP: tcp_parse_options: Illegal window scaling value 129 > 14 received [ 214.542194][T13869] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 214.573862][T13869] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 215.123591][ T29] kauditd_printk_skb: 14 callbacks suppressed [ 215.123655][ T29] audit: type=1400 audit(1725376519.361:11892): avc: denied { append } for pid=13874 comm="syz.3.3648" name="virtual_nci" dev="devtmpfs" ino=108 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 215.262713][T13879] hub 6-0:1.0: USB hub found [ 215.267550][T13879] hub 6-0:1.0: 8 ports detected [ 215.609092][T13891] loop1: detected capacity change from 0 to 512 [ 215.634487][T13891] EXT4-fs (loop1): fragment/cluster size (8192) != block size (4096) [ 216.185407][T13901] loop4: detected capacity change from 0 to 2048 [ 216.207195][ T29] audit: type=1326 audit(1725376520.441:11893): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13900 comm="syz.4.3655" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4bc9daceb9 code=0x7ffc0000 [ 216.230908][ T29] audit: type=1326 audit(1725376520.441:11894): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13900 comm="syz.4.3655" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4bc9daceb9 code=0x7ffc0000 [ 216.254582][ T29] audit: type=1326 audit(1725376520.441:11895): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13900 comm="syz.4.3655" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4bc9daceb9 code=0x7ffc0000 [ 216.278159][ T29] audit: type=1326 audit(1725376520.441:11896): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13900 comm="syz.4.3655" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4bc9daceb9 code=0x7ffc0000 [ 216.302323][ T29] audit: type=1326 audit(1725376520.441:11897): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13900 comm="syz.4.3655" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4bc9daceb9 code=0x7ffc0000 [ 216.326464][ T29] audit: type=1326 audit(1725376520.441:11898): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13900 comm="syz.4.3655" exe="/root/syz-executor" sig=0 arch=c000003e syscall=209 compat=0 ip=0x7f4bc9daceb9 code=0x7ffc0000 [ 216.350165][ T29] audit: type=1326 audit(1725376520.441:11899): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13900 comm="syz.4.3655" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4bc9daceb9 code=0x7ffc0000 [ 216.373955][ T29] audit: type=1326 audit(1725376520.441:11900): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13900 comm="syz.4.3655" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f4bc9daceb9 code=0x7ffc0000 [ 216.397450][ T29] audit: type=1326 audit(1725376520.441:11901): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13900 comm="syz.4.3655" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4bc9daceb9 code=0x7ffc0000 [ 216.633083][T13927] bridge0: port 3(@) entered disabled state [ 216.647104][T13927] bridge0: port 2(bridge_slave_1) entered disabled state [ 216.673896][T13927] bridge0: port 1(bridge_slave_0) entered disabled state [ 216.734954][T13927] bridge0: entered allmulticast mode [ 216.887163][T13934] bridge0: port 3(@) entered blocking state [ 216.893168][T13934] bridge0: port 3(@) entered forwarding state [ 216.899343][T13934] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.906494][T13934] bridge0: port 2(bridge_slave_1) entered forwarding state [ 216.913806][T13934] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.920939][T13934] bridge0: port 1(bridge_slave_0) entered forwarding state [ 216.928293][T13934] bridge0: entered promiscuous mode [ 216.938694][T13933] sit0: entered allmulticast mode [ 216.971325][T13936] sit0: entered promiscuous mode [ 217.033746][T13947] loop4: detected capacity change from 0 to 512 [ 217.050618][T13947] EXT4-fs error (device loop4): ext4_orphan_get:1391: inode #15: comm syz.4.3669: casefold flag without casefold feature [ 217.064280][T13947] EXT4-fs error (device loop4): ext4_orphan_get:1396: comm syz.4.3669: couldn't read orphan inode 15 (err -117) [ 217.415134][T13972] netlink: 32 bytes leftover after parsing attributes in process `syz.0.3678'. [ 217.510134][T13976] veth1_macvtap: left promiscuous mode [ 217.518683][T13986] loop1: detected capacity change from 0 to 1764 [ 217.544395][T13988] loop1: detected capacity change from 0 to 164 [ 217.551537][T13988] Unable to read rock-ridge attributes [ 217.564609][T13988] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 217.571253][T13976] veth1_macvtap: entered promiscuous mode [ 217.584200][T13976] macsec0: entered promiscuous mode [ 217.591113][T13976] macsec0: entered allmulticast mode [ 217.597132][T13976] veth1_macvtap: entered allmulticast mode [ 217.646646][T13997] netlink: 32 bytes leftover after parsing attributes in process `syz.3.3688'. [ 217.686588][T14007] random: crng reseeded on system resumption [ 217.774275][T14013] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3695'. [ 218.209548][T14018] netlink: 16 bytes leftover after parsing attributes in process `syz.4.3697'. [ 218.218665][T14018] netlink: 44 bytes leftover after parsing attributes in process `syz.4.3697'. [ 218.227709][T14018] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3697'. [ 218.519893][T14022] loop1: detected capacity change from 0 to 128 [ 218.965198][T14042] loop1: detected capacity change from 0 to 512 [ 218.968211][T14044] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=14044 comm=syz.0.3708 [ 218.972139][T14042] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 218.997250][T14042] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec018, mo2=0002] [ 219.005968][T14042] System zones: 1-12 [ 219.010689][T14042] EXT4-fs (loop1): 1 truncate cleaned up [ 219.016811][T14042] EXT4-fs mount: 28 callbacks suppressed [ 219.016824][T14042] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 219.121371][ T9928] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 219.167558][T14049] TCP: tcp_parse_options: Illegal window scaling value 129 > 14 received [ 219.191093][T14070] netlink: 47 bytes leftover after parsing attributes in process `syz.1.3719'. [ 219.217573][T14074] loop4: detected capacity change from 0 to 512 [ 219.224268][T14074] EXT4-fs: dax option not supported [ 219.349469][T14082] syz.1.3724[14082] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 219.349542][T14082] syz.1.3724[14082] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 219.516727][T14089] bridge2: the hash_elasticity option has been deprecated and is always 16 [ 219.584255][T14093] loop3: detected capacity change from 0 to 128 [ 219.591911][T14093] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 219.605101][T14093] ext4 filesystem being mounted at /50/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 219.647167][T13380] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 219.662594][T14096] netlink: 'syz.3.3730': attribute type 10 has an invalid length. [ 219.670470][T14096] netlink: 40 bytes leftover after parsing attributes in process `syz.3.3730'. [ 219.679776][T14096] vlan0: entered promiscuous mode [ 219.685001][T14096] vlan0: entered allmulticast mode [ 219.690104][T14096] veth0_vlan: entered allmulticast mode [ 219.696328][T14096] bridge0: port 3(vlan0) entered blocking state [ 219.702614][T14096] bridge0: port 3(vlan0) entered disabled state [ 219.709550][T14096] bridge0: port 3(vlan0) entered blocking state [ 219.715809][T14096] bridge0: port 3(vlan0) entered forwarding state [ 219.860427][T14100] netlink: 47 bytes leftover after parsing attributes in process `syz.0.3732'. [ 220.093533][T14117] loop4: detected capacity