last executing test programs: 1.690477355s ago: executing program 3 (id=1440): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='netlink_extack\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000600), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_GET(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000640)={0x14, r2, 0x303, 0x0, 0x0, {0x2f}}, 0x14}}, 0x0) 1.620057442s ago: executing program 3 (id=1442): perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x9c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0x20000000000000, 0xffffffffffffffff, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x890b, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='environ\x00') iopl(0x3) 1.591013804s ago: executing program 3 (id=1444): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000040)=@framed={{}, [@printk={@llx, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x2d}}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x101301) ioctl$USBDEVFS_CONTROL(r1, 0xc0105500, &(0x7f0000000040)={0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 1.509344762s ago: executing program 3 (id=1446): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=@framed={{}, [@printk={@p, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x71}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='kfree\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000340)=0xc) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=@ipv6_newrule={0x28, 0x20, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000f}, [@FIB_RULE_POLICY=@FRA_UID_RANGE={0xc, 0x14, {r2}}]}, 0x28}}, 0x0) 1.509022442s ago: executing program 3 (id=1447): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001380)={'#! ', '', [], 0xa, "7749905d65b5692f2475666e4db6188c5d2340455c957241f0f2de9807d65c2e32a9048cb340ffc25381f7955b91ace7605b1fdea205cd80afbd8b6e6b"}, 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) r1 = socket(0xa, 0x6, 0x0) getsockopt$inet6_mreq(r1, 0x10d, 0xe1, 0x0, &(0x7f0000000040)) 1.500630763s ago: executing program 3 (id=1450): ptrace(0x10, 0x1) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000380)={0x0, 0x0}) ptrace$PTRACE_SETSIGMASK(0x420b, r1, 0x0, 0x0) 1.103909319s ago: executing program 2 (id=1459): futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000280)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0xffffffff, 0x5, 0x2000, 0x0, &(0x7f0000048000), 0x800000) 703.794926ms ago: executing program 1 (id=1478): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x3}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x54, 0x9, 0xa, 0x401, 0x0, 0x0, {0x3}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x23}, @NFTA_SET_EXPR={0x18, 0x11, 0x0, 0x1, @connlimit={{0xe}, @val={0x4}}}]}], {0x14, 0x10}}, 0x9c}}, 0x4) 702.758986ms ago: executing program 1 (id=1482): syz_emit_ethernet(0x32, &(0x7f00000000c0)={@local, @multicast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x2, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$packet(0x11, 0x2, 0x300) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) syz_emit_ethernet(0x32, &(0x7f0000000300)={@random="e90c630faca2", @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0xe000, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x0, 0x10, 0x0, @opaque="cbe66f1099d3a415"}}}}}, 0x0) 690.305747ms ago: executing program 1 (id=1483): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x10) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20f42, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\x00', 0x6132}) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000005c04"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xfe3a) 584.049806ms ago: executing program 1 (id=1485): rt_sigprocmask(0x0, &(0x7f0000000200)={[0xfffff7feffff7ffd]}, 0x0, 0x8) r0 = gettid() tkill(r0, 0x14) tkill(r0, 0x19) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f0000000300)={&(0x7f0000000100), 0x8}) 583.859776ms ago: executing program 1 (id=1486): r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) r1 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @loopback}, 0x4}}, 0x2e) syz_emit_ethernet(0x9a, &(0x7f00000001c0)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @empty, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010100", 0x64, 0x11, 0x0, @remote, @local, {[], {0x0, 0xe22, 0x64, 0x0, @wg=@response={0x2, 0x3, 0x2, "eb8879088226ab60e673e8e842628f81d9b4a6c5ff6407e287cff3da0512ad42", "4a62cdf6b6d28285930d4d1c25eedfaa", {"c06a48575dda86a76aeca87956fc7332", "892d6573dbe3e2d1728ca82e6abbfb8f"}}}}}}}}, 0x0) 583.699047ms ago: executing program 1 (id=1487): r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) close(r0) socket$inet_smc(0x2b, 0x1, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f00000006c0), 0x8) mount$9p_fd(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100), 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 363.776217ms ago: executing program 4 (id=1496): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000010000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) lgetxattr(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 363.576617ms ago: executing program 4 (id=1497): r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x8, @void, @value}, 0x90) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32}], 0xffc8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000740)={0x2b2}) 362.068817ms ago: executing program 4 (id=1498): prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000031c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000d, 0x4008031, 0xffffffffffffffff, 0x0) 348.693528ms ago: executing program 0 (id=1499): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0x7, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x1, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 334.741149ms ago: executing program 0 (id=1500): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='vm_unmapped_area\x00', r1}, 0x10) syz_io_uring_setup(0xe42, &(0x7f0000000440)={0x0, 0x1, 0x0, 0x3, 0xe0}, &(0x7f00000000c0), &(0x7f0000000100)) 275.837425ms ago: executing program 0 (id=1501): bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffd2, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x58, 0x0, 0x9, 0x201, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}]}, @NFCTH_PRIV_DATA_LEN={0x8}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}]}, 0x58}}, 0x4000042) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'netdevsim0\x00', &(0x7f0000000340)=@ethtool_sset_info={0x46, 0x0, 0x8}}) 275.611865ms ago: executing program 2 (id=1502): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x2, 0x7, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000010400000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) bpf$MAP_CREATE(0xe4ffffff00000000, &(0x7f0000001000)=@base={0x10, 0x4, 0x4, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 259.096677ms ago: executing program 0 (id=1503): r0 = socket$rds(0x15, 0x5, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000240)='kfree\x00', r1}, 0x10) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000380)={&(0x7f0000000040)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000300)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000002c0)=[{&(0x7f0000000600)=""/183, 0xb7}], 0x1}}], 0x48}, 0x0) 257.285077ms ago: executing program 2 (id=1504): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x100040e, &(0x7f0000000280)={[{@noload}, {@mblk_io_submit}, {@lazytime}, {@nogrpid}, {@block_validity}, {@user_xattr}, {@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}, {@init_itable_val={'init_itable', 0x3d, 0x3ed}}]}, 0x3, 0x449, &(0x7f0000000740)="$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") r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x1040c) ioctl$EXT4_IOC_GROUP_ADD(r0, 0xc0185879, &(0x7f0000000680)={0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x2401}) 210.890361ms ago: executing program 0 (id=1505): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed7f0000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB=',debug=A']) 131.870908ms ago: executing program 4 (id=1506): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000003180)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a01080000e0030000000e02000000090001007300803000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x401}, @NFT_MSG_DELSETELEM={0x20, 0xe, 0xa, 0x3, 0x0, 0x0, {0x2, 0x0, 0x2}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x5c}}, 0x0) 131.428218ms ago: executing program 2 (id=1507): bpf$MAP_CREATE(0x1900000000000000, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='-4'], 0xc) 131.229478ms ago: executing program 4 (id=1508): sendmsg(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000090000000000000000000000c50000000ea20000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r0}, 0x10) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x6, @loopback, 0x0, 0x3, 'lblcr\x00'}, 0x2c) 110.2098ms ago: executing program 2 (id=1509): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000e00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kfree\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000f40)=ANY=[@ANYBLOB="4000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="81ffffff00000000180012800e000100776972656775617264"], 0x40}}, 0x0) 109.94302ms ago: executing program 4 (id=1510): syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000300)='./file0\x00', 0x20040a, &(0x7f0000000280), 0x12, 0x51a, &(0x7f0000001200)="$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") unshare(0x24020400) syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000000)='./bus\x00', 0x0, &(0x7f0000000600)={[{@numtail}, {@rodir}, {@utf8}, {@shortname_mixed}, {@fat=@showexec}, {@numtail}, {@fat=@sys_immutable}, {@utf8no}, {@shortname_lower}, {@rodir}, {@numtail}, {@utf8}]}, 0xff, 0x21b, &(0x7f0000000840)="$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") nanosleep(&(0x7f0000000180)={0x77359400}, 0x0) rename(&(0x7f0000000140)='./file0\x00', &(0x7f00000003c0)='./bus\x00') 42.016786ms ago: executing program 2 (id=1511): r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x62181) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, 0x0, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x9d) write$sndseq(r0, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32}], 0xffc8) 0s ago: executing program 0 (id=1512): r0 = io_uring_setup(0x1951, &(0x7f00000000c0)={0x0, 0x20, 0x0, 0x2, 0x2b2}) r1 = syz_open_dev$usbmon(&(0x7f0000000080), 0xdca6, 0x0) read$usbmon(r1, 0x0, 0x0) ioctl$MON_IOCH_MFLUSH(r1, 0x80089203, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) kernel console output (not intermixed with test programs): syz.2.275 (4021) used greatest stack depth: 9464 bytes left [ 41.072475][ T3271] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.210307][ T4037] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 41.222721][ T4037] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 41.745352][ T4088] loop3: detected capacity change from 0 to 256 [ 41.968375][ T4100] SELinux: Context Ü is not valid (left unmapped). [ 41.988915][ T4102] 9pnet_fd: Insufficient options for proto=fd [ 42.077633][ T4110] rdma_op ffff8881152e2980 conn xmit_rdma 0000000000000000 [ 42.139521][ T4116] loop1: detected capacity change from 0 to 512 [ 42.167462][ T4116] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.180297][ T4116] ext4 filesystem being mounted at /72/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 42.216681][ T3264] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.311764][ T4129] loop1: detected capacity change from 0 to 2048 [ 42.326794][ T4129] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.348188][ T3264] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.514721][ T4147] loop1: detected capacity change from 0 to 1024 [ 42.532801][ T4147] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.537005][ C0] vxcan0: j1939_tp_rxtimer: 0xffff888114bb3400: rx timeout, send abort [ 42.553628][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff888114bb3400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 42.568624][ T4147] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 42.599474][ T3264] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.667307][ T4162] netlink: 'syz.3.338': attribute type 8 has an invalid length. [ 42.704674][ T4167] 9pnet_fd: p9_fd_create_tcp (4167): problem connecting socket to 127.0.0.1 [ 42.764563][ T4179] TCP: request_sock_TCP: Possible SYN flooding on port [::]:20002. Sending cookies. [ 42.898857][ T4190] loop3: detected capacity change from 0 to 512 [ 42.906882][ T4190] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 42.920261][ T4194] netlink: 16 bytes leftover after parsing attributes in process `syz.1.352'. [ 42.929557][ T4190] EXT4-fs error (device loop3): __ext4_get_inode_loc:4403: comm syz.3.350: Invalid inode table block 0 in block_group 0 [ 42.943253][ T4190] EXT4-fs (loop3): get root inode failed [ 42.948937][ T4190] EXT4-fs (loop3): mount failed [ 42.976759][ T4197] Cannot find add_set index 0 as target [ 43.074372][ T4209] hub 9-0:1.0: USB hub found [ 43.079603][ T4209] hub 9-0:1.0: 8 ports detected [ 43.101087][ T4211] batman_adv: batadv0: adding TT local entry aa:aa:aa:aa:aa:2a to non-existent VLAN 1280 [ 43.350524][ T4232] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 43.357863][ T4232] IPv6: NLM_F_CREATE should be set when creating new route [ 43.508878][ T4239] loop1: detected capacity change from 0 to 512 [ 43.537464][ T4239] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 43.546985][ T4239] EXT4-fs (loop1): orphan cleanup on readonly fs [ 43.553564][ T4239] EXT4-fs warning (device loop1): ext4_enable_quotas:7097: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 43.569946][ T4239] EXT4-fs (loop1): Cannot turn on quotas: error -117 [ 43.576991][ T4239] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.373: bg 0: block 40: padding at end of block bitmap is not set [ 43.597879][ T4239] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 43.607075][ T4239] EXT4-fs (loop1): 1 truncate cleaned up [ 43.613281][ T4239] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 43.639396][ T3264] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.850303][ T4272] loop0: detected capacity change from 0 to 128 [ 43.862571][ T4272] FAT-fs (loop0): invalid media value (0x00) [ 43.868697][ T4272] FAT-fs (loop0): This doesn't look like a DOS 1.x volume; no bootstrapping