last executing test programs: 827.169966ms ago: executing program 0 (id=9481): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0xe) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xe, 0x10, &(0x7f0000000740)=ANY=[@ANYBLOB="18200000030000000000000000000000b7080000020000007b8a00fe0000000087080000000000007b8af0ff00000000bda100000000000007000000f8ffffffbfa40000000000008900000000000000b70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000008000000850000001a00000095"], &(0x7f0000000ac0)='syzkaller\x00', 0xf, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 733.289466ms ago: executing program 2 (id=9484): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x12, 0x99, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000500)={r0, 0x0, 0x0}, 0x20) 716.914426ms ago: executing program 0 (id=9486): perf_event_open(&(0x7f0000004cc0)={0x1, 0x44, 0x8, 0x0, 0x0, 0x0, 0x0, 0x9, 0x400, 0x6, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0xaf1d, 0x1, @perf_bp={0x0, 0x1}, 0x100410, 0x200, 0x2, 0x1, 0x9, 0x9, 0xfffd, 0x0, 0xbbd0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) 659.735377ms ago: executing program 0 (id=9487): r0 = io_uring_setup(0x23fa, &(0x7f0000000080)={0x0, 0x3c53, 0x0, 0x1, 0x251}) io_uring_register$IORING_REGISTER_RESTRICTIONS(r0, 0xb, 0x0, 0x0) 578.398797ms ago: executing program 0 (id=9488): r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x3, &(0x7f0000000140)=0xfffffffe, 0x4) 578.095897ms ago: executing program 1 (id=9489): capset(&(0x7f0000000280)={0x20071026}, &(0x7f0000000340)) prctl$PR_GET_IO_FLUSHER(0x3a) 578.040057ms ago: executing program 0 (id=9490): r0 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="73797374656d5f753a6fe26a6563745f723a6d6f648fe2fb370cb034afc4566c6573ff636f6e665f743ab5c2edbddd0e4132432972733020756e"], 0x44) 571.010757ms ago: executing program 2 (id=9491): r0 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') statx(r0, &(0x7f00000068c0)='./cgroup\x00', 0x800, 0x2, &(0x7f0000006900)) 570.715747ms ago: executing program 4 (id=9493): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0006}]}) unlinkat(0xffffffffffffffff, 0x0, 0x0) 495.944688ms ago: executing program 1 (id=9494): r0 = socket$kcm(0xa, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000002cc0)={&(0x7f00000007c0)=@in6={0xa, 0x4e20, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000001a40)=[{0x10, 0x29, 0x5}], 0x10}, 0x0) 454.935868ms ago: executing program 2 (id=9495): r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='loginuid\x00') pwritev(r0, &(0x7f0000000500)=[{&(0x7f0000000000)='0', 0x1}], 0x1, 0x0, 0x0) 402.330128ms ago: executing program 3 (id=9496): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x48, 0x3, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_PRIORITY={0x8}]}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x5}], {0x14}}, 0xa4}}, 0x0) 402.096428ms ago: executing program 0 (id=9497): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xa0}, @printk={@p, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x9b}}]}, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000040)="76ea09ff010400000000000088a8", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) 401.933188ms ago: executing program 4 (id=9498): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000037c0)={0x0, 0x0, &(0x7f0000003780)={&(0x7f0000000040)=@newtaction={0x898, 0x30, 0x12f, 0x0, 0x0, {}, [{0x884, 0x1, [@m_police={0x880, 0x1, 0x0, 0x0, {{0xb}, {0x854, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1000]}, @TCA_POLICE_RATE64={0xc, 0x8, 0xffffffffffffd982}], [@TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, @TCA_POLICE_TBF={0x3c, 0x1, {0xfffffffe, 0x0, 0x0, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x7}, {0x7, 0x0, 0x0, 0x0, 0x0, 0x7}}}]]}, {0x4}, {0xc, 0xb}, {0xc, 0xa}}}]}]}, 0x898}}, 0x0) 373.763608ms ago: executing program 3 (id=9499): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) sched_rr_get_interval(0x0, &(0x7f0000000000)) 338.113229ms ago: executing program 1 (id=9500): r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SDTEFACILITIES(r0, 0x89eb, &(0x7f0000000180)={0x0, 0x1, 0x800, 0x0, 0x40, 0x10, 0x6, "195847a0aa45de6ba8eae3efc81b99ff0129f7cf", "39e8599818f841f17fc62ac05f77a36d35695c8b"}) 337.945488ms ago: executing program 3 (id=9501): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x74, 0x9, 0xa, 0x401, 0x0, 0x0, {0x7, 0x0, 0x7}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0xd}, @NFTA_SET_EXPRESSIONS={0x30, 0x12, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @counter={{0xc}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x84}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x89ad4e6}]}}}]}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x110}]}], {0x14, 0x10, 0x1, 0x0, 0x0, {0x0, 0x84}}}, 0xbc}}, 0x20050800) 258.400109ms ago: executing program 4 (id=9502): r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000540)={0x0, @in6={{0xa, 0x4e20, 0x100, @remote, 0x6}}}, 0x84) 258.254979ms ago: executing program 1 (id=9503): capset(&(0x7f0000000100)={0x20080522}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x81, 0xfffffffb}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0x8}, [@ldst={0x3, 0x0, 0x3, 0xa, 0x0, 0xff00}], {0x95, 0x0, 0x74}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_reuseport, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 258.134889ms ago: executing program 3 (id=9504): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=@newtaction={0x88, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x74, 0x1, [@m_mirred={0x70, 0x1, 0x0, 0x0, {{0xb}, {0x44, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x4, {{0xfffff7e8}, 0x1}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x1, 0x0, 0x1, 0x400, 0xfffffff7}, 0x2}}]}, {0x63}, {0xc}, {0xc, 0x8, {0x0, 0x2}}}}]}]}, 0x88}}, 0x0) 258.078139ms ago: executing program 4 (id=9505): r0 = syz_open_dev$loop(&(0x7f0000000040), 0x7, 0xcc802) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f00000001c0)={0x6, 0x5}) 248.794379ms ago: executing program 2 (id=9506): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x3, 0xc, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000000000000000000000000008500000061000000180100002020732500000000002020207b1af8ff00000000bfa100000000000007010000f8ffbfffb702000008000000b703000000000000850000007b00000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r0, 0x0, 0x29, 0x0, &(0x7f00000000c0)="e02742e8680d85ff9782762f86ddbace2959ad3443b4412de7c841879284d8391e163d9e777385d918", 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 219.583419ms ago: executing program 2 (id=9507): r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x401) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000540)={'\x00', 0x7ff, 0x200006, 0xc, 0xb, 0x5, 0xffffffffffffffff}) 102.601009ms ago: executing program 4 (id=9508): r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000012c0)={0x18, 0x25, 0x1, 0x0, 0x0, "", [@typed={0x8, 0xba, 0x0, 0x0, @uid=0xffffffffffffffff}]}, 0x18}], 0x1}, 0x0) 102.48623ms ago: executing program 1 (id=9509): r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/rpc\x00') getdents(r0, 0x0, 0x18) 102.140249ms ago: executing program 3 (id=9510): r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r0, 0x0, 0xd1, &(0x7f0000000000)=0xfd, 0x4) 10.43564ms ago: executing program 3 (id=9511): r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000001080)={'nat\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000001100)=0x108) 10.29249ms ago: executing program 4 (id=9512): r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="400000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="00000000ad0000001800128008000100707070000c00028008000100", @ANYRES32], 0x40}}, 0x0) 6.77659ms ago: executing program 2 (id=9513): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) munlock(&(0x7f0000fe9000/0x14000)=nil, 0x14000) 0s ago: executing program 1 (id=9514): r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) bind$802154_raw(r0, &(0x7f0000000040)={0x24, @short}, 0x8) kernel console output (not intermixed with test programs): 111.329220][T12093] loop1: p243 start 8651268 is beyond EOD, truncated [ 111.336008][T12093] loop1: p244 start 4284289 is beyond EOD, truncated [ 111.342724][T12093] loop1: p245 start 8651268 is beyond EOD, truncated [ 111.349434][T12093] loop1: p246 start 4284289 is beyond EOD, truncated [ 111.356208][T12093] loop1: p247 start 8651268 is beyond EOD, truncated [ 111.362925][T12093] loop1: p248 start 4284289 is beyond EOD, truncated [ 111.369642][T12093] loop1: p249 start 8651268 is beyond EOD, truncated [ 111.376337][T12093] loop1: p250 start 4284289 is beyond EOD, truncated [ 111.383061][T12093] loop1: p251 start 8651268 is beyond EOD, truncated [ 111.389772][T12093] loop1: p252 start 4284289 is beyond EOD, truncated [ 111.396470][T12093] loop1: p253 start 8651268 is beyond EOD, truncated [ 111.403206][T12093] loop1: p254 start 4284289 is beyond EOD, truncated [ 111.410187][T12093] loop1: p255 start 8651268 is beyond EOD, truncated [ 111.419009][T12129] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 111.476993][T12243] loop0: detected capacity change from 0 to 512 [ 111.478332][ T4156] udevd[4156]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 111.485446][ T4150] udevd[4150]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 111.498460][ T3323] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.525485][T12244] loop3: detected capacity change from 0 to 764 [ 111.540165][T12244] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 111.545619][T12188] loop4: p1 p2 p4[EZD] [ 111.570481][T12188] loop4: p1 size 16128 extends beyond EOD, truncated [ 111.581199][T12188] loop4: p2 size 2130728454 extends beyond EOD, truncated [ 111.592689][T12188] loop4: p4 size 65536 extends beyond EOD, truncated [ 111.629425][ T3311] udevd[3311]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 111.642713][ T4150] udevd[4150]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 111.653563][ T4156] udevd[4156]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory [ 111.680750][T12256] loop1: detected capacity change from 0 to 2048 [ 111.734222][T12256] Alternate GPT is invalid, using primary GPT. [ 111.740531][T12256] loop1: p1 p2 p3 [ 111.745688][T12272] loop0: detected capacity change from 0 to 164 [ 111.780709][T12272] ISOFS: Bad logical zone size 4096 [ 111.823039][ T4156] udevd[4156]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 111.858617][ T4150] udevd[4150]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 111.996519][T12314] syz.2.4298 uses obsolete (PF_INET,SOCK_PACKET) [ 112.003719][ T29] audit: type=1400 audit(2000000836.649:256): avc: denied { create } for pid=12312 comm="syz.2.4298" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 112.017405][T12316] loop4: detected capacity change from 0 to 256 [ 112.084151][T12316] vfat: Deprecated parameter 'posix' [ 112.089536][T12316] FAT-fs: "posix" option is obsolete, not supported now [ 112.197227][T12345] loop3: detected capacity change from 0 to 512 [ 112.237132][T12357] loop1: detected capacity change from 0 to 128 [ 112.264125][T12357] EXT4-fs warning (device loop1): ext4_init_metadata_csum:4580: metadata_csum and uninit_bg are redundant flags; please run fsck. [ 112.269130][T12345] EXT4-fs error (device loop3): ext4_orphan_get:1414: comm syz.3.4314: bad orphan inode 13 [ 112.294108][T12357] EXT4-fs (loop1): VFS: Found ext4 filesystem with invalid superblock checksum. Run e2fsck? [ 112.337084][T12345] ext4_test_bit(bit=12, block=4) = 1 [ 112.342466][T12345] is_bad_inode(inode)=0 [ 112.346624][T12345] NEXT_ORPHAN(inode)=0 [ 112.350748][T12345] max_ino=32 [ 112.354020][T12345] i_nlink=1 [ 112.358294][T12345] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 112.398962][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.434040][T12380] loop0: detected capacity change from 0 to 2048 [ 112.470005][T12390] loop4: detected capacity change from 0 to 128 [ 112.479337][T12390] FAT-fs (loop4): error, invalid access to FAT (entry 0x0ffffff6) [ 112.488643][T12380] loop0: p1 < > p2 < > p3 p4 < > [ 112.493736][T12380] loop0: partition table partially beyond EOD, truncated [ 112.502071][T12380] loop0: p1 start 2305 is beyond EOD, truncated [ 112.508377][T12380] loop0: p2 start 4294902784 is beyond EOD, truncated [ 112.515202][T12380] loop0: p3 start 3724543488 is beyond EOD, truncated [ 112.543419][T12399] futex_wake_op: syz.2.4340 tries to shift op by 32; fix this program [ 112.584184][ T3017] loop0: p1 < > p2 < > p3 p4 < > [ 112.589288][ T3017] loop0: partition table partially beyond EOD, truncated [ 112.597560][T12402] loop4: detected capacity change from 0 to 512 [ 112.618844][ T3017] loop0: p1 start 2305 is beyond EOD, truncated [ 112.625230][ T3017] loop0: p2 start 4294902784 is beyond EOD, truncated [ 112.632059][ T3017] loop0: p3 start 3724543488 is beyond EOD, truncated [ 112.640969][T12402] EXT4-fs (loop4): external journal device major/minor numbers have changed [ 112.694501][T12402] EXT4-fs (loop4): failed to open journal device unknown-block(4,137) -6 [ 112.845030][T12433] 9pnet: Could not find request transport: f [ 