change from 0 to 512 [ 220.100360][T14117] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 220.111795][T14117] EXT4-fs (loop4): 1 truncate cleaned up [ 220.118035][T14117] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 220.139776][ T9425] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 220.162731][ T29] kauditd_printk_skb: 181 callbacks suppressed [ 220.162745][ T29] audit: type=1400 audit(1725376524.401:12083): avc: denied { create } for pid=14122 comm="syz.4.3742" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 220.240310][T14131] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for ip6gretap1 [ 220.250672][T14131] batman_adv: batadv0: Adding interface: ip6gretap1 [ 220.257512][T14131] batman_adv: batadv0: The MTU of interface ip6gretap1 is too small (1434) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.283210][T14131] batman_adv: batadv0: Not using interface ip6gretap1 (retrying later): interface not active [ 220.303154][T14131] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3745'. [ 220.312084][T14131] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 220.319527][T14131] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 220.327188][T14131] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 220.334652][T14131] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 220.342216][T14131] batman_adv: batadv0: Removing interface: ip6gretap1 [ 220.592991][ T29] audit: type=1400 audit(1725376524.831:12084): avc: denied { connect } for pid=14142 comm="syz.1.3750" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 220.613114][ T29] audit: type=1400 audit(1725376524.831:12085): avc: denied { write } for pid=14142 comm="syz.1.3750" path="socket:[58033]" dev="sockfs" ino=58033 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 220.636963][ T29] audit: type=1326 audit(1725376524.861:12086): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14150 comm="syz.3.3752" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f45bed9ceb9 code=0x7ffc0000 [ 220.660679][ T29] audit: type=1326 audit(1725376524.861:12087): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14150 comm="syz.3.3752" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f45bed9ceb9 code=0x7ffc0000 [ 220.684492][ T29] audit: type=1326 audit(1725376524.861:12088): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14150 comm="syz.3.3752" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f45bed9ceb9 code=0x7ffc0000 [ 220.708549][ T29] audit: type=1326 audit(1725376524.861:12089): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14150 comm="syz.3.3752" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f45bed9ceb9 code=0x7ffc0000 [ 220.732245][ T29] audit: type=1326 audit(1725376524.861:12090): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14150 comm="syz.3.3752" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f45bed9ceb9 code=0x7ffc0000 [ 220.755906][ T29] audit: type=1326 audit(1725376524.861:12091): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14150 comm="syz.3.3752" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f45bed9ceb9 code=0x7ffc0000 [ 220.779471][ T29] audit: type=1326 audit(1725376524.861:12092): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14150 comm="syz.3.3752" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f45bed9ceb9 code=0x7ffc0000 [ 220.784960][T14158] 9pnet_fd: Insufficient options for proto=fd [ 221.371136][T14169] syzkaller0: entered promiscuous mode [ 221.376781][T14169] syzkaller0: entered allmulticast mode [ 221.468703][T14173] netlink: 47 bytes leftover after parsing attributes in process `syz.3.3761'. [ 221.833052][T14206] loop4: detected capacity change from 0 to 1024 [ 221.840017][T14206] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 221.848966][T14206] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 221.859726][T14206] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 221.867979][T14206] EXT4-fs (loop4): orphan cleanup on readonly fs [ 221.874610][T14206] EXT4-fs error (device loop4): ext4_free_blocks:6590: comm syz.4.3776: Freeing blocks not in datazone - block = 0, count = 4096 [ 221.889093][T14206] EXT4-fs (loop4): Remounting filesystem read-only [ 221.895703][T14206] EXT4-fs (loop4): 1 orphan inode deleted [ 221.901874][T14206] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 221.916251][T14206] SELinux: (dev loop4, type ext4) getxattr errno 5 [ 221.923124][T14206] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 222.049674][T14209] chnl_net:caif_netlink_parms(): no params data found [ 222.080832][T14209] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.088011][T14209] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.095176][T14209] bridge_slave_0: entered allmulticast mode [ 222.101728][T14209] bridge_slave_0: entered promiscuous mode [ 222.108648][T14209] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.115792][T14209] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.122975][T14209] bridge_slave_1: entered allmulticast mode [ 222.129450][T14209] bridge_slave_1: entered promiscuous mode [ 222.142740][ T1583] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 222.159613][T14209] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 222.170082][T14209] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 222.188274][T14209] team0: Port device team_slave_0 added [ 222.194782][T14209] team0: Port device team_slave_1 added [ 222.203792][ T1583] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 222.227510][T14209] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 222.234618][T14209] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 222.260513][T14209] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 222.272046][T14209] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 222.279158][T14209] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 222.305107][T14209] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 222.319581][ T1583] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 222.347359][T14209] hsr_slave_0: entered promiscuous mode [ 222.353537][T14209] hsr_slave_1: entered promiscuous mode [ 222.359615][T14209] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 222.367810][T14209] Cannot create hsr debugfs directory [ 222.377987][ T1583] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 222.488122][T14244] loop1: detected capacity change from 0 to 512 [ 222.514610][T14244] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 222.522626][T14244] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 222.531078][T14244] System zones: 0-1, 15-15, 18-18, 34-34 [ 222.536900][T14244] EXT4-fs (loop1): orphan cleanup on readonly fs [ 222.543262][T14244] EXT4-fs warning (device loop1): ext4_enable_quotas:7066: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 222.557912][T14244] EXT4-fs (loop1): Cannot turn on quotas: error -22 [ 222.565157][T14244] EXT4-fs error (device loop1): ext4_orphan_get:1417: comm syz.1.3787: bad orphan inode 16 [ 222.575276][T14244] ext4_test_bit(bit=15, block=18) = 1 [ 222.580647][T14244] is_bad_inode(inode)=0 [ 222.584867][T14244] NEXT_ORPHAN(inode)=0 [ 222.588913][T14244] max_ino=32 [ 222.592092][T14244] i_nlink=2 [ 222.595639][T14244] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 222.615326][ T9928] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 222.627615][ T1583] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 222.638415][ T1583] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 222.650775][ T1583] bond0 (unregistering): Released all slaves [ 222.661186][T14249] netlink: 'syz.0.3788': attribute type 