last executing test programs: 1.936061775s ago: executing program 3 (id=3285): r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, &(0x7f0000000040)='{\x00', 0xff65) 1.865281953s ago: executing program 3 (id=3288): perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x33, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) keyctl$session_to_parent(0x12) 1.845511085s ago: executing program 3 (id=3291): r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=ANY=[@ANYBLOB="0a00000016000000b30000007f"], 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="180500000000000000000000000d0000851000000600000018100000", @ANYRES32=r0, @ANYBLOB="00000000000000006600000000000000180000000000000000000000000000009500000000000000a60a000000000000180000002020782500000000002020207a0af8ff00000000cf510000000000000701000000feffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000000)='GPL\x00', 0x2, 0xde, &(0x7f0000000340)=""/222, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 1.800980611s ago: executing program 3 (id=3296): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="1c00000023000100"], 0x1c}}, 0x0) 1.72971979s ago: executing program 3 (id=3302): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="d8000000180081064e81f782db44b904021d005c06007c09e8fe55a10a0015400100142603600e120800060000000401a800080008000c4003000000206010fab94dcf5c0461c1d67f6f94007134cf6ee08000a0e408e8d8ef52a98516277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db70100000040fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9701", 0xd8}], 0x1}, 0x0) 1.688470124s ago: executing program 3 (id=3306): perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) nanosleep(&(0x7f00000007c0)={0x0, 0x3938700}, 0x0) 977.016867ms ago: executing program 0 (id=3344): r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000580), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x4c, r0, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}, {0x8, 0x8e}}]}, 0x4c}}, 0x0) syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f00000007c0)='./file1\x00', 0x418484, &(0x7f0000000440), 0x1, 0x775, &(0x7f0000001180)="$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") r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) syslog(0x4, &(0x7f0000000740)=""/28, 0x1c) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r4 = socket$kcm(0x2, 0x3, 0x2) r5 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000340)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r5, 0x83, 0x10, &(0x7f00000003c0)=@ready={0x0, 0x0, 0x8, "2c9d33e7", {0x1, 0x6, 0x9, 0x2, 0x5}}) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', @broadcast}) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffed850000006d000000a50000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) r7 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7020000140000e5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='sched_switch\x00', r8}, 0x10) r9 = gettid() pause() tkill(r9, 0x7) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x12, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x1, 0x803, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r10, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001900)=@newlink={0x58, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0xd, 0x1f}}, @IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r12}, @IFLA_MASTER={0x8, 0xa, r12}]}, 0x58}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000000085000000720000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 938.839481ms ago: executing program 2 (id=3348): r0 = syz_open_dev$loop(&(0x7f0000000000), 0x1000, 0x800) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000140)={0x1, 0x0, 0x98, &(0x7f0000000080)={0x5, 0xffffffffffffffff, 0x11}}) 917.562204ms ago: executing program 2 (id=3350): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_INFO(r0, 0x3a, 0x40, 0x0, 0x0) 872.768089ms ago: executing program 2 (id=3352): r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000000240)={0x1, 0x8, 0x22, 0x3, @vifc_lcl_addr=@private=0xa010101, @private=0xa010101}, 0x10) 856.39693ms ago: executing program 2 (id=3355): r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x6, 0x0, 0x0) 783.729559ms ago: executing program 2 (id=3368): r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000580), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x4c, r0, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}, {0x8, 0x8e}}]}, 0x4c}}, 0x0) syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f00000007c0)='./file1\x00', 0x418484, &(0x7f0000000440), 0x1, 0x775, &(0x7f0000001180)="$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") r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) syslog(0x4, &(0x7f0000000740)=""/28, 0x1c) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r4 = socket$kcm(0x2, 0x3, 0x2) r5 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000340)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r5, 0x83, 0x10, &(0x7f00000003c0)=@ready={0x0, 0x0, 0x8, "2c9d33e7", {0x1, 0x6, 0x9, 0x2, 0x5}}) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', @broadcast}) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffed850000006d000000a50000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) r7 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7020000140000e5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='sched_switch\x00', r8}, 0x10) r9 = gettid() pause() tkill(r9, 0x7) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x12, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x1, 0x803, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r10, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001900)=@newlink={0x58, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0xd, 0x1f}}, @IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r12}, @IFLA_MASTER={0x8, 0xa, r12}]}, 0x58}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000000085000000720000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 679.092471ms ago: executing program 4 (id=3363): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x7}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x10, 0x11, 0x0, 0x1, @counter={{0xc}, @void}}]}, @NFT_MSG_NEWSETELEM={0x40, 0xc, 0xa, 0x101, 0x0, 0x0, {0x7}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x14, 0x3, 0x0, 0x1, [{0x10, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_EXPRESSIONS={0x4}]}]}]}], {0x14, 0x10, 0x1, 0x0, 0x0, {0x0, 0x84}}}, 0xd4}}, 0x0) 671.817862ms ago: executing program 4 (id=3365): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x4788, &(0x7f0000000000)=[{&(0x7f0000000140)="d800000019008111e0020f060d8107040a60090000020000000455a1bc00090008000699e3ffffff140005000800000006000567b8b7b94002000009080016060000000000000074d67f6f9400f7d1d9bbe94fa27100a007a2f7457f01896034277ce06bbace8017cb39b62ee5a7cef4090000001fb791643a5e83d42365f003724a237ee4b11602b2a10000000014d6d930dfe1d9c322fe040000005025acca262f3d40fad95667e006dcdf634c1f215ce3bb9ad809d50b694138c9f1ac76efb42a9ecbee5de6ccd44242f4d643f6fd0f26187b51980dd6", 0xd8}], 0x1}, 0x0) 656.557604ms ago: executing program 4 (id=3366): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)={0x18, 0x0, 0x2, 0x401, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x4}]}, 0x18}}, 0x0) 647.153425ms ago: executing program 4 (id=3367): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x80801c, &(0x7f0000000f40), 0x1, 0x503, &(0x7f0000000880)="$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") quotactl$Q_SETQUOTA(0xffffffff80000801, &(0x7f00000001c0)=@loop={'/dev/loop', 0x0}, 0x0, &(0x7f0000000100)={0x0, 0x0, 0xfa85, 0x3b3, 0x0, 0x206, 0x0, 0x0, 0xa0}) 574.264273ms ago: executing program 4 (id=3373): r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)="11acbd7fe608c82999000b65d0c8161b30", 0x11}, 0x1, 0x0, 0x0, 0x4008081}, 0x44024) 525.114759ms ago: executing program 4 (id=3375): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xc, &(0x7f0000000140)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2a}, @printk={@lu, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x9b}}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x61, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 524.839699ms ago: executing program 1 (id=3385): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000000106cb"], 0x14}, 0x1, 0x0, 0x0, 0x408c011}, 0x4000080) 202.149796ms ago: executing program 0 (id=3376): r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000500)={0x2, 0x3, 0x0, 0x3, 0xf, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x9}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x5, 0x4}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local}}]}, 0x78}, 0x1, 0x7}, 0x0) 201.800436ms ago: executing program 1 (id=3388): r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000000)=0x70, 0x4) 172.66692ms ago: executing program 0 (id=3378): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000140)=ANY=[@ANYBLOB="480000001000030500dbbb004edbdf2500000001", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800b0001006d61637365630000180002800c0004000400000100c28000050006"], 0x48}}, 0x0) 172.57262ms ago: executing program 1 (id=3379): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000100), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x14) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x1f2f, 0xf, 0x3253, &(0x7f00000007c0)="9f44948721919580684010a486dd", 0x0, 0x241, 0x0, 0xb1, 0x0, &(0x7f0000000700)="389ceff69d08b0af1cc71b6262d50660bbaf31a7f8cd6a6f911beb65d5fe6b54bf21a66489121f24fefd198059288c9b735e1898e77a7469489a249292c02a72bc193a3008ebdbf4e9dd4ee8fcceef55402c913c8dd0ebece1330aaa93ece835c5044a246a5967e3acd7c950b3b19f351830e545eb9bc3a9c6dd22ce97f1f857cfe8b68a2370b69ea336006b589368f92deb68f3dfc6f2bfee09f8342da437fce5dcdf658e453e3132bb42067575318c39"}, 0x23) 150.523862ms ago: executing program 0 (id=3380): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x20081e, &(0x7f00000020c0), 0x1, 0x514, &(0x7f0000006ec0)="$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") quotactl$Q_SETQUOTA(0xffffffff80000801, &(0x7f0000000200)=@loop={'/dev/loop', 0x0}, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0000041}) 74.293971ms ago: executing program 0 (id=3381): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000000c0)=@newlink={0x48, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @erspan={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_SPORT={0x6}, @IFLA_GRE_ENCAP_DPORT={0x6}]}}}]}, 0x48}}, 0x0) 74.193361ms ago: executing program 1 (id=3382): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1, 0x0, 0xfffe}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0xf}]}, @NFT_MSG_NEWSETELEM={0x48, 0xc, 0xa, 0x301, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x1c, 0x3, 0x0, 0x1, [{0x18, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x7f}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xcc}}, 0x0) 74.036761ms ago: executing program 1 (id=3383): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000a00)=@allocspi={0x144, 0x16, 0x411, 0xffffffff, 0x0, {{{@in=@local, @in6=@private1, 0x0, 0x0, 0x10, 0x2200, 0x2}, {@in=@multicast1, 0x0, 0x32}, @in=@empty, {0x380, 0x0, 0x0, 0x0, 0x80}, {0x5d4}, {0x0, 0x0, 0x8}, 0x8000, 0xfffffffe, 0x0, 0x2}, 0x0, 0x6}, [@algo_aead={0x4c, 0x12, {{'aegis128l\x00'}, 0x0, 0x60}}]}, 0x144}, 0x1, 0x0, 0x0, 0x881}, 0x800) 60.645213ms ago: executing program 1 (id=3384): r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000180)=@base={0x12, 0x2, 0x8, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f00000000c0), 0x0}, 0x20) 53.106624ms ago: executing program 0 (id=3386): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_NEWSET={0x48, 0x9, 0xa, 0x401, 0x0, 0x0, {0x7}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_TIMEOUT={0xc, 0xb, 0x1, 0x0, 0xfffffffffffffff7}]}], {0x14, 0x10, 0x1, 0x0, 0x0, {0x0, 0x84}}}, 0x70}}, 0x0) 0s ago: executing program 2 (id=3387): r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000002c0), 0x101000, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) kernel console output (not intermixed with test programs): 234] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 34.293381][ T4219] EXT4-fs (loop1): can't get journal size [ 34.316524][ T4234] ext4 filesystem being mounted at /79/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 34.317114][ T3324] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.331281][ T4219] EXT4-fs (loop1): 1 truncate cleaned up [ 34.341952][ T4219] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.376939][ T4234] EXT4-fs warning (device loop3): __ext4_ioctl:1258: Setting inode version is not supported with metadata_csum enabled. [ 34.415636][ T3319] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 34.445533][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.670837][ T4271] loop2: detected capacity change from 0 to 512 [ 34.690286][ T4271] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 34.703221][ T4271] EXT4-fs (loop2): invalid journal inode [ 34.709901][ T4271] EXT4-fs (loop2): can't get journal size [ 34.716267][ T4271] EXT4-fs (loop2): 1 truncate cleaned up [ 34.722259][ T4271] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.749661][ T3314] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.058084][ T4305] syz.2.409[4305] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 35.058139][ T4305] syz.2.409[4305] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 35.069914][ T4306] __nla_validate_parse: 26 callbacks suppressed [ 35.069925][ T4306] netlink: 8 bytes leftover after parsing attributes in process `syz.0.410'. [ 35.113400][ T4305] syz.2.409[4305] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 35.200542][ T4321] netlink: 68 bytes leftover after parsing attributes in process `syz.3.417'. [ 35.261349][ T4332] netlink: 132 bytes leftover after parsing attributes in process `syz.1.420'. [ 35.331558][ T4343] netlink: 8 bytes leftover after parsing attributes in process `syz.1.426'. [ 35.335754][ T4337] loop0: detected capacity change from 0 to 2048 [ 35.525511][ T4372] netlink: 8 bytes leftover after parsing attributes in process `syz.3.441'. [ 35.540806][ T4374] netlink: 4 bytes leftover after parsing attributes in process `syz.1.443'. [ 35.634638][ T4398] netlink: 36 bytes leftover after parsing attributes in process `syz.2.451'. [ 35.694405][ T4409] netlink: 8 bytes leftover after parsing attributes in process `syz.4.458'. [ 35.745737][ T4418] netlink: 12 bytes leftover after parsing attributes in process `syz.3.463'. [ 35.757656][ T4420] netlink: 4 bytes leftover after parsing attributes in process `syz.2.465'. [ 35.766610][ T4422] loop4: detected capacity change from 0 to 512 [ 35.806512][ T4422] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.464: corrupted in-inode xattr: invalid ea_ino [ 35.833696][ T4422] EXT4-fs error (device loop4): ext4_orphan_get:1393: comm syz.4.464: couldn't read orphan inode 15 (err -117) [ 35.849827][ T4422] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.946135][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.981424][ T4466] loop4: detected capacity change from 0 to 1024 [ 35.988157][ T4466] EXT4-fs: Ignoring removed oldalloc option [ 36.003192][ T4466] EXT4-fs (loop4): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 36.038657][ T4466] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.084607][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.309048][ T4529] loop4: detected capacity change from 0 to 2048 [ 36.367281][ T4529] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.403080][ T29] kauditd_printk_skb: 114 callbacks