112.936030][T12449] loop4: detected capacity change from 0 to 512 [ 112.965165][T12449] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=2842e028, mo2=0002] [ 112.982586][T12449] System zones: 1-12 [ 112.988271][T12449] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #11: comm syz.4.4360: invalid indirect mapped block 8 (level 2) [ 113.051516][T12449] EXT4-fs (loop4): Remounting filesystem read-only [ 113.064888][T12461] loop0: detected capacity change from 0 to 1024 [ 113.080239][T12449] EXT4-fs (loop4): 1 truncate cleaned up [ 113.094951][T12449] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 113.123166][T12461] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 113.150125][T12449] SELinux: (dev loop4, type ext4) getxattr errno 5 [ 113.165765][T12461] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 113.167344][T12449] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 113.173772][T12461] EXT4-fs (loop0): orphan cleanup on readonly fs [ 113.207272][T12461] EXT4-fs warning (device loop0): ext4_enable_quotas:7097: Failed to enable quota tracking (type=0, err=-22, ino=3). Please run e2fsck to fix. [ 113.221863][T12461] EXT4-fs (loop0): Cannot turn on quotas: error -22 [ 113.324058][T12461] EXT4-fs error (device loop0): ext4_free_blocks:6589: comm syz.0.4367: Freeing blocks not in datazone - block = 0, count = 4096 [ 113.373191][T12461] EXT4-fs (loop0): Remounting filesystem read-only [ 113.387508][T12461] EXT4-fs (loop0): 1 orphan inode deleted [ 113.393906][T12461] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 113.414909][T12461] SELinux: (dev loop0, type ext4) getxattr errno 5 [ 113.439714][T12461] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 113.563085][T12508] loop4: detected capacity change from 0 to 2048 [ 113.670340][ T29] audit: type=1400 audit(2000000838.210:257): avc: denied { append } for pid=12530 comm="syz.0.4401" name="sg0" dev="devtmpfs" ino=137 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 113.693584][T12534] loop2: detected capacity change from 0 to 136 [ 114.014596][T12593] loop1: detected capacity change from 0 to 512 [ 114.062750][T12593] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 114.077611][T12593] EXT4-fs (loop1): orphan cleanup on readonly fs [ 114.087631][T12593] EXT4-fs warning (device loop1): ext4_enable_quotas:7097: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 114.116145][T12593] EXT4-fs (loop1): Cannot turn on quotas: error -22 [ 114.155186][T12593] EXT4-fs error (device loop1): ext4_orphan_get:1388: inode #16: comm syz.1.4433: iget: immutable or append flags not allowed on symlinks [ 114.200620][T12593] EXT4-fs error (device loop1): ext4_orphan_get:1393: comm syz.1.4433: couldn't read orphan inode 16 (err -117) [ 114.231613][T12593] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 114.273768][T12626] loop3: detected capacity change from 0 to 256 [ 114.274023][T12624] loop0: detected capacity change from 0 to 136 [ 114.281867][T12626] msdos: Unknown parameter 'no' [ 114.299394][ T3321] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 114.344413][T12632] loop2: detected capacity change from 0 to 512 [ 114.365722][T12632] EXT4-fs warning (device loop2): ext4_multi_mount_protect:292: Invalid MMP block in superblock [ 114.441505][T12644] 9pnet_fd: Insufficient options for proto=fd [ 114.534699][T12665] delete_channel: no stack [ 114.539171][T12665] delete_channel: no stack [ 114.657937][T12686] loop4: detected capacity change from 0 to 164 [ 114.713404][T12686] ISOFS: unable to read i-node block [ 114.718962][T12686] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 114.768594][ T29] audit: type=1326 audit(2000001068.220:258): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12706 comm="syz.4.4488" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f7d8051e719 code=0x0 [ 114.927307][T12733] loop3: detected capacity change from 0 to 164 [ 114.954510][T12733] ISOFS: unable to read i-node block [ 114.959877][T12733] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 115.144147][T12743] loop4: detected capacity change from 0 to 8192 [ 115.149591][T12766] dccp_v6_rcv: dropped packet with invalid checksum [ 115.163566][T12771] loop0: detected capacity change from 0 to 164 [ 115.181709][T12771] ISOFS: unable to read i-node block [ 115.187468][T12771] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 115.199869][T12743] loop4: p2 p3 p4 [ 115.203698][T12743] loop4: p2 start 14935 is beyond EOD, truncated [ 115.210729][T12743] loop4: p3 size 196608 extends beyond EOD, truncated [ 115.222936][T12743] loop4: p4 start 4026530307 is beyond EOD, truncated [ 115.274324][T12779] loop0: detected capacity change from 0 to 1024 [ 115.281010][T12779] EXT4-fs: Ignoring removed nobh option [ 115.332081][ T4156] udevd[4156]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 115.391946][T12779] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 115.505856][ T3328] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 115.636158][T12798] loop1: detected capacity change from 0 to 32768 [ 115.677054][T12822] loop2: detected capacity change from 0 to 8192 [ 115.690333][T12798] loop1: p1 p2 p3 < p5 p6 > [ 115.702285][T12798] loop1: p1 size 242222080 extends beyond EOD, truncated [ 115.724361][T12798] loop1: p2 start 4294967295 is beyond EOD, truncated [ 115.870267][T12852] loop2: detected capacity change from 0 to 2048 [ 115.903076][T12852] journal_path: Non-blockdev passed as '' [ 115.909065][T12852] EXT4-fs: error: could not find journal device path [ 115.998135][T12854] loop4: detected capacity change from 0 to 8192 [ 116.027513][T12869] loop0: detected capacity change from 0 to 512 [ 116.045455][T12869] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.4567: bg 0: block 393: padding at end of block bitmap is not set [ 116.085408][T12854] loop4: p1 < > p3 < > p4 < > [ 116.090296][T12854] loop4: partition table partially beyond EOD, truncated [ 116.100234][T12869] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 116.111856][T12869] EXT4-fs (loop0): 2 truncates cleaned up [ 116.121084][T12869] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 116.191906][T12854] loop4: p4 start 117440512 is beyond EOD, truncated [ 116.212165][ T3328] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 116.234753][ T29] audit: type=1326 audit(2000001069.603:259): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12879 comm="syz.1.4574" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff84391e719 code=0x0 [ 116.305709][T12889] loop2: detected capacity change from 0 to 256 [ 116.312591][T12889] FAT-fs (loop2): bogus sectors per cluster 255 [ 116.318922][T12889] FAT-fs (loop2): Can't find a valid FAT filesystem [ 116.375767][T12895] ICMPv6: NA: fd:f9:a6:84:a5:1b advertised our address fe80::aa on syz_tun! [ 116.491160][ T4150] udevd[4150]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 116.491892][ T4156] udevd[4156]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 116.518835][ T29] audit: type=1400 audit(2000001069.828:260): avc: denied { append } for pid=12902 comm="syz.3.4585" name="snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 116.581287][T12909] loop1: detected capacity change from 0 to 1024 [ 116.599926][T12909] EXT4-fs (loop1): can't mount with both data=journal and delalloc [ 116.668585][T12922] loop2: detected capacity change from 0 to 8192 [ 117.098768][T13009] futex_wake_op: syz.0.4638 tries to shift op by -1; fix this program [ 117.177682][T13024] loop2: detected capacity change from 0 to 1024 [ 117.207748][T13024] EXT4-fs: Ignoring removed i_version option [ 117.241421][T13024] EXT4-fs (loop2): can't mount with journal_async_commit, fs mounted w/o journal [ 117.566148][T13101] loop0: detected capacity change from 0 to 512 [ 117.586353][T13097] loop1: detected capacity change from 0 to 256 [ 117.622625][T13101] EXT4-fs (loop0): Invalid default hash set in the superblock [ 117.722568][ T29] audit: type=1326 audit(2000001070.987:261): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13121 comm="syz.4.4691" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f7d8051e719 code=0x0 [ 117.776163][T13126] loop1: detected capacity change from 0 to 128 [ 117.799348][T13126] FAT-fs (loop1): bogus number of reserved sectors [ 117.805994][T13126] FAT-fs (loop1): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 117.815335][T13126] FAT-fs (loop1): Can't find a valid FAT filesystem [ 117.856209][T13135] loop3: detected capacity change from 0 to 1024 [ 117.898951][T13135] EXT4-fs (loop3): Can't support bigalloc feature without extents feature [ 117.898951][T13135] [ 117.909720][T13135] EXT4-fs (loop3): couldn't mount as ext2 due to feature incompatibilities [ 118.063985][T13167] loop4: detected capacity change from 0 to 256 [ 118.070557][T13167] msdos: Unexpected value for 'dots' [ 118.159771][T13184] dccp_invalid_packet: P.Data Offset(0) too small [ 118.173052][T13187] loop0: detected capacity change from 0 to 164 [ 118.313738][T13205] loop1: detected capacity change from 0 to 512 [ 118.423363][T13220] loop0: detected capacity change from 0 to 512 [ 118.479890][T13220] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 118.489790][T13220] EXT4-fs (loop0): inodes count not valid: 23 vs 32 [ 118.497576][T13226] loop3: detected capacity change from 0 to 128 [ 118.531412][T13226] FAT-fs (loop3): bogus number of reserved sectors [ 118.539118][T13226] FAT-fs (loop3): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 118.548554][T13226] FAT-fs (loop3): Can't find a valid FAT filesystem [ 118.558283][T13205] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -2 [ 118.586188][T13205] EXT4-fs (loop1): Cannot turn on journaled quota: type 1: error -2 [ 118.618736][T13205] EXT4-fs (loop1): 1 truncate cleaned up [ 118.641046][T13205] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 118.708873][ T3321] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 118.795252][T13256] loop1: detected capacity change from 0 to 512 [ 118.842086][T13256] EXT4-fs: Ignoring removed mblk_io_submit option [ 118.857648][T13256] EXT4-fs: EXT4-fs: inode_readahead_blks must be 0 or a power of 2 smaller than 2^31 [ 118.882362][T13267] loop4: detected capacity change from 0 to 512 [ 118.901230][T13267] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 118.912487][T13267] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 not in group (block 2)! [ 118.922597][T13267] EXT4-fs (loop4): group descriptors corrupted! [ 119.050328][T13291] loop2: detected capacity change from 0 to 512 [ 119.056949][T13291] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 119.349922][T13344] loop2: detected capacity change from 0 to 2048 [ 119.421603][T13344] EXT4-fs (loop2): failed to initialize system zone (-117) [ 119.433835][T13344] EXT4-fs (loop2): mount failed [ 119.459680][T13367] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 119.504747][T13373] loop2: detected capacity change from 0 to 764 [ 119.526461][T13373] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 119.562687][T13379] loop0: detected capacity change from 0 to 2048 [ 119.589669][T13379] EXT4-fs (loop0): blocks per group (6) and clusters per group (0) inconsistent [ 119.784554][T13420] loop2: detected capacity change from 0 to 512 [ 119.800726][T13423] loop1: detected capacity change from 0 to 128 [ 119.815680][T13426] loop3: detected capacity change from 0 to 512 [ 119.826132][T13426] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 119.834371][T13426] EXT4-fs (loop3): orphan cleanup on readonly fs [ 119.841866][T13426] EXT4-fs warning (device loop3): ext4_enable_quotas:7097: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 119.844961][T13420] EXT4-fs error (device loop2): ext4_orphan_get:1414: comm syz.2.4838: bad orphan inode 15 [ 119.856833][T13426] EXT4-fs (loop3): Cannot turn on quotas: error -22 [ 119.873914][T13426] EXT4-fs error (device loop3): ext4_orphan_get:1388: inode #16: comm syz.3.4841: iget: immutable or append flags not allowed on symlinks [ 119.889752][T13426] EXT4-fs error (device loop3): ext4_orphan_get:1393: comm syz.3.4841: couldn't read orphan inode 16 (err -117) [ 119.901911][T13420] ext4_test_bit(bit=14, block=5) = 0 [ 119.905901][T13426] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 119.907805][T13420] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 119.938784][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 119.945686][T13433] loop1: detected capacity change from 0 to 512 [ 119.954714][T13433] EXT4-fs: Ignoring removed oldalloc option [ 119.994006][T13433] EXT4-fs error (device loop1): ext4_xattr_inode_iget:436: comm syz.1.4843: Parent and EA inode have the same ino 15 [ 120.015801][T13433] EXT4-fs (loop1): Remounting filesystem read-only [ 120.022874][T13433] EXT4-fs warning (device loop1): ext4_evict_inode:259: couldn't mark inode dirty (err -5) [ 120.062349][T13433] EXT4-fs (loop1): 1 orphan inode deleted [ 120.062847][T13448] loop3: detected capacity change from 0 to 128 [ 120.068609][T13433] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 120.086718][T13433] SELinux: (dev loop1, type ext4) getxattr errno 5 [ 120.090251][T13448] FAT-fs (loop3): bogus sectors