10 has an invalid length. [ 222.669133][T14249] __nla_validate_parse: 1 callbacks suppressed [ 222.669146][T14249] netlink: 40 bytes leftover after parsing attributes in process `syz.0.3788'. [ 222.749350][T14272] netlink: 47 bytes leftover after parsing attributes in process `syz.3.3799'. [ 222.816300][T14286] netlink: 'syz.1.3806': attribute type 10 has an invalid length. [ 222.824166][T14286] netlink: 40 bytes leftover after parsing attributes in process `syz.1.3806'. [ 222.834660][T14286] A link change request failed with some changes committed already. Interface @ may have been left with an inconsistent configuration, please check. [ 222.840738][T14290] batman_adv: batadv0: adding TT local entry aa:aa:aa:aa:aa:2a to non-existent VLAN 1280 [ 222.864912][ T1583] hsr_slave_0: left promiscuous mode [ 222.871840][ T1583] hsr_slave_1: left promiscuous mode [ 222.922023][ T1583] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 222.929578][ T1583] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 222.955818][ T1583] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 222.963458][ T1583] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 222.977866][ T1583] veth1_macvtap: left promiscuous mode [ 222.983331][ T1583] veth0_macvtap: left promiscuous mode [ 222.988974][ T1583] veth1_vlan: left promiscuous mode [ 222.994267][ T1583] veth0_vlan: left allmulticast mode [ 222.999658][ T1583] veth0_vlan: left promiscuous mode [ 223.101985][ T1583] team0 (unregistering): Port device team_slave_1 removed [ 223.132916][ T1583] team0 (unregistering): Port device team_slave_0 removed [ 223.198742][T14304] netlink: 47 bytes leftover after parsing attributes in process `syz.1.3811'. [ 223.367263][T14209] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 223.377040][T14209] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 223.385666][T14209] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 223.394276][T14209] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 223.430634][T14209] 8021q: adding VLAN 0 to HW filter on device bond0 [ 223.443733][T14209] 8021q: adding VLAN 0 to HW filter on device team0 [ 223.453632][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.460696][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 223.472802][ T3361] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.479906][ T3361] bridge0: port 2(bridge_slave_1) entered forwarding state [ 223.491391][ T1583] IPVS: stop unused estimator thread 0... [ 223.540829][T14209] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 223.602315][T14209] veth0_vlan: entered promiscuous mode [ 223.610604][T14209] veth1_vlan: entered promiscuous mode [ 223.625230][T14209] veth0_macvtap: entered promiscuous mode [ 223.632527][T14209] veth1_macvtap: entered promiscuous mode [ 223.642478][T14209] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 223.653053][T14209] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.662904][T14209] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 223.673373][T14209] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.683221][T14209] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 223.693647][T14209] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.703461][T14209] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 223.713985][T14209] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.723826][T14209] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 223.734252][T14209] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.746426][T14209] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 223.756831][T14209] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 223.767435][T14209] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.777268][T14209] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 223.787718][T14209] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.797538][T14209] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 223.808021][T14209] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.817971][T14209] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 223.828424][T14209] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.838327][T14209] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 223.850228][T14209] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.852951][T14331] loop3: detected capacity change from 0 to 512 [ 223.861775][T14209] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 223.874673][T14331] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 223.878152][T14209] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.893388][T14209] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.902112][T14209] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.911013][T14209] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.928509][T14331] EXT4-fs (loop3): 1 truncate cleaned up [ 223.934831][T14331] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 223.962721][T13380] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 224.007256][T14340] tmpfs: Bad value for 'nr_blocks' [ 224.013767][T14342] loop4: detected capacity change from 0 to 1024 [ 224.068174][T14354] sit0: left promiscuous mode [ 224.070954][T14352] loop2: detected capacity change from 0 to 1024 [ 224.096616][T14352] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 224.109061][T14352] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 224.134620][T14352] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 224.145482][T14352] EXT4-fs (loop2): orphan cleanup on readonly fs [ 224.152014][T14352] EXT4-fs error (device loop2): ext4_free_blocks:6590: comm syz.2.3826: Freeing blocks not in datazone - block = 0, count = 4096 [ 224.167616][T14352] EXT4-fs (loop2): Remounting filesystem read-only [ 224.174161][T14352] EXT4-fs (loop2): 1 orphan inode deleted [ 224.180534][T14352] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 224.193114][T14352] SELinux: (dev loop2, type ext4) getxattr errno 5 [ 224.200557][T14352] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 224.393668][T14382] netlink: 'syz.0.3836': attribute type 10 has an invalid length. [ 224.401581][T14382] netlink: 40 bytes leftover after parsing attributes in process `syz.0.3836'. [ 224.578100][T14391] netlink: 47 bytes leftover after parsing attributes in process `syz.2.3840'. [ 224.857385][T14415] 9pnet_fd: Insufficient options for proto=fd [ 224.920997][T14422] bridge3: the hash_elasticity option has been deprecated and is always 16 [ 225.081629][T14443] loop4: detected capacity change from 0 to 512 [ 225.097802][T14443] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 225.105905][T14443] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 225.113635][T14447] loop3: detected capacity change from 0 to 1024 [ 225.115365][T14443] System zones: 0-1, 15-15, 18-18, 34-34 [ 225.122500][T14447] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 225.126433][T14443] EXT4-fs (loop4): orphan cleanup on readonly fs [ 225.145289][T14447] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 225.145381][T14443] EXT4-fs warning (device loop4): ext4_enable_quotas:7066: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 225.170237][T14443] EXT4-fs (loop4): Cannot turn on quotas: error -22 [ 225.171525][ T29] kauditd_printk_skb: 520 callbacks suppressed [ 225.171537][ T29] audit: type=1326 audit(1725376529.401:12611): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14446 comm="syz.3.3865" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f45bed9ceb9 code=0x7ffc0000 [ 225.179414][T14443] EXT4-fs error (device loop4): ext4_orphan_get:1417: comm syz.4.3864: bad orphan inode 16 [ 