suppressed [ 36.403094][ T29] audit: type=1400 audit(1730202238.943:262): avc: denied { write open } for pid=4528 comm="syz.4.516" path="/101/file1/bus" dev="loop4" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 36.440934][ T29] audit: type=1400 audit(1730202238.943:263): avc: denied { read } for pid=4528 comm="syz.4.516" name="bus" dev="loop4" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 36.462511][ T29] audit: type=1326 audit(1730202238.943:264): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4528 comm="syz.4.516" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4d8627e719 code=0x7ffc0000 [ 36.485979][ T29] audit: type=1326 audit(1730202238.943:265): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4528 comm="syz.4.516" exe="/root/syz-executor" sig=0 arch=c000003e syscall=103 compat=0 ip=0x7f4d8627e719 code=0x7ffc0000 [ 36.516090][ T29] audit: type=1326 audit(1730202239.013:266): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4528 comm="syz.4.516" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4d8627e719 code=0x7ffc0000 [ 36.521099][ T4529] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 36.539328][ T29] audit: type=1326 audit(1730202239.013:267): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4528 comm="syz.4.516" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4d8627e719 code=0x7ffc0000 [ 36.550609][ T4563] loop1: detected capacity change from 0 to 512 [ 36.570879][ T29] audit: type=1326 audit(1730202239.063:268): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4528 comm="syz.4.516" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f4d8627e719 code=0x7ffc0000 [ 36.572645][ T29] audit: type=1326 audit(1730202239.063:269): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4528 comm="syz.4.516" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4d8627e719 code=0x7ffc0000 [ 36.572680][ T29] audit: type=1326 audit(1730202239.063:270): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4528 comm="syz.4.516" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f4d8627e719 code=0x7ffc0000 [ 36.572702][ T29] audit: type=1326 audit(1730202239.063:271): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4528 comm="syz.4.516" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4d8627e719 code=0x7ffc0000 [ 36.673613][ T4529] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 36.684841][ T4529] syzkaller1: entered promiscuous mode [ 36.690319][ T4529] syzkaller1: entered allmulticast mode [ 36.705574][ T4563] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.720789][ T4563] ext4 filesystem being mounted at /132/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 36.720799][ T4572] siw: device registration error -23 [ 36.745171][ T4563] EXT4-fs error (device loop1): ext4_xattr_block_get:596: inode #15: comm syz.1.532: corrupted xattr block 33: bad e_name length [ 36.760678][ T4563] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 36.777165][ T4563] EXT4-fs error (device loop1): ext4_xattr_block_get:596: inode #15: comm syz.1.532: corrupted xattr block 33: bad e_name length [ 36.792601][ T4563] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 36.811456][ T4563] EXT4-fs error (device loop1): ext4_xattr_block_get:596: inode #15: comm syz.1.532: corrupted xattr block 33: bad e_name length [ 36.832484][ T4563] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 36.842301][ T4563] EXT4-fs error (device loop1): ext4_xattr_block_get:596: inode #15: comm syz.1.532: corrupted xattr block 33: bad e_name length [ 36.862077][ T4563] EXT4-fs error (device loop1): ext4_xattr_block_get:596: inode #15: comm syz.1.532: corrupted xattr block 33: bad e_name length [ 36.875849][ T4590] A link change request failed with some changes committed already. Interface veth0_to_bond may have been left with an inconsistent configuration, please check. [ 36.894608][ T4563] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 36.921961][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.967688][ T4604] siw: device registration error -23 [ 36.979832][ T4602] loop0: detected capacity change from 0 to 2048 [ 37.015389][ T4613] siw: device registration error -23 [ 37.022056][ T4602] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.052694][ T4602] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 37.069961][ T4602] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 37.078489][ T4602] syzkaller1: entered promiscuous mode [ 37.084022][ T4602] syzkaller1: entered allmulticast mode [ 37.103902][ T4624] delete_channel: no stack [ 37.212883][ T4647] loop2: detected capacity change from 0 to 512 [ 37.235158][ T4647] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.248172][ T4647] ext4 filesystem being mounted at /103/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 37.260937][ T4647] EXT4-fs error (device loop2): ext4_xattr_block_get:596: inode #15: comm syz.2.570: corrupted xattr block 33: bad e_name length [ 37.274517][ T4647] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 37.283551][ T4647] EXT4-fs error (device loop2): ext4_xattr_block_get:596: inode #15: comm syz.2.570: corrupted xattr block 33: bad e_name length [ 37.297203][ T4647] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 37.306326][ T4647] EXT4-fs error (device loop2): ext4_xattr_block_get:596: inode #15: comm syz.2.570: corrupted xattr block 33: bad e_name length [ 37.319948][ T4647] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 37.329329][ T4647] EXT4-fs error (device loop2): ext4_xattr_block_get:596: inode #15: comm syz.2.570: corrupted xattr block 33: bad e_name length [ 37.342835][ T4647] EXT4-fs error (device loop2): ext4_xattr_block_get:596: inode #15: comm syz.2.570: corrupted xattr block 33: bad e_name length [ 37.356271][ T4647] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 37.373250][ T3314] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.431743][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.457188][ T4664] netlink: 'syz.4.576': attribute type 9 has an invalid length. [ 37.588670][ T4691] netlink: 'syz.1.590': attribute type 9 has an invalid length. [ 37.650436][ T4707] openvswitch: netlink: Message has 8 unknown bytes. [ 37.808980][ T3324] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.852281][ T4748] openvswitch: netlink: Message has 8 unknown bytes. [ 37.948708][ T4764] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 37.965249][ T4764] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 37.974897][ T4764] syzkaller1: entered promiscuous mode [ 37.980448][ T4764] syzkaller1: entered allmulticast mode [ 38.183196][ T4817] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=io+mem,decodes=io+mem:owns=io+mem [ 38.350020][ T4855] cgroup: name respecified [ 38.393561][ T4865] netlink: 'syz.0.672': attribute type 5 has an invalid length. [ 38.581489][ T4910] netlink: 'syz.3.693': attribute type 49 has an invalid length. [ 38.852994][ T4963] No control pipe specified [ 38.909185][ T4971] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 38.926170][ T4971] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 38.937942][ T4971] syzkaller1: entered promiscuous mode [ 38.943437][ T4971] syzkaller1: entered allmulticast mode [ 39.193831][ T5020] netlink: 'syz.3.749': attribute type 10 has an invalid length. [ 39.206003][ T5020] macvlan1: entered promiscuous mode [ 39.211312][ T5020] macvlan1: entered allmulticast mode [ 39.221592][ T5024] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 39.247738][ T5020] veth1_vlan: entered allmulticast mode [ 39.275119][ T5020] bond0: (slave macvlan1): Enslaving as an active interface with an up link [ 39.388983][ T5046] netlink: 'syz.1.760': attribute type 21 has an invalid length. [ 39.404505][ T5046] netlink: 'syz.1.760': attribute type 4 has an invalid length. [ 39.412177][ T5046] netlink: 'syz.1.760': attribute type 5 has an invalid length. [ 39.518417][ T5067] loop1: detected capacity change from 0 to 512 [ 39.546294][ T5067] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.583075][ T5067] ext4 filesystem being mounted at /185/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 39.607888][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.682983][ T5101] process 'syz.3.785' launched './file0' with NULL argv: empty string added [ 39.738507][ T5113] netlink: 'syz.3.792': attribute type 2 has an invalid length. [ 39.809706][ T5129] netlink: 'syz.3.801': attribute type 1 has an invalid length. [ 39.823494][ T5123] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 39.832948][ T5123] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 39.842448][ T5123] syzkaller1: entered promiscuous mode [ 39.848135][ T5123] syzkaller1: entered allmulticast mode [ 40.302023][ T5145] No control pipe specified [ 40.310321][ T5143] loop0: detected capacity change from 0 to 2048 [ 40.324604][ T5143] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.355610][ T5143] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 40.375630][ T5143] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 40.395921][ T5143] syzkaller1: entered promiscuous mode [ 40.401504][ T5143] syzkaller1: entered allmulticast mode [ 40.411412][ T5162] __nla_validate_parse: 27 callbacks suppressed [ 40.411427][ T5162] netlink: 4 bytes leftover after parsing attributes in process `syz.3.815'. [ 40.429781][ T5162] netlink: 12 bytes leftover after parsing attributes in process `syz.3.815'. [ 40.438704][ T5162] netlink: 8 bytes leftover after parsing attributes in process `syz.3.815'. [ 40.478612][ T5174] netlink: 128 bytes leftover after parsing attributes in process `syz.2.831'. [ 40.490405][ T5174] netlink: 3 bytes leftover after parsing attributes in process `syz.2.831'. [ 40.502582][ T5177] No control pipe specified [ 40.502741][ T5179] netlink: 4 bytes leftover after parsing attributes in process `syz.1.823'. [ 40.570621][ T5185] macvlan1: entered promiscuous mode [ 40.576058][ T5185] macvlan1: entered allmulticast mode [ 40.585253][ T5191] loop3: detected capacity change from 0 to 2048 [ 40.586297][ T5185] veth1_vlan: entered allmulticast mode [ 40.600115][ T5185] bond0: (slave macvlan1): Enslaving as an active interface with an up link [ 40.626703][ T5191] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.652870][ T5191] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 40.661999][ T5191] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 40.672578][ T5191] syzkaller1: entered promiscuous mode [ 40.678103][ T5191] syzkaller1: entered allmulticast mode [ 40.713385][ T5203] netlink: 8192 bytes leftover after parsing attributes in process `syz.4.832'. [ 40.782911][ T5212] netlink: 128 bytes leftover after parsing attributes in process `syz.4.836'. [ 40.792060][ T5212] netlink: 3 bytes leftover after parsing attributes in process `syz.4.836'. [ 40.812596][ T5214] netlink: 4 bytes leftover after parsing attributes in process `syz.4.837'. [ 40.897930][ T5220] loop2: detected capacity change from 0 to 8192 [ 40.904791][ T5228] macvlan1: entered promiscuous mode [ 40.910173][ T5228] macvlan1: entered allmulticast mode [ 40.935138][ T5228] veth1_vlan: entered allmulticast mode [ 40.944138][ T5228] bond0: (slave macvlan1): Enslaving as an active interface with an up link [ 40.945702][ T5230] loop2: detected capacity change from 0 to 512 [ 40.965387][ T5230] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.978265][ T5230] ext4 filesystem being mounted at /154/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 41.015368][ T3314] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.163145][ T5270] loop4: detected capacity change from 0 to 512 [ 41.189449][ T3324] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.200909][ T5270] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.213958][ T5270] ext4 filesystem being mounted at /170/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 41.236300][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.258779][ T5282] loop1: detected capacity change from 0 to 2048 [ 41.292844][ T5282] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 41.339573][ T5282] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 41.368167][ T5282] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 41.379796][ T5282] syzkaller1: entered promiscuous mode [ 41.385290][ T5282] syzkaller1: entered allmulticast mode [ 41.414037][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.445324][ T29] kauditd_printk_skb: 357 callbacks suppressed [ 41.445337][ T29] audit: type=1400 audit(1730202243.983:629): avc: denied { bind } for pid=5311 comm="syz.4.887" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 41.470668][ T29] audit: type=1400 audit(1730202243.983:630): avc: denied { name_bind } for pid=5311 comm="syz.4.887" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=icmp_socket permissive=1 [ 41.490961][ T29] audit: type=1400 audit(1730202243.983:631): avc: denied { node_bind } for pid=5311 comm="syz.4.887" saddr=ff01::1 src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=icmp_socket permissive=1 [ 41.523756][ T29] audit: type=1326 audit(1730202244.063:632): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5280 comm="syz.1.882" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7db8de719 code=0x7ffc0000 [ 41.547075][ T29] audit: type=1326 audit(1730202244.063:633): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5280 comm="syz.1.882" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7db8de719 code=0x7ffc0000 [ 41.573204][ T29] audit: type=1326 audit(1730202244.113:634): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5280 comm="syz.1.882" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb7db8de719 code=0x7ffc0000 [ 41.596534][ T29] audit: type=1326 audit(1730202244.113:635): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5280 comm="syz.1.882" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7db8de719 code=0x7ffc0000 [ 41.623278][ T29] audit: type=1326 audit(1730202244.113:636): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5280 comm="syz.1.882" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7db8de719 code=0x7ffc0000 [ 41.666339][ T5340] loop4: detected capacity change from 0 to 2048 [ 41.706337][ T5340] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 41.740180][ T29] audit: type=1326 audit(1730202244.283:637): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5333 comm="syz.4.896" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4d8627e719 code=0x7ffc0000 [ 41.781564][ T5334] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 41.808481][ T29] audit: type=1326 audit(1730202244.313:638): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5333 comm="syz.4.896" exe="/root/syz-executor" sig=0 arch=c000003e syscall=103 compat=0 ip=0x7f4d8627e719 code=0x7ffc0000 [ 41.847687][ T5334] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 41.860088][ T5334] syzkaller1: entered promiscuous mode [ 41.865619][ T5334] syzkaller1: entered allmulticast mode [ 42.274538][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.425976][ T5379] bond1: entered promiscuous mode [ 42.431038][ T5379] bond1: entered allmulticast mode [ 42.436582][ T5379] 8021q: adding VLAN 0 to HW filter on device bond1 [ 42.492577][ T5384] loop1: detected capacity change from 0 to 2048 [ 42.596686][ T5384] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.648209][ T5384] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 42.672385][ T5384] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 42.681345][ T5384] syzkaller1: entered promiscuous mode [ 42.686867][ T5384] syzkaller1: entered allmulticast