per cluster 0 [ 120.099395][T13448] FAT-fs (loop3): Can't find a valid FAT filesystem [ 120.102834][T13433] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 120.148994][ T3323] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 120.264882][T13478] loop4: detected capacity change from 0 to 132 [ 120.371643][T13494] loop1: detected capacity change from 0 to 1024 [ 120.385705][T13494] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 120.409509][T13494] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 120.421972][T13500] dccp_invalid_packet: pskb_may_pull failed [ 120.442169][T13494] EXT4-fs (loop1): orphan cleanup on readonly fs [ 120.448873][T13494] EXT4-fs error (device loop1): ext4_free_blocks:6589: comm syz.1.4871: Freeing blocks not in datazone - block = 0, count = 4096 [ 120.481928][T13494] EXT4-fs (loop1): Remounting filesystem read-only [ 120.489828][T13494] EXT4-fs (loop1): 1 orphan inode deleted [ 120.545914][T13494] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 120.599459][T13494] SELinux: (dev loop1, type ext4) getxattr errno 5 [ 120.603634][T13517] loop3: detected capacity change from 0 to 8192 [ 120.606302][T13494] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 120.786626][T13555] loop3: detected capacity change from 0 to 512 [ 120.821051][T13555] EXT4-fs error (device loop3): ext4_find_inline_data_nolock:164: inode #15: comm syz.3.4901: inline data xattr refers to an external xattr inode [ 120.836277][T13555] EXT4-fs (loop3): Remounting filesystem read-only [ 120.843374][T13555] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 120.857051][T13555] SELinux: (dev loop3, type ext4) getxattr errno 5 [ 120.866120][T13555] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 120.935948][T13579] loop0: detected capacity change from 0 to 512 [ 120.946677][T13581] loop2: detected capacity change from 0 to 1024 [ 120.971282][T13585] loop1: detected capacity change from 0 to 512 [ 120.989611][T13587] loop4: detected capacity change from 0 to 512 [ 120.994271][T13579] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 121.008519][T13579] ext4 filesystem being mounted at /1067/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 121.019343][T13590] loop3: detected capacity change from 0 to 2048 [ 121.028350][T13581] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 121.035414][T13585] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 121.055927][ T3328] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 121.056380][T13587] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 121.079790][ T3321] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 121.100425][ T3318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 121.121902][ T3323] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 121.125953][T13594] loop0: detected capacity change from 0 to 2048 [ 121.137185][T13590] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 121.141863][T13596] loop1: detected capacity change from 0 to 512 [ 121.175291][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 121.191925][T13600] loop2: detected capacity change from 0 to 4096 [ 121.208050][T13594] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 121.214040][T13605] loop4: detected capacity change from 0 to 2048 [ 121.227875][T13594] ext4 filesystem being mounted at /1068/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 121.236237][T13596] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 121.255929][ T3328] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 121.268021][T13596] ext4 filesystem being mounted at /970/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 121.288501][ T3321] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 121.289225][T13600] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 121.319393][T13610] loop3: detected capacity change from 0 to 4096 [ 121.327028][ T3323] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 121.332007][T13605] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 121.348544][T13605] ext4 filesystem being mounted at /957/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 121.400523][T13610] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 121.417383][ T29] audit: type=1326 audit(2000001074.417:262): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13618 comm="syz.0.4923" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fa59cf5e719 code=0x0 [ 121.430306][T13623] loop0: detected capacity change from 0 to 512 [ 121.483449][T13629] loop1: detected capacity change from 0 to 1024 [ 121.527836][T13634] loop4: detected capacity change from 0 to 4096 [ 121.586223][T13640] loop3: detected capacity change from 0 to 1024 [ 121.598152][T13646] loop1: detected capacity change from 0 to 512 [ 121.644337][T13644] loop0: detected capacity change from 0 to 8192 [ 121.646513][T13646] EXT4-fs error (device loop1): ext4_orphan_get:1414: comm syz.1.4935: bad orphan inode 15 [ 121.658177][T13652] loop2: detected capacity change from 0 to 1024 [ 121.691521][T13646] ext4_test_bit(bit=14, block=5) = 0 [ 121.701743][T13655] loop4: detected capacity change from 0 to 1024 [ 121.711216][ T4156] loop0: p2 p3 p4 [ 121.715339][ T4156] loop0: p2 start 14935 is beyond EOD, truncated [ 121.721745][ T4156] loop0: p3 size 196608 extends beyond EOD, truncated [ 121.731609][T13655] ext4 filesystem being mounted at /959/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 121.742410][ T4156] loop0: p4 start 4026530307 is beyond EOD, truncated [ 121.766668][T13644] loop0: p2 p3 p4 [ 121.769004][T13659] loop2: detected capacity change from 0 to 1024 [ 121.770459][T13644] loop0: p2 start 14935 is beyond EOD, truncated [ 121.783343][T13644] loop0: p3 size 196608 extends beyond EOD, truncated [ 121.817118][T13665] loop1: detected capacity change from 0 to 2048 [ 121.823707][T13644] loop0: p4 start 4026530307 is beyond EOD, truncated [ 121.887332][T13675] loop0: detected capacity change from 0 to 512 [ 121.896683][T13665] ext4 filesystem being mounted at /977/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 121.916498][ T4150] udevd[4150]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 121.930045][T13678] loop4: detected capacity change from 0 to 512 [ 121.947209][T13682] loop3: detected capacity change from 0 to 512 [ 121.956633][ T4150] udevd[4150]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 121.982355][T13685] loop2: detected capacity change from 0 to 2048 [ 121.984068][T13682] ext4 filesystem being mounted at /838/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 122.033143][T13692] loop1: detected capacity change from 0 to 2048 [ 122.036969][ T4150] udevd[4150]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 122.086843][T13694] loop2: detected capacity change from 0 to 1024 [ 122.105378][T13694] ext4 filesystem being mounted at /1097/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 122.106287][T13690] loop4: detected capacity change from 0 to 1024 [ 122.133639][T13696] loop0: detected capacity change from 0 to 1024 [ 122.154828][T13706] loop3: detected capacity change from 0 to 512 [ 122.198798][T13710] loop1: detected capacity change from 0 to 512 [ 122.219641][T13712] loop0: detected capacity change from 0 to 512 [ 122.221256][T13713] loop2: detected capacity change from 0 to 1024 [ 122.237192][T13715] loop4: detected capacity change from 0 to 512 [ 122.243790][T13715] EXT4-fs: Ignoring removed oldalloc option [ 122.254959][T13715] EXT4-fs error (device loop4): ext4_xattr_inode_iget:436: comm syz.4.4960: Parent and EA inode have the same ino 15 [ 122.271713][T13715] EXT4-fs (loop4): Remounting filesystem read-only [ 122.278398][T13715] EXT4-fs warning (device loop4): ext4_evict_inode:259: couldn't mark inode dirty (err -5) [ 122.294738][T13715] EXT4-fs (loop4): 1 orphan inode deleted [ 122.306519][T13715] SELinux: (dev loop4, type ext4) getxattr errno 5 [ 122.323527][T13724] loop3: detected capacity change from 0 to 512 [ 122.344172][T13725] loop1: detected capacity change from 0 to 2048 [ 122.367850][T13725] ext4 filesystem being mounted at /980/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 122.371425][T13730] loop4: detected capacity change from 0 to 512 [ 122.408888][T13732] loop2: detected capacity change from 0 to 2048 [ 122.416306][T13712] ext4 filesystem being mounted at /1075/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 122.437658][T13735] loop3: detected capacity change from 0 to 2048 [ 122.526056][T13746] loop0: detected capacity change from 0 to 2048 [ 122.541609][T13745] loop1: detected capacity change from 0 to 4096 [ 122.550296][T13742] loop4: detected capacity change from 0 to 4096 [ 122.581814][T13751] loop2: detected capacity change from 0 to 164 [ 122.583722][T13752] loop3: detected capacity change from 0 to 512 [ 122.623076][T13756] loop0: detected capacity change from 0 to 132 [ 122.667659][T13752] ext4 filesystem being mounted at /843/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 122.696578][T13763] loop2: detected capacity change from 0 to 1756 [ 122.705570][T13766] loop4: detected capacity change from 0 to 136 [ 122.714820][T13764] loop0: detected capacity change from 0 to 1768 [ 122.741567][T13768] loop1: detected capacity change from 0 to 1764 [ 122.803208][T13775] loop3: detected capacity change from 0 to 1764 [ 122.816161][T13778] loop1: detected capacity change from 0 to 128 [ 122.821520][T13773] loop0: detected capacity change from 0 to 2368 [ 122.853704][T13770] loop4: detected capacity change from 0 to 1164 [ 122.865203][T13777] loop2: detected capacity change from 0 to 2364 [ 122.905522][T13782] loop0: detected capacity change from 0 to 128 [ 122.913093][T13780] loop1: detected capacity change from 0 to 128 [ 122.977338][T13786] loop4: detected capacity change from 0 to 512 [ 122.977672][T13790] loop2: detected capacity change from 0 to 256 [ 122.988798][T13788] loop0: detected capacity change from 0 to 512 [ 123.032828][T13784] loop3: detected capacity change from 0 to 8192 [ 123.042170][T13792] loop1: detected capacity change from 0 to 512 [ 123.067256][T13794] loop0: detected capacity change from 0 to 2048 [ 123.087384][T13796] loop4: detected capacity change from 0 to 128 [ 123.103950][T13798] loop2: detected capacity change from 0 to 128 [ 123.127017][T13800] loop3: detected capacity change from 0 to 512 [ 123.201733][T13808] loop0: detected capacity change from 0 to 764 [ 123.206107][T13806] loop2: detected capacity change from 0 to 2048 [ 123.269137][T13804] loop4: detected capacity change from 0 to 8192 [ 123.288055][T13812] loop0: detected capacity change from 0 to 512 [ 123.289256][T13802] loop1: detected capacity change from 0 to 8192 [ 123.339767][T13815] loop2: detected capacity change from 0 to 128 [ 123.373184][T13817] loop4: detected capacity change from 0 to 128 [ 123.435666][T13820] loop4: detected capacity change from 0 to 128 [ 123.446208][T13821] loop1: detected capacity change from 0 to 128 [ 123.554943][T13827] loop4: detected capacity change from 0 to 512 [ 123.575855][T13826] loop0: detected capacity change from 0 to 2048 [ 123.601993][T13825] loop2: detected capacity change from 0 to 256 [ 123.642503][T13830] loop4: detected capacity change from 0 to 512 [ 123.663652][T13810] loop3: detected capacity change from 0 to 65536 [ 123.675998][T13831] loop1: detected capacity change from 0 to 128 [ 123.723950][T13833] loop0: detected capacity change from 0 to 256 [ 123.749242][T13835] loop1: detected capacity change from 0 to 512 [ 123.797101][T13838] loop2: detected capacity change from 0 to 128 [ 123.814584][T13839] loop4: detected capacity change from 0 to 2048 [ 123.840509][T13841] loop0: detected capacity change from 0 to 256 [ 123.879134][T13843] loop1: detected capacity change from 0 to 2364 [ 123.903954][T13845] loop2: detected capacity change from 0 to 512 [ 123.983921][T13851] loop2: detected capacity change from 0 to 2048 [ 123.993838][T13847] loop0: detected capacity change from 0 to 2048 [ 124.007872][T13853] loop1: detected capacity change from 0 to 2048 [ 124.031152][T13855] loop3: detected capacity change from 0 to 128 [ 124.055411][T13853] loop1: p1 p2 p3 [ 124.062284][T13851] loop2: p1 p2 p3 [ 124.072462][ T3017] loop1: p1 p2 p3 [ 124.188544][T13857] loop3: detected capacity change from 0 to 8192 [ 124.237661][T13857] loop3: p1 p2 p3 [ 124.291938][ T3017] loop2: p1 p2 p3 [ 124.381447][ T4150] udevd[4150]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 124.394982][ T3311] udevd[3311]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 124.407335][ T4154] udevd[4154]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory [ 124.419587][ T4155] udevd[4155]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 124.439776][ T4156] udevd[4156]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 124.464928][ T3311] udevd[3311]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 124.476187][ T4151] udevd[4151]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 124.524342][T13849] loop4: detected capacity change from 0 to 32768 [ 124.899316][ T29] audit: type=1400 audit(2000001077.707:263): avc: denied { ioctl } for pid=13878 comm="syz.4.5032" path="/dev/rtc0" dev="devtmpfs" ino=244 