225.183160][ T29] audit: type=1326 audit(1725376529.401:12612): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14446 comm="syz.3.3865" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f45bed9ceb9 code=0x7ffc0000 [ 225.240911][T13380] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 225.241624][ T29] audit: type=1326 audit(1725376529.481:12613): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14452 comm="syz.1.3868" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5cade6ceb9 code=0x7ffc0000 [ 225.259669][T14453] loop1: detected capacity change from 0 to 1024 [ 225.273517][ T29] audit: type=1326 audit(1725376529.481:12614): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14452 comm="syz.1.3868" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5cade6ceb9 code=0x7ffc0000 [ 225.303475][ T29] audit: type=1326 audit(1725376529.481:12615): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14452 comm="syz.1.3868" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5cade6ceb9 code=0x7ffc0000 [ 225.327134][ T29] audit: type=1326 audit(1725376529.481:12616): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14452 comm="syz.1.3868" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5cade6ceb9 code=0x7ffc0000 [ 225.350757][ T29] audit: type=1326 audit(1725376529.481:12617): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14452 comm="syz.1.3868" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5cade6ceb9 code=0x7ffc0000 [ 225.353951][T14443] ext4_test_bit(bit=15, block=18) = 1 [ 225.374386][ T29] audit: type=1326 audit(1725376529.481:12618): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14452 comm="syz.1.3868" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5cade6ceb9 code=0x7ffc0000 [ 225.374459][ T29] audit: type=1326 audit(1725376529.481:12619): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14452 comm="syz.1.3868" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5cade6ceb9 code=0x7ffc0000 [ 225.379852][T14443] is_bad_inode(inode)=0 [ 225.379860][T14443] NEXT_ORPHAN(inode)=0 [ 225.379866][T14443] max_ino=32 [ 225.379872][T14443] i_nlink=2 [ 225.385042][T14443] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 225.403542][ T29] audit: type=1326 audit(1725376529.481:12620): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14452 comm="syz.1.3868" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f5cade6ceb9 code=0x7ffc0000 [ 225.475529][T14453] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 225.479764][ T9425] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 225.502701][ T9928] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 225.540993][T14466] loop4: detected capacity change from 0 to 512 [ 225.548919][T14466] EXT4-fs error (device loop4): ext4_orphan_get:1417: comm syz.4.3871: bad orphan inode 15 [ 225.559231][T14466] ext4_test_bit(bit=14, block=5) = 0 [ 225.565030][T14466] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 225.628433][T14478] loop1: detected capacity change from 0 to 256 [ 225.642071][T14478] FAT-fs (loop1): Directory bread(block 64) failed [ 225.643760][T14481] netlink: 47 bytes leftover after parsing attributes in process `syz.2.3879'. [ 225.651998][T14478] FAT-fs (loop1): Directory bread(block 65) failed [ 225.666249][T14478] FAT-fs (loop1): Directory bread(block 66) failed [ 225.673063][T14478] FAT-fs (loop1): Directory bread(block 67) failed [ 225.679889][T14478] FAT-fs (loop1): Directory bread(block 68) failed [ 225.688244][T14478] FAT-fs (loop1): Directory bread(block 69) failed [ 225.695085][T14478] FAT-fs (loop1): Directory bread(block 70) failed [ 225.701641][T14478] FAT-fs (loop1): Directory bread(block 71) failed [ 225.708346][T14478] FAT-fs (loop1): Directory bread(block 72) failed [ 225.715032][T14478] FAT-fs (loop1): Directory bread(block 73) failed [ 225.751468][T14487] loop1: detected capacity change from 0 to 1024 [ 225.761494][T14487] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 225.769604][T14492] loop2: detected capacity change from 0 to 1024 [ 225.780501][T14487] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 225.782507][T14492] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 225.804155][ T9928] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 225.816028][T14209] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 225.849197][T14498] batman_adv: batadv0: adding TT local entry aa:aa:aa:aa:aa:2a to non-existent VLAN 1280 [ 225.849867][T14499] sch_tbf: peakrate 6 is lower than or equals to rate 705765376 ! [ 225.897511][T14505] netlink: 47 bytes leftover after parsing attributes in process `syz.0.3890'. [ 226.180537][T14525] TCP: tcp_parse_options: Illegal window scaling value 129 > 14 received [ 226.231790][ T9425] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 226.247965][T14532] batman_adv: batadv0: adding TT local entry aa:aa:aa:aa:aa:2a to non-existent VLAN 1280 [ 226.305628][T14536] loop4: detected capacity change from 0 to 512 [ 226.312813][T14536] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 226.325226][T14536] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 226.340230][T14536] EXT4-fs (loop4): 1 truncate cleaned up [ 226.346402][T14536] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 226.355193][T14541] netlink: 47 bytes leftover after parsing attributes in process `syz.3.3904'. [ 226.391015][ T9425] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 226.405588][T14545] netlink: 68 bytes leftover after parsing attributes in process `syz.3.3907'. [ 226.441390][T14551] sit0: entered promiscuous mode [ 226.490423][T14555] batman_adv: batadv0: adding TT local entry aa:aa:aa:aa:aa:2a to non-existent VLAN 1280 [ 226.499687][T14553] loop4: detected capacity change from 0 to 512 [ 226.508150][T14553] EXT4-fs error (device loop4): ext4_orphan_get:1417: comm syz.4.3910: bad orphan inode 15 [ 226.518692][T14553] ext4_test_bit(bit=14, block=5) = 0 [ 226.525022][T14553] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 226.573579][T14566] loop3: detected capacity change from 0 to 1024 [ 226.582634][T14566] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 226.597128][T14566] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 226.615682][T13380] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 226.693668][T14574] loop3: detected capacity change from 0 to 512 [ 226.700816][T14574] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 226.712173][T14574] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 226.727971][T14574] EXT4-fs (loop3): 1 truncate cleaned up [ 226.733968][T14574] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 226.760537][T13380] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 226.802902][T14581] batman_adv: batadv0: adding TT local entry aa:aa:aa:aa:aa:2a to non-existent VLAN 1280 [ 226.918728][T14604] sit0: entered allmulticast mode [ 226.952858][T14604] sit0: entered promiscuous mode [ 227.050046][T14617] loop1: detected capacity change from 0 to 1024 [ 227.058868][T14617] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 227.092738][ T9928] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 227.212228][ T9425] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 227.412731][T14636] netlink: 'syz.1.3947': attribute type 10 has an invalid length. [ 227.421252][T14636] A link change request failed with some changes committed already. Interface @ may have been left with an inconsistent configuration, please check. [ 227.456632][T14640] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 227.466718][T14640] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 