mode [ 42.746069][ T5412] loop0: detected capacity change from 0 to 8192 [ 42.898055][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.072230][ T5441] loop2: detected capacity change from 0 to 2048 [ 43.076599][ T5439] loop4: detected capacity change from 0 to 8192 [ 43.122640][ T5441] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.159376][ T5441] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 43.203876][ T5441] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 43.212944][ T5441] syzkaller1: entered promiscuous mode [ 43.218469][ T5441] syzkaller1: entered allmulticast mode [ 43.450769][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.471712][ T5465] loop4: detected capacity change from 0 to 2048 [ 43.519475][ T5465] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.574611][ T5465] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 43.596240][ T5465] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 43.614222][ T5465] syzkaller1: entered promiscuous mode [ 43.619783][ T5465] syzkaller1: entered allmulticast mode [ 43.992011][ T3314] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.155337][ T5598] loop0: detected capacity change from 0 to 2048 [ 44.177217][ T5598] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 44.211687][ T5598] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 44.220253][ T5598] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 44.228896][ T5598] syzkaller1: entered promiscuous mode [ 44.234435][ T5598] syzkaller1: entered allmulticast mode [ 44.377743][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.503125][ T5641] cgroup: name respecified [ 44.521551][ T5638] loop2: detected capacity change from 0 to 2048 [ 44.550029][ T5638] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 44.564630][ T5653] validate_nla: 12 callbacks suppressed [ 44.564644][ T5653] netlink: 'syz.4.1044': attribute type 5 has an invalid length. [ 44.573391][ T5638] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 44.624001][ T5638] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 44.633839][ T5638] syzkaller1: entered promiscuous mode [ 44.639342][ T5638] syzkaller1: entered allmulticast mode [ 44.650500][ T5664] veth0_: renamed from veth0_to_bond (while UP) [ 44.712787][ T5677] cgroup: name respecified [ 44.757497][ T5684] syz.1.1066[5684] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 44.785983][ T5692] netlink: 'syz.3.1060': attribute type 5 has an invalid length. [ 44.912723][ T3324] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.961501][ T5712] loop4: detected capacity change from 0 to 2048 [ 45.009346][ T5712] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.034478][ T5712] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 45.053355][ T5733] netlink: 'syz.0.1080': attribute type 1 has an invalid length. [ 45.063997][ T5712] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 45.072719][ T5712] syzkaller1: entered promiscuous mode [ 45.078266][ T5712] syzkaller1: entered allmulticast mode [ 45.122576][ T5740] bond1: entered promiscuous mode [ 45.127694][ T5740] bond1: entered allmulticast mode [ 45.135778][ T5740] 8021q: adding VLAN 0 to HW filter on device bond1 [ 45.375364][ T3314] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.409830][ T5778] bond1: entered promiscuous mode [ 45.414942][ T5778] bond1: entered allmulticast mode [ 45.439780][ T5778] 8021q: adding VLAN 0 to HW filter on device bond1 [ 45.633008][ T5799] loop2: detected capacity change from 0 to 2048 [ 45.646829][ T5799] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.669255][ T5799] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 45.683794][ T5799] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 45.694535][ T5799] syzkaller1: entered promiscuous mode [ 45.700017][ T5799] syzkaller1: entered allmulticast mode [ 45.849926][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.035470][ T5830] loop3: detected capacity change from 0 to 2048 [ 46.070002][ T5839] syz.4.1132[5839] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 46.075945][ T5830] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.132601][ T5850] __nla_validate_parse: 33 callbacks suppressed [ 46.132614][ T5850] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1135'. [ 46.172790][ T5830] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 46.188959][ T5861] netlink: 'syz.4.1140': attribute type 10 has an invalid length. [ 46.197170][ T5830] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 46.207076][ T5861] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.214275][ T5861] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.224092][ T5861] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.231196][ T5861] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.238557][ T5861] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.245710][ T5861] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.258382][ T5861] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 46.267702][ T5830] syzkaller1: entered promiscuous mode [ 46.273313][ T5830] syzkaller1: entered allmulticast mode [ 46.291467][ T5869] syz.0.1144[5869] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 46.320714][ T5874] netlink: 'syz.1.1148': attribute type 1 has an invalid length. [ 46.449919][ T3314] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.480037][ T5900] netlink: 'syz.4.1162': attribute type 1 has an invalid length. [ 46.514708][ T5906] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1158'. [ 46.564765][ T5916] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1177'. [ 46.607958][ T5922] loop2: detected capacity change from 0 to 2048 [ 46.647257][ T5922] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.662209][ T29] kauditd_printk_skb: 423 callbacks suppressed [ 46.662223][ T29] audit: type=1326 audit(1730202249.203:1062): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5919 comm="syz.2.1169" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb31d71e719 code=0x7ffc0000 [ 46.691943][ T29] audit: type=1326 audit(1730202249.203:1063): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5919 comm="syz.2.1169" exe="/root/syz-executor" sig=0 arch=c000003e syscall=103 compat=0 ip=0x7fb31d71e719 code=0x7ffc0000 [ 46.700815][ T5922] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 46.715429][ T29] audit: type=1326 audit(1730202249.203:1064): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5919 comm="syz.2.1169" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb31d71e719 code=0x7ffc0000 [ 46.747819][ T29] audit: type=1326 audit(1730202249.203:1065): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5919 comm="syz.2.1169" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fb31d71e719 code=0x7ffc0000 [ 46.771304][ T29] audit: type=1326 audit(1730202249.203:1066): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5919 comm="syz.2.1169" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb31d71e719 code=0x7ffc0000 [ 46.795036][ T29] audit: type=1326 audit(1730202249.203:1067): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5919 comm="syz.2.1169" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fb31d71e719 code=0x7ffc0000 [ 46.818370][ T29] audit: type=1326 audit(1730202249.203:1068): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5919 comm="syz.2.1169" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb31d71e719 code=0x7ffc0000 [ 46.841925][ T29] audit: type=1326 audit(1730202249.243:1069): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5919 comm="syz.2.1169" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fb31d71e719 code=0x7ffc0000 [ 46.865256][ T29] audit: type=1326 audit(1730202249.243:1070): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5919 comm="syz.2.1169" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb31d71e719 code=0x7ffc0000 [ 46.888648][ T29] audit: type=1326 audit(1730202249.243:1071): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5919 comm="syz.2.1169" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb31d71e719 code=0x7ffc0000 [ 46.913249][ T5922] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 46.927376][ T5922] syzkaller1: entered promiscuous mode [ 46.932867][ T5922] syzkaller1: entered allmulticast mode [ 47.034182][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.176361][ T5989] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1202'. [ 47.191278][ T5986] loop0: detected capacity change from 0 to 2048 [ 47.201078][ T5987] loop3: detected capacity change from 0 to 512 [ 47.228557][ T5986] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.245897][ T5987] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.258496][ T5987] ext4 filesystem being mounted at /272/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 47.264331][ T5986] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 47.271416][ T5987] EXT4-fs error (device loop3): ext4_empty_dir:3087: inode #12: comm syz.3.1200: invalid size [ 47.288261][ T5986] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 47.299843][ T5986] syzkaller1: entered promiscuous mode [ 47.305399][ T5986] syzkaller1: entered allmulticast mode [ 47.320464][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.379442][ T6019] sctp: [Deprecated]: syz.4.1210 (pid 6019) Use of struct sctp_assoc_value in delayed_ack socket option. [ 47.379442][ T6019] Use struct sctp_sack_info instead [ 47.484108][ T6031] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1216'. [ 47.679292][ T3314] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.855074][ T6097] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 47.856831][ T6104] loop1: detected capacity change from 0 to 164 [ 47.870859][ T6097] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 47.879584][ T6097] syzkaller1: entered promiscuous mode [ 47.879863][ T6104] Unable to read rock-ridge attributes [ 47.885079][ T6097] syzkaller1: entered allmulticast mode [ 47.903027][ T6104] Unable to read rock-ridge attributes [ 47.971996][ T6110] loop1: detected capacity change from 0 to 256 [ 48.055449][ T3324] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.157560][ T6131] loop1: detected capacity change from 0 to 2048 [ 48.221542][ T6148] geneve2: entered promiscuous mode [ 48.226919][ T6148] geneve2: entered allmulticast mode [ 48.235244][ T6131] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 48.258766][ T6131] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 48.274024][ T6131] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 48.283004][ T6131] syzkaller1: entered promiscuous mode [ 48.288506][ T6131] syzkaller1: entered allmulticast mode [ 48.655511][ T6171] 8021q: VLANs not supported on ipvlan1 [ 48.724007][ T6185] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 48.732851][ T6185] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 48.748723][ T6185] syzkaller1: entered promiscuous mode [ 48.754259][ T6185] syzkaller1: entered allmulticast mode [ 49.164063][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.219436][ T6217] loop4: detected capacity change from 0 to 2048 [ 49.265859][ T6217] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 49.284255][ T6217] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 49.293266][ T6217] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 49.301994][ T6217] syzkaller1: entered promiscuous mode [ 49.307541][ T6217] syzkaller1: entered allmulticast mode [ 49.758022][ T6252] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 49.779482][ T6252] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 49.790440][ T6252] syzkaller1: entered promiscuous mode [ 49.795947][ T6252] syzkaller1: entered allmulticast mode [ 49.806220][ T6262] sctp: [Deprecated]: syz.0.1329 (pid 6262) Use of struct sctp_assoc_value in delayed_ack socket option. [ 49.806220][ T6262] Use struct sctp_sack_info instead [ 50.131704][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.174587][ T6291] sctp: [Deprecated]: syz.3.1341 (pid 6291) Use of struct sctp_assoc_value in delayed_ack socket option. [ 50.174587][ T6291] Use struct sctp_sack_info instead [ 50.234982][ T6303] loop4: detected capacity change from 0 to 512 [ 50.247856][ T6305] loop3: detected capacity change from 0 to 256 [ 50.255439][ T6303] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.268050][ T6303] ext4 filesystem being mounted at /256/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 50.281376][ T6303] EXT4-fs error (device loop4): ext4_empty_dir:3087: inode #12: comm syz.4.1347: invalid size [ 50.301401][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.470344][ T6334] loop3: detected capacity change from 0 to 128 [ 50.478439][ T6336] loop4: detected capacity change from 0 to 256 [ 50.497215][ T6338] loop0: detected capacity change from 0 to 512 [ 50.531249][ T6338] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.543811][ T6338] ext4 filesystem being mounted at /246/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 50.601985][ T6338] EXT4-fs error (device loop0): ext4_empty_dir:3087: inode #12: comm syz.0.1364: invalid size [ 50.633747][ T3324] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.712199][ T6374] loop4: detected capacity change from 0 to 2048 [ 50.726682][ T6372] loop1: detected capacity change from 0 to 2048 [ 50.749831][ T6374] EXT4-fs error (device loop4): ext4_orphan_get:1414: comm syz.4.1381: bad orphan inode 8192 [ 50.763034][ T6374] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 50.763058][ T6372] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 50.788396][ T6374] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.1381: corrupted in-inode xattr: e_name out of bounds [ 50.807179][ T6389] netlink: 32 bytes leftover after parsing attributes in process `syz.3.1387'. [ 50.841250][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.865549][ T6396] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 50.872353][ T6397] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1388'. [ 50.875263][ T6394] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1389'. [ 50.902051][ T6396] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 50.913825][ T6372] syzkaller1: entered promiscuous mode [ 50.919298][ T6372] syzkaller1: entered allmulticast mode [ 51.014491][ T6419] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1399'. [ 51.141393][ T6446] netlink: 20 bytes leftover after parsing attributes in process `syz.4.1412'. [ 51.150438][ T6446] netlink: 256 bytes leftover after parsing attributes in process `syz.4.1412'. [ 51.224682][ T6460] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1420'. [ 51.335776][ T6488] netlink: 132 bytes leftover after parsing attributes in process `syz.0.1432'. [ 51.345238][ T6489] netlink: 20 bytes leftover after parsing attributes in process `syz.3.1428'. [ 51.354310][ T6489] netlink: 256 bytes leftover after parsing attributes in process `syz.3.1428'. [ 51.379938][ T6495] 8021q: VLANs not supported on ipvlan1 [ 51.491480][ T6517] loop3: detected capacity change from 0 to 1024 [ 51.499733][ T6517] EXT4-fs: Ignoring removed nomblk_io_submit option [ 51.506752][ T6517] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 51.517922][ T6517] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e855c01c, mo2=0003] [ 51.527201][ T6517] System zones: 0-1, 3-36 [ 51.533136][ T6517] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.556090][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.560433][ T6524] 8021q: VLANs not supported on ipvlan1 [ 51.657758][ T6544] geneve2: entered promiscuous mode [ 51.663203][ T6544] geneve2: entered allmulticast