ioctlcmd=0x700f scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 125.097916][ T29] audit: type=1400 audit(2000001077.885:264): avc: denied { create } for pid=13881 comm="syz.4.5034" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 125.237645][T13893] loop3: detected capacity change from 0 to 2048 [ 125.326438][T13895] netlink: 'syz.3.5040': attribute type 3 has an invalid length. [ 125.334268][T13895] netlink: 766 bytes leftover after parsing attributes in process `syz.3.5040'. [ 125.386042][ T29] audit: type=1400 audit(2000001078.156:265): avc: denied { create } for pid=13890 comm="syz.4.5038" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 125.406458][ T29] audit: type=1400 audit(2000001078.156:266): avc: denied { write } for pid=13890 comm="syz.4.5038" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 125.491104][T13859] loop0: detected capacity change from 0 to 262144 [ 125.527735][T13900] netlink: 'syz.0.5041': attribute type 21 has an invalid length. [ 125.539627][ T29] audit: type=1400 audit(2000001078.287:267): avc: denied { write } for pid=13897 comm="syz.3.5042" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 125.602567][ T29] audit: type=1400 audit(2000001078.362:268): avc: denied { write } for pid=13905 comm="syz.4.5046" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 125.635370][T13908] loop0: detected capacity change from 0 to 128 [ 125.949011][T13934] ieee802154 phy0 wpan0: encryption failed: -22 [ 125.991084][ T29] audit: type=1400 audit(2000001078.689:269): avc: denied { write } for pid=13933 comm="syz.3.5058" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 126.406278][ T29] audit: type=1400 audit(2000001079.091:270): avc: denied { write } for pid=13943 comm="syz.3.5063" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 126.512762][T13957] (unnamed net_device) (uninitialized): Unable to set down delay as MII monitoring is disabled [ 126.550117][ T29] audit: type=1326 audit(2000001079.250:271): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13960 comm="syz.0.5070" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa59cf5e719 code=0x7ffc0000 [ 126.650351][T13969] netlink: 132 bytes leftover after parsing attributes in process `syz.3.5074'. [ 126.854923][T13863] loop2: detected capacity change from 0 to 262144 [ 127.011289][ T29] kauditd_printk_skb: 4 callbacks suppressed [ 127.011306][ T29] audit: type=1400 audit(2000001079.680:276): avc: denied { setopt } for pid=13996 comm="syz.4.5089" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 127.124190][T14003] 9pnet_fd: Insufficient options for proto=fd [ 127.131081][ T29] audit: type=1400 audit(2000001079.792:277): avc: denied { mounton } for pid=14002 comm="syz.4.5092" path="/1000/file1" dev="tmpfs" ino=5129 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 127.213902][ T29] audit: type=1326 audit(2000001079.867:278): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14006 comm="syz.4.5094" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7d8051e719 code=0x7ffc0000 [ 127.308159][ T29] audit: type=1326 audit(2000001079.895:279): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14006 comm="syz.4.5094" exe="/root/syz-executor" sig=0 arch=c000003e syscall=36 compat=0 ip=0x7f7d8051e719 code=0x7ffc0000 [ 127.331690][ T29] audit: type=1326 audit(2000001079.895:280): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14006 comm="syz.4.5094" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7d8051e719 code=0x7ffc0000 [ 127.355346][ T29] audit: type=1326 audit(2000001079.895:281): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14006 comm="syz.4.5094" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7d8051e719 code=0x7ffc0000 [ 127.383466][ T29] audit: type=1400 audit(2000001080.026:282): avc: denied { ioctl } for pid=13998 comm="syz.0.5090" path="socket:[36053]" dev="sockfs" ino=36053 ioctlcmd=0x8915 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 127.466746][ T29] audit: type=1400 audit(2000001080.091:283): avc: denied { getopt } for pid=14021 comm="syz.4.5100" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 127.486287][ T29] audit: type=1400 audit(2000001080.110:284): avc: denied { create } for pid=14023 comm="syz.0.5102" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 127.521985][ T29] audit: type=1400 audit(2000001080.110:285): avc: denied { getopt } for pid=14027 comm="syz.2.5103" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 127.604005][T14046] netlink: 52 bytes leftover after parsing attributes in process `syz.0.5111'. [ 127.614260][T14046] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 127.660446][T14054] netlink: 28 bytes leftover after parsing attributes in process `syz.3.5116'. [ 127.669464][T14054] netlink: 28 bytes leftover after parsing attributes in process `syz.3.5116'. [ 127.700357][T14059] netlink: 24 bytes leftover after parsing attributes in process `syz.0.5117'. [ 127.709531][T14060] netlink: 12 bytes leftover after parsing attributes in process `syz.2.5120'. [ 127.782944][T14073] netlink: 132 bytes leftover after parsing attributes in process `syz.2.5125'. [ 127.965142][T14105] loop1: detected capacity change from 0 to 512 [ 127.997033][T14105] EXT4-fs: Ignoring removed oldalloc option [ 128.019003][T14112] netlink: 132 bytes leftover after parsing attributes in process `syz.0.5144'. [ 128.024315][T14105] EXT4-fs: Mount option(s) incompatible with ext2 [ 128.374548][T14152] Driver unsupported XDP return value 0 on prog (id 428) dev N/A, expect packet loss! [ 128.661398][T14200] tmpfs: Bad value for 'mpol' [ 128.797598][T14225] netlink: 'syz.0.5200': attribute type 9 has an invalid length. [ 128.805432][T14225] netlink: 'syz.0.5200': attribute type 6 has an invalid length. [ 128.818742][T14230] netlink: 8 bytes leftover after parsing attributes in process `syz.2.5202'. [ 129.022653][T14267] sock: sock_timestamping_bind_phc: sock not bind to device [ 129.364342][T14329] process 'syz.1.5251' launched './file2' with NULL argv: empty string added [ 129.454942][T14349] mmap: syz.2.5258 (14349): VmData 29073408 exceed data ulimit 0. Update limits or use boot option ignore_rlimit_data. [ 129.895544][T14424] vhci_hcd: invalid port number 61 [ 129.911788][T14433] xt_connbytes: Forcing CT accounting to be enabled [ 129.950267][T14433] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 130.098631][T14470] xt_time: invalid argument - start or stop time greater than 23:59:59 [ 130.149669][T14478] syz.0.5322: attempt to access beyond end of device [ 130.149669][T14478] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 130.689530][T14580] xt_physdev: --physdev-out and --physdev-is-out only supported in the FORWARD and POSTROUTING chains with bridged traffic [ 130.785700][T14595] loop0: detected capacity change from 0 to 736 [ 130.924117][T14623] __nla_validate_parse: 5 callbacks suppressed [ 130.924134][T14623] netlink: 4 bytes leftover after parsing attributes in process `syz.1.5390'. [ 130.956813][T14595] ISOFS: unable to read i-node block [ 131.004500][T14623] wireguard0: entered promiscuous mode [ 131.010047][T14623] wireguard0: entered allmulticast mode [ 131.032324][T14640] netlink: 16 bytes leftover after parsing attributes in process `syz.3.5400'. [ 131.072074][T14646] netlink: 4 bytes leftover after parsing attributes in process `syz.0.5402'. [ 131.099578][T14646] netdevsim netdevsim0 netdevsim0: set [1, 1] type 2 family 0 port 56786 - 0 [ 131.108460][T14646] netdevsim netdevsim0 netdevsim1: set [1, 1] type 2 family 0 port 56786 - 0 [ 131.117401][T14646] netdevsim netdevsim0 netdevsim2: set [1, 1] type 2 family 0 port 56786 - 0 [ 131.126279][T14646] netdevsim netdevsim0 netdevsim3: set [1, 1] type 2 family 0 port 56786 - 0 [ 131.151295][T14646] geneve2: entered promiscuous mode [ 131.156669][T14646] geneve2: entered allmulticast mode [ 131.220743][T14664] netlink: 'syz.2.5412': attribute type 1 has an invalid length. [ 131.228698][T14664] netlink: 40 bytes leftover after parsing attributes in process `syz.2.5412'. [ 131.269373][T14664] netlink: 'syz.2.5412': attribute type 1 has an invalid length. [ 131.288792][T14672] loop0: detected capacity change from 0 to 512 [ 131.310832][T14672] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 131.395975][T14672] EXT4-fs (loop0): 1 truncate cleaned up [ 131.691544][T14751] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 131.769606][T14764] loop4: detected capacity change from 0 to 512 [ 131.789370][T14764] EXT4-fs: Ignoring removed oldalloc option [ 131.808848][T14764] EXT4-fs: Mount option(s) incompatible with ext2 [ 131.978803][T14790] cgroup: release_agent respecified [ 132.457221][T14839] netlink: 676 bytes leftover after parsing attributes in process `syz.1.5487'. [ 132.457275][T14839] netlink: 676 bytes leftover after parsing attributes in process `syz.1.5487'. [ 132.598874][ T29] kauditd_printk_skb: 65 callbacks suppressed [ 132.598888][ T29] audit: type=1400 audit(132.177:351): avc: denied { setopt } for pid=14852 comm="syz.0.5494" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 132.694451][T14859] x_tables: unsorted underflow at hook 3 [ 132.855285][T14880] ieee802154 phy0 wpan0: encryption failed: -90 [ 132.912739][T14886] loop0: detected capacity change from 0 to 512 [ 132.938849][T14886] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 132.960177][ T29] audit: type=1400 audit(132.514:352): avc: denied { setopt } for pid=14891 comm="syz.3.5514" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 132.994298][ T29] audit: type=1400 audit(132.551:353): avc: denied { ioctl } for pid=14895 comm="syz.4.5515" path="socket:[38577]" dev="sockfs" ino=38577 ioctlcmd=0x89f7 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 133.040626][ T29] audit: type=1400 audit(132.598:354): avc: denied { getopt } for pid=14904 comm="syz.2.5518" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 133.076697][T14909] netlink: 'syz.1.5522': attribute type 5 has an invalid length. [ 133.194318][ T29] audit: type=1400 audit(132.729:355): avc: denied { getopt } for pid=14929 comm="syz.1.5530" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 133.246971][ T29] audit: type=1400 audit(132.785:356): avc: denied { append } for pid=14935 comm="syz.0.5534" name="event3" dev="devtmpfs" ino=256 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 133.442664][T14974] netlink: 'syz.3.5552': attribute type 32 has an invalid length. [ 133.585980][T15005] netlink: 'syz.3.5568': attribute type 29 has an invalid length. [ 133.740981][T15032] xt_TCPMSS: Only works on TCP SYN packets [ 133.842611][T15049] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5589'. [ 133.854585][T15049] wireguard0: entered promiscuous mode [ 133.860063][T15049] wireguard0: entered allmulticast mode [ 133.954297][ T29] audit: type=1400 audit(133.449:357): avc: denied { setopt } for pid=15065 comm="syz.3.5598" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 134.173978][ T29] audit: type=1400 audit(133.664:358): avc: denied { bind } for pid=15100 comm="syz.2.5616" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 134.196359][T15104] xt_hashlimit: size too large, truncated to 1048576 [ 134.203090][T15104] xt_hashlimit: max too large, truncated to 1048576 [ 134.253582][ T29] audit: type=1400 audit(133.720:359): avc: denied { setattr } for pid=15108 comm="syz.1.5621" name="tty1" dev="devtmpfs" ino=19 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tty_device_t tclass=chr_file permissive=1 [ 134.321496][ T29] audit: type=1400 audit(133.794:360): avc: denied { setopt } for pid=15124 comm="syz.1.5629" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 134.475074][T15155] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5640'. [ 134.525515][T15155] wireguard0: entered promiscuous mode [ 134.531085][T15155] wireguard0: entered allmulticast mode [ 134.744045][T15200] openvswitch: netlink: Flow key attr not present in new flow. [ 134.959559][T15244] xt_l2tp: v2 doesn't support IP mode [ 135.292342][T15311] netlink: 'syz.3.5720': attribute type 1 has an invalid length. [ 135.300219][T15311] netlink: 224 bytes leftover after parsing attributes in process `syz.3.5720'. [ 135.306158][T15314] netlink: 'syz.4.5718': attribute type 1 has an invalid length. [ 135.453428][T15331] xt_CT: No such helper "netbios-ns" [ 135.481984][T15342] netlink: 280 bytes leftover after parsing attributes in process `syz.4.5732'. [ 135.532936][T15349] netlink: 'syz.1.5747': attribute type 14 has an invalid length. [ 135.982987][T15449] bridge0: entered promiscuous mode [ 135.988247][T15449] bridge0: entered allmulticast mode Jan 1 00:02:15 syzkaller kern.info kernel: [ 135.982987][T15449] bridge0: entered promiscuous mode Jan 1 00:02:15 syzkaller [ 136.008388][T15455] xt_CT: No such helper "netbios-ns" kern.info kernel: [ 135.988247][T15449] bridge0: entered allmulticast mode Jan 1 00:02:15 syzkaller kern.info kernel: [ 136.008388][T15455] xt_CT: No such helper "netbios-ns" [ 136.505015][T15586] binfmt_misc: register: failed to install interpreter file ./file0/../file0 Jan 1 00:02:15 syzkaller kern.notice kernel: [ 136.505015][T15586] binfmt_misc: register: failed to install interpreter file ./file0/../file0 [ 136.582232][T15606] x_tables: duplicate underflow at hook 3 Jan 1 00:02:15 syzkaller kern.err kernel: [ 136.582232][T15606] x_tables: duplicate underflow at hook 3 [ 136.677537][T15631] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT Jan 1 00:02:16 syzkaller kern.warn kernel: [ 1[ 136.701259][T15631] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' 36.677537][T15631] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT Jan 1 00:02:16 syzkaller kern.info kernel: [ 136.701259][T15631] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 136.988119][T15705] xt_CT: You must specify a L4 protocol and not use inversions on it Jan 1 00:02:16 syzkaller kern.info kernel: [ 136.988119][T15705] xt_CT: You must specify a L4 protocol and not use inversions on it Jan 1 00:02:16 syzkaller daemon.err dhcpcd[3055]: ps_sendpsmmsg: Connection refused Jan 1 00:02:16 syzkaller daemon.err dhcpcd[3055]: ps_root_recvmsgcb: failed to send message to pid 6985: Connection refused [ 137.503748][T15843] netlink: 'syz.3.5981': attribute type 3 has an invalid length. Jan 1 00:02:16 syzkaller kern.warn kernel: [ 137.503748][T15843] netlink: 'syz.3.5981': attribute type 3 has an invalid length. [ 137.580089][T15861] ebt_among: dst integrity fail: 101 [ 137.587023][T15864] SET target dimension over the limit! Jan 1 00:02:16 syzkaller kern.err kernel: [ 137.580089][T15861] ebt_among: dst integrity fail: 101 Jan 1 00:02:16 syzkaller kern.info kernel: [ 137.587023][T15864] SET target dimension over the limit! [ 137.616046][T15868] xt_l2tp: v2 doesn't support IP mode Jan 1 00:02:16 syzkaller kern.info kernel: [ 137.616046][T15868] xt_l2tp: v2 doesn't support IP mode [ 137.712600][T15895] xt_cluster: node mask cannot exceed total number of nodes Jan 1 00:02:16 syzkaller kern.info kernel: [ 137.712600][T15895] xt_cluster: node mask cannot exceed total number of nodes [ 137.786601][T15911] x_tables: ip6_tables: SYNPROXY target: used from hooks PREROUTING, but only usable from INPUT/FORWARD Jan 1 00:02:17 syzkaller kern.info kernel: [ 137.786601][T15911] x_tables: ip6_tables: SYNPROXY target: used from hooks PREROUTING, but only usable from INPUT/FORWARD Jan 1 00:02:17 [ 137.950838][ T29] kauditd_printk_skb: 415 callbacks suppressed syzkaller daemon[ 137.950851][ T29] audit: type=1400 audit(137.188:776): avc: denied { read } for pid=2999 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 .err dhcpcd[3055[ 137.981145][ T29] audit: type=1400 audit(137.188:777): avc: denied { read } for pid=2999 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 ]: ps_sendpsmmsg: Connection refused Jan 1 00:02:17 syzkaller daemon.err dhcpcd[3055]: ps_root[ 138.011719][ T29] audit: type=1400 audit(137.226:778): avc: denied { read write } for pid=3328 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 _recvmsgcb: failed to send messa[ 138.035641][ T29] audit: type=1400 audit(137.226:779): avc: denied { read write } for pid=3317 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 ge to pid 7096: Connection refused [ 138.035712][ T29] audit: type=1400 audit(137.244:780): avc: denied { read write } for pid=3318 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 138.035747][ T29] audit: type=1400 audit(137.254:781): avc: denied { read write } for pid=3321 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 138.035772][ T29] audit: type=1400 audit(137.254:782): avc: denied { read } for pid=2999 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 [ 138.035875][ T29] audit: type=1400 audit(137.254:783): avc: denied { read write } for pid=3328 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 138.071513][ T29] audit: type=1400 audit(137.291:784): avc: denied { read write } for pid=15955 comm="syz.1.6040" name="vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=0 Jan 1 00:02:17 [ 138.071543][ T29] audit: type=1400 audit(137.300:785): avc: denied { read write } for pid=3328 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 syzkaller kern.w[ 138.165341][T15976] __nla_validate_parse: 1 callbacks suppressed arn kernel: [ 1[ 138.165360][T15976] netlink: 8 bytes leftover after parsing attributes in process `syz.2.6047'. 37.950838][ T29] kauditd_printk_skb: 415 callbacks suppressed Jan 1 00:02:17 syzkaller kern.notice kernel: [ 137.950851][ T29] audit: type=1400 audit(137.188:776): avc: denied { read } for pid=2999 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file Jan 1 00:02:17 syzkaller kern.notice kernel: [ 137.981145][ T29] audit: type=1400 audit(137.188:777): avc: denied { read } for pid=2999 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file Jan 1 00:02:17 syzkaller kern.notice kernel: [ 138.011719][ T29] audit: type=1400 audit(137.226:778): avc: denied { read write } for pid=3328 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk Jan 1 00:02:17 syzkaller kern.notice kernel: [ 138.035641][ T29] audit: type=1400 audit(137.226:779): avc: denied { read write } for pid=3317 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk Jan 1 00:02:17 syzkaller kern.notice kernel: [ 138.035712][ T29] audit: type=1400 audit(137.244:780): avc: denied { read write } for pid=3318 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk Jan 1 00:02:17 syzkaller kern.notice kernel: [ 138.035747][ T29] audit: type=1400 audit(137.254:781): avc: denied { read write } for pid=3321 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk Jan 1 00:02:17 syzkaller kern.notice k[ 138.427646][T16011] xt_TPROXY: Can be used only with -p tcp or -p udp ernel: [ 138.035772][ T29] audit: type=1400 audit(137.254:782): avc: denied { read } for pid=2999 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file Jan 1 00:02:17 syzkaller kern.notice kernel: [ 138.035875][ T29] audit: type=1400 audit(137.254:783): avc: denied { read write } for pid=3328 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk Jan 1 00:02:17 syzkaller kern.notice kernel: [ 138.071513][ T29] audit: type=1400 audit(137.291:784): avc: denied { read write } for pid=15955 comm="syz.1.6040" name="vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver Jan 1 00:02:17 syzkaller kern.notice kernel: [ 138.071543][ T29] audit: type=1400 audit(137.300:785): avc: denied { read write } for pid=3328 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk Jan 1 00:02:17 syzkaller kern.warn kernel: [ 138.165341][T15976] __nla_validate_parse: 1 callbacks suppressed Jan 1 00:02:17 syzkaller kern.warn kernel: [ 138.165360][T15976] netlink: 8 bytes leftover after parsing attributes in process `syz.2.6047'. Jan 1 00:02:17 syzkaller kern.info kernel: [ 138.427646][T16011] xt_TPROXY: Can be used only with -p tcp or -p udp [ 138.775162][T16083] xt_socket: unknown flags 0x2 Jan 1 00:02:17 syzkaller kern.info kernel: [ 138.775162][T16083] xt_socket: unknown flags 0x2 [ 138.795153][T16085] netlink: 'syz.1.6102': attribute type 29 has an invalid length. [ 138.803002][T16085] netlink: 8 bytes leftover after parsing attributes in process `syz.1.6102'. Jan 1 00:02:18 syzkaller kern.warn kernel: [ 138.795153][T16085] netlink: 'syz.1.6102': attribute type 29 has an invalid length. Jan 1 00:02:18 syzkaller kern.warn kernel: [ 138.803002][T16085] netlink: 8 bytes leftover after parsing attributes in process `syz.1.6102'. [ 138.918457][T16115] xt_socket: unknown flags 0x2 Jan 1 00:02:18 syzkaller kern.info kernel: [ 138.918457][T16115] xt_socket: unknown flags 0x2 [ 139.090690][T16147] xt_hashlimit: overflow, try lower: 18446744073709551615/255 Jan 1 00:02:18 syzkaller kern.info kernel: [ 139.090690][T16147] xt_hashlimit: overflow, try lower: 18446744073709551615/255 [ 139.234032][T16185] netlink: 4 bytes leftover after parsing attributes in process `syz.4.6150'. Jan 1 00:02:18 syzkaller kern.warn kernel: [ 139.234032][T16185] netlink: 4 bytes leftover after parsing attributes in process `syz.4.6150'. [ 139.625326][T16278] Cannot find add_set index 0 as target Jan 1 00:02:18 syzkaller kern.info kernel: [ 139.625326][T16278] Cannot find add_set index 0 as target [ 139.655050][T16284] xt_ipvs: protocol family 7 not supported Jan 1 00:02:18 syzkaller kern.info kernel: [ 139.655050][T16284] xt_ipvs: protocol family 7 not supported Jan 1 00:02:19 syzkaller daemon.err dhcpcd[3055]: ps_sendpsmmsg: Connection refused Jan 1 00:02:19 syzkaller daemon.err dhcpcd[3055]: ps_root_recvmsgcb: failed to send message to pid 7174: Connection refus[ 139.906846][T16347] netlink: 4 bytes leftover after parsing attributes in process `syz.3.6229'. ed Jan 1 00:02:19 syzkaller kern.warn kernel: [ 139.906846][T16347] netlink: 4 bytes leftover after parsing attributes in process `syz.3.6229'. [ 140.006265][T16368] netdevsim netdevsim4: loading /lib/firmware/. failed with error -22 [ 140.014566][T16368] netdevsim netdevsim4: Direct firmware load for . failed with error -22 Jan 1 00:02:19 syzkaller kern.warn kernel: [ 140.006265][T16368] netdevsim netdevsim4: loading /lib/firmware/. failed with error -22 Jan 1 00:02:19 syzkaller kern.warn kernel: [ 140.014566][T16368] netdevsim netdevsim4: Direct firmware load for . failed with error -22 [ 140.379658][T16464] SET target dimension over the limit! Jan 1 00:02:19 syzkaller kern.info kernel: [ 140.379658][T16464] SET target dimension over the limit! [ 140.460991][T16481] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(4) [ 140.467570][T16481] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 140.475372][T16481] vhci_hcd vhci_hcd.0: Device attached Jan 1 00:02:19 syzkaller kern.info kernel: [ 140.460991][T16481] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(4) Jan 1 00:02:19 syzkaller kern.info kernel: [ 140.467570][T16481] vhci_hcd[ 140.497372][T16486] vhci_hcd: connection closed vhci_hcd.0: dev[ 140.497538][ T28] vhci_hcd: stop threads id(0) speed(5) s[ 140.508877][ T28] vhci_hcd: release socket peed_str(super-s[ 140.514726][ T28] vhci_hcd: disconnect device peed) Jan 1 00:02:19 syzkaller kern.info kernel: [ 140.475372][T16481] vhci_hcd vhci_hcd.0: Device attached Jan 1 00:02:19 syzkaller kern.info kernel: [ 140.497372][T16486] vhci_hcd: connection closed Jan 1 00:02:19 syzkaller kern.info kernel: [ 140.497538][ T28] vhci_hcd: stop threads Jan 1 00:02:19 syzkaller kern.info kernel: [ 140.508877][ T28] vhci_hcd: release socket Jan 1 00:02:19 syzkaller kern.info kernel: [ 140.514726][ T28] vhci_hcd: disconnect device Jan 1 00:02:19 syzkaller daemon.err dhcpcd[3055]: ps_sendpsmmsg: Connection refused Jan 1 00:02:19 syzkaller daemon.err dhcpcd[3055]: ps_root_recvmsgcb: failed to send message to pid 7276: Connection refused [ 141.844181][T16716] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(3) [ 141.850755][T16716] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 141.858225][T16716] vhci_hcd vhci_hcd.0: Device attached Jan 1 00:02:20 syzkaller kern.info kernel: [ 141.844181][T16716] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(3) Jan 1 00:02:20 syzkaller kern.info kernel: [ 141.850755][[ 141.889616][T16719] vhci_hcd: connection closed T16716] vhci_hcd[ 141.889803][ T2050] vhci_hcd: stop threads vhci_hcd.0: dev[ 141.900967][ T2050] vhci_hcd: release socket id(0) speed(4) s[ 141.906762][ T2050] vhci_hcd: disconnect device peed_str(wireless) Jan 1 00:02:20 syzkaller kern.info kernel: [ 141.858225][T16716] vhci_hcd vhci_hcd.0: Device attached Jan 1 00:02:20 syzkaller kern.info kernel: [ 141.889616][T16719] vhci_hcd: connection closed Jan 1 00:02:20 syzkaller kern.info kernel: [ 141.889803][ T2050] vhci_hcd: stop threads Jan 1 00:02:20 syzkaller kern.info kernel: [ 141.900967][ T2050] vhci_hcd: release socket Jan 1 00:02:20 syzkaller kern.info kernel: [ 141.906762][ T2050] vhci_hcd: disconnect device [ 142.125234][T16778] xt_CT: You must specify a L4 protocol and not use inversions on it Jan 1 00:02:21 syzkaller kern.info kernel: [ 142.125234][T16778] xt_CT: You must specify a L4 protocol and not use inversions on it [ 142.187502][T16792] xt_bpf: check failed: parse error Jan 1 00:02:21 syzkaller kern.info kernel: [ 142.187502][T1679[ 142.199640][T16796] netlink: 'syz.3.6449': attribute type 10 has an invalid length. 