227.567741][T14656] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 227.579575][T14659] loop2: detected capacity change from 0 to 1024 [ 227.589411][T14659] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 227.602223][T14656] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 227.612683][T14659] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 227.643760][T14662] loop3: detected capacity change from 0 to 1024 [ 227.664521][T14209] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 227.774825][T14668] sch_tbf: peakrate 6 is lower than or equals to rate 705765376 ! [ 227.813083][T14670] __nla_validate_parse: 5 callbacks suppressed [ 227.813172][T14670] netlink: 20 bytes leftover after parsing attributes in process `syz.0.3961'. [ 228.094848][T14687] netlink: 47 bytes leftover after parsing attributes in process `syz.0.3969'. [ 228.620744][T14714] netlink: 20 bytes leftover after parsing attributes in process `syz.3.3979'. [ 228.670410][T14716] dccp_close: ABORT with 1 bytes unread [ 228.837986][T14725] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=14725 comm=syz.3.3984 [ 228.879816][T14732] netlink: 'syz.0.3987': attribute type 10 has an invalid length. [ 228.887777][T14732] netlink: 40 bytes leftover after parsing attributes in process `syz.0.3987'. [ 228.916013][T14737] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3989'. [ 228.960649][T14746] netlink: 20 bytes leftover after parsing attributes in process `syz.4.3992'. [ 228.966136][T14723] loop2: detected capacity change from 0 to 1024 [ 228.991388][T14723] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 229.063741][T14768] loop3: detected capacity change from 0 to 1024 [ 229.071184][T14209] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 229.125888][T14775] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 229.134534][T14774] loop4: detected capacity change from 0 to 1024 [ 229.154105][T14775] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 229.166382][T14774] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 229.186069][T14774] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 229.206146][ T9425] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 229.305249][T14787] tmpfs: Bad value for 'nr_blocks' [ 229.418354][T14802] netlink: 'syz.4.4014': attribute type 10 has an invalid length. [ 229.426477][T14802] netlink: 40 bytes leftover after parsing attributes in process `syz.4.4014'. [ 229.457429][T14804] loop4: detected capacity change from 0 to 1024 [ 229.466635][T14804] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 229.489769][ T9425] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 229.528513][T14809] bridge1: the hash_elasticity option has been deprecated and is always 16 [ 229.584727][T14811] loop4: detected capacity change from 0 to 512 [ 229.592374][T14811] EXT4-fs error (device loop4): ext4_orphan_get:1417: comm syz.4.4018: bad orphan inode 15 [ 229.602670][T14811] ext4_test_bit(bit=14, block=5) = 0 [ 229.609010][T14811] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 229.775387][T14815] loop2: detected capacity change from 0 to 1024 [ 229.782007][T14815] EXT4-fs: Ignoring removed i_version option [ 229.788600][T14815] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 229.799513][T14815] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 229.815340][T14815] tmpfs: Unknown parameter 'måÅà~Épol' [ 229.831078][T14209] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 229.908663][T14828] @: renamed from vlan0 (while UP) [ 229.916379][T14830] netlink: 'syz.3.4026': attribute type 10 has an invalid length. [ 229.924242][T14830] netlink: 40 bytes leftover after parsing attributes in process `syz.3.4026'. [ 229.948059][T14834] 9pnet_fd: Insufficient options for proto=fd [ 229.950055][T14836] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 229.988498][T14840] loop2: detected capacity change from 0 to 1024 [ 229.997185][T14840] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 230.019290][T14209] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 230.034257][T14841] usb usb6: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 230.041621][T14841] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 [ 230.084169][T14852] sch_tbf: peakrate 6 is lower than or equals to rate 705765376 ! [ 230.111298][T14855] bridge8: the hash_elasticity option has been deprecated and is always 16 [ 230.152530][T14860] netlink: 'syz.1.4039': attribute type 10 has an invalid length. [ 230.160667][T14860] netlink: 40 bytes leftover after parsing attributes in process `syz.1.4039'. [ 230.171822][T14860] A link change request failed with some changes committed already. Interface @ may have been left with an inconsistent configuration, please check. [ 230.261145][ T9425] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 230.279698][ T29] kauditd_printk_skb: 643 callbacks suppressed [ 230.279712][ T29] audit: type=1326 audit(1725376534.521:13264): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14868 comm="syz.4.4042" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4bc9daceb9 code=0x7ffc0000 [ 230.293007][T14871] loop1: detected capacity change from 0 to 1024 [ 230.313563][ T29] audit: type=1326 audit(1725376534.521:13265): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14870 comm="syz.1.4043" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5cade6ceb9 code=0x7ffc0000 [ 230.318980][T14871] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 230.339636][ T29] audit: type=1326 audit(1725376534.521:13266): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14870 comm="syz.1.4043" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5cade6ceb9 code=0x7ffc0000 [ 230.339665][ T29] audit: type=1326 audit(1725376534.531:13267): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14870 comm="syz.1.4043" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5cade6ceb9 code=0x7ffc0000 [ 230.399318][ T29] audit: type=1326 audit(1725376534.531:13268): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14870 comm="syz.1.4043" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5cade6ceb9 code=0x7ffc0000 [ 230.422946][ T29] audit: type=1326 audit(1725376534.531:13269): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14870 comm="syz.1.4043" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5cade6ceb9 code=0x7ffc0000 [ 230.446508][ T29] audit: type=1326 audit(1725376534.531:13270): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14870 comm="syz.1.4043" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5cade6ceb9 code=0x7ffc0000 [ 230.470126][ T29] audit: type=1326 audit(1725376534.531:13271): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14870 comm="syz.1.4043" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f5cade6ceb9 code=0x7ffc0000 [ 230.493733][ T29] audit: type=1326 audit(1725376534.531:13272): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14870 comm="syz.1.4043" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f5cade6cef3 code=0x7ffc0000 [ 230.517172][ T29] audit: type=1326 audit(1725376534.531:13273): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14870 comm="syz.1.4043" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f5cade6b99f code=0x7ffc0000 [ 230.543043][ T9928] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 230.590333][T14878] loop4: detected capacity change from 0 to 1024 [ 230.597110][T14876] usb usb6: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 230.597485][T14878] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 230.604519][T14876] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 [ 