mode [ 51.671214][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.674355][ T6548] netlink: 'syz.0.1460': attribute type 3 has an invalid length. [ 51.687980][ T6548] netlink: 766 bytes leftover after parsing attributes in process `syz.0.1460'. [ 51.733590][ T6557] netlink: 32 bytes leftover after parsing attributes in process `syz.1.1462'. [ 51.744682][ T29] kauditd_printk_skb: 389 callbacks suppressed [ 51.744696][ T29] audit: type=1400 audit(1730202254.293:1461): avc: denied { write } for pid=6556 comm="syz.3.1466" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 51.839918][ T6572] loop2: detected capacity change from 0 to 2048 [ 51.865633][ T6583] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1477'. [ 51.885510][ T29] audit: type=1400 audit(1730202254.423:1462): avc: denied { bind } for pid=6582 comm="syz.4.1479" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 51.916792][ T6592] IPv6: NLM_F_CREATE should be specified when creating new route [ 51.928305][ T6592] netlink: 1 bytes leftover after parsing attributes in process `syz.1.1482'. [ 51.940923][ T6572] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 51.955130][ T29] audit: type=1326 audit(1730202254.473:1463): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6569 comm="syz.2.1473" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb31d71e719 code=0x7ffc0000 [ 51.978568][ T29] audit: type=1326 audit(1730202254.473:1464): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6569 comm="syz.2.1473" exe="/root/syz-executor" sig=0 arch=c000003e syscall=103 compat=0 ip=0x7fb31d71e719 code=0x7ffc0000 [ 52.002091][ T29] audit: type=1326 audit(1730202254.473:1465): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6569 comm="syz.2.1473" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb31d71e719 code=0x7ffc0000 [ 52.028948][ T29] audit: type=1326 audit(1730202254.473:1466): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6569 comm="syz.2.1473" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fb31d71e719 code=0x7ffc0000 [ 52.052400][ T29] audit: type=1326 audit(1730202254.473:1467): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6569 comm="syz.2.1473" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb31d71e719 code=0x7ffc0000 [ 52.075836][ T29] audit: type=1326 audit(1730202254.473:1468): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6569 comm="syz.2.1473" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fb31d71e719 code=0x7ffc0000 [ 52.099315][ T29] audit: type=1326 audit(1730202254.483:1469): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6569 comm="syz.2.1473" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb31d71e719 code=0x7ffc0000 [ 52.122722][ T29] audit: type=1326 audit(1730202254.483:1470): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6569 comm="syz.2.1473" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fb31d71e719 code=0x7ffc0000 [ 52.146259][ T6572] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 52.155072][ T6572] syzkaller1: entered promiscuous mode [ 52.160652][ T6572] syzkaller1: entered allmulticast mode [ 52.534155][ T6701] vhci_hcd: USB_PORT_FEAT_LINK_STATE req not supported for USB 2.0 roothub [ 52.599781][ T6713] SELinux: failed to load policy [ 52.828031][ T6757] loop3: detected capacity change from 0 to 512 [ 52.877301][ T6757] ext4 filesystem being mounted at /384/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 52.895656][ T6757] EXT4-fs error (device loop3): ext4_do_update_inode:5121: inode #2: comm syz.3.1563: corrupted inode contents [ 52.918303][ T6757] EXT4-fs error (device loop3): ext4_dirty_inode:5984: inode #2: comm syz.3.1563: mark_inode_dirty error [ 52.940907][ T6757] EXT4-fs error (device loop3): ext4_do_update_inode:5121: inode #2: comm syz.3.1563: corrupted inode contents [ 52.974982][ T6757] EXT4-fs error (device loop3): __ext4_ext_dirty:207: inode #2: comm syz.3.1563: mark_inode_dirty error [ 52.990358][ T6785] loop1: detected capacity change from 0 to 2048 [ 52.997144][ T6787] loop2: detected capacity change from 0 to 2048 [ 53.021697][ T6787] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 53.030380][ T6787] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 53.040242][ T6787] syzkaller1: entered promiscuous mode [ 53.049155][ T6787] syzkaller1: entered allmulticast mode [ 53.065349][ T6785] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 53.073847][ T6785] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 53.082314][ T6785] syzkaller1: entered promiscuous mode [ 53.087835][ T6785] syzkaller1: entered allmulticast mode [ 53.764606][ T6801] loop3: detected capacity change from 0 to 2048 [ 53.797687][ T6801] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 53.798935][ T6805] loop4: detected capacity change from 0 to 1024 [ 53.812627][ T6801] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 53.815647][ T6805] EXT4-fs: Ignoring removed nomblk_io_submit option [ 53.827438][ T6805] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 53.847874][ T6805] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e855c01c, mo2=0003] [ 53.849884][ T6801] syzkaller1: entered promiscuous mode [ 53.856984][ T6805] System zones: [ 53.861540][ T6801] syzkaller1: entered allmulticast mode [ 53.861548][ T6805] 0-1 [ 53.865130][ T6805] , 3-36 [ 53.911572][ T6823] netlink: 'syz.2.1589': attribute type 3 has an invalid length. [ 53.989558][ T6839] IPv6: NLM_F_CREATE should be specified when creating new route [ 54.041459][ T6843] loop1: detected capacity change from 0 to 2048 [ 54.070950][ T6843] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 54.079648][ T6843] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 54.088132][ T6843] syzkaller1: entered promiscuous mode [ 54.093617][ T6843] syzkaller1: entered allmulticast mode [ 54.600549][ T6856] loop2: detected capacity change from 0 to 1024 [ 54.605097][ T6853] loop4: detected capacity change from 0 to 2048 [ 54.607413][ T6856] EXT4-fs: Ignoring removed nomblk_io_submit option [ 54.621215][ T6856] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 54.635420][ T6856] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e855c01c, mo2=0003] [ 54.636421][ T6860] netlink: 'syz.3.1604': attribute type 3 has an invalid length. [ 54.643537][ T6856] System zones: 0-1, 3-36 [ 54.699717][ T6853] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 54.715626][ T6853] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 54.734026][ T6853] syzkaller1: entered promiscuous mode [ 54.739589][ T6853] syzkaller1: entered allmulticast mode [ 54.747056][ T6875] IPv6: NLM_F_CREATE should be specified when creating new route [ 54.914866][ T6902] loop1: detected capacity change from 0 to 2048 [ 54.999441][ T6902] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 55.008929][ T6902] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 55.021452][ T6902] syzkaller1: entered promiscuous mode [ 55.026988][ T6902] syzkaller1: entered allmulticast mode [ 55.214615][ T6951] vhci_hcd: USB_PORT_FEAT_LINK_STATE req not supported for USB 2.0 roothub [ 55.381259][ T6983] vhci_hcd: USB_PORT_FEAT_LINK_STATE req not supported for USB 2.0 roothub [ 55.660085][ T7039] loop2: detected capacity change from 0 to 2048 [ 55.684314][ T7049] netlink: 'syz.4.1698': attribute type 21 has an invalid length. [ 55.712082][ T7039] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 55.722235][ T7039] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 55.723789][ T7058] cgroup: No subsys list or none specified [ 55.738789][ T7039] syzkaller1: entered promiscuous mode [ 55.744299][ T7039] syzkaller1: entered allmulticast mode [ 55.911223][ T7088] loop0: detected capacity change from 0 to 2048 [ 55.942806][ T7094] (unnamed net_device) (uninitialized): option ad_actor_sys_prio: mode dependency failed, not supported in mode balance-rr(0) [ 55.957094][ T7100] netlink: 'syz.1.1721': attribute type 2 has an invalid length. [ 55.967391][ T7100] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 56.006160][ T7088] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 56.015184][ T7088] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 56.024681][ T7088] syzkaller1: entered promiscuous mode [ 56.030239][ T7088] syzkaller1: entered allmulticast mode [ 56.071093][ T7115] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 56.311981][ T7171] __nla_validate_parse: 16 callbacks suppressed [ 56.311995][ T7171] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1765'. [ 56.371486][ T7180] deleting an unspecified loop device is not supported. [ 56.431599][ T7187] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1760'. [ 56.498198][ T7195] netlink: 132 bytes leftover after parsing attributes in process `syz.1.1766'. [ 56.584013][ T7209] loop1: detected capacity change from 0 to 2048 [ 56.627285][ T7209] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 56.642812][ T7223] sctp: [Deprecated]: syz.3.1780 (pid 7223) Use of int in maxseg socket option. [ 56.642812][ T7223] Use struct sctp_assoc_value instead [ 56.643980][ T7209] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 56.670299][ T7209] syzkaller1: entered promiscuous mode [ 56.675833][ T7209] syzkaller1: entered allmulticast mode [ 56.770018][ T29] kauditd_printk_skb: 494 callbacks suppressed [ 56.770034][ T29] audit: type=1326 audit(1730202259.293:1965): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7207 comm="syz.1.1782" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7db8de719 code=0x7ffc0000 [ 56.799696][ T29] audit: type=1326 audit(1730202259.293:1966): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7207 comm="syz.1.1782" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7db8de719 code=0x7ffc0000 [ 56.823138][ T29] audit: type=1326 audit(1730202259.293:1967): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7207 comm="syz.1.1782" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb7db8de719 code=0x7ffc0000 [ 56.846601][ T29] audit: type=1326 audit(1730202259.293:1968): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7207 comm="syz.1.1782" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7db8de719 code=0x7ffc0000 [ 56.870049][ T29] audit: type=1326 audit(1730202259.293:1969): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7207 comm="syz.1.1782" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fb7db8de719 code=0x7ffc0000 [ 56.893443][ T29] audit: type=1326 audit(1730202259.293:1970): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7207 comm="syz.1.1782" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7db8de719 code=0x7ffc0000 [ 56.916897][ T29] audit: type=1326 audit(1730202259.293:1971): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7207 comm="syz.1.1782" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fb7db8de719 code=0x7ffc0000 [ 56.940218][ T29] audit: type=1326 audit(1730202259.293:1972): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7207 comm="syz.1.1782" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7db8de719 code=0x7ffc0000 [ 56.963590][ T29] audit: type=1326 audit(1730202259.293:1973): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7207 comm="syz.1.1782" exe="/root/syz-executor" sig=0 arch=c000003e syscall=51 compat=0 ip=0x7fb7db8de719 code=0x7ffc0000 [ 56.986996][ T29] audit: type=1326 audit(1730202259.293:1974): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7207 comm="syz.1.1782" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7db8de719 code=0x7ffc0000 [ 57.077185][ T7260] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 57.088839][ T7260] x_tables: ip_tables: osf match: only valid for protocol 6 [ 57.134013][ T7264] loop4: detected capacity change from 0 to 2048 [ 57.159689][ T7276] netlink: 'syz.2.1806': attribute type 2 has an invalid length. [ 57.167482][ T7276] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1806'. [ 57.177313][ T7276] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 57.196908][ T7264] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 57.219282][ T7264] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 57.227930][ T7264] syzkaller1: entered promiscuous mode [ 57.233711][ T7264] syzkaller1: entered allmulticast mode [ 57.322095][ T7299] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1815'. [ 57.370309][ T7307] netlink: 'syz.0.1819': attribute type 2 has an invalid length. [ 57.378224][ T7307] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1819'. [ 57.388152][ T7307] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 57.777888][ T7329] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1832'. [ 57.843007][ T7343] loop0: detected capacity change from 0 to 2048 [ 57.876497][ T7349] sctp: [Deprecated]: syz.1.1842 (pid 7349) Use of int in maxseg socket option. [ 57.876497][ T7349] Use struct sctp_assoc_value instead [ 57.899609][ T7343] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 57.914125][ T7343] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 57.926457][ T7343] syzkaller1: entered promiscuous mode [ 57.931961][ T7343] syzkaller1: entered allmulticast mode [ 57.992016][ T7368] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1853'. [ 58.053728][ T7382] sctp: [Deprecated]: syz.2.1856 (pid 7382) Use of int in maxseg socket option. [ 58.053728][ T7382] Use struct sctp_assoc_value instead [ 58.153096][ T7390] loop2: detected capacity change from 0 to 2048 [ 58.197601][ T7395] netlink: 132 bytes leftover after parsing attributes in process `syz.4.1850'. [ 58.238141][ T7404] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1867'. [ 58.246786][ T7390] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 58.256308][ T7390] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 58.270414][ T7390] syzkaller1: entered promiscuous mode [ 58.276062][ T7390] syzkaller1: entered allmulticast mode [ 58.341876][ T7424] x_tables: ip_tables: osf match: only valid for protocol 6 [ 58.586376][ T7457] x_tables: ip_tables: osf match: only valid for protocol 6 [ 58.803527][ T7504] netlink: 'syz.4.1916': attribute type 11 has an invalid length. [ 58.862317][ T7514] netlink: 'syz.3.1921': attribute type 10 has an invalid length. [ 58.884961][ T7514] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 58.942951][ T7528] loop1: detected capacity change from 0 to 2048 [ 59.004674][ T7528] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 59.013585][ T7528] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 59.040180][ T7528] syzkaller1: entered promiscuous mode [ 59.045743][ T7528] syzkaller1: entered allmulticast mode [ 59.177672][ T7575] loop2: detected capacity change from 0 to 2048 [ 59.206869][ T7575] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 59.219569][ T7582] netlink: 'syz.3.1954': attribute type 21 has an invalid length. [ 59.232670][ T7575] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 59.247257][ T7575] syzkaller1: entered promiscuous mode [ 59.252744][ T7575] syzkaller1: entered allmulticast mode [ 59.427425][ T7624] netlink: 'syz.3.1983': attribute type 8 has an invalid length. [ 59.567753][ T7657] loop0: detected capacity change from 0 to 128 [ 59.577791][ T7657] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 59.600096][ T7657] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 59.622384][ T7667] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 59.783018][ T7695] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 59.835969][ T7704] netlink: 'syz.1.2010': attribute type 10 has an invalid length. [ 59.846300][ T7704] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 59.898014][ T7714] netlink: 