2] xt_bpf: check[ 142.208054][T16796] netlink: 40 bytes leftover after parsing attributes in process `syz.3.6449'. failed: parse error Jan 1 00:02:21 syzkaller kern.warn kernel: [ 142.199640][T16796] netlink: 'syz.3.6449': attribute type 10 has an invalid length. Jan 1 00:02:21 syzkaller kern.warn kernel: [ 142.208054][T16796] netlink: 40 bytes leftover after parsing attributes in process `syz.3.6449'. [ 142.247712][T16805] SET target dimension over the limit! Jan 1 00:02:21 syzkaller kern.info kernel: [ 142.247712][T16805] SET target dimension over the limit! [ 142.375292][T16842] xt_TPROXY: Can be used only with -p tcp or -p udp Jan 1 00:02:21 syzkaller kern.info kernel: [ 142.375292][T16842] xt_TPROXY: Can be used only with -p tcp or -p udp [ 142.716659][T16930] xt_TCPMSS: Only works on TCP SYN packets Jan 1 00:02:21 syzkaller kern.info kernel: [ 142.716659][T16930] xt_TCPMSS: Only works on TCP SYN packets [ 142.801930][T16949] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(3) [ 142.808500][T16949] vhci_hcd vhci_hcd.0: devid(0) speed(6) speed_str(super-speed-plus) [ 142.816682][T16949] vhci_hcd vhci_hcd.0: Device attached Jan 1 00:02:21 syzkaller kern.info kernel: [ 142.801930][T16949] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(3) Jan 1 00:02:21 syzkaller kern.info kernel: [ 142.808500][T16949] vhci_hcd[ 142.839244][T16949] vhci_hcd vhci_hcd.0: port 0 already used vhci_hcd.0: devid(0) speed(6) speed_str(super-speed-plus) Jan 1 00:02:21 syzkaller kern.info kernel: [ 142.816682][T16949] vhci_hcd vhci_hcd.0: Device attached Jan 1 00:0[ 142.859869][T16953] vhci_hcd: connection closed 2:21 syzkaller k[ 142.860483][ T28] vhci_hcd: stop threads ern.err kernel: [ 142.871093][ T28] vhci_hcd: release socket [ 142.839244][T[ 142.876854][ T28] vhci_hcd: disconnect device 16949] vhci_hcd vhci_hcd.0: port 0 already used Jan 1 00:02:21 syzkaller kern.info kernel: [ 142.859869][T16953] vhci_hcd: connection closed Jan 1 00:02:21 syzkaller kern.info kernel: [ 142.860483][ T28] vhci_hcd: stop threads Jan 1 00:02:21 syzkaller kern.info kernel: [ 142.871093][ T28] vhci_hcd: release socket Jan 1 00:02:21 syzkaller kern.info kernel: [ 142.876854][ T28] vhci_hcd: disconnect device [ 143.052341][T17014] Q6\bY4: renamed from lo (while UP) [ 143.060328][T17016] netlink: 16 bytes leftover after parsing attributes in process `syz.0.6555'. Jan 1 00:02:21 syzkaller kern.info kernel: [ 143.052341][T17014] Q6\b^_Y4: renamed from lo (while UP) Jan 1 00:02:21 syzkaller kern.warn kernel: [ 143.060328][T17016] netlink: 16 bytes leftover after parsing attributes in process `syz.0.6555'. [ 143.312045][ T29] kauditd_printk_skb: 768 callbacks suppressed [ 143.312062][ T29] audit: type=1400 audit(142.199:1554): avc: denied { read write } for pid=3317 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 143.342000][ T29] audit: type=1400 audit(142.209:1555): avc: denied { read write } for pid=3328 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 143.342027][ T29] audit: type=1400 audit(142.209:1556): avc: denied { read write } for pid=3317 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 143.342051][ T29] audit: type=1400 audit(142.209:1557): avc: denied { read } for pid=2999 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Jan 1 00:02:22 [ 143.412543][ T29] audit: type=1400 audit(142.237:1558): avc: denied { read write } for pid=3328 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 syzkaller kern.w[ 143.436938][ T29] audit: type=1400 audit(142.237:1559): avc: denied { create } for pid=17087 comm="syz.0.6592" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=0 arn kernel: [ 1[ 143.457707][ T29] audit: type=1400 audit(142.255:1560): avc: denied { read write } for pid=3328 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 43.312045][ T2[ 143.482390][ T29] audit: type=1400 audit(142.255:1561): avc: denied { read write } for pid=3328 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 9] kauditd_print[ 143.507578][ T29] audit: type=1400 audit(142.283:1562): avc: denied { read write } for pid=3328 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 k_skb: 768 callb[ 143.532311][ T29] audit: type=1400 audit(142.302:1563): avc: denied { read } for pid=2999 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 acks suppressed Jan 1 00:02:22 syzkaller kern.notice kernel: [ 143.312062][ T29] audit: type=1400 audit(142.199:1554): avc: denied { read write } for pid=3317 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_dis Jan 1 00:02:22 syzkaller kern.notice kernel: [ 143.342000][ T29] audit: type=1400 audit(142.209:1555): avc: denied { read write } for pid=3328 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_dis Jan 1 00:02:22 syzkaller kern.notice kernel: [ 143.342027][ T29] audit: type=1400 audit(142.209:1556): avc: denied { read write } for pid=3317 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_dis Jan 1 00:02:22 syzkaller kern.notice kernel: [ 143.342051][ T29] audit: type=1400 audit(142.209:1557): avc: denied { read } for pid=2999 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_fil Jan 1 00:02:22 syzkaller kern.notice kernel: [ 143.412543][ T29] audit: type=1400 audit(142.237:1558): avc: denied { read write } for pid=3328 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_dis Jan 1 00:02:22 syzkaller kern.notice kernel: [ 143.436938][ T29] audit: type=1400 audit(142.237:1559): avc: denied { create } for pid=17087 comm="syz.0.6592" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=0 Jan 1 00:02:22 syzkaller kern.notice kernel: [ 143.457707][ T29] audit: type=1400 audit(142.255:1560): avc: denied { read write } for pid=3328 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_dis Jan 1 00:02:22 syzkaller kern.notice kernel: [ 143.482390][ T29] audit: type=1400 audit(142.255:1561): avc: denied { read write } for pid=3328 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_dis Jan 1 00:02:22 syzkaller kern.notice kernel: [ 143.507578][ T29] audit: type=1400 audit(142.283:1562): avc: denied { read write } for pid=3328 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_dis Jan 1 00:02:22 syzkaller kern.notice kernel: [ 143.532311][ T29] audit: type=1400 audit(142.302:1563): avc: denied { read } for pid=2999 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=sys[ 143.789386][T17167] Y4`Ҙ: renamed from lo tem_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_fil Jan 1 00:02:22 syzkaller kern.info kernel: [ 143.789386][T17167] Y4`Ҙ: renamed from lo [ 143.847410][T17177] xt_CT: You must specify a L4 protocol and not use inversions on it Jan 1 00:02:22 syzkaller kern.info kernel: [ 143.847410][T17177] xt_CT: You must specify a L4 protocol and not use inversions on it [ 143.927197][T17199] ip6t_srh: unknown srh match flags 4000 Jan 1 00:02:22 syzkaller kern.info kernel: [ 143.927197][T17199] ip6t_srh: unknown srh match flags 4000 [ 144.107179][T17246] xt_ecn: cannot match TCP bits for non-tcp packets [ 144.111312][T17244] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(4) [ 144.120391][T17244] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 144.128253][T17244] vhci_hcd vhci_hcd.0: Device attached [ 144.145540][T17248] vhci_hcd: connection closed [ 144.145667][ T36] vhci_hcd: stop threads [ 144.145678][ T36] vhci_hcd: release socket [ 144.145685][ T36] vhci_hcd: disconnect device Jan 1 00:02:22 syzkaller kern.info kernel: [ 144.107179][T17246] xt_ecn: cannot match TCP bits for non-tcp packets Jan 1 00:02:22 syzkaller kern.info kernel: [ 144.111312][T17244] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(4) Jan 1 00:02:22 syzkaller kern.info kernel: [ 144.120391][T17244] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) Jan 1 00:02:22 syzkaller kern.info kernel: [ 144.128253][T17244] vhci_hcd vhci_hcd.0: Device attached Jan 1 00:02:22 syzkaller kern.info kernel: [ 144.145540][T17248] vhci_hcd: connection closed Jan 1 00:02:22 syzkaller kern.info kernel: [ 144.145667][ T36] vhci_hcd: stop threads Jan 1 00:02:22 syzkaller kern.info kernel: [ 144.145678][ T36] vhci_hcd: release socket Jan 1 00:02:22 syzkaller kern.info kernel: [ 144.145685][ T36] vhci_hcd: disconnect device [ 144.257870][T17276] Y4`Ҙ: renamed from lo (while UP) Jan 1 00:02:23 syzkaller kern.info kernel: [ 144.257870][T17276] Y4`Ҙ: renamed from lo (while UP) [ 144.800686][T17421] Cannot find set identified by id 3 to match Jan 1 00:02:23 syzkaller kern.info kernel: [ 144.800686][T17421] Cannot find set identified by id 3 to match [ 144.842699][T17426] netlink: 'syz.2.6758': attribute type 29 has an invalid length. Jan 1 00:02:23 syzkaller kern.warn kernel: [ 144.842699][T17426] netlink: 'syz.2.6758': attribute type 29 has an invalid length. [ 145.362819][T17564] x_tables: unsorted underflow at hook 2 Jan 1 00:02:24 syzkaller kern.err kernel: [ 145.362819][T17564] x_tables: unsorted underflow at hook 2 [ 145.565216][T17619] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable Jan 1 00:02:24 syzkaller kern.info kernel: [ 145.565216][T17619] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 145.725816][T17662] xt_cgroup: xt_cgroup: no path or classid specified Jan 1 00:02:24 syzkaller kern.info kernel: [ 145.725816][T17662] xt_cgroup: xt_cgroup: no path or classid specified [ 145.805933][T17682] netlink: 12 bytes leftover after parsing attributes in process `syz.0.6886'. Jan 1 00:02:24 syzkaller kern.warn kernel: [ 145.805933][T17682] netlink: 12 bytes leftover after parsing attributes in process `syz.0.6886'. [ 146.667159][T17908] dummy0: entered promiscuous mode [ 146.672322][T17908] dummy0: entered allmulticast mode Jan 1 00:02:25 syzkaller kern.info kernel: [ 146.667159][T17908] dummy0: entered promiscuous mode Jan 1 00:02:25 syzkaller kern.info kernel: [ 146.672322][T17908] dummy0: entered allmulticast mode [ 146.742943][T17925] ipt_ECN: cannot use operation on non-tcp rule Jan 1 00:02:25 syzkaller kern.info kernel: [ 146.742943][T17925] ipt_ECN: cannot use operation on non-tcp rule [ 146.837979][T17951] xt_HMARK: proto mask must be zero with L3 mode Jan 1 00:02:25 syzkaller kern.info kernel: [ 146.837979][T17951] xt_HMARK: proto mask must be zero with L3 mode [ 146.945874][T17973] xt_TCPMSS: Only works on TCP SYN packets Jan 1 00:02:25 syzkaller kern.info kernel: [ 146.945874][T17973] xt_TCPMSS: Only works on TCP SYN packets [ 146.992222][T17989] netlink: 4 bytes leftover after parsing attributes in process `syz.4.7036'. [ 147.001241][T17989] netlink: 4 bytes leftover after parsing attributes in process `syz.4.7036'. [ 147.030046][T17989] netlink: 4 bytes leftover after parsing attributes in process `syz.4.7036'. [ 147.074757][T18001] netlink: 12 bytes leftover after parsing attributes in process `syz.1.7041'. [ 147.139113][T18011] Cannot find add_set index 0 as target [ 147.475394][T18081] xt_policy: output policy not valid in PREROUTING and INPUT [ 147.717885][T18127] xt_TCPMSS: Only works on TCP SYN packets [ 147.748211][T18131] netlink: 'syz.2.7106': attribute type 6 has an invalid length. [ 147.785205][T18140] netlink: 48 bytes leftover after parsing attributes in process `syz.0.7110'. [ 147.798908][T18138] netlink: 'syz.4.7109': attribute type 7 has an invalid length. [ 147.814715][T18140] netlink: 12 bytes leftover after parsing attributes in process `syz.0.7110'. [ 147.824120][T18140] netlink: 16 bytes leftover after parsing attributes in process `syz.0.7110'. [ 147.857053][T18147] netlink: 60 bytes leftover after parsing attributes in process `syz.2.7115'. [ 147.866477][T18147] unsupported nlmsg_type 40 [ 147.922986][T18160] netlink: 'syz.4.7119': attribute type 3 has an invalid length. [ 147.930820][T18160] netlink: 8 bytes leftover after parsing attributes in process `syz.4.7119'. [ 148.116357][T18194] netlink: 'syz.4.7138': attribute type 26 has an invalid length. [ 148.347103][T18228] No such timeout policy "syz0" [ 148.547248][T18256] usb usb1: usbfs: process 18256 (syz.4.7168) did not claim interface 0 before use [ 148.602546][T18263] bridge0: port 3(erspan0) entered blocking state [ 148.609591][T18263] bridge0: port 3(erspan0) entered disabled state [ 148.616690][T18263] erspan0: entered allmulticast mode [ 148.622903][T18263] erspan0: entered promiscuous mode [ 148.631794][T18263] bridge0: port 3(erspan0) entered blocking state [ 148.638322][T18263] bridge0: port 3(erspan0) entered forwarding state [ 148.699739][ T29] kauditd_printk_skb: 700 callbacks suppressed [ 148.699757][ T29] audit: type=1400 audit(147.238:2264): avc: denied { read write } for pid=18269 comm="syz.3.7176" name="vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 148.772572][T18282] 0X: renamed from caif0 [ 148.781438][ T29] audit: type=1400 audit(147.238:2265): avc: denied { open } for pid=18269 comm="syz.3.7176" path="/dev/vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 148.805438][ T29] audit: type=1400 audit(147.276:2266): avc: denied { read } for pid=18271 comm="syz.4.7178" name="event0" dev="devtmpfs" ino=242 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 148.828132][ T29] audit: type=1400 audit(147.276:2267): avc: denied { write } for pid=18273 comm="syz.1.7177" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 148.849758][T18282] 0X: entered allmulticast mode [ 148.850543][T18284] xt_CT: You must specify a L4 protocol and not use inversions on it [ 148.855348][T18282] A link change request failed with some changes committed already. Interface 60X may have been left with an inconsistent configuration, please check. [ 148.913362][ T29] audit: type=1326 audit(147.435:2268): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18289 comm="syz.3.7186" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e8e7de719 code=0x7ffc0000 [ 148.936467][ T29] audit: type=1326 audit(147.435:2269): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18289 comm="syz.3.7186" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e8e7de719 code=0x7ffc0000 [ 148.959410][ T29] audit: type=1326 audit(147.435:2270): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18289 comm="syz.3.7186" exe="/root/syz-executor" sig=0 arch=c000003e syscall=163 compat=0 ip=0x7f8e8e7de719 code=0x7ffc0000 [ 148.982524][T18299] gre2: entered promiscuous mode [ 148.987752][ T29] audit: type=1326 audit(147.435:2271): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18289 