code [ 43.877864][ T4272] FAT-fs (loop0): Can't find a valid FAT filesystem [ 43.893884][ T4277] syz.1.390: attempt to access beyond end of device [ 43.893884][ T4277] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 43.913173][ T29] kauditd_printk_skb: 252 callbacks suppressed [ 43.913234][ T29] audit: type=1400 audit(1727080482.029:754): avc: denied { create } for pid=4278 comm="syz.3.391" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 43.945444][ T29] audit: type=1400 audit(1727080482.059:755): avc: denied { setopt } for pid=4278 comm="syz.3.391" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 43.988495][ T29] audit: type=1400 audit(1727080482.089:756): avc: denied { connect } for pid=4278 comm="syz.3.391" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 44.008231][ T29] audit: type=1400 audit(1727080482.089:757): avc: denied { write } for pid=4278 comm="syz.3.391" laddr=fe80::11 lport=1 faddr=ff01::1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 44.030714][ T29] audit: type=1326 audit(1727080482.089:758): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4280 comm="syz.1.392" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4ca20def9 code=0x7ffc0000 [ 44.054394][ T29] audit: type=1326 audit(1727080482.089:759): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4280 comm="syz.1.392" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa4ca20def9 code=0x7ffc0000 [ 44.077635][ T29] audit: type=1326 audit(1727080482.089:760): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4280 comm="syz.1.392" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4ca20def9 code=0x7ffc0000 [ 44.101084][ T29] audit: type=1326 audit(1727080482.089:761): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4280 comm="syz.1.392" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa4ca20def9 code=0x7ffc0000 [ 44.124472][ T29] audit: type=1326 audit(1727080482.089:762): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4280 comm="syz.1.392" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4ca20def9 code=0x7ffc0000 [ 44.148101][ T29] audit: type=1326 audit(1727080482.089:763): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4280 comm="syz.1.392" exe="/root/syz-executor" sig=0 arch=c000003e syscall=160 compat=0 ip=0x7fa4ca20def9 code=0x7ffc0000 [ 44.224044][ T4297] syz_tun: entered promiscuous mode [ 44.231056][ T4297] batadv_slave_0: entered promiscuous mode [ 44.259175][ T4299] atomic_op ffff8881152f0528 conn xmit_atomic 0000000000000000 [ 44.335672][ T4312] loop1: detected capacity change from 0 to 256 [ 44.344364][ T4312] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 44.413860][ T4322] loop3: detected capacity change from 0 to 128 [ 44.436901][ T4322] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 44.449766][ T4322] ext4 filesystem being mounted at /78/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 44.478721][ T3263] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 44.546611][ T4340] netdevsim netdevsim1 netdevsim1: entered allmulticast mode [ 44.554296][ T4340] lo: entered allmulticast mode [ 44.801622][ T4372] netlink: 71 bytes leftover after parsing attributes in process `syz.1.434'. [ 44.875795][ T4377] 9pnet_fd: Insufficient options for proto=fd [ 45.009305][ T3264] syz_tun (unregistering): left promiscuous mode [ 45.434205][ T4404] chnl_net:caif_netlink_parms(): no params data found [ 45.462833][ T4431] tipc: Started in network mode [ 45.467754][ T4431] tipc: Node identity , cluster identity 4711 [ 45.473868][ T4431] tipc: Failed to obtain node identity [ 45.479425][ T4431] tipc: Enabling of bearer rejected, failed to enable media [ 45.565825][ T4446] 9pnet_fd: p9_fd_create_tcp (4446): problem connecting socket to 127.0.0.1 [ 45.607246][ T4404] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.614396][ T4404] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.626114][ T4455] loop2: detected capacity change from 0 to 512 [ 45.627580][ T4404] bridge_slave_0: entered allmulticast mode [ 45.640605][ T4404] bridge_slave_0: entered promiscuous mode [ 45.649808][ T4404] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.656981][ T4404] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.662079][ T4455] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.674021][ T4404] bridge_slave_1: entered allmulticast mode [ 45.676774][ T4455] ext4 filesystem being mounted at /73/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 45.686826][ T4404] bridge_slave_1: entered promiscuous mode [ 45.708286][ T4459] syz.0.469[4459] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 45.708421][ T4459] syz.0.469[4459] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 45.721182][ T4459] syz.0.469[4459] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 45.726995][ T3271] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.755265][ T4404] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 45.771077][ T4404] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 45.805408][ T4404] team0: Port device team_slave_0 added [ 45.816671][ T4404] team0: Port device team_slave_1 added [ 45.859849][ T4468] bond1: entered promiscuous mode [ 45.864930][ T4468] bond1: entered allmulticast mode [ 45.871831][ T4468] 8021q: adding VLAN 0 to HW filter on device bond1 [ 45.883479][ T4468] bond1 (unregistering): Released all slaves [ 45.895230][ T4404] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 45.902245][ T4404] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.928177][ T4404] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 45.941751][ T4404] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 45.948750][ T4404] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.974777][ T4404] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 46.061180][ T4404] hsr_slave_0: entered promiscuous mode [ 46.068462][ T4404] hsr_slave_1: entered promiscuous mode [ 46.078875][ T4404] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 46.089489][ T4484] loop3: detected capacity change from 0 to 512 [ 46.098439][ T4484] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 46.111606][ T4484] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 46.127371][ T4404] Cannot create hsr debugfs directory [ 46.144718][ T4484] EXT4-fs warning (device loop3): ext4_expand_extra_isize_ea:2862: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 46.170335][ T4484] EXT4-fs (loop3): 1 truncate cleaned up [ 46.182498][ T4484] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.215198][ T3263] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.306324][ T4404] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.354130][ T4404] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.372590][ T4508] syz_tun: entered promiscuous mode [ 46.395402][ T4508] batadv_slave_0: entered promiscuous mode [ 46.413045][ T4508] debugfs: Directory 'hsr1' with parent 'hsr' already present! [ 46.424667][ T4508] Cannot create hsr debugfs directory [ 46.457393][ T4404] netdevsim netdevsim1 netdevsim1 (unregistering): left allmulticast mode [ 46.468165][ T4404] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.481979][ T4518] atomic_op ffff888115343d28 conn xmit_atomic 0000000000000000 [ 46.539490][ T4404] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.622893][ T4404] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 46.632774][ T4404] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 46.643371][ T4404] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 46.656590][ T4404] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 46.707130][ T4404] 8021q: adding VLAN 0 to HW filter on device bond0 [ 46.745749][ T4404] 8021q: adding VLAN 0 to HW filter on device team0 [ 46.770304][ T50] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.777456][ T50] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.787574][ T50] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.794654][ T50] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.805089][ T4546] syz_tun: entered promiscuous mode [ 46.812445][ T4546] batadv_slave_0: entered promiscuous mode [ 46.818827][ T4546] debugfs: Directory 'hsr1' with parent 'hsr' already present! [ 46.826558][ T4546] Cannot create hsr debugfs directory [ 46.870807][ T4556] 9pnet_fd: p9_fd_create_tcp (4556): problem connecting socket to 127.0.0.1 [ 46.925016][ T4404] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 46.989343][ T4404] veth0_vlan: entered promiscuous mode [ 46.999685][ T4404] veth1_vlan: entered promiscuous mode [ 47.014596][ T4404] veth0_macvtap: entered promiscuous mode [ 47.022218][ T4404] veth1_macvtap: entered promiscuous mode [ 47.032720][ T4404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 47.043202][ T4404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.053048][ T4404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 47.063564][ T4404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.073361][ T4404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 47.083823][ T4404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.093732][ T4404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 47.104176][ T4404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.114058][ T4404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 47.124476][ T4404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.135844][ T4404] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 47.146316][ T4404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 47.156825][ T4404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.166655][ T4404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 47.177110][ T4404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.186925][ T4404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 47.197352][ T4404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.207234][ T4404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 47.217696][ T4404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.227655][ T4404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 47.238089][ T4404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.248792][ T4404] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 47.258712][ T4404] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.267492][ T4404] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.276236][ T4404] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.284929][ T4404] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.331798][ T4570] loop0: detected capacity change from 0 to 512 [ 47.354322][ T4575] syz.2.524[4575] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 47.354525][ T4575] syz.2.524[4575] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 47.376240][ T4575] syz.2.524[4575] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 47.407490][ T4570] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.431600][ T4570] ext4 filesystem being mounted at /141/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 47.487339][ T3272] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.542017][ T4592] 9pnet_fd: Insufficient options for proto=fd [ 47.617779][ T4605] 9pnet_fd: Insufficient options for proto=fd [ 47.637068][ T4608] syz.3.529[4608] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 47.637134][ T4608] syz.3.529[4608] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 47.649609][ T4608] syz.3.529[4608] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 50.501395][ T2275] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.550756][ T4615] chnl_net:caif_netlink_parms(): no params data found [ 50.562576][ T2275] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.611209][ T2275] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.622099][ T4615] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.629274][ T4615] bridge0: port 1(bridge_slave_0) entered disabled state [ 50.636552][ T4615] bridge_slave_0: entered allmulticast mode [ 50.642965][ T4615] bridge_slave_0: entered promiscuous mode [ 50.649792][ T4615] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.656973][ T4615] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.664164][ T4615] bridge_slave_1: entered allmulticast mode [ 50.670701][ T4615] bridge_slave_1: entered promiscuous mode [ 50.684329][ T2275] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.701649][ T4615] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 50.712343][ T4615] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 50.732138][ T4615] team0: Port device team_slave_0 added [ 50.738765][ T4615] team0: Port device team_slave_1 added [ 50.753791][ T4615] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 50.760779][ T4615] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 50.786717][ T4615] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 50.802230][ T29] kauditd_printk_skb: 177 callbacks suppressed [ 50.802246][ T29] audit: type=1400 audit(1727080488.900:941): avc: denied { read } for pid=3002 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 50.807314][ T4615] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 50.836531][ T4615] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 50.862464][ T4615] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 50.880573][ T29] audit: type=1400 audit(1727080488.980:942): avc: denied { search } for pid=3002 comm="dhcpcd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 50.901872][ T29] audit: type=1400 audit(1727080488.980:943): avc: denied { read } for pid=3002 comm="dhcpcd" name="n26" dev="tmpfs" ino=2564 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 50.923715][ T29] audit: type=1400 audit(1727080488.980:944): avc: denied { open } for pid=3002 comm="dhcpcd" path="/run/udev/data/n26" dev="tmpfs" ino=2564 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 50.946779][ T29] audit: type=1400 audit(1727080488.980:945): avc: denied { getattr } for pid=3002 comm="dhcpcd" path="/run/udev/data/n26" dev="tmpfs" ino=2564 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 50.972789][ T4631] loop1: detected capacity change from 0 to 512 [ 51.009676][ T4631] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.023008][ T2275] bridge_slave_1: left allmulticast mode [ 51.025104][ T4631] ext4 filesystem being mounted at /6/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 51.028734][ T2275] bridge_slave_1: left promiscuous mode [ 51.044625][ T2275] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.052942][ T29] audit: type=1400 audit(1727080489.110:946): avc: denied { read } for pid=4641 comm="dhcpcd-run-hook" name="resolv.conf" dev="tmpfs" ino=343 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 51.076172][ T29] audit: type=1400 audit(1727080489.110:947): avc: denied { open } for pid=4641 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=343 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 51.101118][ T29] audit: type=1400 audit(1727080489.110:948): avc: denied { getattr } for pid=4641 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=343 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 51.129029][ T4404] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.139732][ T2275] bridge_slave_0: left allmulticast mode [ 51.145437][ T2275] bridge_slave_0: left promiscuous mode [ 51.151151][ T2275] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.225401][ T29] audit: type=1400 audit(1727080489.320:949): avc: denied { write } for pid=4640 comm="dhcpcd-run-hook" name="hook-state" dev="tmpfs" ino=342 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 51.248544][ T29] audit: type=1400 audit(1727080489.320:950): avc: denied { add_name } for pid=4640 comm="dhcpcd-run-hook" name="resolv.conf.eth1.link" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 51.377606][ T4675] usb usb9: usbfs: process 4675 (syz.1.548) did not claim interface 7 before use [ 51.402209][ T2275] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 51.422054][ T2275] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 51.434067][ T2275] bond0 (unregistering): Released all slaves [ 51.448988][ T4615] hsr_slave_0: entered promiscuous mode [ 51.467096][ T4615] hsr_slave_1: entered promiscuous mode [ 51.482739][ T4615] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 51.497820][ T4615] Cannot create hsr debugfs directory [ 51.559285][ T2275] hsr_slave_0: left promiscuous mode [ 51.569240][ T2275] hsr_slave_1: left promiscuous mode [ 51.575104][ T2275] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 51.582595][ T2275] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 51.590298][ T2275] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 51.597846][ T2275] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 51.614953][ T2275] veth1_macvtap: left promiscuous mode [ 51.620542][ T2275] veth0_macvtap: left promiscuous mode [ 51.626152][ T2275] veth1_vlan: left promiscuous mode [ 51.631561][ T2275] veth0_vlan: left promiscuous mode [ 51.680070][ T4701] syz.3.561[4701] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 51.680147][ T4701] syz.3.561[4701] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 51.694467][ T4701] syz.3.561[4701] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 51.744477][ T2275] team0 (unregistering): Port device team_slave_1 removed [ 51.768124][ T2275] team0 (unregistering): Port device team_slave_0 removed [ 51.997161][ T4727] loop0: detected capacity change from 0 to 512 [ 51.999875][ T4732] netlink: 3 bytes leftover after parsing attributes in process `syz.1.569'. [ 52.004088][ T4728] hub 9-0:1.0: USB hub found [ 52.020034][ T4728] hub 9-0:1.0: 8 ports detected [ 52.043770][ T4727] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.058668][ T4727] ext4 filesystem being mounted at /149/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 52.083275][ T4727] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.141360][ T4745] Option 'kÆvÏ4ì…ð' to dns_resolver key: bad/missing value [ 52.200123][ T4754] loop1: detected capacity change from 0 to 128 [ 52.223180][ T4754] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 52.272783][ T4754] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 52.364501][ T11] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 52.376041][ T4615] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 52.402701][ T4615] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 52.417864][ T4783] loop0: detected capacity change from 0 to 1024 [ 52.424497][ T4783] EXT4-fs: Ignoring removed orlov option [ 52.430226][ T4783] EXT4-fs: Ignoring removed nomblk_io_submit option [ 52.442101][ T4615] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 52.465827][ T4783] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a84ec018, mo2=0002] [ 52.476081][ T4615] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 52.485086][ T4783] System zones: 0-1, 3-36 [ 52.501190][ T4783] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.566249][ T4615] 8021q: adding VLAN 0 to HW filter on device bond0 [ 52.577381][ T4615] 8021q: adding VLAN 0 to HW filter on device team0 [ 52.596583][ T2275] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.603668][ T2275] bridge0: port 1(bridge_slave_0) entered forwarding state [ 52.612679][ T2275] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.619790][ T2275] bridge0: port 2(bridge_slave_1) entered forwarding state [ 52.627903][ T3272] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.700013][ T4615] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 52.709905][ T4817] capability: warning: `syz.0.589' uses 32-bit capabilities (legacy support in use) [ 52.816773][ T3339] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 52.824295][ T3339] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 52.831758][ T3339] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 52.839282][ T3339] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 52.846894][ T3339] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 52.854349][ T3339] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 52.861902][ T3339] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 52.869475][ T3339] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 52.876915][ T3339] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 52.884317][ T3339] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 52.891809][ T3339] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 52.899348][ T3339] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 52.906833][ T3339] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 52.914315][ T3339] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 52.921847][ T3339] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 52.929290][ T3339] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 52.936824][ T3339] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 52.944225][ T3339] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 52.951751][ T3339] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 52.959228][ T3339] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 52.966709][ T3339] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 52.974157][ T3339] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 52.981578][ T3339] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 52.989044][ T3339] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 52.996474][ T3339] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 53.003858][ T3339] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 53.011287][ T3339] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 53.018818][ T3339] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 53.026224][ T3339] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 53.033615][ T3339] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 53.041042][ T3339] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 53.048463][ T3339] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 53.055874][ T3339] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 53.063326][ T3339] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 53.070889][ T3339] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 53.078662][ T3339] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 53.086117][ T3339] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 53.093754][ T3339] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 53.101259][ T3339] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 53.108819][ T3339] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 53.116241][ T3339] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 53.123796][ T3339] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 53.131224][ T3339] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 53.138657][ T3339] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 53.139645][ T4615] veth0_vlan: entered promiscuous mode [ 53.146135][ T3339] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 53.159049][ T3339] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 53.166651][ T3339] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 53.174059][ T3339] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 53.178238][ T4615] veth1_vlan: entered promiscuous mode [ 53.181476][ T3339] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 53.194314][ T3339] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 53.201733][ T3339] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 53.209190][ T3339] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 53.216614][ T3339] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 53.223721][ T4615] veth0_macvtap: entered promiscuous mode [ 53.223995][ T3339] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 53.237146][ T3339] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 53.241689][ T4615] veth1_macvtap: entered promiscuous mode [ 53.244554][ T3339] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 53.258860][ T3339] hid-generic 0000:0000:0000.0002: hidraw0: HID vffffff.f7 Device [syz0] on syz0 [ 53.273566][ T4615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 53.284045][ T4615] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.293964][ T4615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 53.304581][ T4615] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.314444][ T4615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 53.325035][ T4615] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.335212][ T4615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 53.345678][ T4615] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.355635][ T4615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 53.366168][ T4615] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.381907][ T4615] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 53.391185][ T4615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 53.402026][ T4615] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.412290][ T4615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 53.422946][ T4615] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.432770][ T4615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 53.443191][ T4615] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.453099][ T4615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 53.463519][ T4615] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.473463][ T4615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 53.484093][ T4615] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.495630][ T4615] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 53.515495][ T4615] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.524313][ T4615] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.533129][ T4615] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.541866][ T4615] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.611312][ T4871] loop3: detected capacity change from 0 to 512 [ 53.703073][ T4871] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 53.723563][ T4871] ext4 filesystem being mounted at /136/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 53.739150][ T4871] EXT4-fs error (device loop3): ext4_do_update_inode:5121: inode #2: comm syz.3.617: corrupted inode contents [ 53.751154][ T4871] EXT4-fs error (device loop3): ext4_dirty_inode:5984: inode #2: comm syz.3.617: mark_inode_dirty error [ 53.784957][ T4871] EXT4-fs error (device loop3): ext4_do_update_inode:5121: inode #2: comm syz.3.617: corrupted inode contents [ 53.806129][ T4871] EXT4-fs error (device loop3): __ext4_ext_dirty:207: inode #2: comm syz.3.617: mark_inode_dirty error [ 53.847384][ T3263] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.870434][ T4898] loop0: detected capacity change from 0 to 512 [ 53.897754][ T4898] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 53.930030][ T4898] ext4 filesystem being mounted at /161/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 53.941057][ T4908] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=4908 comm=syz.3.623 [ 53.946611][ T4898] EXT4-fs error (device loop0): ext4_do_update_inode:5121: inode #2: comm syz.0.630: corrupted inode contents [ 53.969206][ T4898] EXT4-fs error (device loop0): ext4_dirty_inode:5984: inode #2: comm syz.0.630: mark_inode_dirty error [ 53.980843][ T4898] EXT4-fs error (device loop0): ext4_do_update_inode:5121: inode #2: comm syz.0.630: corrupted inode contents [ 54.013983][ T4898] EXT4-fs error (device loop0): __ext4_ext_dirty:207: inode #2: comm syz.0.630: mark_inode_dirty error [ 54.069224][ T3272] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.230400][ T4943] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 54.256622][ T4943] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 54.274333][ T4949] loop1: detected capacity change from 0 to 512 [ 54.309088][ T4949] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 54.321636][ T4949] ext4 filesystem being mounted at /42/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 54.334946][ T4949] EXT4-fs error (device loop1): ext4_do_update_inode:5121: inode #2: comm syz.1.641: corrupted inode contents [ 54.347036][ T4949] EXT4-fs error (device loop1): ext4_dirty_inode:5984: inode #2: comm syz.1.641: mark_inode_dirty error [ 54.358483][ T4949] EXT4-fs error (device loop1): ext4_do_update_inode:5121: inode #2: comm syz.1.641: corrupted inode contents [ 54.371232][ T4949] EXT4-fs error (device loop1): __ext4_ext_dirty:207: inode #2: comm syz.1.641: mark_inode_dirty error [ 54.391642][ T4404] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.498580][ T4965] (unnamed net_device) (uninitialized): ARP target 1.0.0.0 is already present [ 54.507736][ T4965] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (1) [ 54.525422][ T4966] IPv6: Can't replace route, no match found [ 54.629582][ T4978] hub 9-0:1.0: USB hub found [ 54.634503][ T4978] hub 9-0:1.0: 8 ports detected [ 55.488816][ T4987] netlink: 3 bytes leftover after parsing attributes in process `syz.3.660'. [ 55.538473][ T4989] loop4: detected capacity change from 0 to 1024 [ 55.576092][ T4989] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 55.579013][ T4995] loop3: detected capacity change from 0 to 512 [ 55.611085][ T4615] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.621793][ T4995] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 55.636753][ T4995] ext4 filesystem being mounted at /146/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 55.648259][ T4995] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.797302][ T5019] netlink: 4 bytes leftover after parsing attributes in process `syz.3.673'. [ 55.929780][ T5025] loop1: detected capacity change from 0 to 1024 [ 55.943885][ T5025] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 55.988164][ T4404] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.024450][ T5033] netlink: 8 bytes leftover after parsing attributes in process `syz.3.680'. [ 56.042527][ T29] kauditd_printk_skb: 115 callbacks suppressed [ 56.042564][ T29] audit: type=1326 audit(1727080494.140:1066): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5032 comm="syz.1.679" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9126eadef9 code=0x7ffc0000 [ 56.073755][ T29] audit: type=1326 audit(1727080494.140:1067): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5032 comm="syz.1.679" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9126eadef9 code=0x7ffc0000 [ 56.097193][ T29] audit: type=1326 audit(1727080494.140:1068): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5032 comm="syz.1.679" exe="/root/syz-executor" sig=0 arch=c000003e syscall=187 compat=0 ip=0x7f9126eadef9 code=0x7ffc0000 [ 56.120558][ T29] audit: type=1326 audit(1727080494.140:1069): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5032 comm="syz.1.679" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9126eadef9 code=0x7ffc0000 [ 56.143969][ T29] audit: type=1326 audit(1727080494.140:1070): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5032 comm="syz.1.679" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9126eadef9 code=0x7ffc0000 [ 56.289100][ T29] audit: type=1326 audit(1727080494.390:1071): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5059 comm="syz.3.690" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb9329adef9 code=0x7ffc0000 [ 56.312633][ T29] audit: type=1326 audit(1727080494.390:1072): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5059 comm="syz.3.690" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb9329adef9 code=0x7ffc0000 [ 56.336047][ T29] audit: type=1326 audit(1727080494.390:1073): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5059 comm="syz.3.690" exe="/root/syz-executor" sig=0 arch=c000003e syscall=128 compat=0 ip=0x7fb9329adef9 code=0x7ffc0000 [ 56.359618][ T29] audit: type=1326 audit(1727080494.390:1074): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5059 comm="syz.3.690" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb9329adef9 code=0x7ffc0000 [ 56.390626][ T29] audit: type=1326 audit(1727080494.420:1075): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5059 comm="syz.3.690" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb9329adef9 code=0x7ffc0000 [ 56.420106][ T5064] netlink: 8 bytes leftover after parsing attributes in process `syz.4.695'. [ 56.643766][ T5098] loop4: detected capacity change from 0 to 512 [ 56.651131][ T5098] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 56.672551][ T5098] EXT4-fs (loop4): orphan cleanup on readonly fs [ 56.682477][ T5098] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.710: bg 0: block 248: padding at end of block bitmap is not set [ 56.700146][ T5098] EXT4-fs error (device loop4): ext4_acquire_dquot:6879: comm syz.4.710: Failed to acquire dquot type 1 [ 56.712002][ T5098] EXT4-fs (loop4): 1 truncate cleaned up [ 56.718179][ T5098] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 56.741266][ T5098] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 56.757277][ T5098] EXT4-fs error (device loop4): __ext4_remount:6522: comm syz.4.710: Abort forced by user [ 56.767864][ T5098] EXT4-fs (loop4): warning: mounting fs with errors, running e2fsck is recommended [ 56.789796][ T5098] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 56.802906][ T5098] ext4 filesystem being remounted at /39/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 56.819437][ T5098] EXT4-fs error (device loop4): ext4_acquire_dquot:6879: comm syz.4.710: Failed to acquire dquot type 1 [ 56.839699][ T5098] syz.4.710 (5098) used greatest stack depth: 9376 bytes left [ 56.848467][ T4615] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.940679][ T5131] loop4: detected capacity change from 0 to 256 [ 56.965291][ T5133] netlink: 8 bytes leftover after parsing attributes in process `syz.4.727'. [ 57.252150][ T5171] rdma_op ffff8881152e3980 conn xmit_rdma 0000000000000000 [ 57.276660][ T5174] netlink: 8 bytes leftover after parsing attributes in process `syz.0.743'. [ 57.319346][ T5181] netlink: 132 bytes leftover after parsing attributes in process `syz.0.748'. [ 57.378191][ T5189] loop3: detected capacity change from 0 to 512 [ 57.385267][ T5189] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 57.394407][ T5189] EXT4-fs (loop3): orphan cleanup on readonly fs [ 57.401445][ T5189] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.754: bg 0: block 248: padding at end of block bitmap is not set [ 57.416678][ T5189] EXT4-fs error (device loop3): ext4_acquire_dquot:6879: comm syz.3.754: Failed to acquire dquot type 1 [ 57.428375][ T5189] EXT4-fs (loop3): 1 truncate cleaned up [ 57.434592][ T5189] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 57.462624][ T5189] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 57.476073][ T5189] EXT4-fs error (device loop3): __ext4_remount:6522: comm syz.3.754: Abort forced by user [ 57.491686][ T5189] EXT4-fs (loop3): warning: mounting fs with errors, running e2fsck is recommended [ 57.507725][ T5203] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 57.522662][ T5189] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 57.533202][ T5189] ext4 filesystem being remounted at /176/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 57.533327][ T5203] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 57.552389][ T5189] EXT4-fs error (device loop3): ext4_acquire_dquot:6879: comm syz.3.754: Failed to acquire dquot type 1 [ 57.570352][ T5189] syz.3.754 (5189) used greatest stack depth: 9152 bytes left [ 57.578873][ T3263] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.677598][ T5207] chnl_net:caif_netlink_parms(): no params data found [ 61.710950][ T5207] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.718706][ T5207] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.725949][ T5207] bridge_slave_0: entered allmulticast mode [ 61.732665][ T5207] bridge_slave_0: entered promiscuous mode [ 61.739598][ T5207] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.746780][ T5207] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.753956][ T5207] bridge_slave_1: entered allmulticast mode [ 61.760526][ T5207] bridge_slave_1: entered promiscuous mode [ 61.777561][ T5207] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 61.788079][ T5207] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 61.806356][ T5207] team0: Port device team_slave_0 added [ 61.812928][ T5207] team0: Port device team_slave_1 added [ 61.828087][ T5207] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 61.835099][ T5207] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 61.861115][ T5207] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 61.876568][ T5228] loop3: detected capacity change from 0 to 512 [ 61.882924][ T5207] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 61.893904][ T5207] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 61.919927][ T5207] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 61.948519][ T5228] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 61.961162][ T5228] ext4 filesystem being mounted at /177/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 61.973755][ T5207] hsr_slave_0: entered promiscuous mode [ 61.981577][ T5207] hsr_slave_1: entered promiscuous mode [ 61.987584][ T5207] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 61.995227][ T5207] Cannot create hsr debugfs directory [ 62.031998][ T3263] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 62.092548][ T5207] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.141241][ T5207] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.188595][ T5207] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.239039][ T5207] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.252874][ T5261] loop4: detected capacity change from 0 to 256 [ 62.259801][ T5261] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 62.272304][ T5261] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 62.349103][ T5207] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 62.359289][ T5207] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 62.367942][ T5207] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 62.376903][ T5207] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 62.390542][ T5207] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.397607][ T5207] bridge0: port 2(bridge_slave_1) entered forwarding state [ 62.404871][ T5207] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.411916][ T5207] bridge0: port 1(bridge_slave_0) entered forwarding state [ 62.441188][ T5207] 8021q: adding VLAN 0 to HW filter on device bond0 [ 62.451913][ T3364] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.459872][ T3364] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.473490][ T5207] 8021q: adding VLAN 0 to HW filter on device team0 [ 62.484042][ T50] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.491123][ T50] bridge0: port 1(bridge_slave_0) entered forwarding state [ 62.501070][ T3364] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.508161][ T3364] bridge0: port 2(bridge_slave_1) entered forwarding state [ 62.572043][ T5207] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 62.636270][ T5207] veth0_vlan: entered promiscuous mode [ 62.646626][ T5207] veth1_vlan: entered promiscuous mode [ 62.662831][ T5207] veth0_macvtap: entered promiscuous mode [ 62.671447][ T5207] veth1_macvtap: entered promiscuous mode [ 62.681978][ T5207] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.692483][ T5207] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.702414][ T5207] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.712933][ T5207] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.722871][ T5207] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.733394][ T5207] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.743249][ T5207] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.753735][ T5207] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.763614][ T5207] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.774068][ T5207] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.783898][ T5207] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.794330][ T5207] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.805101][ T5207] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 62.814817][ T5207] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.825388][ T5207] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.835191][ T5207] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.845780][ T5207] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.855724][ T5207] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.866180][ T5207] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.878123][ T5207] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.888662][ T5207] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.898619][ T5207] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.909036][ T5207] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.918876][ T5207] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.929303][ T5207] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.939912][ T5207] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 62.949745][ T5207] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.958597][ T5207] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.967374][ T5207] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.976116][ T5207] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.022277][ T5277] 9pnet_fd: p9_fd_create_tcp (5277): problem connecting socket to 127.0.0.1 [ 63.041492][ T5281] loop0: detected capacity change from 0 to 256 [ 63.056225][ T5281] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 63.073682][ T5281] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 63.149771][ T5292] netlink: 'syz.0.797': attribute type 8 has an invalid length. [ 63.196867][ T5296] loop1: detected capacity change from 0 to 256 [ 63.205633][ T29] kauditd_printk_skb: 64 callbacks suppressed [ 63.205649][ T29] audit: type=1326 audit(1727080501.310:1132): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5297 comm="syz.0.786" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd40cf6def9 code=0x7ffc0000 [ 63.207568][ T5296] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 63.213480][ T29] audit: type=1326 audit(1727080501.310:1133): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5297 comm="syz.0.786" exe="/root/syz-executor" sig=0 arch=c000003e syscall=279 compat=0 ip=0x7fd40cf6def9 code=0x7ffc0000 [ 63.271976][ T5296] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 63.287309][ T29] audit: type=1326 audit(1727080501.370:1134): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5297 comm="syz.0.786" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd40cf6def9 code=0x7ffc0000 [ 63.310687][ T29] audit: type=1326 audit(1727080501.370:1135): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5297 comm="syz.0.786" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd40cf6def9 code=0x7ffc0000 [ 63.319751][ T5300] loop3: detected capacity change from 0 to 1024 [ 63.372294][ T5300] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 63.387398][ T5300] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 63.408297][ T3263] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 63.420181][ T5314] loop2: detected capacity change from 0 to 256 [ 63.421731][ T5316] TCP: request_sock_TCP: Possible SYN flooding on port [::]:20002. Sending cookies. [ 63.496880][ T5324] Unknown options in mask 5 [ 63.522988][ T29] audit: type=1400 audit(1727080501.620:1136): avc: denied { create } for pid=5328 comm="syz.2.802" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 63.560488][ T29] audit: type=1400 audit(1727080501.660:1137): avc: denied { connect } for pid=5328 comm="syz.2.802" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 63.612138][ T29] audit: type=1400 audit(1727080501.710:1138): avc: denied { audit_read } for pid=5336 comm="syz.1.808" capability=37 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 63.645171][ T29] audit: type=1326 audit(1727080501.710:1139): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5334 comm="syz.2.805" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e862fdef9 code=0x7ffc0000 [ 63.668698][ T29] audit: type=1326 audit(1727080501.710:1140): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5334 comm="syz.2.805" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e862fdef9 code=0x7ffc0000 [ 63.692091][ T29] audit: type=1326 audit(1727080501.710:1141): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5334 comm="syz.2.805" exe="/root/syz-executor" sig=0 arch=c000003e syscall=79 compat=0 ip=0x7f4e862fdef9 code=0x7ffc0000 [ 63.742271][ T5345] netlink: 16 bytes leftover after parsing attributes in process `syz.3.811'. [ 63.752050][ T5341] loop2: detected capacity change from 0 to 256 [ 63.762432][ T5341] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 63.774798][ T5341] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 63.838975][ T5356] loop2: detected capacity change from 0 to 512 [ 63.853614][ T5358] Cannot find add_set index 0 as target [ 63.863464][ T5356] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 63.878925][ T5356] EXT4-fs error (device loop2): __ext4_get_inode_loc:4403: comm syz.2.815: Invalid inode table block 0 in block_group 0 [ 63.894867][ T5356] EXT4-fs (loop2): get root inode failed [ 63.900583][ T5356] EXT4-fs (loop2): mount failed [ 63.917805][ T5360] Unknown options in mask 5 [ 63.934968][ T5367] loop3: detected capacity change from 0 to 256 [ 63.998071][ T5373] xt_recent: hitcount (4294967295) is larger than allowed maximum (65535) [ 64.059511][ T5381] loop1: detected capacity change from 0 to 256 [ 64.071721][ T5381] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 64.086729][ T5381] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 64.101719][ T5383] hub 9-0:1.0: USB hub found [ 64.106473][ T5383] hub 9-0:1.0: 8 ports detected [ 64.184560][ T5394] loop1: detected capacity change from 0 to 1024 [ 64.191703][ T5394] EXT4-fs: Ignoring removed nobh option [ 64.205734][ T5395] batman_adv: batadv0: adding TT local entry aa:aa:aa:aa:aa:2a to non-existent VLAN 1280 [ 64.219915][ T5399] Unknown options in mask 5 [ 64.240422][ T5394] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 64.282022][ T5405] xt_recent: hitcount (4294967295) is larger than allowed maximum (65535) [ 64.343644][ T5415] loop2: detected capacity change from 0 to 256 [ 64.371236][ T4404] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 64.446014][ T5421] loop1: detected capacity change from 0 to 256 [ 64.452988][ T5421] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 64.510161][ T5421] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 64.597691][ T5444] loop1: detected capacity change from 0 to 256 [ 64.626442][ T5444] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 64.678711][ T5444] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 64.689631][ T5455] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 64.696888][ T5455] IPv6: NLM_F_CREATE should be set when creating new route [ 64.915075][ T5482] loop0: detected capacity change from 0 to 1024 [ 64.923194][ T5482] EXT4-fs: Ignoring removed nobh option [ 64.946675][ T5488] loop4: detected capacity change from 0 to 256 [ 64.948596][ T5482] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 65.013394][ T5491] loop3: detected capacity change from 0 to 1024 [ 65.020198][ T5491] EXT4-fs: Ignoring removed nomblk_io_submit option [ 65.027586][ T5491] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 65.038855][ T3272] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.051174][ T5491] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e840e01c, mo2=0003] [ 65.065237][ T5491] System zones: 0-1, 3-36 [ 65.079089][ T5491] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 65.123651][ T3263] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.389713][ T5518] loop4: detected capacity change from 0 to 1024 [ 65.400873][ T5518] EXT4-fs: Ignoring removed nobh option [ 65.427961][ T5518] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 65.465048][ T4615] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.503608][ T5529] loop4: detected capacity change from 0 to 512 [ 65.539550][ T5529] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 65.556725][ T5529] EXT4-fs (loop4): orphan cleanup on readonly fs [ 65.570133][ T5529] EXT4-fs warning (device loop4): ext4_enable_quotas:7097: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 65.591499][ T5529] EXT4-fs (loop4): Cannot turn on quotas: error -117 [ 65.616943][ T5543] syz.0.910: attempt to access beyond end of device [ 65.616943][ T5543] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 65.630068][ T5529] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.895: bg 0: block 40: padding at end of block bitmap is not set [ 65.646913][ T5529] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 65.656386][ T5529] EXT4-fs (loop4): 1 truncate cleaned up [ 65.662451][ T5529] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 65.689810][ T4615] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.862259][ T5571] loop2: detected capacity change from 0 to 1024 [ 65.865246][ T5565] loop3: detected capacity change from 0 to 128 [ 65.874155][ T5571] EXT4-fs: Ignoring removed nobh option [ 65.886228][ T5565] FAT-fs (loop3): invalid media value (0x00) [ 65.892293][ T5565] FAT-fs (loop3): This doesn't look like a DOS 1.x volume; no bootstrapping code [ 65.901516][ T5565] FAT-fs (loop3): Can't find a valid FAT filesystem [ 65.969575][ T5571] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 65.996267][ T5582] loop0: detected capacity change from 0 to 1024 [ 66.003048][ T5582] EXT4-fs: Ignoring removed nomblk_io_submit option [ 66.020367][ T5582] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 66.029675][ T5582] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e840e01c, mo2=0003] [ 66.038057][ T5582] System zones: 0-1, 3-36 [ 66.046912][ T5582] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 66.216701][ T5601] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 66.227722][ T5601] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 66.240197][ T5601] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 66.249268][ T5601] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 66.297809][ T5601] usb usb8: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 66.880146][ T5614] siw: device registration error -23 [ 66.940070][ T5621] loop2: detected capacity change from 0 to 1024 [ 66.980611][ T5621] EXT4-fs: Ignoring removed nomblk_io_submit option [ 67.000495][ T5621] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 67.002937][ T5631] loop4: detected capacity change from 0 to 1024 [ 67.033639][ T5621] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e840e01c, mo2=0003] [ 67.040572][ T5631] EXT4-fs: Ignoring removed nobh option [ 67.054523][ T5621] System zones: 0-1, 3-36 [ 67.064153][ T5621] EXT4-fs mount: 2 callbacks suppressed [ 67.064230][ T5621] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 67.086130][ T5641] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 67.101342][ T5641] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 67.101798][ T5631] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 67.124565][ T5641] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 67.136556][ T5641] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 67.148628][ T5207] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.178865][ T5641] usb usb8: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 67.200218][ T4615] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.210557][ T5650] loop2: detected capacity change from 0 to 256 [ 67.240819][ T5654] siw: device registration error -23 [ 67.258511][ T5650] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 67.291657][ T5660] loop0: detected capacity change from 0 to 128 [ 67.302483][ T5660] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 67.314866][ T5660] ext4 filesystem being mounted at /220/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 67.374710][ T3272] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 67.704902][ T5677] loop3: detected capacity change from 0 to 1024 [ 67.716953][ T5677] EXT4-fs: Ignoring removed nobh option [ 67.722156][ T5678] loop1: detected capacity change from 0 to 1024 [ 67.738346][ T5677] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 67.743251][ T5678] EXT4-fs: Ignoring removed nomblk_io_submit option [ 67.776954][ T5678] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 67.790518][ T5678] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e840e01c, mo2=0003] [ 67.798385][ T5694] loop2: detected capacity change from 0 to 256 [ 67.810558][ T5678] System zones: 0-1, 3-36 [ 67.819395][ T5678] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 67.861200][ T3263] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.865815][ T4404] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.905859][ T5702] netdevsim netdevsim3 netdevsim3: entered allmulticast mode [ 67.916126][ T5702] lo: entered allmulticast mode [ 67.969515][ T5711] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 67.980016][ T5711] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 67.990103][ T5711] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 67.998873][ T5711] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 68.037287][ T5711] usb usb8: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 68.578087][ T29] kauditd_printk_skb: 189 callbacks suppressed [ 68.578106][ T29] audit: type=1400 audit(1727080506.680:1330): avc: denied { create } for pid=5712 comm="syz.3.988" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 68.603886][ T29] audit: type=1400 audit(1727080506.680:1331): avc: denied { setopt } for pid=5712 comm="syz.3.988" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 68.646802][ T29] audit: type=1400 audit(1727080506.730:1332): avc: denied { block_suspend } for pid=5712 comm="syz.3.988" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 68.668388][ T29] audit: type=1400 audit(1727080506.730:1333): avc: denied { read } for pid=2946 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 68.690885][ T29] audit: type=1400 audit(1727080506.730:1334): avc: denied { search } for pid=2946 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 68.712690][ T29] audit: type=1400 audit(1727080506.730:1335): avc: denied { append } for pid=2946 comm="syslogd" name="messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 68.735007][ T29] audit: type=1400 audit(1727080506.730:1336): avc: denied { open } for pid=2946 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 68.757724][ T29] audit: type=1400 audit(1727080506.730:1337): avc: denied { getattr } for pid=2946 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 68.799860][ T5718] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 68.835701][ T5718] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 68.845754][ T5718] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 68.854135][ T29] audit: type=1400 audit(1727080506.950:1338): avc: denied { mac_admin } for pid=5725 comm="syz.3.993" capability=33 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 68.875696][ T5718] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 68.926040][ T5718] usb usb8: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 69.491433][ T5734] loop1: detected capacity change from 0 to 256 [ 69.499722][ T5731] loop3: detected capacity change from 0 to 1024 [ 69.508813][ T29] audit: type=1326 audit(1727080507.600:1339): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5733 comm="syz.0.981" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd40cf6def9 code=0x7ffc0000 [ 69.559140][ T5731] EXT4-fs: Ignoring removed nobh option [ 69.615232][ T5731] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 69.707510][ T3263] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.726813][ T5757] loop1: detected capacity change from 0 to 1024 [ 69.733538][ T5757] EXT4-fs: Ignoring removed nobh option [ 69.757356][ T5760] netlink: 71 bytes leftover after parsing attributes in process `syz.3.996'. [ 69.768828][ T5757] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 69.835017][ T4404] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.861211][ T5771] loop4: detected capacity change from 0 to 2048 [ 69.891658][ T5771] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 69.918509][ T4615] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.970951][ T5785] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 69.980636][ T5785] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 69.993053][ T5785] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 70.003491][ T5785] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 70.036453][ T5785] usb usb8: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 70.081948][ T11] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 70.140022][ T11] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 70.200982][ T11] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 70.268340][ T11] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 70.279608][ T5790] chnl_net:caif_netlink_parms(): no params data found [ 70.316809][ T5790] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.323943][ T5790] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.331270][ T5790] bridge_slave_0: entered allmulticast mode [ 70.337823][ T5790] bridge_slave_0: entered promiscuous mode [ 70.344984][ T5790] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.352179][ T5790] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.359489][ T5790] bridge_slave_1: entered allmulticast mode [ 70.366259][ T5790] bridge_slave_1: entered promiscuous mode [ 70.384338][ T5790] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 70.400641][ T5790] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 70.427357][ T5790] team0: Port device team_slave_0 added [ 70.433508][ T11] bridge_slave_1: left allmulticast mode [ 70.439347][ T11] bridge_slave_1: left promiscuous mode [ 70.445004][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.452970][ T11] bridge_slave_0: left allmulticast mode [ 70.458665][ T11] bridge_slave_0: left promiscuous mode [ 70.464337][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.541976][ T5807] loop0: detected capacity change from 0 to 512 [ 70.579554][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 70.590436][ T5807] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.603338][ T5807] ext4 filesystem being mounted at /230/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 70.603514][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 70.625948][ T11] bond0 (unregistering): Released all slaves [ 70.634832][ T5790] team0: Port device team_slave_1 added [ 70.689870][ T3272] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.711669][ T11] hsr_slave_0: left promiscuous mode [ 70.720568][ T11] hsr_slave_1: left promiscuous mode [ 70.722697][ T5820] loop3: detected capacity change from 0 to 2048 [ 70.749619][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 70.757276][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 70.782473][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 70.790209][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 70.805544][ T11] veth1_macvtap: left promiscuous mode [ 70.811211][ T11] veth0_macvtap: left promiscuous mode [ 70.816876][ T11] veth1_vlan: left promiscuous mode [ 70.822124][ T11] veth0_vlan: left promiscuous mode [ 70.823427][ T5820] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 70.876826][ T3263] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.994005][ T11] team0 (unregistering): Port device team_slave_1 removed [ 71.004908][ T11] team0 (unregistering): Port device team_slave_0 removed [ 71.043240][ T5790] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 71.050281][ T5790] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 71.076404][ T5790] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 71.088152][ T5790] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 71.095145][ T5790] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 71.121371][ T5790] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 71.168618][ T5790] hsr_slave_0: entered promiscuous mode [ 71.185636][ T5790] hsr_slave_1: entered promiscuous mode [ 71.196331][ T5790] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 71.207461][ T5858] loop4: detected capacity change from 0 to 512 [ 71.213938][ T5790] Cannot create hsr debugfs directory [ 71.228289][ T5858] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.242570][ T5858] ext4 filesystem being mounted at /105/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 71.406827][ T4615] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.510703][ T5883] loop4: detected capacity change from 0 to 1024 [ 71.530276][ T5883] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.563002][ T5883] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 71.591018][ T4615] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.646390][ T5790] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 71.659075][ T5790] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 71.676604][ T5790] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 71.696322][ T5790] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 71.704632][ T5902] loop0: detected capacity change from 0 to 1024 [ 71.720208][ T5902] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.777135][ T5790] 8021q: adding VLAN 0 to HW filter on device bond0 [ 71.819521][ T5790] 8021q: adding VLAN 0 to HW filter on device team0 [ 71.831201][ T5902] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 71.842859][ T50] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.849969][ T50] bridge0: port 1(bridge_slave_0) entered forwarding state [ 71.875191][ T3272] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.894669][ T50] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.901885][ T50] bridge0: port 2(bridge_slave_1) entered forwarding state [ 71.977781][ T5934] loop0: detected capacity change from 0 to 2048 [ 72.008058][ T5790] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 72.018750][ T5934] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 72.045732][ T3272] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.113278][ T5790] veth0_vlan: entered promiscuous mode [ 72.121543][ T5790] veth1_vlan: entered promiscuous mode [ 72.137684][ T5790] veth0_macvtap: entered promiscuous mode [ 72.145068][ T5790] veth1_macvtap: entered promiscuous mode [ 72.155282][ T5790] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 72.166013][ T5790] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.175833][ T5790] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 72.186343][ T5790] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.196179][ T5790] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 72.206620][ T5790] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.216447][ T5790] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 72.226869][ T5790] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.236871][ T5790] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 72.247435][ T5790] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.257260][ T5790] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 72.267788][ T5790] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.278543][ T5790] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 72.288800][ T5790] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 72.299379][ T5790] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.309273][ T5790] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 72.319794][ T5790] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.329719][ T5790] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 72.340236][ T5790] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.350151][ T5790] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 72.360614][ T5790] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.370456][ T5790] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 72.380997][ T5790] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.390839][ T5790] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 72.401278][ T5790] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.412765][ T5790] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 72.422570][ T5790] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.431499][ T5790] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.440256][ T5790] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.449025][ T5790] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.501743][ T5965] 9pnet_fd: p9_fd_create_tcp (5965): problem connecting socket to 127.0.0.1 [ 72.545053][ T5969] loop2: detected capacity change from 0 to 512 [ 72.557932][ T5969] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 72.560514][ T5970] 9pnet_fd: p9_fd_create_tcp (5970): problem connecting socket to 127.0.0.1 [ 72.571579][ T5969] ext4 filesystem being mounted at /1/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 72.693603][ T5992] loop3: detected capacity change from 0 to 512 [ 72.694999][ T5988] netlink: 'syz.4.1051': attribute type 8 has an invalid length. [ 72.718028][ T5790] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.730055][ T5992] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 72.742723][ T5992] ext4 filesystem being mounted at /245/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 72.800853][ T3263] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.811743][ T6001] TCP: request_sock_TCP: Possible SYN flooding on port [::]:20002. Sending cookies. [ 72.816054][ T6004] loop2: detected capacity change from 0 to 1024 [ 72.836640][ T6004] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 72.862698][ T6004] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 72.900086][ T5790] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.909730][ T6010] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1064'. [ 72.949452][ T6015] loop1: detected capacity change from 0 to 512 [ 72.963987][ T6019] Cannot find add_set index 0 as target [ 72.991904][ T6015] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 73.025759][ T6027] hub 9-0:1.0: USB hub found [ 73.030543][ T6027] hub 9-0:1.0: 8 ports detected [ 73.032717][ T6015] EXT4-fs error (device loop1): __ext4_get_inode_loc:4403: comm syz.1.1065: Invalid inode table block 0 in block_group 0 [ 73.048454][ T6015] EXT4-fs (loop1): get root inode failed [ 73.054109][ T6015] EXT4-fs (loop1): mount failed [ 73.080517][ T6030] loop2: detected capacity change from 0 to 512 [ 73.103452][ T6032] batman_adv: batadv0: adding TT local entry aa:aa:aa:aa:aa:2a to non-existent VLAN 1280 [ 73.126394][ T6030] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 73.148686][ T6030] ext4 filesystem being mounted at /7/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 73.204824][ T5790] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.237309][ T6047] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1080'. [ 73.253605][ T6050] loop1: detected capacity change from 0 to 512 [ 73.305095][ T6050] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 73.324174][ T6050] ext4 filesystem being mounted at /128/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 73.355814][ T6064] hub 9-0:1.0: USB hub found [ 73.362508][ T6064] hub 9-0:1.0: 8 ports detected [ 73.398476][ T6068] loop3: detected capacity change from 0 to 512 [ 73.412662][ T6067] loop4: detected capacity change from 0 to 512 [ 73.421573][ T6067] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 73.433020][ T6067] EXT4-fs error (device loop4): __ext4_get_inode_loc:4403: comm syz.4.1087: Invalid inode table block 0 in block_group 0 [ 73.434173][ T4404] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.451869][ T6067] EXT4-fs (loop4): get root inode failed [ 73.459560][ T6068] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 73.460582][ T6067] EXT4-fs (loop4): mount failed [ 73.468841][ T6068] EXT4-fs (loop3): orphan cleanup on readonly fs [ 73.480433][ T6068] EXT4-fs warning (device loop3): ext4_enable_quotas:7097: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 73.496527][ T6068] EXT4-fs (loop3): Cannot turn on quotas: error -117 [ 73.503633][ T6068] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.1099: bg 0: block 40: padding at end of block bitmap is not set [ 73.519779][ T6068] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 73.565175][ T6075] loop1: detected capacity change from 0 to 512 [ 73.582974][ T6068] EXT4-fs (loop3): 1 truncate cleaned up [ 73.601897][ T6068] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 73.629131][ T6075] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 73.641818][ T6075] ext4 filesystem being mounted at /129/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 73.661016][ T3263] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.695907][ T4404] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.728255][ T6085] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 73.735283][ T6090] loop0: detected capacity change from 0 to 512 [ 73.735600][ T6085] IPv6: NLM_F_CREATE should be set when creating new route [ 73.763219][ T6090] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 73.779579][ T6090] ext4 filesystem being mounted at /245/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 73.832932][ T29] kauditd_printk_skb: 131 callbacks suppressed [ 73.832949][ T29] audit: type=1400 audit(1727080511.930:1470): avc: denied { override_creds } for pid=6094 comm="syz.3.1096" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 73.866374][ T3272] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.910219][ T29] audit: type=1400 audit(1727080511.940:1471): avc: denied { audit_write } for pid=6096 comm="syz.2.1097" capability=29 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 73.931513][ T29] audit: type=1107 audit(1727080511.940:1472): pid=6096 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='' [ 73.944922][ T29] audit: type=1404 audit(1727080511.990:1473): enforcing=1 old_enforcing=0 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1 [ 73.959926][ T29] audit: type=1400 audit(1727080511.990:1474): avc: denied { override_creds } for pid=6094 comm="syz.3.1096" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=0 [ 73.979869][ T29] audit: type=1404 audit(1727080511.990:1476): enforcing=0 old_enforcing=1 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1 [ 73.994908][ T29] audit: type=1400 audit(1727080511.990:1475): avc: denied { override_creds } for pid=6094 comm="syz.3.1096" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=0 [ 74.014837][ T29] audit: type=1400 audit(1727080511.990:1477): avc: denied { override_creds } for pid=6094 comm="syz.3.1096" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 74.035027][ T29] audit: type=1400 audit(1727080512.000:1478): avc: denied { read write } for pid=3272 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 74.059264][ T29] audit: type=1400 audit(1727080512.000:1479): avc: denied { open } for pid=3272 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 74.118040][ T6119] loop0: detected capacity change from 0 to 512 [ 74.131107][ T6119] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 74.145974][ T6119] EXT4-fs error (device loop0): __ext4_get_inode_loc:4403: comm syz.0.1107: Invalid inode table block 0 in block_group 0 [ 74.158975][ T6119] EXT4-fs (loop0): get root inode failed [ 74.164786][ T6119] EXT4-fs (loop0): mount failed [ 74.188831][ T6124] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 74.196177][ T6124] IPv6: NLM_F_CREATE should be set when creating new route [ 74.225645][ T6131] loop2: detected capacity change from 0 to 512 [ 74.256370][ T6131] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 74.289649][ T6131] EXT4-fs (loop2): orphan cleanup on readonly fs [ 74.309486][ T6131] EXT4-fs warning (device loop2): ext4_enable_quotas:7097: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 74.353995][ T6131] EXT4-fs (loop2): Cannot turn on quotas: error -117 [ 74.396121][ T6131] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.1112: bg 0: block 40: padding at end of block bitmap is not set [ 74.421039][ T6131] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 74.440813][ T6131] EXT4-fs (loop2): 