'syz.1.2016': attribute type 11 has an invalid length. [ 59.973766][ T7727] unsupported nlmsg_type 40 [ 59.989439][ T7728] loop1: detected capacity change from 0 to 2048 [ 59.996994][ T7734] xt_CT: You must specify a L4 protocol and not use inversions on it [ 60.030468][ T7738] netlink: 'syz.0.2027': attribute type 10 has an invalid length. [ 60.052327][ T7738] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 60.067628][ T7744] netlink: 'syz.2.2030': attribute type 11 has an invalid length. [ 60.088218][ T7748] loop4: detected capacity change from 0 to 2048 [ 60.099726][ T7728] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 60.123348][ T7728] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 60.139900][ T7728] syzkaller1: entered promiscuous mode [ 60.145419][ T7728] syzkaller1: entered allmulticast mode [ 60.183963][ T7748] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 60.198720][ T7764] loop3: detected capacity change from 0 to 512 [ 60.205790][ T7764] EXT4-fs: Ignoring removed mblk_io_submit option [ 60.212296][ T7748] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 60.247905][ T7764] EXT4-fs (loop3): orphan cleanup on readonly fs [ 60.254348][ T7764] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -13 [ 60.273313][ T7764] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 60.298653][ T7764] EXT4-fs error (device loop3): ext4_clear_blocks:876: inode #13: comm syz.3.2040: attempt to clear invalid blocks 2 len 1 [ 60.318332][ T7748] syzkaller1: entered promiscuous mode [ 60.327406][ T7748] syzkaller1: entered allmulticast mode [ 60.333299][ T7764] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #13: comm syz.3.2040: invalid indirect mapped block 1819239214 (level 0) [ 60.349255][ T7764] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #13: comm syz.3.2040: invalid indirect mapped block 1819239214 (level 1) [ 60.376043][ T7764] EXT4-fs (loop3): 1 truncate cleaned up [ 60.383484][ T7764] EXT4-fs error (device loop3): ext4_lookup:1810: inode #2: comm syz.3.2040: 'file1' linked to parent dir [ 60.465157][ T7791] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 60.694670][ T7808] loop2: detected capacity change from 0 to 128 [ 60.706262][ T7808] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 60.718826][ T7808] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 60.827470][ T7835] loop2: detected capacity change from 0 to 128 [ 60.846393][ T7835] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 60.939891][ T7857] loop3: detected capacity change from 0 to 128 [ 60.952947][ T7857] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 60.966369][ T7857] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 61.021548][ T7865] xt_CT: You must specify a L4 protocol and not use inversions on it [ 61.152559][ T7890] Zero length message leads to an empty skb [ 61.175797][ T7890] loop0: detected capacity change from 0 to 2048 [ 61.222620][ T7890] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 61.241001][ T7893] loop4: detected capacity change from 0 to 2048 [ 61.247451][ T7890] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 61.281759][ T7890] syzkaller1: entered promiscuous mode [ 61.282517][ T7911] xt_CT: You must specify a L4 protocol and not use inversions on it [ 61.287282][ T7890] syzkaller1: entered allmulticast mode [ 61.330594][ T7893] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 61.353368][ T7893] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 61.391572][ T7893] syzkaller1: entered promiscuous mode [ 61.397266][ T7893] syzkaller1: entered allmulticast mode [ 61.473886][ T7943] loop1: detected capacity change from 0 to 512 [ 61.488003][ T7943] EXT4-fs: Ignoring removed mblk_io_submit option [ 61.502402][ T7943] EXT4-fs (loop1): orphan cleanup on readonly fs [ 61.508829][ T7943] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -13 [ 61.536305][ T7943] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 61.551040][ T7943] EXT4-fs error (device loop1): ext4_clear_blocks:876: inode #13: comm syz.1.2118: attempt to clear invalid blocks 2 len 1 [ 61.564843][ T7943] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #13: comm syz.1.2118: invalid indirect mapped block 1819239214 (level 0) [ 61.579142][ T7943] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #13: comm syz.1.2118: invalid indirect mapped block 1819239214 (level 1) [ 61.594065][ T7943] EXT4-fs (loop1): 1 truncate cleaned up [ 61.611009][ T7943] EXT4-fs error (device loop1): ext4_lookup:1810: inode #2: comm syz.1.2118: 'file1' linked to parent dir [ 61.656566][ T7964] __nla_validate_parse: 17 callbacks suppressed [ 61.656637][ T7964] netlink: 16 bytes leftover after parsing attributes in process `syz.3.2140'. [ 61.753516][ T7982] tmpfs: Bad value for 'mpol' [ 61.775850][ T7986] loop2: detected capacity change from 0 to 512 [ 61.782282][ T7986] EXT4-fs: Ignoring removed mblk_io_submit option [ 61.789781][ T7986] EXT4-fs (loop2): orphan cleanup on readonly fs [ 61.796261][ T7986] EXT4-fs (loop2): Cannot turn on journaled quota: type 0: error -13 [ 61.804773][ T7986] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 61.819324][ T7986] EXT4-fs error (device loop2): ext4_clear_blocks:876: inode #13: comm syz.2.2141: attempt to clear invalid blocks 2 len 1 [ 61.833006][ T7986] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #13: comm syz.2.2141: invalid indirect mapped block 1819239214 (level 0) [ 61.848676][ T7986] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #13: comm syz.2.2141: invalid indirect mapped block 1819239214 (level 1) [ 61.862879][ T7986] EXT4-fs (loop2): 1 truncate cleaned up [ 61.871645][ T7986] EXT4-fs error (device loop2): ext4_lookup:1810: inode #2: comm syz.2.2141: 'file1' linked to parent dir [ 62.099927][ T7999] loop3: detected capacity change from 0 to 128 [ 62.120683][ T7999] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 62.258700][ T8021] loop2: detected capacity change from 0 to 2048 [ 62.311152][ T29] kauditd_printk_skb: 387 callbacks suppressed [ 62.311189][ T29] audit: type=1326 audit(1730202264.853:2362): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8020 comm="syz.2.2157" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb31d71e719 code=0x7ffc0000 [ 62.316981][ T8021] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 62.317508][ T29] audit: type=1326 audit(1730202264.853:2363): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8020 comm="syz.2.2157" exe="/root/syz-executor" sig=0 arch=c000003e syscall=103 compat=0 ip=0x7fb31d71e719 code=0x7ffc0000 [ 62.373612][ T29] audit: type=1326 audit(1730202264.853:2364): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8020 comm="syz.2.2157" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb31d71e719 code=0x7ffc0000 [ 62.379908][ T8021] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 62.397179][ T29] audit: type=1326 audit(1730202264.853:2365): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8020 comm="syz.2.2157" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fb31d71e719 code=0x7ffc0000 [ 62.428378][ T29] audit: type=1326 audit(1730202264.853:2366): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8020 comm="syz.2.2157" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb31d71e719 code=0x7ffc0000 [ 62.441104][ T8037] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2163'. [ 62.451908][ T29] audit: type=1326 audit(1730202264.853:2367): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8020 comm="syz.2.2157" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fb31d71e719 code=0x7ffc0000 [ 62.451933][ T29] audit: type=1326 audit(1730202264.853:2368): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8020 comm="syz.2.2157" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb31d71e719 code=0x7ffc0000 [ 62.451958][ T29] audit: type=1326 audit(1730202264.853:2369): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8020 comm="syz.2.2157" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fb31d71e719 code=0x7ffc0000 [ 62.451977][ T29] audit: type=1326 audit(1730202264.853:2370): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8020 comm="syz.2.2157" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb31d71e719 code=0x7ffc0000 [ 62.487432][ T8021] syzkaller1: entered promiscuous mode [ 62.507748][ T29] audit: type=1326 audit(1730202264.853:2371): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8020 comm="syz.2.2157" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb31d71e719 code=0x7ffc0000 [ 62.583485][ T8021] syzkaller1: entered allmulticast mode [ 62.597026][ T8041] loop4: detected capacity change from 0 to 128 [ 62.614846][ T8041] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 62.625108][ T8042] loop3: detected capacity change from 0 to 2048 [ 62.651611][ T8042] EXT4-fs error (device loop3): ext4_orphan_get:1414: comm syz.3.2175: bad orphan inode 8192 [ 62.669057][ T8042] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #15: comm syz.3.2175: corrupted in-inode xattr: e_name out of bounds [ 62.746650][ T8058] loop0: detected capacity change from 0 to 2048 [ 62.786173][ T8058] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 62.807882][ T8058] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 62.819767][ T8058] syzkaller1: entered promiscuous mode [ 62.825301][ T8058] syzkaller1: entered allmulticast mode [ 62.858873][ T8067] validate_nla: 4 callbacks suppressed [ 62.858888][ T8067] netlink: 'syz.4.2186': attribute type 4 has an invalid length. [ 62.872124][ T8067] netlink: 'syz.4.2186': attribute type 6 has an invalid length. [ 63.336135][ T8080] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2178'. [ 63.353902][ T8082] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2179'. [ 63.423453][ T8096] netlink: 24 bytes leftover after parsing attributes in process `syz.3.2191'. [ 63.471857][ T8106] loop3: detected capacity change from 0 to 2048 [ 63.511693][ T8106] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 63.559918][ T8106] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 63.584853][ T8106] syzkaller1: entered promiscuous mode [ 63.590351][ T8106] syzkaller1: entered allmulticast mode [ 63.601657][ T8125] loop2: detected capacity change from 0 to 2048 [ 63.682590][ T8125] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 63.691428][ T8125] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 63.707735][ T8125] syzkaller1: entered promiscuous mode [ 63.713350][ T8125] syzkaller1: entered allmulticast mode [ 63.716076][ T8134] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2205'. [ 63.819888][ T8153] netlink: 132 bytes leftover after parsing attributes in process `syz.4.2216'. [ 63.879641][ T8167] netlink: 'syz.0.2222': attribute type 4 has an invalid length. [ 63.887433][ T8167] netlink: 'syz.0.2222': attribute type 6 has an invalid length. [ 63.910255][ T8173] netlink: 16 bytes leftover after parsing attributes in process `syz.0.2226'. [ 63.930594][ T8177] tmpfs: Bad value for 'mpol' [ 64.437488][ T8204] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2244'. [ 64.452029][ T8208] loop3: detected capacity change from 0 to 2048 [ 64.477882][ T8208] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 64.502053][ T8208] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 64.513551][ T8221] netlink: 16 bytes leftover after parsing attributes in process `syz.2.2248'. [ 64.522787][ T8208] syzkaller1: entered promiscuous mode [ 64.528351][ T8208] syzkaller1: entered allmulticast mode [ 64.565526][ T8229] tmpfs: Bad value for 'mpol' [ 64.565975][ T8228] loop2: detected capacity change from 0 to 2048 [ 64.596601][ T8231] loop4: detected capacity change from 0 to 2048 [ 64.613244][ T8228] EXT4-fs error (device loop2): ext4_orphan_get:1414: comm syz.2.2261: bad orphan inode 8192 [ 64.629154][ T8228] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2240: inode #15: comm syz.2.2261: corrupted in-inode xattr: e_name out of bounds [ 64.631216][ T8231] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 64.651943][ T8231] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 64.667942][ T8231] syzkaller1: entered promiscuous mode [ 64.673452][ T8231] syzkaller1: entered allmulticast mode [ 64.680564][ T8242] (unnamed net_device) (uninitialized): option ad_actor_sys_prio: mode dependency failed, not supported in mode balance-rr(0) [ 64.824452][ T8271] (unnamed net_device) (uninitialized): option ad_actor_sys_prio: mode dependency failed, not supported in mode balance-rr(0) [ 64.836628][ T8273] loop1: detected capacity change from 0 to 128 [ 65.027755][ T8311] cgroup: No subsys list or none specified [ 65.151029][ T8339] cgroup: No subsys list or none specified [ 65.242061][ T3319] EXT4-fs unmount: 64 callbacks suppressed [ 65.242074][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.295969][ T8371] loop3: detected capacity change from 0 to 2048 [ 65.353372][ T8371] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 65.371892][ T8371] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 65.380462][ T8371] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 65.390750][ T8371] syzkaller1: entered promiscuous mode [ 65.396495][ T8371] syzkaller1: entered allmulticast mode [ 65.466376][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.583254][ T8424] loop1: detected capacity change from 0 to 2048 [ 65.613062][ T8424] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 65.632064][ T8424] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 65.642443][ T8424] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 65.650832][ T8424] syzkaller1: entered promiscuous mode [ 65.656573][ T8424] syzkaller1: entered allmulticast mode [ 65.815003][ T8475] cgroup: No subsys list or none specified [ 65.896398][ T8493] netlink: 'syz.4.2373': attribute type 1 has an invalid length. [ 65.905387][ T8493] netlink: 'syz.4.2373': attribute type 1 has an invalid length. [ 66.111492][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.231066][ T8520] loop4: detected capacity change from 0 to 2048 [ 66.265882][ T8520] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 66.299582][ T8520] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 66.311499][ T8520] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 66.320480][ T8520] syzkaller1: entered promiscuous mode [ 66.326035][ T8520] syzkaller1: entered allmulticast mode [ 66.358614][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.515767][ T8574] loop1: detected capacity change from 0 to 2048 [ 66.535183][ T8574] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 66.552895][ T8574] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 66.562240][ T8574] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 66.571976][ T8574] syzkaller1: entered promiscuous mode [ 66.577481][ T8574] syzkaller1: entered allmulticast mode [ 67.030054][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.169018][ T8610] loop4: detected capacity change from 0 to 2048 [ 67.184821][ T8610] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 67.201815][ T8610] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 67.210774][ T8610] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 67.219452][ T8610] syzkaller1: entered promiscuous mode [ 67.224976][ T8610] syzkaller1: entered allmulticast mode [ 67.238138][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.353169][ T8636] netlink: 'syz.1.2439': attribute type 1 has an invalid length. [ 67.360974][ T8636] __nla_validate_parse: 10 callbacks suppressed [ 67.360987][ T8636] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2439'. [ 