230.614594][T14878] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 230.632122][T14878] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 230.640783][T14878] EXT4-fs (loop4): orphan cleanup on readonly fs [ 230.648871][T14878] EXT4-fs error (device loop4): ext4_free_blocks:6590: comm syz.4.4046: Freeing blocks not in datazone - block = 0, count = 4096 [ 230.662990][T14878] EXT4-fs (loop4): Remounting filesystem read-only [ 230.669668][T14878] EXT4-fs (loop4): 1 orphan inode deleted [ 230.669995][T14878] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 230.688098][T14878] SELinux: (dev loop4, type ext4) getxattr errno 5 [ 230.688427][T14878] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 230.725345][T14887] sch_tbf: peakrate 6 is lower than or equals to rate 705765376 ! [ 230.743524][T14889] netlink: 'syz.4.4051': attribute type 10 has an invalid length. [ 230.751384][T14889] netlink: 40 bytes leftover after parsing attributes in process `syz.4.4051'. [ 230.808319][T14897] tmpfs: Bad value for 'nr_blocks' [ 230.955444][T14921] netlink: 'syz.2.4064': attribute type 10 has an invalid length. [ 230.963376][T14921] @: entered promiscuous mode [ 230.968234][T14921] @: entered allmulticast mode [ 230.973021][T14921] veth0_vlan: entered allmulticast mode [ 230.974568][T14924] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=14924 comm=syz.0.4065 [ 230.980196][T14921] bridge0: port 3(@) entered blocking state [ 230.997026][T14921] bridge0: port 3(@) entered disabled state [ 231.005781][T14921] bridge0: port 3(@) entered blocking state [ 231.011763][T14921] bridge0: port 3(@) entered forwarding state [ 231.041221][T14930] sit0: left promiscuous mode [ 231.077435][T14930] sit0: entered promiscuous mode [ 231.146789][T14941] bridge0: port 3(@) entered disabled state [ 231.152775][T14941] bridge0: port 2(bridge_slave_1) entered disabled state [ 231.159951][T14941] bridge0: port 1(bridge_slave_0) entered disabled state [ 231.174904][T14941] bridge0: left promiscuous mode [ 231.179876][T14941] bridge0: left allmulticast mode [ 231.197886][T14948] bridge0: port 3(@) entered disabled state [ 231.204448][T14948] bridge_slave_1: left allmulticast mode [ 231.210107][T14948] bridge_slave_1: left promiscuous mode [ 231.215802][T14948] bridge0: port 2(bridge_slave_1) entered disabled state [ 231.223454][T14948] bridge_slave_0: left allmulticast mode [ 231.229176][T14948] bridge_slave_0: left promiscuous mode [ 231.234891][T14948] bridge0: port 1(bridge_slave_0) entered disabled state [ 231.349321][T14953] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=14953 comm=syz.0.4076 [ 232.056415][T14980] loop3: detected capacity change from 0 to 1024 [ 232.063176][T14980] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 232.072519][T14980] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 232.083282][T14980] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 232.091359][T14980] EXT4-fs (loop3): orphan cleanup on readonly fs [ 232.097888][T14980] EXT4-fs error (device loop3): ext4_free_blocks:6590: comm syz.3.4086: Freeing blocks not in datazone - block = 0, count = 4096 [ 232.111337][T14980] EXT4-fs (loop3): Remounting filesystem read-only [ 232.117888][T14980] EXT4-fs (loop3): 1 orphan inode deleted [ 232.123809][T14980] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 232.136307][T14980] SELinux: (dev loop3, type ext4) getxattr errno 5 [ 232.143014][T14980] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 232.164976][T14983] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=14983 comm=syz.3.4087 [ 232.327410][T15003] loop2: detected capacity change from 0 to 512 [ 232.345482][T15003] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 232.353417][T15003] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 232.354908][T15010] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15010 comm=syz.0.4098 [ 232.361612][T15003] System zones: 0-1, 15-15, 18-18, 34-34 [ 232.379947][T15003] EXT4-fs (loop2): orphan cleanup on readonly fs [ 232.386497][T15003] EXT4-fs warning (device loop2): ext4_enable_quotas:7066: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 232.401130][T15003] EXT4-fs (loop2): Cannot turn on quotas: error -22 [ 232.407043][T15012] batman_adv: batadv0: adding TT local entry aa:aa:aa:aa:aa:2a to non-existent VLAN 1280 [ 232.408852][T15003] EXT4-fs error (device loop2): ext4_orphan_get:1417: comm syz.2.4093: bad orphan inode 16 [ 232.430582][T15003] ext4_test_bit(bit=15, block=18) = 1 [ 232.436011][T15003] is_bad_inode(inode)=0 [ 232.440172][T15003] NEXT_ORPHAN(inode)=0 [ 232.444289][T15003] max_ino=32 [ 232.447551][T15003] i_nlink=2 [ 232.451094][T15003] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 232.474758][T14209] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 232.514758][T15025] loop2: detected capacity change from 0 to 1024 [ 232.523409][T15025] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 232.537596][T15025] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 232.555229][T14209] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 232.630218][T15038] sit0: left promiscuous mode [ 232.662585][T15038] sit0: entered promiscuous mode [ 232.713622][ T9] hid-generic 0009:0000:0000.0003: unknown main item tag 0x0 [ 232.721084][ T9] hid-generic 0009:0000:0000.0003: unknown main item tag 0x0 [ 232.728695][ T9] hid-generic 0009:0000:0000.0003: unknown main item tag 0x0 [ 232.736278][ T9] hid-generic 0009:0000:0000.0003: unknown main item tag 0x0 [ 232.743664][ T9] hid-generic 0009:0000:0000.0003: unknown main item tag 0x0 [ 232.751105][ T9] hid-generic 0009:0000:0000.0003: unknown main item tag 0x0 [ 232.759797][ T9] hid-generic 0009:0000:0000.0003: hidraw0: HID v0.00 Device [syz0] on syz0 [ 232.944519][T15075] __nla_validate_parse: 5 callbacks suppressed [ 232.944533][T15075] netlink: 20 bytes leftover after parsing attributes in process `syz.1.4123'. [ 232.975620][T15057] loop4: detected capacity change from 0 to 1024 [ 232.984291][T15057] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 233.016593][ T3335] hid-generic 0009:0000:0000.0004: unknown main item tag 0x0 [ 233.017739][ T9425] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 233.024030][ T3335] hid-generic 0009:0000:0000.0004: unknown main item tag 0x0 [ 233.040448][ T3335] hid-generic 0009:0000:0000.0004: unknown main item tag 0x0 [ 233.047937][ T3335] hid-generic 0009:0000:0000.0004: unknown main item tag 0x0 [ 233.055338][ T3335] hid-generic 0009:0000:0000.0004: unknown main item tag 0x0 [ 233.062772][ T3335] hid-generic 0009:0000:0000.0004: unknown main item tag 0x0 [ 233.070535][ T3335] hid-generic 0009:0000:0000.0004: hidraw0: HID v0.00 Device [syz0] on syz0 [ 233.080186][T15087] sit0: entered allmulticast mode [ 233.092279][T15087] sit0: entered promiscuous mode [ 233.149311][T15093] batman_adv: batadv0: adding TT local entry aa:aa:aa:aa:aa:2a to non-existent VLAN 1280 [ 233.225215][T15105] netlink: 20 bytes leftover after parsing attributes in process `syz.1.4134'. [ 233.335378][T15120] sit0: entered allmulticast mode [ 233.357533][T15120] sit0: entered promiscuous mode [ 233.741363][T15146] loop3: detected capacity change from 0 to 1024 [ 233.766451][T15151] sit0: left promiscuous mode [ 233.770868][T15152] loop1: detected capacity change from 0 to 1024 [ 233.779693][T15152] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 233.793856][T15152] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 233.815716][ T9928] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 233.827844][T15151] sit0: entered promiscuous mode [ 233.853562][T15160] tmpfs: Bad value for 'nr_blocks' [ 