1 truncate cleaned up [ 74.456867][ T6131] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 74.515626][ T5790] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.530014][ T6158] loop4: detected capacity change from 0 to 512 [ 74.570927][ T6158] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 74.582557][ T6158] EXT4-fs error (device loop4): __ext4_get_inode_loc:4403: comm syz.4.1126: Invalid inode table block 0 in block_group 0 [ 74.596047][ T6158] EXT4-fs (loop4): get root inode failed [ 74.601706][ T6158] EXT4-fs (loop4): mount failed [ 74.627290][ T6168] syz.4.1131: attempt to access beyond end of device [ 74.627290][ T6168] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 74.674361][ T6172] loop4: detected capacity change from 0 to 128 [ 74.690695][ T6172] FAT-fs (loop4): invalid media value (0x00) [ 74.696817][ T6172] FAT-fs (loop4): This doesn't look like a DOS 1.x volume; no bootstrapping code [ 74.706058][ T6172] FAT-fs (loop4): Can't find a valid FAT filesystem [ 75.528647][ T6196] loop0: detected capacity change from 0 to 512 [ 75.567628][ T6196] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 75.575906][ T6196] EXT4-fs (loop0): orphan cleanup on readonly fs [ 75.583953][ T6196] EXT4-fs warning (device loop0): ext4_enable_quotas:7097: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 75.587723][ T6208] loop3: detected capacity change from 0 to 256 [ 75.614284][ T6196] EXT4-fs (loop0): Cannot turn on quotas: error -117 [ 75.628404][ T6196] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.1140: bg 0: block 40: padding at end of block bitmap is not set [ 75.646314][ T6214] loop4: detected capacity change from 0 to 128 [ 75.652968][ T6208] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 75.655017][ T6196] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 75.672916][ T6196] EXT4-fs (loop0): 1 truncate cleaned up [ 75.680529][ T6196] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 75.709371][ T6214] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 75.722456][ T6214] ext4 filesystem being mounted at /145/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 75.752843][ T4615] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 75.771813][ T6224] loop2: detected capacity change from 0 to 512 [ 75.777638][ T3272] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.804113][ T6229] netdevsim netdevsim0 netdevsim0: entered allmulticast mode [ 75.812916][ T6229] lo: entered allmulticast mode [ 75.818847][ T6224] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 75.827039][ T6224] EXT4-fs (loop2): orphan cleanup on readonly fs [ 75.833614][ T6224] EXT4-fs warning (device loop2): ext4_enable_quotas:7097: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 75.848549][ T6224] EXT4-fs (loop2): Cannot turn on quotas: error -117 [ 75.855795][ T6224] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.1168: bg 0: block 40: padding at end of block bitmap is not set [ 75.870681][ T6224] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 75.879801][ T6224] EXT4-fs (loop2): 1 truncate cleaned up [ 75.885839][ T6224] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 75.930918][ T5790] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.093244][ T6253] loop0: detected capacity change from 0 to 256 [ 76.105008][ T6253] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 76.167894][ T6258] netlink: 71 bytes leftover after parsing attributes in process `syz.2.1169'. [ 76.300969][ T3915] syz_tun (unregistering): left promiscuous mode [ 76.757508][ T6294] chnl_net:caif_netlink_parms(): no params data found [ 76.799053][ T6294] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.806233][ T6294] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.813577][ T6294] bridge_slave_0: entered allmulticast mode [ 76.820105][ T6294] bridge_slave_0: entered promiscuous mode [ 76.827266][ T6294] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.834423][ T6294] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.841847][ T6294] bridge_slave_1: entered allmulticast mode [ 76.848377][ T6294] bridge_slave_1: entered promiscuous mode [ 76.867192][ T6294] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 76.878312][ T6294] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 76.899301][ T6294] team0: Port device team_slave_0 added [ 76.906146][ T6294] team0: Port device team_slave_1 added [ 76.922358][ T6294] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 76.929422][ T6294] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 76.955356][ T6294] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 76.966622][ T6294] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 76.973632][ T6294] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 76.999739][ T6294] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 77.025188][ T6294] hsr_slave_0: entered promiscuous mode [ 77.031348][ T6294] hsr_slave_1: entered promiscuous mode [ 77.037321][ T6294] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 77.044879][ T6294] Cannot create hsr debugfs directory [ 77.119561][ T6294] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.187640][ T6294] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.300692][ T6294] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.354183][ T6294] netdevsim netdevsim0 netdevsim0 (unregistering): left allmulticast mode [ 77.364203][ T6294] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.444432][ T6294] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 77.453394][ T6294] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 77.462135][ T6294] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 77.472275][ T6294] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 77.488830][ T6294] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.495927][ T6294] bridge0: port 2(bridge_slave_1) entered forwarding state [ 77.503200][ T6294] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.510323][ T6294] bridge0: port 1(bridge_slave_0) entered forwarding state [ 77.545062][ T6294] 8021q: adding VLAN 0 to HW filter on device bond0 [ 77.557784][ T50] bridge0: port 1(bridge_slave_0) entered disabled state [ 77.566453][ T50] bridge0: port 2(bridge_slave_1) entered disabled state [ 77.580177][ T6294] 8021q: adding VLAN 0 to HW filter on device team0 [ 77.590471][ T50] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.597537][ T50] bridge0: port 1(bridge_slave_0) entered forwarding state [ 77.608203][ T50] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.615342][ T50] bridge0: port 2(bridge_slave_1) entered forwarding state [ 77.678858][ T6294] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 77.746940][ T6294] veth0_vlan: entered promiscuous mode [ 77.755079][ T6294] veth1_vlan: entered promiscuous mode [ 77.770641][ T6294] veth0_macvtap: entered promiscuous mode [ 77.778060][ T6294] veth1_macvtap: entered promiscuous mode [ 77.789207][ T6294] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 77.799811][ T6294] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.809655][ T6294] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 77.820211][ T6294] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.830122][ T6294] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 77.840539][ T6294] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.850382][ T6294] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 77.860843][ T6294] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.870673][ T6294] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 77.881290][ T6294] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.891263][ T6294] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 77.901694][ T6294] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.911607][ T6294] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 77.922029][ T6294] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.933142][ T6294] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 77.943881][ T6294] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 77.954626][ T6294] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.964623][ T6294] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 77.975545][ T6294] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.985520][ T6294] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 77.995989][ T6294] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.005888][ T6294] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 78.016397][ T6294] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.026243][ T6294] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 78.036787][ T6294] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.046733][ T6294] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 78.057248][ T6294] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.067142][ T6294] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 78.077693][ T6294] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.088714][ T6294] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 78.098955][ T6294] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.107744][ T6294] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.116577][ T6294] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.125372][ T6294] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.170474][ T6345] netlink: 3 bytes leftover after parsing attributes in process `syz.0.1194'. [ 79.127201][ T6368] loop2: detected capacity change from 0 to 512 [ 79.158895][ T6365] loop3: detected capacity change from 0 to 2048 [ 79.175433][ T29] kauditd_printk_skb: 114 callbacks suppressed [ 79.175450][ T29] audit: type=1400 audit(1727080517.270:1591): avc: denied { mounton } for pid=6367 comm="syz.2.1197" path="/33/bus" dev="tmpfs" ino=190 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 79.281502][ T6365] loop3: p3 < > p4 < > [ 79.285751][ T6365] loop3: partition table partially beyond EOD, truncated [ 79.294678][ T6365] loop3: p3 start 4284289 is beyond EOD, truncated [ 79.328712][ T6368] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 79.345897][ T6368] ext4 filesystem being mounted at /33/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 79.395333][ T29] audit: type=1400 audit(1727080517.490:1592): avc: denied { create } for pid=6381 comm="syz.1.1204" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 79.414812][ T29] audit: type=1400 audit(1727080517.490:1593): avc: denied { bind } for pid=6381 comm="syz.1.1204" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 79.419059][ T6368] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.434379][ T29] audit: type=1400 audit(1727080517.490:1594): avc: denied { read } for pid=6381 comm="syz.1.1204" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 79.475723][ T29] audit: type=1400 audit(1727080517.580:1595): avc: denied { write } for pid=6381 comm="syz.1.1204" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 79.497142][ T6387] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1213'. [ 79.537386][ T6392] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1215'. [ 79.549881][ T29] audit: type=1400 audit(1727080517.640:1596): avc: denied { create } for pid=6391 comm="syz.1.1215" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 79.570198][ T29] audit: type=1400 audit(1727080517.640:1597): avc: denied { write } for pid=6391 comm="syz.1.1215" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 79.590372][ T29] audit: type=1400 audit(1727080517.640:1598): avc: denied { nlmsg_write } for pid=6391 comm="syz.1.1215" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 79.623911][ T29] audit: type=1400 audit(1727080517.710:1599): avc: denied { create } for pid=6395 comm="syz.2.1217" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 79.734438][ T29] audit: type=1107 audit(1727080517.820:1600): pid=6406 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='' [ 79.748341][ T6405] loop0: detected capacity change from 0 to 2048 [ 79.781245][ T6405] loop0: p3 < > p4 < > [ 79.785483][ T6405] loop0: partition table partially beyond EOD, truncated [ 79.792801][ T6405] loop0: p3 start 4284289 is beyond EOD, truncated [ 79.832632][ T3255] udevd[3255]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 79.850957][ T6412] loop2: detected capacity change from 0 to 1024 [ 79.896716][ T3255] udevd[3255]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 79.902617][ T6412] EXT4-fs: Ignoring removed orlov option [ 79.912277][ T6412] EXT4-fs: Ignoring removed nomblk_io_submit option [ 79.972621][ T6412] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a84ec018, mo2=0002] [ 79.987648][ T6412] System zones: 0-1, 3-36 [ 80.002490][ T6412] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 80.052625][ T6424] netlink: 3 bytes leftover after parsing attributes in process `syz.4.1228'. [ 80.094003][ T6426] loop3: detected capacity change from 0 to 1024 [ 80.104218][ T6426] EXT4-fs: Ignoring removed orlov option [ 80.105657][ T5790] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.109976][ T6426] EXT4-fs: Ignoring removed nomblk_io_submit option [ 80.133434][ T6432] loop1: detected capacity change from 0 to 512 [ 80.140481][ T6426] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a84ec018, mo2=0002] [ 80.149035][ T6426] System zones: 0-1, 3-36 [ 80.161154][ T6426] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 80.188452][ T6432] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 80.201141][ T6432] ext4 filesystem being mounted at /150/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 80.227922][ T6432] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.239782][ T3263] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.292419][ T6441] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1232'. [ 80.360290][ T6449] syz.1.1250[6449] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 80.360448][ T6449] syz.1.1250[6449] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 80.382006][ T6449] syz.1.1250[6449] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 80.465209][ T6464] netlink: 3 bytes leftover after parsing attributes in process `syz.2.1244'. [ 80.555841][ T6474] loop4: detected capacity change from 0 to 1024 [ 80.567137][ T6474] EXT4-fs: Ignoring removed orlov option [ 80.572862][ T6474] EXT4-fs: Ignoring removed nomblk_io_submit option [ 80.593775][ T6474] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a84ec018, mo2=0002] [ 80.608089][ T6474] System zones: 0-1, 3-36 [ 80.608620][ T6482] loop3: detected capacity change from 0 to 128 [ 80.619320][ T6482] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 80.633240][ T6482] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 80.646083][ T6474] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 80.679035][ T6490] syz.2.1258[6490] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 80.679308][ T6490] syz.2.1258[6490] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 80.692380][ T6490] syz.2.1258[6490] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 80.710702][ T2275] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 80.741597][ T6496] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 80.771344][ T4615] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.875986][ T6511] loop0: detected capacity change from 0 to 128 [ 80.892555][ T6511] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 80.951593][ T6511] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 80.987996][ T6528] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 80.999679][ T50] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 81.192280][ T6551] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1297'. [ 81.200176][ T6553] loop2: detected capacity change from 0 to 128 [ 81.229979][ T6553] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 81.243279][ T6553] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 81.286036][ T6562] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 81.303427][ T3364] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 81.372490][ T6571] syz_tun: entered promiscuous mode [ 81.540696][ T6591] IPVS: Error connecting to the multicast addr [ 81.665979][ T6610] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(6) [ 81.672622][ T6610] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 81.680539][ T6610] vhci_hcd vhci_hcd.0: Device attached [ 81.708761][ T6611] vhci_hcd: connection closed [ 81.708894][ T3364] vhci_hcd: stop threads [ 81.717923][ T3364] vhci_hcd: release socket [ 81.722378][ T3364] vhci_hcd: disconnect device [ 81.989733][ T6643] loop0: detected capacity change from 0 to 256 [ 82.070237][ T6655] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1333'. [ 82.122463][ T6661] loop4: detected capacity change from 0 to 512 [ 82.148355][ T6661] EXT4-fs (loop4): mounted filesystem 00800000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 82.163129][ T6661] ext4 filesystem being mounted at /188/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 82.193283][ T4615] EXT4-fs (loop4): unmounting filesystem 00800000-0000-0000-0000-000000000000. [ 82.231776][ T6676] syz.1.1341[6676] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 82.231841][ T6676] syz.1.1341[6676] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 82.245510][ T6676] syz.1.1341[6676] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 82.341107][ T6689] loop1: detected capacity change from 0 to 164 [ 82.360063][ T6689] Unable to read rock-ridge attributes [ 82.369017][ T6689] Unable to read rock-ridge attributes [ 82.522906][ T3343] kernel read not supported for file /newroot/65/file0 (pid: 3343 comm: kworker/0:3) [ 82.592867][ T6711] syz.1.1357[6711] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 82.596647][ T6711] veth1_macvtap: left promiscuous mode [ 83.056916][ T6762] syzkaller1: entered promiscuous mode [ 83.062455][ T6762] syzkaller1: entered allmulticast mode [ 83.173589][ T6776] loop4: detected capacity change from 0 to 128 [ 83.227613][ T6787] netlink: 'syz.0.1387': attribute type 39 has an invalid length. [ 83.272570][ T6792] loop4: detected capacity change from 0 to 164 [ 83.295135][ T6792] process '+}[@' launched './file0' with NULL argv: empty string added [ 83.321338][ T6792] +}[@: attempt to access beyond end of device [ 83.321338][ T6792] loop4: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 83.337176][ T6792] +}[@: attempt to access beyond end of device [ 83.337176][ T6792] loop4: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 83.377041][ T6795] xt_SECMARK: invalid security context 'system_u:object_r:devicekit_exec_t:s0' [ 83.394088][ T6798] program syz.4.1396 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 83.409819][ T6800] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1394'. [ 83.418816][ T6800] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1394'. [ 83.490075][ T6809] loop2: detected capacity change from 0 to 2048 [ 83.504318][ T6809] EXT4-fs: Ignoring removed orlov option [ 83.631786][ T6819] loop0: detected capacity change from 0 to 8192 [ 83.638482][ T50] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 83.647376][ T6828] loop3: detected capacity change from 0 to 512 [ 83.653546][ T50] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 83.662730][ T6828] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 83.673422][ T50] EXT4-fs (loop2): This should not happen!! Data will be lost [ 83.673422][ T50] [ 83.693007][ T50] EXT4-fs (loop2): Total free blocks count 0 [ 83.699147][ T50] EXT4-fs (loop2): Free/Dirty block details [ 83.705045][ T50] EXT4-fs (loop2): free_blocks=2415919104 [ 83.710816][ T50] EXT4-fs (loop2): dirty_blocks=3504 [ 83.712794][ T6829] capability: warning: `syz.4.1407' uses deprecated v2 capabilities in a way that may be insecure [ 83.716193][ T50] EXT4-fs (loop2): Block reservation details [ 83.716210][ T50] EXT4-fs (loop2): i_reserved_data_blocks=224 [ 83.727471][ T50] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 1520 with error 28 [ 83.751738][ T50] EXT4-fs (loop2): This should not happen!! Data will be lost [ 83.751738][ T50] [ 83.772359][ T6828] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 83.795739][ T6828] EXT4-fs (loop3): 1 truncate cleaned up [ 83.896091][ T6834] loop4: detected capacity change from 0 to 8192 [ 83.936164][ T6834] loop4: p3 p4 < > [ 83.948074][ T6849] loop3: detected capacity change from 0 to 512 [ 83.950656][ T6834] loop4: p3 start 619312 is beyond EOD, truncated [ 83.967491][ T6849] EXT4-fs: Ignoring removed nomblk_io_submit option [ 83.993003][ T6849] EXT4-fs (loop3): orphan cleanup on readonly fs [ 84.006370][ T6849] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm +}[@: bg 0: block 248: padding at end of block bitmap is not set [ 84.057326][ T6849] EXT4-fs error (device loop3): ext4_acquire_dquot:6879: comm +}[@: Failed to acquire dquot type 1 [ 84.088910][ T6859] netlink: 'syz.1.1422': attribute type 3 has an invalid length. [ 84.107498][ T6849] EXT4-fs (loop3): 1 truncate cleaned up [ 84.143607][ T6861] 9pnet_fd: Insufficient options for proto=fd [ 84.259045][ T6879] loop2: detected capacity change from 0 to 1024 [ 84.268313][ T6879] EXT4-fs: Mount option(s) incompatible with ext2 [ 84.270365][ T6885] netlink: 'syz.3.1433': attribute type 4 has an invalid length. [ 84.290248][ T6885] netlink: 'syz.3.1433': attribute type 17 has an invalid length. [ 84.337868][ T6892] loop2: detected capacity change from 0 to 764 [ 84.383784][ T29] kauditd_printk_skb: 149 callbacks suppressed [ 84.383799][ T29] audit: type=1400 audit(1727080522.480:1748): avc: denied { read } for pid=6902 comm="syz.2.1441" path="socket:[16901]" dev="sockfs" ino=16901 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 84.408153][ T6907] loop2: detected capacity change from 0 to 128 [ 84.421706][ T6907] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x00067272 (sector = 1) [ 84.439945][ T6907] syz.2.1443: attempt to access beyond end of device [ 84.439945][ T6907] loop2: rw=3, sector=6950, nr_sectors = 2 limit=128 [ 84.453541][ T6907] syz.2.1443: attempt to access beyond end of device [ 84.453541][ T6907] loop2: rw=2051, sector=6952, nr_sectors = 942 limit=128 [ 84.472740][ T29] audit: type=1400 audit(1727080522.570:1749): avc: denied { write } for pid=6908 comm="syz.3.1444" name="001" dev="devtmpfs" ino=147 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 84.529156][ T29] audit: type=1400 audit(1727080522.630:1750): avc: denied { create } for pid=6914 comm="syz.3.1447" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 84.549353][ T29] audit: type=1400 audit(1727080522.640:1751): avc: denied { getopt } for pid=6914 comm="syz.3.1447" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 84.586443][ T29] audit: type=1400 audit(1727080522.690:1752): avc: denied { read write } for pid=6922 comm="syz.2.1451" name="uhid" dev="devtmpfs" ino=228 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 84.587967][ T3339] hid-generic 0000:3000000:0000.0003: unknown main item tag 0x4 [ 84.617649][ T29] audit: type=1400 audit(1727080522.690:1753): avc: denied { open } for pid=6922 comm="syz.2.1451" path="/dev/uhid" dev="devtmpfs" ino=228 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 84.617665][ T3339] hid-generic 0000:3000000:0000.0003: unknown main item tag 0x2 [ 84.621085][ T3339] hid-generic 0000:3000000:0000.0003: unknown main item tag 0x0 [ 84.656612][ T3339] hid-generic 0000:3000000:0000.0003: unknown main item tag 0x0 [ 84.664260][ T3339] hid-generic 0000:3000000:0000.0003: unknown main item tag 0x0 [ 84.671942][ T3339] hid-generic 0000:3000000:0000.0003: unknown main item tag 0x0 [ 84.679625][ T3339] hid-generic 0000:3000000:0000.0003: unknown main item tag 0x0 [ 84.687353][ T3339] hid-generic 0000:3000000:0000.0003: unknown main item tag 0x0 [ 84.695009][ T3339] hid-generic 0000:3000000:0000.0003: unknown main item tag 0x0 [ 84.702695][ T3339] hid-generic 0000:3000000:0000.0003: unknown main item tag 0x0 [ 84.710410][ T3339] hid-generic 0000:3000000:0000.0003: unknown main item tag 0x0 [ 84.718195][ T3339] hid-generic 0000:3000000:0000.0003: unknown main item tag 0x0 [ 84.725881][ T3339] hid-generic 0000:3000000:0000.0003: unknown main item tag 0x0 [ 84.733535][ T3339] hid-generic 0000:3000000:0000.0003: unknown main item tag 0x0 [ 84.741218][ T3339] hid-generic 0000:3000000:0000.0003: unknown main item tag 0x0 [ 84.749209][ T3339] hid-generic 0000:3000000:0000.0003: unknown main item tag 0x0 [ 84.759386][ T3339] hid-generic 0000:3000000:0000.0003: hidraw0: HID v0.00 Device [sy] on syz0 [ 84.801621][ T29] audit: type=1400 audit(1727080522.900:1754): avc: denied { bind } for pid=6930 comm="syz.2.1455" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 84.826932][ T6933] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1456'. [ 84.866144][ T29] audit: type=1400 audit(1727080522.970:1755): avc: denied { write } for pid=6937 comm="syz.0.1458" name="ppp" dev="devtmpfs" ino=116 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 85.052840][ T6950] loop1: detected capacity change from 0 to 256 [ 85.060241][ T6950] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 85.170470][ T29] audit: type=1400 audit(1727080523.270:1756): avc: denied { read } for pid=6963 comm="syz.4.1470" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 85.194963][ T29] audit: type=1400 audit(1727080523.270:1757): avc: denied { open } for pid=6963 comm="syz.4.1470" path="/dev/loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 85.750498][ T7030] netlink: 'syz.0.1501': attribute type 2 has an invalid length. [ 85.758332][ T7030] netlink: 'syz.0.1501': attribute type 1 has an invalid length. [ 85.812976][ T7036] loop2: detected capacity change from 0 to 512 [ 85.819814][ T7036] EXT4-fs: Ignoring removed mblk_io_submit option [ 85.827750][ T7036] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 85.851598][ T7036] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2240: inode #15: comm syz.2.1504: corrupted in-inode xattr: e_value out of bounds [ 85.867630][ T7036] EXT4-fs error (device loop2): ext4_orphan_get:1393: comm syz.2.1504: couldn't read orphan inode 15 (err -117) [ 85.874424][ T7039] bpf_get_probe_write_proto: 11 callbacks suppressed [ 85.874441][ T7039] syz.0.1505[7039] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 85.888754][ T7039] syz.0.1505[7039] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 85.900339][ T7039] syz.0.1505[7039] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 85.930955][ T24] IPVS: starting estimator thread 0... [ 85.952790][ T7048] loop4: detected capacity change from 0 to 512 [ 85.961063][ T7048] EXT4-fs (loop4): couldn't mount as ext2 due to feature incompatibilities [ 85.964541][ T7050] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1509'. [ 85.978689][ T7050] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1509'. [ 85.990457][ T7050] wireguard0: entered promiscuous mode [ 85.992814][ T7048] loop4: detected capacity change from 0 to 256 [ 85.995963][ T7050] wireguard0: entered allmulticast mode [ 86.036327][ T7046] IPVS: using max 2160 ests per chain, 108000 per kthread [ 86.082455][ T7057] ================================================================== [ 86.090559][ T7057] BUG: KCSAN: data-race in do_sys_poll / pollwake [ 86.096974][ T7057] [ 86.099291][ T7057] read to 0xffffc90000e43c10 of 4 bytes by task 7053 on cpu 1: [ 86.106850][ T7057] do_sys_poll+0x986/0xc10 [ 86.111273][ T7057] __se_sys_poll+0xe1/0x200 [ 86.115782][ T7057] __x64_sys_poll+0x43/0x50 [ 86.120313][ T7057] x64_sys_call+0x29db/0x2d60 [ 86.124998][ T7057] do_syscall_64+0xc9/0x1c0 [ 86.129507][ T7057] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 86.135420][ T7057] [ 86.137739][ T7057] write to 0xffffc90000e43c10 of 4 bytes by task 7057 on cpu 0: [ 86.145405][ T7057] pollwake+0xbe/0x110 [ 86.149487][ T7057] __wake_up+0x65/0xb0 [ 86.153560][ T7057] snd_seq_cell_free+0x1e7/0x210 [ 86.158489][ T7057] snd_seq_dispatch_event+0x210/0x240 [ 86.163862][ T7057] snd_seq_check_queue+0x17b/0x300 [ 86.169004][ T7057] snd_seq_enqueue_event+0x26e/0x2a0 [ 86.174416][ T7057] snd_seq_client_enqueue_event+0x21a/0x2b0 [ 86.180353][ T7057] snd_seq_write+0x3f3/0x500 [ 86.184962][ T7057] vfs_write+0x26c/0x910 [ 86.189208][ T7057] ksys_write+0xeb/0x1b0 [ 86.193454][ T7057] __x64_sys_write+0x42/0x50 [ 86.198068][ T7057] x64_sys_call+0x27dd/0x2d60 [ 86.202750][ T7057] do_syscall_64+0xc9/0x1c0 [ 86.207252][ T7057] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 86.213142][ T7057] [ 86.215456][ T7057] value changed: 0x00000001 -> 0x00000000 [ 86.221229][ T7057] [ 86.223569][ T7057] Reported by Kernel Concurrency Sanitizer on: [ 86.229710][ T7057] CPU: 0 UID: 0 PID: 7057 Comm: syz.2.1511 Tainted: G W 6.11.0-syzkaller-08833-gde5cb0dcb74c #0 [ 86.241513][ T7057] Tainted: [W]=WARN [ 86.245306][ T7057] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 86.255527][ T7057] ==================================================================