67.367851][ T8639] loop3: detected capacity change from 0 to 2048 [ 67.379941][ T8636] netlink: 'syz.1.2439': attribute type 1 has an invalid length. [ 67.404154][ T29] kauditd_printk_skb: 522 callbacks suppressed [ 67.404168][ T29] audit: type=1326 audit(1730202269.953:2894): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8608 comm="syz.4.2426" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4d8627e719 code=0x7ffc0000 [ 67.433795][ T29] audit: type=1326 audit(1730202269.953:2895): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8608 comm="syz.4.2426" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4d8627e719 code=0x7ffc0000 [ 67.475834][ T8639] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 67.503901][ T8639] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 67.505235][ T8651] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2445'. [ 67.516749][ T29] audit: type=1326 audit(1730202270.043:2896): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8637 comm="syz.3.2440" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa133b1e719 code=0x7ffc0000 [ 67.544673][ T29] audit: type=1326 audit(1730202270.043:2897): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8637 comm="syz.3.2440" exe="/root/syz-executor" sig=0 arch=c000003e syscall=103 compat=0 ip=0x7fa133b1e719 code=0x7ffc0000 [ 67.568157][ T29] audit: type=1326 audit(1730202270.043:2898): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8637 comm="syz.3.2440" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa133b1e719 code=0x7ffc0000 [ 67.589923][ T8639] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 67.591586][ T29] audit: type=1326 audit(1730202270.043:2899): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8637 comm="syz.3.2440" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fa133b1e719 code=0x7ffc0000 [ 67.626343][ T29] audit: type=1326 audit(1730202270.043:2900): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8637 comm="syz.3.2440" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa133b1e719 code=0x7ffc0000 [ 67.644981][ T8639] syzkaller1: entered promiscuous mode [ 67.649832][ T29] audit: type=1326 audit(1730202270.043:2901): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8637 comm="syz.3.2440" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fa133b1e719 code=0x7ffc0000 [ 67.655291][ T8639] syzkaller1: entered allmulticast mode [ 67.682639][ T8666] netlink: 'syz.0.2452': attribute type 1 has an invalid length. [ 67.684156][ T29] audit: type=1326 audit(1730202270.043:2902): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8637 comm="syz.3.2440" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa133b1e719 code=0x7ffc0000 [ 67.691878][ T8666] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2452'. [ 67.715221][ T29] audit: type=1326 audit(1730202270.043:2903): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8637 comm="syz.3.2440" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fa133b1e719 code=0x7ffc0000 [ 67.747946][ T8666] netlink: 'syz.0.2452': attribute type 1 has an invalid length. [ 68.034607][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.068452][ T8679] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2457'. [ 68.090243][ T8677] loop1: detected capacity change from 0 to 2048 [ 68.108752][ T8677] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 68.125789][ T8685] loop4: detected capacity change from 0 to 1024 [ 68.132487][ T8685] EXT4-fs: Ignoring removed orlov option [ 68.139172][ T8685] EXT4-fs: Ignoring removed nomblk_io_submit option [ 68.151217][ T8677] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 68.165839][ T8677] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 68.165866][ T8685] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 68.183121][ T8677] syzkaller1: entered promiscuous mode [ 68.191142][ T8677] syzkaller1: entered allmulticast mode [ 68.203824][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.274863][ T8709] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2471'. [ 68.345446][ T8719] netlink: 28 bytes leftover after parsing attributes in process `syz.0.2475'. [ 68.354458][ T8719] netlink: 28 bytes leftover after parsing attributes in process `syz.0.2475'. [ 68.390562][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.515259][ T8750] netlink: 'syz.0.2490': attribute type 21 has an invalid length. [ 68.523237][ T8750] netlink: 120 bytes leftover after parsing attributes in process `syz.0.2490'. [ 68.556347][ T8753] loop3: detected capacity change from 0 to 2048 [ 68.571434][ T8757] netlink: 28 bytes leftover after parsing attributes in process `syz.4.2493'. [ 68.580489][ T8757] netlink: 28 bytes leftover after parsing attributes in process `syz.4.2493'. [ 68.587060][ T8753] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 68.608766][ T8753] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 68.617281][ T8753] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 68.625679][ T8753] syzkaller1: entered promiscuous mode [ 68.631164][ T8753] syzkaller1: entered allmulticast mode [ 68.870869][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.070630][ T8798] cgroup: No subsys list or none specified [ 69.079446][ T8795] loop1: detected capacity change from 0 to 2048 [ 69.115641][ T8795] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 69.134776][ T8795] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 69.143312][ T8795] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 69.151782][ T8795] syzkaller1: entered promiscuous mode [ 69.157324][ T8795] syzkaller1: entered allmulticast mode [ 69.281398][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.364587][ T8824] cgroup: No subsys list or none specified [ 69.424563][ T8831] loop0: detected capacity change from 0 to 2048 [ 69.452995][ T8841] loop3: detected capacity change from 0 to 1024 [ 69.461622][ T8831] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 69.473979][ T8841] EXT4-fs: Ignoring removed orlov option [ 69.479854][ T8841] EXT4-fs: Ignoring removed nomblk_io_submit option [ 69.486258][ T8831] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 69.495021][ T8831] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 69.503419][ T8831] syzkaller1: entered promiscuous mode [ 69.509052][ T8831] syzkaller1: entered allmulticast mode [ 69.520908][ T8841] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 69.551823][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.587922][ T8859] cgroup: No subsys list or none specified [ 69.708627][ T8880] loop2: detected capacity change from 0 to 1024 [ 69.715950][ T8880] EXT4-fs: Ignoring removed orlov option [ 69.721747][ T8880] EXT4-fs: Ignoring removed nomblk_io_submit option [ 69.747364][ T8880] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 69.797942][ T3314] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.815960][ T8900] netlink: 'syz.3.2556': attribute type 1 has an invalid length. [ 69.825437][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.851295][ T8905] netlink: 'syz.1.2558': attribute type 21 has an invalid length. [ 69.873838][ T8908] loop4: detected capacity change from 0 to 2048 [ 69.918934][ T8908] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 69.971668][ T8908] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 69.985770][ T8908] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 69.995050][ T8908] syzkaller1: entered promiscuous mode [ 70.000523][ T8908] syzkaller1: entered allmulticast mode [ 70.111319][ T8956] loop3: detected capacity change from 0 to 128 [ 70.120733][ T8956] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 70.133179][ T8956] ext4 filesystem being mounted at /614/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 70.154234][ T3319] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 70.206625][ T8965] loop3: detected capacity change from 0 to 512 [ 70.213488][ T8965] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 70.226766][ T8965] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 70.245268][ T3324] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.258493][ T8965] EXT4-fs (loop3): 1 truncate cleaned up [ 70.267578][ T8965] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 70.283324][ T8965] tmpfs: Bad value for 'mpol' [ 70.293455][ T8972] loop0: detected capacity change from 0 to 2048 [ 70.302141][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.313340][ T8972] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 70.331944][ T8972] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 70.340526][ T8972] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 70.349071][ T8972] syzkaller1: entered promiscuous mode [ 70.354603][ T8972] syzkaller1: entered allmulticast mode [ 70.681484][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.705899][ T8979] netlink: 'syz.3.2588': attribute type 13 has an invalid length. [ 70.758448][ C0] hrtimer: interrupt took 37837 ns [ 70.792338][ T8999] loop4: detected capacity change from 0 to 2048 [ 70.806049][ T8999] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 70.827074][ T8999] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 70.835579][ T8999] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 70.844197][ T8999] syzkaller1: entered promiscuous mode [ 70.849656][ T8999] syzkaller1: entered allmulticast mode [ 71.026012][ T3324] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.096844][ T9055] netlink: 'syz.1.2623': attribute type 1 has an invalid length. [ 71.156619][ T9065] loop0: detected capacity change from 0 to 2048 [ 71.194926][ T9065] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 71.213969][ T9065] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 71.222436][ T9065] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 71.230928][ T9065] syzkaller1: entered promiscuous mode [ 71.236417][ T9065] syzkaller1: entered allmulticast mode [ 71.552284][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.603285][ T9079] tmpfs: Bad value for 'mpol' [ 71.642417][ T9088] netlink: 'syz.4.2638': attribute type 1 has an invalid length. [ 71.691538][ T9094] loop4: detected capacity change from 0 to 2048 [ 71.705570][ T9094] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 71.724244][ T9094] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 71.732710][ T9094] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 71.741226][ T9094] syzkaller1: entered promiscuous mode [ 71.746741][ T9094] syzkaller1: entered allmulticast mode [ 71.906986][ T3324] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.960348][ T9113] loop0: detected capacity change from 0 to 128 [ 71.977931][ T9113] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 71.990701][ T9120] netlink: 'syz.2.2653': attribute type 1 has an invalid length. [ 71.991907][ T9113] ext4 filesystem being mounted at /512/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 72.028818][ T3324] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 72.094850][ T9128] loop0: detected capacity change from 0 to 2048 [ 72.106201][ T9128] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 72.123929][ T9128] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 72.132400][ T9128] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 72.140854][ T9128] syzkaller1: entered promiscuous mode [ 72.146365][ T9128] syzkaller1: entered allmulticast mode [ 72.274968][ T9137] netlink: 'syz.2.2661': attribute type 13 has an invalid length. [ 72.328013][ T9151] loop1: detected capacity change from 0 to 128 [ 72.345624][ T9151] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 72.358145][ T9151] ext4 filesystem being mounted at /541/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 72.375902][ T3315] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 72.428710][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.501957][ T9162] loop2: detected capacity change from 0 to 512 [ 72.508843][ T9162] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 72.510002][ T9161] loop1: detected capacity change from 0 to 2048 [ 72.520896][ T9162] EXT4-fs (loop2): 1 truncate cleaned up [ 72.531312][ T9162] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 72.545446][ T9161] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 72.551022][ T9162] tmpfs: Bad value for 'mpol' [ 72.560033][ T29] kauditd_printk_skb: 580 callbacks suppressed [ 72.560045][ T29] audit: type=1326 audit(1730202275.103:3484): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9157 comm="syz.1.2680" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7db8de719 code=0x7ffc0000 [ 72.578181][ T9161] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 72.591918][ T29] audit: type=1326 audit(1730202275.123:3485): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9157 comm="syz.1.2680" exe="/root/syz-executor" sig=0 arch=c000003e syscall=103 compat=0 ip=0x7fb7db8de719 code=0x7ffc0000 [ 72.623855][ T29] audit: type=1326 audit(1730202275.123:3486): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9157 comm="syz.1.2680" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7db8de719 code=0x7ffc0000 [ 72.647264][ T29] audit: type=1326 audit(1730202275.123:3487): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9157 comm="syz.1.2680" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fb7db8de719 code=0x7ffc0000 [ 72.670799][ T29] audit: type=1326 audit(1730202275.123:3488): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9157 comm="syz.1.2680" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7db8de719 code=0x7ffc0000 [ 72.694239][ T29] audit: type=1326 audit(1730202275.123:3489): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9157 comm="syz.1.2680" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fb7db8de719 code=0x7ffc0000 [ 72.717608][ T29] audit: type=1326 audit(1730202275.123:3490): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9157 comm="syz.1.2680" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7db8de719 code=0x7ffc0000 [ 72.740997][ T29] audit: type=1326 audit(1730202275.123:3491): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9157 comm="syz.1.2680" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fb7db8de719 code=0x7ffc0000 [ 72.764436][ T29] audit: type=1326 audit(1730202275.123:3492): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9157 comm="syz.1.2680" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7db8de719 code=0x7ffc0000 [ 72.787913][ T29] audit: type=1326 audit(1730202275.123:3493): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9157 comm="syz.1.2680" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7db8de719 code=0x7ffc0000 [ 72.812211][ T3314] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.824827][ T9161] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 72.833963][ T3324] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.845370][ T9161] syzkaller1: entered promiscuous mode [ 72.850868][ T9161] syzkaller1: entered allmulticast mode [ 72.865154][ T9176] netlink: 'syz.0.2675': attribute type 13 has an invalid length. [ 72.926419][ T9187] loop0: detected capacity change from 0 to 512 [ 72.933407][ T9187] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 72.953555][ T9187] EXT4-fs (loop0): 1 truncate cleaned up [ 72.959920][ T9187] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 72.974430][ T9187] tmpfs: Bad value for 'mpol' [ 73.012417][ T3324] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.017468][ T9199] loop4: detected capacity change from 0 to 2048 [ 73.046093][ T9199] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 73.064818][ T9199] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 