233.935523][T15168] loop2: detected capacity change from 0 to 1024 [ 233.945893][T15168] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 234.194843][T15173] loop2: detected capacity change from 0 to 1024 [ 234.275682][T15190] 9pnet_fd: Insufficient options for proto=fd [ 234.420879][T15197] loop2: detected capacity change from 0 to 1024 [ 234.466247][T15200] loop2: detected capacity change from 0 to 512 [ 234.473188][T15200] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 234.484435][T15200] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 234.499233][T15200] EXT4-fs (loop2): 1 truncate cleaned up [ 234.523666][T15203] sit0: left promiscuous mode [ 234.558412][T15203] sit0: entered promiscuous mode [ 234.650172][T15209] loop2: detected capacity change from 0 to 1024 [ 234.657026][T15209] EXT4-fs: Ignoring removed i_version option [ 234.663565][T15209] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 234.676060][T15209] tmpfs: Unknown parameter 'måÅà~Épol' [ 234.690564][T15216] loop3: detected capacity change from 0 to 1024 [ 234.698467][T15216] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 234.707498][T15216] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 234.719358][T15216] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 234.722044][T15218] loop2: detected capacity change from 0 to 1024 [ 234.727525][T15216] EXT4-fs (loop3): orphan cleanup on readonly fs [ 234.740384][T15216] EXT4-fs error (device loop3): ext4_free_blocks:6590: comm syz.3.4176: Freeing blocks not in datazone - block = 0, count = 4096 [ 234.740448][T15218] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 234.753977][T15216] EXT4-fs (loop3): Remounting filesystem read-only [ 234.780392][T15216] EXT4-fs (loop3): 1 orphan inode deleted [ 234.792338][T15216] SELinux: (dev loop3, type ext4) getxattr errno 5 [ 234.806734][T15222] loop1: detected capacity change from 0 to 1024 [ 234.840570][T15233] 9pnet_fd: Insufficient options for proto=fd [ 234.857141][T15239] sit0: entered allmulticast mode [ 234.912539][T15239] sit0: entered promiscuous mode [ 234.928290][T15250] loop3: detected capacity change from 0 to 1024 [ 234.939077][T15250] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 234.975645][T15254] loop1: detected capacity change from 0 to 1024 [ 234.984767][T15254] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 234.993687][T15254] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 235.003319][T15259] netlink: 'syz.2.4194': attribute type 10 has an invalid length. [ 235.011857][T15259] netlink: 40 bytes leftover after parsing attributes in process `syz.2.4194'. [ 235.015142][T15254] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 235.029134][T15254] EXT4-fs (loop1): orphan cleanup on readonly fs [ 235.036904][T15254] EXT4-fs error (device loop1): ext4_free_blocks:6590: comm syz.1.4192: Freeing blocks not in datazone - block = 0, count = 4096 [ 235.050855][T15254] EXT4-fs (loop1): Remounting filesystem read-only [ 235.057546][T15254] EXT4-fs (loop1): 1 orphan inode deleted [ 235.069974][T15254] SELinux: (dev loop1, type ext4) getxattr errno 5 [ 235.088359][T15266] 9pnet_fd: Insufficient options for proto=fd [ 235.259402][T15285] netlink: 20 bytes leftover after parsing attributes in process `syz.0.4205'. [ 235.653976][ T29] kauditd_printk_skb: 398 callbacks suppressed [ 235.653990][ T29] audit: type=1326 audit(1725376539.891:13671): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15290 comm="syz.1.4207" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5cade6ceb9 code=0x7ffc0000 [ 235.683798][ T29] audit: type=1326 audit(1725376539.891:13672): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15290 comm="syz.1.4207" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5cade6ceb9 code=0x7ffc0000 [ 235.707692][ T29] audit: type=1326 audit(1725376539.891:13673): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15290 comm="syz.1.4207" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f5cade6ceb9 code=0x7ffc0000 [ 235.713241][T15299] netlink: 'syz.1.4210': attribute type 10 has an invalid length. [ 235.731350][ T29] audit: type=1326 audit(1725376539.891:13674): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15290 comm="syz.1.4207" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5cade6ceb9 code=0x7ffc0000 [ 235.739030][T15299] netlink: 40 bytes leftover after parsing attributes in process `syz.1.4210'. [ 235.740142][T15299] A link change request failed with some changes committed already. Interface @ may have been left with an inconsistent configuration, please check. [ 235.762715][ T29] audit: type=1326 audit(1725376539.891:13675): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15290 comm="syz.1.4207" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5cade6ceb9 code=0x7ffc0000 [ 235.811247][ T29] audit: type=1326 audit(1725376539.891:13676): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15290 comm="syz.1.4207" exe="/root/syz-executor" sig=0 arch=c000003e syscall=52 compat=0 ip=0x7f5cade6ceb9 code=0x7ffc0000 [ 235.835138][ T29] audit: type=1326 audit(1725376539.891:13677): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15290 comm="syz.1.4207" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5cade6ceb9 code=0x7ffc0000 [ 235.858883][ T29] audit: type=1326 audit(1725376539.891:13678): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15290 comm="syz.1.4207" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5cade6ceb9 code=0x7ffc0000 [ 235.882655][ T29] audit: type=1326 audit(1725376539.891:13679): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15290 comm="syz.1.4207" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5cade6ceb9 code=0x7ffc0000 [ 235.906389][ T29] audit: type=1326 audit(1725376539.891:13680): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15290 comm="syz.1.4207" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5cade6ceb9 code=0x7ffc0000 [ 235.940355][T15302] loop1: detected capacity change from 0 to 1024 [ 235.966448][T15302] EXT4-fs: Ignoring removed i_version option [ 235.977097][T15308] tmpfs: Bad value for 'nr_blocks' [ 235.980884][T15302] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 236.065879][T15318] loop4: detected capacity change from 0 to 512 [ 236.096042][T15324] @: renamed from vlan0 (while UP) [ 236.105713][T15318] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 236.113627][T15318] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 236.135626][ T3583] hid-generic 0009:0000:0000.0005: unknown main item tag 0x0 [ 236.143329][ T3583] hid-generic 0009:0000:0000.0005: unknown main item tag 0x0 [ 236.149126][T15318] System zones: 0-1, 15-15, 18-18, 34-34 [ 236.150859][ T3583] hid-generic 0009:0000:0000.0005: unknown main item tag 0x0 [ 236.164294][ T3583] hid-generic 0009:0000:0000.0005: unknown main item tag 0x0 [ 236.170953][T15330] loop3: detected capacity change from 0 to 1024 [ 236.171784][ T3583] hid-generic 0009:0000:0000.0005: unknown main item tag 0x0 [ 236.180186][T15318] EXT4-fs (loop4): orphan cleanup on readonly fs [ 236.185592][ T3583] hid-generic 0009:0000:0000.0005: unknown main item tag 0x0 [ 236.201304][ T3583] hid-generic 0009:0000:0000.0005: hidraw0: HID v0.00 Device [syz0] on syz0 [ 236.211162][T15318] EXT4-fs warning (device loop4): ext4_enable_quotas:7066: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 236.225829][T15318] EXT4-fs (loop4): Cannot turn on quotas: error -22 [ 236.249431][T15318] EXT4-fs error (device loop4): ext4_orphan_get:1417: comm syz.4.4215: bad orphan inode 16 [ 236.269794][T15318] ext4_test_bit(bit=15, block=18) = 1 [ 