73.073252][ T9199] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 73.081704][ T9199] syzkaller1: entered promiscuous mode [ 73.087182][ T9199] syzkaller1: entered allmulticast mode [ 73.554893][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.579176][ T9208] loop0: detected capacity change from 0 to 2048 [ 73.595778][ T9208] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 73.607040][ T9214] netlink: 'syz.1.2690': attribute type 13 has an invalid length. [ 73.608586][ T9216] tmpfs: Bad value for 'mpol' [ 73.633277][ T9208] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 73.642163][ T9208] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 73.650629][ T9208] syzkaller1: entered promiscuous mode [ 73.656126][ T9208] syzkaller1: entered allmulticast mode [ 73.760413][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.813175][ T9221] loop2: detected capacity change from 0 to 2048 [ 73.839411][ T9231] __nla_validate_parse: 5 callbacks suppressed [ 73.839424][ T9231] netlink: 104 bytes leftover after parsing attributes in process `syz.3.2697'. [ 73.856950][ T9221] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 73.905474][ T9221] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 73.915755][ T9221] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 73.925757][ T9221] syzkaller1: entered promiscuous mode [ 73.931235][ T9221] syzkaller1: entered allmulticast mode [ 74.091775][ T9283] netlink: 'syz.1.2723': attribute type 21 has an invalid length. [ 74.171176][ T9298] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2740'. [ 74.346483][ T3324] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.351872][ T9304] netlink: 24 bytes leftover after parsing attributes in process `syz.1.2744'. [ 74.497295][ T9334] netlink: 80 bytes leftover after parsing attributes in process `syz.3.2743'. [ 74.555497][ T9346] netlink: 80 bytes leftover after parsing attributes in process `syz.1.2762'. [ 74.557496][ T9348] tmpfs: Bad value for 'mpol' [ 74.603165][ T9354] netlink: 104 bytes leftover after parsing attributes in process `syz.0.2754'. [ 74.651517][ T3314] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.737845][ T9376] loop3: detected capacity change from 0 to 2048 [ 74.755406][ T9386] program syz.2.2772 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 74.779587][ T9376] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.805463][ T9376] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 74.819036][ T9376] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 74.839549][ T9376] syzkaller1: entered promiscuous mode [ 74.845099][ T9376] syzkaller1: entered allmulticast mode [ 74.849336][ T9402] nft_compat: unsupported protocol 5 [ 75.500791][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.554388][ T9421] netlink: 56 bytes leftover after parsing attributes in process `syz.3.2787'. [ 75.563533][ T9421] netlink: 56 bytes leftover after parsing attributes in process `syz.3.2787'. [ 75.618031][ T9431] netlink: 16 bytes leftover after parsing attributes in process `syz.2.2792'. [ 75.619654][ T9429] loop3: detected capacity change from 0 to 2048 [ 75.658548][ T9429] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 75.676938][ T9441] program syz.0.2805 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 75.692184][ T9429] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 75.702284][ T9429] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 75.712601][ T9429] syzkaller1: entered promiscuous mode [ 75.718113][ T9429] syzkaller1: entered allmulticast mode [ 76.370361][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.388652][ T9452] netlink: 72 bytes leftover after parsing attributes in process `syz.0.2802'. [ 76.436402][ T9460] nft_compat: unsupported protocol 5 [ 76.500256][ T9470] loop0: detected capacity change from 0 to 2048 [ 76.526927][ T9484] x_tables: arp_tables: CLASSIFY target: used from hooks INPUT, but only usable from FORWARD/OUTPUT [ 76.529721][ T9470] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 76.555166][ T9470] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 76.566010][ T9470] syzkaller1: entered promiscuous mode [ 76.571515][ T9470] syzkaller1: entered allmulticast mode [ 76.614557][ T9496] nft_compat: unsupported protocol 5 [ 77.076106][ T9515] netlink: 'syz.3.2831': attribute type 32 has an invalid length. [ 77.108073][ T9519] xt_ecn: cannot match TCP bits for non-tcp packets [ 77.230560][ T9545] tmpfs: Bad value for 'mpol' [ 77.232301][ T9543] Illegal XDP return value 4294967262 on prog (id 420) dev N/A, expect packet loss! [ 77.346676][ T9566] loop4: detected capacity change from 0 to 512 [ 77.367083][ T9569] loop2: detected capacity change from 0 to 2048 [ 77.385544][ T9566] ext4 filesystem being mounted at /571/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 77.398486][ T9566] EXT4-fs error (device loop4): ext4_xattr_block_get:596: inode #15: comm syz.4.2856: corrupted xattr block 33: invalid ea_ino [ 77.413701][ T9566] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 77.422663][ T9566] EXT4-fs error (device loop4): ext4_xattr_block_get:596: inode #15: comm syz.4.2856: corrupted xattr block 33: invalid ea_ino [ 77.436407][ T9569] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 77.445887][ T9566] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 77.454473][ T9583] netlink: 'syz.3.2864': attribute type 1 has an invalid length. [ 77.458155][ T9566] EXT4-fs error (device loop4): ext4_xattr_block_get:596: inode #15: comm syz.4.2856: corrupted xattr block 33: invalid ea_ino [ 77.475947][ T9566] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 77.477823][ T9569] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 77.499960][ T9569] syzkaller1: entered promiscuous mode [ 77.505595][ T9569] syzkaller1: entered allmulticast mode [ 77.584035][ T29] kauditd_printk_skb: 394 callbacks suppressed [ 77.584049][ T29] audit: type=1326 audit(1730202280.123:3888): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9568 comm="syz.2.2859" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb31d71e719 code=0x7ffc0000 [ 77.613812][ T29] audit: type=1326 audit(1730202280.123:3889): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9568 comm="syz.2.2859" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb31d71e719 code=0x7ffc0000 [ 77.637350][ T29] audit: type=1326 audit(1730202280.123:3890): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9568 comm="syz.2.2859" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb31d71e719 code=0x7ffc0000 [ 77.660783][ T29] audit: type=1326 audit(1730202280.123:3891): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9568 comm="syz.2.2859" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb31d71e719 code=0x7ffc0000 [ 77.684216][ T29] audit: type=1326 audit(1730202280.123:3892): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9568 comm="syz.2.2859" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fb31d71e719 code=0x7ffc0000 [ 77.707544][ T29] audit: type=1326 audit(1730202280.123:3893): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9568 comm="syz.2.2859" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb31d71e719 code=0x7ffc0000 [ 77.730935][ T29] audit: type=1326 audit(1730202280.123:3894): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9568 comm="syz.2.2859" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fb31d71e719 code=0x7ffc0000 [ 77.754301][ T29] audit: type=1326 audit(1730202280.123:3895): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9568 comm="syz.2.2859" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb31d71e719 code=0x7ffc0000 [ 77.777721][ T29] audit: type=1326 audit(1730202280.123:3896): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9568 comm="syz.2.2859" exe="/root/syz-executor" sig=0 arch=c000003e syscall=51 compat=0 ip=0x7fb31d71e719 code=0x7ffc0000 [ 77.801123][ T29] audit: type=1326 audit(1730202280.123:3897): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9568 comm="syz.2.2859" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb31d71e719 code=0x7ffc0000 [ 77.960307][ T9647] x_tables: arp_tables: CLASSIFY target: used from hooks INPUT, but only usable from FORWARD/OUTPUT [ 77.977820][ T9652] netlink: 'syz.0.2896': attribute type 10 has an invalid length. [ 78.005830][ T9652] 8021q: adding VLAN 0 to HW filter on device team0 [ 78.018950][ T9652] bond0: (slave team0): Enslaving as an active interface with an up link [ 78.109543][ T9677] xt_ecn: cannot match TCP bits for non-tcp packets [ 78.138257][ T9682] x_tables: arp_tables: CLASSIFY target: used from hooks INPUT, but only usable from FORWARD/OUTPUT [ 78.206530][ T9699] netlink: 'syz.4.2919': attribute type 32 has an invalid length. [ 78.278737][ T9710] xt_ecn: cannot match TCP bits for non-tcp packets [ 78.494417][ T9732] netlink: 'syz.0.2934': attribute type 32 has an invalid length. [ 78.545633][ T9738] loop3: detected capacity change from 0 to 2048 [ 78.552028][ T9743] loop1: detected capacity change from 0 to 2048 [ 78.599805][ T9743] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 78.620860][ T9743] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 78.631251][ T9743] syzkaller1: entered promiscuous mode [ 78.636910][ T9743] syzkaller1: entered allmulticast mode [ 78.647383][ T9758] netlink: 'syz.4.2943': attribute type 1 has an invalid length. [ 78.658826][ T9738] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 78.686198][ T9738] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 78.709973][ T9738] syzkaller1: entered promiscuous mode [ 78.715534][ T9738] syzkaller1: entered allmulticast mode [ 78.799100][ T9794] netlink: 'syz.0.2962': attribute type 1 has an invalid length. [ 78.889228][ T9808] netlink: 'syz.2.2967': attribute type 2 has an invalid length. [ 78.948076][ T9821] __nla_validate_parse: 22 callbacks suppressed [ 78.948092][ T9821] netlink: 64 bytes leftover after parsing attributes in process `syz.0.2973'. [ 78.966982][ T9825] syz.2.2976 uses obsolete (PF_INET,SOCK_PACKET) [ 79.045040][ T9838] loop0: detected capacity change from 0 to 512 [ 79.063478][ T9838] EXT4-fs (loop0): orphan cleanup on readonly fs [ 79.074817][ T9838] EXT4-fs warning (device loop0): ext4_enable_quotas:7097: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 79.093686][ T9838] EXT4-fs (loop0): Cannot turn on quotas: error -22 [ 79.104422][ T9838] EXT4-fs error (device loop0): ext4_ext_check_inode:524: inode #13: comm syz.0.2983: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 79.128331][ T9838] EXT4-fs error (device loop0): ext4_orphan_get:1393: comm syz.0.2983: couldn't read orphan inode 13 (err -117) [ 79.145385][ T9854] tipc: Trying to set illegal importance in message [ 79.147187][ T9838] EXT4-fs error (device loop0): ext4_lookup:1813: comm syz.0.2983: inode #15: comm syz.0.2983: iget: illegal inode # [ 79.203499][ T9862] loop4: detected capacity change from 0 to 128 [ 79.223485][ T9862] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 79.249786][ T9862] FAT-fs (loop4): error, fat_free_clusters: deleting FAT entry beyond EOF [ 79.258366][ T9862] FAT-fs (loop4): Filesystem has been set read-only [ 79.435248][ T9907] (unnamed net_device) (uninitialized): down delay (2147483647) is not a multiple of miimon (100), value rounded to 2147483600 ms [ 79.448726][ T9907] (unnamed net_device) (uninitialized): peer notification delay (2) is not a multiple of miimon (100), value rounded to 0 ms [ 79.503432][ T9921] netlink: 'syz.4.3025': attribute type 21 has an invalid length. [ 79.511321][ T9921] netlink: 128 bytes leftover after parsing attributes in process `syz.4.3025'. [ 79.520619][ T9921] netlink: 'syz.4.3025': attribute type 5 has an invalid length. [ 79.528396][ T9921] netlink: 3 bytes leftover after parsing attributes in process `syz.4.3025'. [ 79.552232][ T9927] loop2: detected capacity change from 0 to 128 [ 79.600399][ T9925] loop3: detected capacity change from 0 to 2048 [ 79.630693][ T9935] loop1: detected capacity change from 0 to 2048 [ 79.668280][ T9925] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 79.676846][ T9935] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 79.677604][ T9925] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 79.693006][ T9935] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 79.698305][ T9925] syzkaller1: entered promiscuous mode [ 79.706254][ T9925] syzkaller1: entered allmulticast mode [ 79.712808][ T9935] syzkaller1: entered promiscuous mode [ 79.718358][ T9935] syzkaller1: entered allmulticast mode [ 80.445819][ T9963] loop1: detected capacity change from 0 to 512 [ 80.458586][ T9963] ext4 filesystem being mounted at /596/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 80.502382][ T9963] EXT4-fs error (device loop1): ext4_xattr_block_get:596: inode #15: comm syz.1.3040: corrupted xattr block 33: invalid header [ 80.516744][ T9963] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 80.525839][ T9963] EXT4-fs error (device loop1): ext4_xattr_block_get:596: inode #15: comm syz.1.3040: corrupted xattr block 33: invalid header [ 80.540189][ T9963] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 80.581785][ T9979] loop3: detected capacity change from 0 to 2048 [ 80.589464][ T9983] loop4: detected capacity change from 0 to 2048 [ 80.595930][ T9963] EXT4-fs error (device loop1): ext4_xattr_block_find:1877: inode #15: comm syz.1.3040: corrupted xattr block 33: invalid header [ 80.646570][ T9983] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 80.655605][ T9979] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 80.655712][ T9983] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 80.677839][ T9983] syzkaller1: entered promiscuous mode [ 80.678543][ T9979] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 80.683321][ T9983] syzkaller1: entered allmulticast mode [ 80.706348][ T9979] syzkaller1: entered promiscuous mode [ 80.711943][ T9979] syzkaller1: entered allmulticast mode [ 80.731918][ T9999] netlink: 64 bytes leftover after parsing attributes in process `syz.2.3057'. [ 80.855568][T10007] tipc: Trying to set illegal importance in message [ 80.904664][T10013] loop2: detected capacity change from 0 to 512 [ 80.921090][T10013] EXT4-fs (loop2): orphan cleanup on readonly fs [ 80.927802][T10013] EXT4-fs warning (device loop2): ext4_enable_quotas:7097: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 80.942820][T10013] EXT4-fs (loop2): Cannot turn on quotas: error -22 [ 80.949992][T10013] EXT4-fs error (device loop2): ext4_ext_check_inode:524: inode #13: comm syz.2.3065: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 80.968023][T10013] EXT4-fs error (device loop2): ext4_orphan_get:1393: comm syz.2.3065: couldn't read orphan inode 13 (err -117) [ 80.982956][T10013] EXT4-fs error (device loop2): ext4_lookup:1813: comm syz.2.3065: inode #15: comm syz.2.3065: iget: illegal inode # [ 81.460093][T10023] loop2: detected capacity change from 0 to 2048 [ 81.500605][T10023] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 81.516077][T10036] netlink: 64 bytes leftover after parsing attributes in process `syz.4.3071'. [ 81.530484][T10023] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 81.555761][T10042] tipc: Trying to set illegal importance in message [ 81.594977][T10023] syzkaller1: entered promiscuous mode [ 81.600555][T10023] syzkaller1: entered allmulticast mode [ 81.630454][T10055] loop1: detected capacity change from 0 to 512 [ 81.643532][T10057] loop4: detected capacity change from 0 to 2048 [ 81.645174][T10055] EXT4-fs (loop1): orphan cleanup on readonly fs [ 81.657637][T10055] EXT4-fs warning (device loop1): ext4_enable_quotas:7097: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 81.673281][T10055] EXT4-fs (loop1): Cannot turn on quotas: error -22 [ 81.689867][T10055] EXT4-fs error (device loop1): ext4_ext_check_inode:524: inode #13: comm syz.1.3082: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 81.701293][T10057] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 81.718053][T10057] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 81.730795][T10055] EXT4-fs error (device loop1): ext4_orphan_get:1393: comm syz.1.3082: couldn't read orphan inode 13 (err -117) [ 81.736813][T10057] syzkaller1: entered promiscuous mode [ 81.748208][T10057] syzkaller1: entered allmulticast mode [ 81.761614][T10068] loop3: detected capacity change from 0 to 128 [ 81.768518][T10068] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 81.776329][T10055] EXT4-fs error (device loop1): ext4_lookup:1813: comm syz.1.3082: inode #15: comm syz.1.3082: iget: illegal inode # [ 81.790527][T10068] FAT-fs (loop3): error, fat_free_clusters: deleting FAT entry beyond EOF [ 81.799176][T10068] FAT-fs (loop3): Filesystem has been set read-only [ 81.910918][T10088] netlink: 'syz.3.3095': attribute type 2 has an invalid length. [ 82.397269][T10098] loop1: detected capacity change from 0 to 128 [ 82.408232][T10098] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 82.431388][T10106] (unnamed net_device) (uninitialized): down delay (2147483647) is not a multiple of miimon (100), value rounded to 2147483600 ms [ 82.435410][T10098] FAT-fs (loop1): error, fat_free_clusters: deleting FAT entry beyond EOF [ 82.444937][T10106] (unnamed net_device) (uninitialized): peer notification delay (2) is not a multiple of miimon (100), value rounded to 0 ms [ 82.453418][T10098] FAT-fs (loop1): Filesystem has been set read-only [ 82.531716][T10116] netlink: 'syz.1.3111': attribute type 2 has an invalid length. [ 82.545344][T10119] tmpfs: Bad value for 'mpol' [ 82.637079][T10131] netlink: 'syz.2.3117': attribute type 21 has an invalid length. [ 82.642957][T10138] loop3: detected capacity change from 0 to 2048 [ 82.644941][T10131] netlink: 128 bytes leftover after parsing attributes in process `syz.2.3117'. [ 82.645751][T10131] netlink: 'syz.2.3117': attribute type 5 has an invalid length. [ 82.668181][T10131] netlink: 3 bytes leftover after parsing attributes in process `syz.2.3117'. [ 82.694073][T10144] (unnamed net_device) (uninitialized): down delay (2147483647) is not a multiple of miimon (100), value rounded to 2147483600 ms [ 82.707489][T10144] (unnamed net_device) (uninitialized): peer notification delay (2) is not a multiple of miimon (100), value rounded to 0 ms [ 82.727869][T10154] tmpfs: Bad value for 'mpol' [ 82.764130][T10158] netlink: 48 bytes leftover after parsing attributes in process `syz.0.3139'. [ 82.789824][T10165] netlink: 40 bytes leftover after parsing attributes in process `syz.2.3132'. [ 82.823015][ T29] kauditd_printk_skb: 391 callbacks suppressed [ 82.823030][ T29] audit: type=1326 audit(1730202285.363:4289): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10137 comm="syz.3.3120" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa133b1e719 code=0x7ffc0000 [ 82.845970][T10172] netlink: 48 bytes leftover after parsing attributes in process `syz.1.3145'. [ 82.887074][T10138] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 82.895162][T10177] netlink: 'syz.0.3136': attribute type 21 has an invalid length. [ 82.912543][ T29] audit: type=1326 audit(1730202285.413:4290): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10137 comm="syz.3.3120" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa133b1e719 code=0x7ffc0000 [ 82.924600][T10184] (unnamed net_device) (uninitialized): down delay (2147483647) is not a multiple of miimon (100), value rounded to 2147483600 ms [ 82.936137][ T29] audit: type=1326 audit(1730202285.413:4291): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10137 comm="syz.3.3120" exe="/root/syz-executor" sig=0 arch=c000003e syscall=103 compat=0 ip=0x7fa133b1e719 code=0x7ffc0000 [ 82.949487][T10184] (unnamed net_device) (uninitialized): peer notification delay (2) is not a multiple of miimon (100), value rounded to 0 ms [ 82.972969][ T29] audit: type=1326 audit(1730202285.413:4292): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10137 comm="syz.3.3120" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa133b1e719 code=0x7ffc0000 [ 83.009418][ T29] audit: type=1326 audit(1730202285.413:4293): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10137 comm="syz.3.3120" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fa133b1e719 code=0x7ffc0000 [ 83.032971][ T29] audit: type=1326 audit(1730202285.413:4294): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10137 comm="syz.3.3120" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa133b1e719 code=0x7ffc0000 [ 83.056499][ T29] audit: type=1326 audit(1730202285.413:4295): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10137 comm="syz.3.3120" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fa133b1e719 code=0x7ffc0000 [ 83.080016][ T29] audit: type=1326 audit(1730202285.433:4296): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10137 comm="syz.3.3120" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa133b1e719 code=0x7ffc0000 [ 83.103600][ T29] audit: type=1326 audit(1730202285.433:4297): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10137 comm="syz.3.3120" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fa133b1e719 code=0x7ffc0000 [ 83.103972][T10138] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 83.127079][ T29] audit: type=1326 audit(1730202285.433:4298): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10137 comm="syz.3.3120" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa133b1e719 code=0x7ffc0000 [ 83.172605][T10201] loop1: detected capacity change from 0 to 512 [ 83.182054][T10138] syzkaller1: entered promiscuous mode [ 83.187593][T10138] syzkaller1: entered allmulticast mode [ 83.191352][T10201] EXT4-fs: Ignoring removed nobh option [ 83.251177][T10201] ext4 filesystem being mounted at /628/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 83.267749][T10201] EXT4-fs error (device loop1): ext4_generic_delete_entry:2680: inode #2: block 3: comm syz.1.3150: bad entry in directory: rec_len is too small for name_len - offset=24, inode=11, rec_len=20, size=4096 fake=0 [ 83.295530][T10201] EXT4-fs (loop1): Remounting filesystem read-only [ 83.302213][T10201] EXT4-fs warning (device loop1): ext4_rename_delete:3733: inode #2: comm syz.1.3150: Deleting old file: nlink 4, error=-117 [ 83.431214][T10240] x_tables: duplicate underflow at hook 2 [ 83.459929][T10246] capability: warning: `syz.4.3170' uses deprecated v2 capabilities in a way that may be insecure [ 83.620420][T10283] loop4: detected capacity change from 0 to 128 [ 83.676955][T10290] loop4: detected capacity change from 0 to 512 [ 83.691007][T10290] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 83.706173][T10290] EXT4-fs (loop4): invalid journal inode [ 83.716241][T10290] EXT4-fs (loop4): can't get journal size [ 83.744011][T10290] EXT4-fs (loop4): orphan cleanup on readonly fs [ 83.750752][T10290] EXT4-fs (loop4): 1 truncate cleaned up [ 83.762038][T10306] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 83.936461][T10343] loop1: detected capacity change from 0 to 164 [ 83.983359][T10346] loop3: detected capacity change from 0 to 512 [ 84.030596][T10346] ext4 filesystem being mounted at /718/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 84.040220][T10357] loop1: detected capacity change from 0 to 512 [ 84.067842][T10357] EXT4-fs warning (device loop1): ext4_enable_quotas:7097: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 84.068741][T10367] loop4: detected capacity change from 0 to 164 [ 84.089107][T10364] loop0: detected capacity change from 0 to 2048 [ 84.102383][T10357] EXT4-fs (loop1): mount failed [ 84.102646][T10346] EXT4-fs error (device loop3): ext4_xattr_block_get:596: inode #15: comm syz.3.3213: corrupted xattr block 33: invalid ea_ino [ 84.125295][T10367] ISOFS: unable to read i-node block [ 84.130615][T10367] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 84.132872][T10346] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=15 [ 84.151198][T10374] tmpfs: Bad value for 'mpol' [ 84.152103][T10346] EXT4-fs error (device loop3): ext4_xattr_block_get:596: inode #15: comm syz.3.3213: corrupted xattr block 33: invalid ea_ino [ 84.178931][T10346] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=15 [ 84.193669][T10346] EXT4-fs error (device loop3): ext4_xattr_block_get:596: inode #15: comm syz.3.3213: corrupted xattr block 33: invalid ea_ino [ 84.217019][T10346] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=15 [ 84.224968][T10383] openvswitch: netlink: VXLAN extension message has 12 unknown bytes. [ 84.308184][T10401] __nla_validate_parse: 6 callbacks suppressed [ 84.308197][T10401] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3238'. [ 84.324507][T10400] x_tables: arp_tables: .0 target: invalid size 8 (kernel) != (user) 0 [ 84.336045][T10364] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 84.356604][T10364] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 84.365195][T10364] syzkaller1: entered promiscuous mode [ 84.370670][T10364] syzkaller1: entered allmulticast mode [ 84.381743][T10408] dvmrp0: entered allmulticast mode [ 84.416681][T10416] loop2: detected capacity change from 0 to 512 [ 84.456461][T10416] ext4 filesystem being mounted at /564/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 84.509189][T10432] netlink: 12 bytes leftover after parsing attributes in process `syz.4.3249'. [ 84.542207][T10436] bridge2: entered promiscuous mode [ 84.547583][T10436] bridge2: entered allmulticast mode [ 84.756649][T10484] loop1: detected capacity change from 0 to 2048 [ 84.794731][T10484] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 84.815663][T10484] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 84.840800][T10484] syzkaller1: entered promiscuous mode [ 84.846322][T10484] syzkaller1: entered allmulticast mode [ 84.879719][T10509] validate_nla: 2 callbacks suppressed [ 84.879734][T10509] netlink: 'syz.2.3290': attribute type 21 has an invalid length. [ 84.943777][T10522] netlink: 12 bytes leftover after parsing attributes in process `syz.2.3294'. [ 84.952734][T10522] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3294'. [ 84.988462][T10530] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3296'. [ 84.997475][T10529] netlink: 12 bytes leftover after parsing attributes in process `syz.2.3298'. [ 85.006458][T10529] netlink: 12 bytes leftover after parsing attributes in process `syz.2.3298'. [ 85.015520][T10529] netlink: 'syz.2.3298': attribute type 3 has an invalid length. [ 85.056251][T10536] netlink: 'syz.3.3302': attribute type 21 has an invalid length. [ 85.160833][T10559] loop0: detected capacity change from 0 to 512 [ 85.171752][T10559] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 85.180162][T10559] EXT4-fs (loop0): invalid journal inode [ 85.180599][T10562] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3313'. [ 85.185874][T10559] EXT4-fs (loop0): can't get journal size [ 85.206445][T10559] EXT4-fs (loop0): orphan cleanup on readonly fs [ 85.221339][T10559] EXT4-fs (loop0): 1 truncate cleaned up [ 85.256255][T10569] loop4: detected capacity change from 0 to 2048 [ 85.294321][T10569] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 85.312008][T10569] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 85.324386][T10569] syzkaller1: entered promiscuous mode [ 85.329905][T10569] syzkaller1: entered allmulticast mode [ 85.342975][T10585] openvswitch: netlink: VXLAN extension message has 12 unknown bytes. [ 85.384743][T10591] openvswitch: netlink: VXLAN extension message has 12 unknown bytes. [ 85.419200][T10596] netlink: 20 bytes leftover after parsing attributes in process `syz.0.3339'. [ 85.462286][T10599] bridge3: entered promiscuous mode [ 85.467537][T10599] bridge3: entered allmulticast mode [ 85.635305][T10603] bridge4: entered promiscuous mode [ 85.640527][T10603] bridge4: entered allmulticast mode [ 85.692335][T10612] loop1: detected capacity change from 0 to 512 [ 85.694248][T10615] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3332'. [ 85.711459][T10612] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 85.727827][T10612] EXT4-fs (loop1): invalid journal inode [ 85.738306][T10612] EXT4-fs (loop1): can't get journal size [ 85.756619][T10612] EXT4-fs (loop1): orphan cleanup on readonly fs [ 85.760117][T10623] Timeout policy `syz0' can only be used by L3 protocol number 0 [ 85.763088][T10612] EXT4-fs (loop1): 1 truncate cleaned up [ 85.790559][T10624] loop0: detected capacity change from 0 to 2048 [ 85.847068][T10624] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 85.863342][T10624] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 85.875490][T10624] syzkaller1: entered promiscuous mode [ 85.880962][T10624] syzkaller1: entered allmulticast mode [ 85.930973][T10651] loop1: detected capacity change from 0 to 512 [ 85.944993][T10651] ext4 filesystem being mounted at /667/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 86.009603][T10658] loop2: detected capacity change from 0 to 2048 [ 86.034243][T10658] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 86.050951][T10658] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 86.064307][T10658] syzkaller1: entered promiscuous mode [ 86.069796][T10658] syzkaller1: entered allmulticast mode [ 86.125245][T10682] loop4: detected capacity change from 0 to 512 [ 86.158867][T10682] ext4 filesystem being mounted at /696/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 86.631543][T10711] loop0: detected capacity change from 0 to 512 [ 86.648077][T10711] ext4 filesystem being mounted at /657/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 86.714626][ T3017] ================================================================== [ 86.722729][ T3017] BUG: KCSAN: data-race in atime_needs_update / inode_set_ctime_current [ 86.731068][ T3017] [ 86.733381][ T3017] write to 0xffff8881159203e0 of 4 bytes by task 3393 on cpu 0: [ 86.741006][ T3017] inode_set_ctime_current+0x35/0x50 [ 86.746298][ T3017] shmem_unlink+0x114/0x180 [ 86.750794][ T3017] vfs_unlink+0x275/0x430 [ 86.755124][ T3017] do_unlinkat+0x236/0x4c0 [ 86.759549][ T3017] __x64_sys_unlink+0x2e/0x40 [ 86.764232][ T3017] x64_sys_call+0x280f/0x2d60 [ 86.768914][ T3017] do_syscall_64+0xc9/0x1c0 [ 86.773412][ T3017] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 86.779308][ T3017] [ 86.781620][ T3017] read to 0xffff8881159203e0 of 4 bytes by task 3017 on cpu 1: [ 86.789151][ T3017] atime_needs_update+0x339/0x3e0 [ 86.794171][ T3017] touch_atime+0x4a/0x350 [ 86.798495][ T3017] do_readlinkat+0x12b/0x210 [ 86.803091][ T3017] __x64_sys_readlink+0x47/0x60 [ 86.807943][ T3017] x64_sys_call+0x13c3/0x2d60 [ 86.812618][ T3017] do_syscall_64+0xc9/0x1c0 [ 86.817114][ T3017] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 86.823015][ T3017] [ 86.825328][ T3017] value changed: 0x0def2387 -> 0x0fb8e708 [ 86.831034][ T3017] [ 86.833347][ T3017] Reported by Kernel Concurrency Sanitizer on: [ 86.839490][ T3017] CPU: 1 UID: 0 PID: 3017 Comm: udevd Not tainted 6.12.0-rc5-syzkaller-00005-ge42b1a9a2557 #0 [ 86.849724][ T3017] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 86.859777][ T3017] ==================================================================