236.275349][T15318] is_bad_inode(inode)=0 [ 236.277300][T15333] netlink: 'syz.3.4221': attribute type 10 has an invalid length. [ 236.279604][T15318] NEXT_ORPHAN(inode)=0 [ 236.287420][T15333] netlink: 40 bytes leftover after parsing attributes in process `syz.3.4221'. [ 236.300779][T15318] max_ino=32 [ 236.304103][T15318] i_nlink=2 [ 236.360317][T15339] loop2: detected capacity change from 0 to 1024 [ 236.369979][T15342] loop3: detected capacity change from 0 to 1024 [ 236.376561][T15339] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 236.392641][T15342] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 236.415288][T15348] tmpfs: Bad value for 'nr_blocks' [ 236.472666][T15360] sit0: left promiscuous mode [ 236.512465][T15360] sit0: entered promiscuous mode [ 236.588372][T15367] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 236.622274][T15371] loop2: detected capacity change from 0 to 1024 [ 236.633772][T15371] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 236.691337][T15378] tmpfs: Bad value for 'nr_blocks' [ 236.765531][T15383] syzkaller0: entered promiscuous mode [ 236.771105][T15383] syzkaller0: entered allmulticast mode [ 236.898510][T15388] sch_tbf: peakrate 6 is lower than or equals to rate 705765376 ! [ 236.947481][T15390] loop1: detected capacity change from 0 to 1024 [ 236.954421][T15390] EXT4-fs: Ignoring removed i_version option [ 236.961021][T15390] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 237.174473][T15399] loop1: detected capacity change from 0 to 1024 [ 237.181246][T15399] EXT4-fs: Ignoring removed i_version option [ 237.187819][T15399] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 237.199885][T15399] tmpfs: Unknown parameter 'måÅà~Épol' [ 237.429467][ T3336] hid-generic 0009:0000:0000.0006: unknown main item tag 0x0 [ 237.437051][ T3336] hid-generic 0009:0000:0000.0006: unknown main item tag 0x0 [ 237.444582][ T3336] hid-generic 0009:0000:0000.0006: unknown main item tag 0x0 [ 237.452105][ T3336] hid-generic 0009:0000:0000.0006: unknown main item tag 0x0 [ 237.459650][ T3336] hid-generic 0009:0000:0000.0006: unknown main item tag 0x0 [ 237.467306][ T3336] hid-generic 0009:0000:0000.0006: unknown main item tag 0x0 [ 237.486020][ T3336] hid-generic 0009:0000:0000.0006: hidraw0: HID v0.00 Device [syz0] on syz0 [ 237.985052][T15441] netlink: 55 bytes leftover after parsing attributes in process `syz.1.4267'. [ 238.048186][T15447] loop1: detected capacity change from 0 to 1024 [ 238.059491][T15447] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 238.223520][T15454] 9pnet_fd: Insufficient options for proto=fd [ 238.431503][T15465] loop4: detected capacity change from 0 to 1024 [ 238.438226][T15465] EXT4-fs: Ignoring removed i_version option [ 238.444754][T15465] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 238.472758][T15469] netlink: 55 bytes leftover after parsing attributes in process `syz.4.4278'. [ 238.493296][T15471] netlink: 20 bytes leftover after parsing attributes in process `syz.4.4279'. [ 238.552202][T15478] sit0: left promiscuous mode [ 238.597797][T15478] sit0: entered promiscuous mode [ 238.774700][T15487] 9pnet_fd: Insufficient options for proto=fd [ 238.811153][T15493] netlink: 'syz.4.4286': attribute type 10 has an invalid length. [ 238.819231][T15493] netlink: 40 bytes leftover after parsing attributes in process `syz.4.4286'. [ 238.852034][T15497] loop3: detected capacity change from 0 to 1024 [ 238.877853][T15500] netlink: 47 bytes leftover after parsing attributes in process `syz.3.4289'. [ 238.978388][T15505] netlink: 20 bytes leftover after parsing attributes in process `syz.1.4291'. [ 239.038645][T15515] 9pnet_fd: Insufficient options for proto=fd [ 239.062720][T15502] loop3: detected capacity change from 0 to 1024 [ 239.076109][T15520] loop1: detected capacity change from 0 to 1024 [ 239.090102][T15520] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 239.153375][T15481] hid-generic 0009:0000:0000.0007: unknown main item tag 0x0 [ 239.160937][T15481] hid-generic 0009:0000:0000.0007: unknown main item tag 0x0 [ 239.168392][T15481] hid-generic 0009:0000:0000.0007: unknown main item tag 0x0 [ 239.175869][T15481] hid-generic 0009:0000:0000.0007: unknown main item tag 0x0 [ 239.183307][T15481] hid-generic 0009:0000:0000.0007: unknown main item tag 0x0 [ 239.190696][T15481] hid-generic 0009:0000:0000.0007: unknown main item tag 0x0 [ 239.199214][T15481] hid-generic 0009:0000:0000.0007: hidraw0: HID v0.00 Device [syz0] on syz0 [ 239.241672][T15531] netlink: 47 bytes leftover after parsing attributes in process `syz.0.4300'. [ 239.307635][T15543] sch_tbf: peakrate 6 is lower than or equals to rate 705765376 ! [ 239.408625][T15554] netlink: 8 bytes leftover after parsing attributes in process `syz.1.4309'. [ 239.417659][T15554] netlink: 12 bytes leftover after parsing attributes in process `syz.1.4309'. [ 239.456832][T15481] hid-generic 0009:0000:0000.0008: unknown main item tag 0x0 [ 239.464368][T15481] hid-generic 0009:0000:0000.0008: unknown main item tag 0x0 [ 239.471777][T15481] hid-generic 0009:0000:0000.0008: unknown main item tag 0x0 [ 239.479235][T15481] hid-generic 0009:0000:0000.0008: unknown main item tag 0x0 [ 239.486812][T15481] hid-generic 0009:0000:0000.0008: unknown main item tag 0x0 [ 239.494218][T15481] hid-generic 0009:0000:0000.0008: unknown main item tag 0x0 [ 239.501972][T15481] hid-generic 0009:0000:0000.0008: hidraw0: HID v0.00 Device [syz0] on syz0 [ 239.527615][T15562] netlink: 47 bytes leftover after parsing attributes in process `syz.1.4313'. [ 239.586630][T15570] sch_tbf: peakrate 6 is lower than or equals to rate 705765376 ! [ 240.045260][T15603] loop4: detected capacity change from 0 to 1024 [ 240.288851][T15610] ================================================================== [ 240.296921][T15610] BUG: KCSAN: data-race in print_cpu / tick_nohz_idle_enter [ 240.304201][T15610] [ 240.306506][T15610] read-write to 0xffff888237c20478 of 8 bytes by task 0 on cpu 0: [ 240.314289][T15610] tick_nohz_idle_enter+0x59/0xe0 [ 240.319307][T15610] do_idle+0x3d/0x230 [ 240.323287][T15610] cpu_startup_entry+0x25/0x30 [ 240.328037][T15610] rest_init+0xef/0xf0 [ 240.332086][T15610] start_kernel+0x581/0x5e0 [ 240.336574][T15610] x86_64_start_reservations+0x2a/0x30 [ 240.342015][T15610] x86_64_start_kernel+0x9a/0xa0 [ 240.346934][T15610] common_startup_64+0x12c/0x137 [ 240.351877][T15610] [ 240.354194][T15610] read to 0xffff888237c20478 of 8 bytes by task 15610 on cpu 1: [ 240.361812][T15610] print_cpu+0x44e/0x670 [ 240.366041][T15610] timer_list_show+0x115/0x180 [ 240.370874][T15610] seq_read_iter+0x65b/0x940 [ 240.375532][T15610] proc_reg_read_iter+0x11e/0x190 [ 240.380536][T15610] copy_splice_read+0x3a4/0x5d0 [ 240.385373][T15610] splice_direct_to_actor+0x26c/0x670 [ 240.390733][T15610] do_splice_direct+0xd7/0x150 [ 240.395488][T15610] do_sendfile+0x3ab/0x950 [ 240.399892][T15610] __x64_sys_sendfile64+0x110/0x150 [ 240.405164][T15610] x64_sys_call+0xed5/0x2d60 [ 240.409740][T15610] do_syscall_64+0xc9/0x1c0 [ 240.414223][T15610] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 240.420106][T15610] [ 240.422411][T15610] value changed: 0x0000000000000038 -> 0x000000000000003d [ 240.429508][T15610] [ 240.431814][T15610] Reported by Kernel Concurrency Sanitizer on: [ 240.437939][T15610] CPU: 1 UID: 0 PID: 15610 Comm: syz.0.4330 Tainted: G W 6.11.0-rc6-syzkaller-00019-g67784a74e258 #0 [ 240.450255][T15610] Tainted: [W]=WARN [ 240.454042][T15610] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 240.464075][T15610] ==================================================================