comm="syz.3.7186" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e8e7de719 code=0x7ffc0000 [ 149.011707][ T29] audit: type=1326 audit(147.435:2272): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18289 comm="syz.3.7186" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e8e7de719 code=0x7ffc0000 [ 149.092892][ T29] audit: type=1400 audit(147.603:2273): avc: denied { ioctl } for pid=18307 comm="syz.4.7193" path="socket:[49318]" dev="sockfs" ino=49318 ioctlcmd=0x48f0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 149.179831][T18326] netlink: 'syz.1.7201': attribute type 8 has an invalid length. [ 149.195341][T18321] ieee802154 phy0 wpan0: encryption failed: -22 [ 149.205572][T18326] A link change request failed with some changes committed already. Interface Q6\bY4 may have been left with an inconsistent configuration, please check. [ 149.565593][T18394] bridge0: port 3(erspan0) entered blocking state [ 149.572086][T18394] bridge0: port 3(erspan0) entered disabled state [ 149.591849][T18394] erspan0: entered allmulticast mode [ 149.638028][T18394] erspan0: entered promiscuous mode [ 149.660295][T18394] bridge0: port 3(erspan0) entered blocking state [ 149.666811][T18394] bridge0: port 3(erspan0) entered forwarding state [ 149.768173][T18410] tmpfs: Bad value for 'mpol' [ 149.829656][T18430] x_tables: ip_tables: REDIRECT target: used from hooks INPUT, but only usable from PREROUTING/OUTPUT [ 150.163149][T18495] netlink: 'syz.1.7286': attribute type 10 has an invalid length. [ 150.227133][T18495] bond0: (slave netdevsim1): Enslaving as an active interface with an up link [ 150.330566][T18519] bond1: entered promiscuous mode [ 150.335888][T18519] bond1: entered allmulticast mode [ 150.346769][T18519] 8021q: adding VLAN 0 to HW filter on device bond1 [ 150.373904][T18531] xt_hashlimit: Unknown mode mask 2000, kernel too old? [ 150.391189][T18519] bond1 (unregistering): Released all slaves [ 150.896201][T18625] tmpfs: Bad value for 'mpol' [ 150.964102][T18631] bond1: entered promiscuous mode [ 150.969216][T18631] bond1: entered allmulticast mode [ 150.979417][T18631] 8021q: adding VLAN 0 to HW filter on device bond1 [ 150.980528][T18640] xt_socket: unknown flags 0xe0 [ 150.993515][T18631] bond1 (unregistering): Released all slaves [ 151.160504][T18672] netlink: 'syz.3.7373': attribute type 10 has an invalid length. [ 151.184495][T18672] bond0: (slave netdevsim1): Enslaving as an active interface with an up link [ 151.264686][T18688] loop0: detected capacity change from 0 to 512 [ 151.287565][T18688] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 151.314397][T18688] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a842e01c, mo2=0002] [ 151.328561][T18688] System zones: 1-12 [ 151.335755][T18688] EXT4-fs (loop0): orphan cleanup on readonly fs [ 151.342399][T18688] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.7379: bg 0: block 361: padding at end of block bitmap is not set [ 151.377115][T18704] __nla_validate_parse: 14 callbacks suppressed [ 151.377134][T18704] netlink: 272 bytes leftover after parsing attributes in process `syz.1.7388'. [ 151.392677][T18704] netlink: 924 bytes leftover after parsing attributes in process `syz.1.7388'. [ 151.412447][T18688] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 151.436467][T18713] netlink: 'syz.2.7393': attribute type 10 has an invalid length. [ 151.455979][T18688] EXT4-fs error (device loop0): ext4_clear_blocks:876: inode #11: comm syz.0.7379: attempt to clear invalid blocks 33619980 len 1 [ 151.466359][T18720] netlink: 8 bytes leftover after parsing attributes in process `syz.1.7396'. [ 151.489001][T18713] bond0: (slave netdevsim1): Enslaving as an active interface with an up link [ 151.532812][T18729] netlink: 8 bytes leftover after parsing attributes in process `syz.1.7401'. [ 151.533738][T18728] loop4: detected capacity change from 0 to 256 [ 151.561174][T18688] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #11: comm syz.0.7379: invalid indirect mapped block 1811939328 (level 0) [ 151.591064][T18688] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #11: comm syz.0.7379: invalid indirect mapped block 2 (level 2) [ 151.603804][T18737] bond1: entered promiscuous mode [ 151.609552][T18737] bond1: entered allmulticast mode [ 151.615106][T18737] 8021q: adding VLAN 0 to HW filter on device bond1 [ 151.629300][T18737] bond1 (unregistering): Released all slaves [ 151.636637][T18688] EXT4-fs (loop0): 1 truncate cleaned up [ 151.686230][T18688] EXT4-fs mount: 70 callbacks suppressed [ 151.686249][T18688] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 151.743524][T18688] EXT4-fs (loop0): ext4_remount: Checksum for group 0 failed (17031!=33349) [ 151.792361][ T3328] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 151.863045][T18774] netlink: 96 bytes leftover after parsing attributes in process `syz.2.7423'. [ 151.930186][T18784] bond1: entered promiscuous mode [ 151.935270][T18784] bond1: entered allmulticast mode [ 151.942326][T18784] 8021q: adding VLAN 0 to HW filter on device bond1 [ 151.953318][T18784] bond1 (unregistering): Released all slaves [ 151.989769][T18796] netlink: zone id is out of range [ 151.995019][T18796] netlink: zone id is out of range [ 152.000303][T18796] netlink: zone id is out of range [ 152.005484][T18796] netlink: zone id is out of range [ 152.010631][T18796] netlink: zone id is out of range [ 152.016371][T18796] netlink: zone id is out of range [ 152.021498][T18796] netlink: zone id is out of range [ 152.026663][T18796] netlink: zone id is out of range [ 152.031988][T18796] netlink: zone id is out of range [ 152.037189][T18796] netlink: zone id is out of range [ 152.089457][T18807] netlink: 16 bytes leftover after parsing attributes in process `syz.1.7439'. [ 152.124718][T18809] loop4: detected capacity change from 0 to 512 [ 152.187738][T18809] EXT4-fs warning (device loop4): ext4_enable_quotas:7097: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 152.227211][T18809] EXT4-fs (loop4): mount failed [ 152.241922][T18834] netlink: 60 bytes leftover after parsing attributes in process `syz.0.7451'. [ 152.319235][T18846] xt_TCPMSS: Only works on TCP SYN packets [ 152.489728][T18878] netlink: 'syz.4.7472': attribute type 27 has an invalid length. [ 152.497698][T18878] netlink: 'syz.4.7472': attribute type 3 has an invalid length. [ 152.504469][T18741] 9pnet_fd: p9_fd_create_tcp (18741): problem connecting socket to 127.0.0.1 [ 152.505464][T18878] netlink: 132 bytes leftover after parsing attributes in process `syz.4.7472'. [ 152.559016][T18882] loop4: detected capacity change from 0 to 512 [ 152.566109][T18882] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 152.590167][T18882] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a842e01c, mo2=0002] [ 152.601689][T18882] System zones: 1-12 [ 152.605779][T18882] EXT4-fs (loop4): orphan cleanup on readonly fs [ 152.612802][T18882] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.7474: bg 0: block 361: padding at end of block bitmap is not set [ 152.639245][T18882] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 152.648274][T18882] EXT4-fs error (device loop4): ext4_clear_blocks:876: inode #11: comm syz.4.7474: attempt to clear invalid blocks 33619980 len 1 [ 152.663655][T18882] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #11: comm syz.4.7474: invalid indirect mapped block 1811939328 (level 0) [ 152.682362][T18882] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #11: comm syz.4.7474: invalid indirect mapped block 2 (level 2) [ 152.697593][T18882] EXT4-fs (loop4): 1 truncate cleaned up [ 152.753408][T18882] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 152.819947][T18882] EXT4-fs (loop4): ext4_remount: Checksum for group 0 failed (17031!=33349) [ 152.867203][ T3318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 153.021997][T18951] netlink: 20 bytes leftover after parsing attributes in process `syz.1.7508'. [ 153.067710][T18960] netlink: 4 bytes leftover after parsing attributes in process `syz.3.7512'. [ 153.439728][T19031] SELinux: policydb version 525527644 does not match my version range 15-33 [ 153.452947][T19031] SELinux: failed to load policy [ 153.490748][T19038] (unnamed net_device) (uninitialized): option arp_validate: mode dependency failed, not supported in mode balance-alb(6) [ 153.946359][T19127] 8021q: adding VLAN 0 to HW filter on device bond1 [ 153.967761][T19132] xt_l2tp: unknown flags: 3b [ 153.992020][ C1] hrtimer: interrupt took 27954 ns [ 154.109684][ T29] kauditd_printk_skb: 85 callbacks suppressed [ 154.109714][ T29] audit: type=1400 audit(152.287:2358): avc: denied { setopt } for pid=19161 comm="syz.0.7609" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 154.181939][ T29] audit: type=1400 audit(152.324:2359): avc: denied { read } for pid=19167 comm="syz.3.7613" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 154.198202][T19178] netlink: 'syz.0.7620': attribute type 3 has an invalid length. [ 154.224549][ T29] audit: type=1400 audit(152.399:2360): avc: denied { write } for pid=19179 comm="syz.2.7621" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 154.232621][T19182] netlink: 'syz.4.7623': attribute type 10 has an invalid length. [ 154.252357][T19182] bridge0: port 4(netdevsim1) entered blocking state [ 154.259147][T19182] bridge0: port 4(netdevsim1) entered disabled state [ 154.268644][T19182] netdevsim netdevsim4 netdevsim1: entered allmulticast mode [ 154.276791][T19182] netdevsim netdevsim4 netdevsim1: entered promiscuous mode [ 154.285016][T19182] bridge0: port 4(netdevsim1) entered blocking state [ 154.291763][T19182] bridge0: port 4(netdevsim1) entered forwarding state [ 154.324681][T19192] No such timeout policy "syz1" [ 154.361690][ T29] audit: type=1400 audit(152.530:2361): avc: denied { setopt } for pid=19196 comm="syz.2.7629" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 154.532627][T19232] netlink: 'syz.3.7647': attribute type 32 has an invalid length. [ 154.552304][T19234] netlink: 'syz.4.7649': attribute type 2 has an invalid length. [ 154.683370][T19262] loop0: detected capacity change from 0 to 256 [ 154.691889][T19264] netlink: 'syz.3.7663': attribute type 3 has an invalid length. [ 154.742851][T19271] netlink: 'syz.0.7667': attribute type 13 has an invalid length. [ 154.750437][T19267] 8021q: adding VLAN 0 to HW filter on device bond1 [ 154.827088][ T29] audit: type=1326 audit(152.960:2362): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19282 comm="syz.4.7671" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7d8051e719 code=0x7ffc0000 [ 154.850061][ T29] audit: type=1326 audit(152.960:2363): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19282 comm="syz.4.7671" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7d8051e719 code=0x7ffc0000 [ 154.873123][ T29] audit: type=1326 audit(152.960:2364): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19282 comm="syz.4.7671" exe="/root/syz-executor" sig=0 arch=c000003e syscall=238 compat=0 ip=0x7f7d8051e719 code=0x7ffc0000 [ 154.896086][ T29] audit: type=1326 audit(152.960:2365): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19282 comm="syz.4.7671" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7d8051e719 code=0x7ffc0000 [ 154.919062][ T29] audit: type=1326 audit(152.960:2366): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19282 comm="syz.4.7671" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7d8051e719 code=0x7ffc0000 [ 154.994559][T19304] 8021q: adding VLAN 0 to HW filter on device bond1 [ 155.065857][T19320] SELinux: policydb magic number 0xf992af0d does not match expected magic number 0xf97cff8c [ 155.076740][T19317] No such timeout policy "syz0" [ 155.081562][T19320] SELinux: failed to load policy [ 155.226486][ T29] audit: type=1400 audit(153.343:2367): avc: denied { write } for pid=19342 comm="syz.2.7700" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 155.790948][ T1034] IPVS: starting estimator thread 0... [ 155.906787][T19447] IPVS: using max 2688 ests per chain, 134400 per kthread [ 155.997953][T19487] tc_dump_action: action bad kind [ 156.249295][T19536] tc_dump_action: action bad kind [ 156.628225][T19614] 8021q: adding VLAN 0 to HW filter on device bond2 [ 156.805751][T19650] program syz.3.7851 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 156.855601][T19659] Zero length message leads to an empty skb [ 157.095847][T19698] ip6t_srh: unknown srh invflags 92A7 [ 157.216939][T19726] xt_policy: neither incoming nor outgoing policy selected [ 157.317520][T19746] __nla_validate_parse: 20 callbacks suppressed [ 157.317585][T19746] netlink: 16 bytes leftover after parsing attributes in process `syz.1.7898'. [ 157.578973][T19787] netlink: 16 bytes leftover after parsing attributes in process `syz.2.7919'. [ 157.897375][T19844] netlink: 36 bytes leftover after parsing attributes in process `syz.2.7944'. [ 157.938753][T19856] validate_nla: 7 callbacks suppressed [ 157.938772][T19856] netlink: 'syz.4.7948': attribute type 10 has an invalid length. [ 157.972759][T19856] batman_adv: batadv0: Adding interface: team0 [ 157.978972][T19856] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.004685][T19856] batman_adv: batadv0: Not using interface team0 (retrying later): interface not active [ 158.498129][T19964] netlink: 'syz.0.8005': attribute type 2 has an invalid length. [ 158.896360][T20003] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 158.909582][T20003] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 159.322396][T20059] loop3: detected capacity change from 0 to 764 [ 159.331216][T20059] rock: directory entry would overflow storage [ 159.337471][T20059] rock: sig=0x4654, size=5, remaining=4 [ 159.359015][T20063] netlink: 'syz.2.8053': attribute type 5 has an invalid length. [ 159.483888][T20081] netlink: 'syz.3.8062': attribute type 39 has an invalid length. [ 159.621922][T20097] netlink: 64 bytes leftover after parsing attributes in process `syz.3.8070'. [ 159.737987][T20105] loop0: detected capacity change from 0 to 1764 [ 159.891265][T20117] bridge2: entered promiscuous mode [ 159.951554][T20119] usb usb8: usbfs: process 20119 (syz.0.8080) did not claim interface 0 before use [ 160.034948][T20134] netlink: 64 bytes leftover after parsing attributes in process `syz.0.8087'. [ 160.076735][T20139] netlink: 132 bytes leftover after parsing attributes in process `syz.3.8088'. [ 160.138561][T20152] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 160.215839][ T29] kauditd_printk_skb: 57 callbacks suppressed [ 160.215858][ T29] audit: type=1400 audit(157.990:2425): avc: denied { checkpoint_restore } for pid=20160 comm="syz.2.8102" capability=40 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 160.290976][ T29] audit: type=1400 audit(158.018:2426): avc: denied { sys_module } for pid=20158 comm="syz.0.8101" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 160.334319][T20180] xt_CT: You must specify a L4 protocol and not use inversions on it [ 160.471682][ T29] audit: type=1400 audit(158.242:2427): avc: denied { connect } for pid=20205 comm="syz.1.8121" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 160.673519][T20250] netlink: 8 bytes leftover after parsing attributes in process `syz.3.8144'. [ 160.698520][ T29] audit: type=1400 audit(158.448:2428): avc: denied { ioctl } for pid=20254 comm="syz.1.8146" path="socket:[56337]" dev="sockfs" ino=56337 ioctlcmd=0x8946 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 160.765462][ T29] audit: type=1400 audit(158.523:2429): avc: denied { mounton } for pid=20264 comm="syz.2.8152" path="/proc/3469/ns/mnt" dev="proc" ino=55937 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=lnk_file permissive=1 [ 160.871696][T20286] netlink: 'syz.2.8161': attribute type 1 has an invalid length. [ 160.879657][T20286] netlink: 224 bytes leftover after parsing attributes in process `syz.2.8161'. [ 160.976637][ T29] audit: type=1326 audit(158.700:2430): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20301 comm="syz.0.8170" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa59cf5e719 code=0x7ffc0000 [ 160.999879][ T29] audit: type=1326 audit(158.700:2431): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20301 comm="syz.0.8170" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa59cf5e719 code=0x7ffc0000 [ 161.022890][ T29] audit: type=1326 audit(158.700:2432): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20301 comm="syz.0.8170" exe="/root/syz-executor" sig=0 arch=c000003e syscall=120 compat=0 ip=0x7fa59cf5e719 code=0x7ffc0000 [ 161.046416][ T29] audit: type=1326 audit(158.700:2433): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20301 comm="syz.0.8170" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa59cf5e719 code=0x7ffc0000 [ 161.069412][ T29] audit: type=1326 audit(158.700:2434): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20301 comm="syz.0.8170" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa59cf5e719 code=0x7ffc0000 [ 161.113088][T20320] bridge1: trying to set multicast startup query interval below minimum, setting to 100 (1000ms) [ 161.134524][T20328] IPVS: length: 130 != 8 [ 161.192156][T20334] program syz.0.8185 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 161.224354][T20339] x_tables: ip_tables: osf match: only valid for protocol 6 [ 161.275665][T20349] loop1: detected capacity change from 0 to 764 [ 161.311099][T20349] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 161.332966][T20358] xt_TCPMSS: Only works on TCP SYN packets [ 161.513186][T20391] netlink: 'syz.0.8213': attribute type 21 has an invalid length. [ 161.535903][T20391] netlink: 156 bytes leftover after parsing attributes in process `syz.0.8213'. [ 161.675910][T20415] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 161.698201][T20427] netlink: 288 bytes leftover after parsing attributes in process `syz.2.8231'. [ 161.755851][T20439] loop4: detected capacity change from 0 to 128 [ 161.807120][T20446] netlink: 'syz.2.8240': attribute type 10 has an invalid length. [ 161.821450][T20451] xt_policy: too many policy elements [ 161.838755][T20439] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 161.842840][T20446] batman_adv: batadv0: Adding interface: team0 [ 161.857145][T20446] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.882368][T20446] batman_adv: batadv0: Not using interface team0 (retrying later): interface not active [ 161.894122][ T3318] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 162.402668][T20528] (unnamed net_device) (uninitialized): Unable to set down delay as MII monitoring is disabled [ 162.435766][T20536] binfmt_misc: register: failed to install interpreter file ./file0 [ 162.707233][T20568] loop4: detected capacity change from 0 to 512 [ 162.769152][T20568] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 162.786332][T20568] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 96 vs 65376 free clusters [ 162.800935][T20568] EXT4-fs error (device loop4): ext4_acquire_dquot:6879: comm syz.4.8299: Failed to acquire dquot type 0 [ 162.869326][ T3318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 162.891033][T20591] netlink: 'syz.1.8308': attribute type 1 has an invalid length. [ 162.959342][T20598] loop4: detected capacity change from 0 to 164 [ 162.970842][T20598] rock: corrupted directory entry. extent=28, offset=0, size=16777216 [ 162.986392][T20598] rock: corrupted directory entry. extent=28, offset=0, size=16777216 [ 163.252507][T20625] loop1: detected capacity change from 0 to 512 [ 163.409053][T20625] EXT4-fs error (device loop1): ext4_orphan_get:1414: comm syz.1.8322: bad orphan inode 13 [ 163.459993][T20625] ext4_test_bit(bit=12, block=4) = 1 [ 163.465366][T20625] is_bad_inode(inode)=0 [ 163.469579][T20625] NEXT_ORPHAN(inode)=0 [ 163.473712][T20625] max_ino=32 [ 163.476924][T20625] i_nlink=1 [ 163.509377][T20625] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 163.530619][T20625] EXT4-fs warning (device loop1): dx_probe:833: inode #2: comm syz.1.8322: Unrecognised inode hash code 20 [ 163.542252][T20625] EXT4-fs warning (device loop1): dx_probe:966: inode #2: comm syz.1.8322: Corrupt directory, running e2fsck is recommended [ 163.576849][T20667] __nla_validate_parse: 3 callbacks suppressed [ 163.576867][T20667] netlink: 4 bytes leftover after parsing attributes in process `syz.3.8339'. [ 163.593257][ T3321] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 163.614364][T20667] netlink: 4 bytes leftover after parsing attributes in process `syz.3.8339'. [ 163.706439][T20690] xt_TPROXY: Can be used only with -p tcp or -p udp [ 163.857021][T20705] xt_CT: No such helper "pptp" [ 163.870101][T20722] x_tables: (null)_tables: SNAT target: only valid in nat table, not syz0 [ 163.885580][T20724] ip6tnl2: entered promiscuous mode [ 163.890862][T20724] ip6tnl2: entered allmulticast mode [ 163.891566][T20726] netlink: 4 bytes leftover after parsing attributes in process `syz.3.8369'. [ 163.919603][T20730] netlink: 16 bytes leftover after parsing attributes in process `syz.1.8370'. [ 164.269149][T20807] netlink: 24 bytes leftover after parsing attributes in process `syz.0.8399'. [ 164.333516][T20819] xt_hashlimit: max too large, truncated to 1048576 [ 164.406855][T20830] netlink: 32 bytes leftover after parsing attributes in process `syz.3.8409'. [ 164.479005][T20841] netlink: 'syz.1.8415': attribute type 3 has an invalid length. [ 164.507807][T20845] netlink: 2 bytes leftover after parsing attributes in process `syz.0.8417'. [ 164.676947][T20874] netlink: 120 bytes leftover after parsing attributes in process `syz.3.8430'. [ 164.686136][T20874] tc_dump_action: action bad kind [ 164.722789][T20880] netlink: 1348 bytes leftover after parsing attributes in process `syz.3.8436'. [ 164.732047][T20880] netlink: 1348 bytes leftover after parsing attributes in process `syz.3.8436'. [ 164.801426][T20893] netlink: 'syz.0.8441': attribute type 1 has an invalid length. [ 164.816248][T20895] netlink: 'syz.1.8442': attribute type 2 has an invalid length. [ 164.956824][T20918] (unnamed net_device) (uninitialized): option ad_user_port_key: invalid value (46336) [ 164.966640][T20918] (unnamed net_device) (uninitialized): option ad_user_port_key: allowed values 0 - 1023 [ 165.000898][T20929] (unnamed net_device) (uninitialized): option arp_interval: mode dependency failed, not supported in mode 802.3ad(4) [ 165.162138][T20959] netlink: 'syz.1.8473': attribute type 21 has an invalid length. [ 165.289681][T20975] loop1: detected capacity change from 0 to 256 [ 165.395005][T20983] netlink: 'syz.1.8485': attribute type 10 has an invalid length. [ 165.406052][T20983] team0: Device hsr_slave_0 failed to register rx_handler [ 165.430169][T20992] netlink: 'syz.1.8488': attribute type 1 has an invalid length. [ 165.957758][T20945] syz.0.8465 invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=1000 [ 165.968786][T20945] CPU: 0 UID: 0 PID: 20945 Comm: syz.0.8465 Not tainted 6.12.0-rc7-syzkaller-00189-ge8bdb3c8be08 #0 [ 165.979615][T20945] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 165.989687][T20945] Call Trace: [ 165.993042][T20945] [ 165.996058][T20945] dump_stack_lvl+0xf2/0x150 [ 166.000770][T20945] dump_stack+0x15/0x20 [ 166.004953][T20945] dump_header+0x83/0x2d0 [ 166.009367][T20945] oom_kill_process+0x341/0x4c0 [ 166.014314][T20945] out_of_memory+0x9af/0xbe0 [ 166.018998][T20945] ? css_next_descendant_pre+0x11c/0x140 [ 166.024662][T20945] mem_cgroup_out_of_memory+0x13e/0x190 [ 166.030243][T20945] try_charge_memcg+0x51b/0x810 [ 166.035203][T20945] charge_memcg+0x50/0xc0 [ 166.039580][T20945] mem_cgroup_swapin_charge_folio+0xd0/0x150 [ 166.045675][T20945] __read_swap_cache_async+0x236/0x480 [ 166.051357][T20945] swap_cluster_readahead+0x276/0x3f0 [ 166.056820][T20945] swapin_readahead+0xe4/0x6f0 [ 166.061636][T20945] ? __filemap_get_folio+0x420/0x5b0 [ 166.067058][T20945] ? swap_cache_get_folio+0x77/0x210 [ 166.072394][T20945] do_swap_page+0x31e/0x2550 [ 166.077073][T20945] ? hrtimer_start_range_ns+0x53d/0x580 [ 166.082660][T20945] ? hrtimer_try_to_cancel+0x106/0x1d0 [ 166.088192][T20945] ? __rcu_read_lock+0x36/0x50 [ 166.093120][T20945] ? __pfx_default_wake_function+0x10/0x10 [ 166.099123][T20945] handle_mm_fault+0x8c5/0x2aa0 [ 166.103993][T20945] exc_page_fault+0x3b9/0x650 [ 166.108701][T20945] asm_exc_page_fault+0x26/0x30 [ 166.113577][T20945] RIP: 0033:0x7fa59ce31afc [ 166.118006][T20945] Code: 72 64 0f 1f 40 00 69 3d b6 3b e1 00 e8 03 00 00 48 8d 1d 97 44 2e 00 e8 82 cb 12 00 eb 0c 48 81 c3 d8 00 00 00 48 39 dd 74 24 <80> 7b 20 00 74 ee 8b 43 0c 85 c0 74 e7 48 89 df 48 81 c3 d8 00 00 [ 166.137743][T20945] RSP: 002b:00007ffc40640440 EFLAGS: 00010202 [ 166.143812][T20945] RAX: 0000000000000000 RBX: 00007fa59d115f80 RCX: 0000000000000000 [ 166.151794][T20945] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000055555d61f808 [ 166.159833][T20945] RBP: 00007fa59d117a80 R08: 0000000000000000 R09: 7fffffffffffffff [ 166.167804][T20945] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000026c57 [ 166.175845][T20945] R13: 00007ffc40640540 R14: 0000000000000032 R15: ffffffffffffffff [ 166.183835][T20945] [ 166.187143][T20945] memory: usage 307200kB, limit 307200kB, failcnt 172 [ 166.193979][T20945] memory+swap: usage 307380kB, limit 9007199254740988kB, failcnt 0 [ 166.201932][T20945] kmem: usage 307112kB, limit 9007199254740988kB, failcnt 0 [ 166.209406][T20945] Memory cgroup stats for /syz0: [ 166.210224][T20945] cache 77824 [ 166.218621][T20945] rss 8192 [ 166.222042][T20945] shmem 0 [ 166.224988][T20945] mapped_file 77824 [ 166.228837][T20945] dirty 77824 [ 166.232210][T20945] writeback 0 [ 166.235833][T20945] workingset_refault_anon 22 [ 166.240474][T20945] workingset_refault_file 0 [ 166.244980][T20945] swap 184320 [ 166.248256][T20945] swapcached 12288 [ 166.252134][T20945] pgpgin 123758 [ 166.255598][T20945] pgpgout 123736 [ 166.259219][T20945] pgfault 213980 [ 166.262900][T20945] pgmajfault 10 [ 166.266386][T20945] inactive_anon 0 [ 166.270019][T20945] active_anon 12288 [ 166.273886][T20945] inactive_file 0 [ 166.277533][T20945] active_file 77824 [ 166.281334][T20945] unevictable 0 [ 166.284853][T20945] hierarchical_memory_limit 314572800 [ 166.290320][T20945] hierarchical_memsw_limit 9223372036854771712 [ 166.296532][T20945] total_cache 77824 [ 166.300401][T20945] total_rss 8192 [ 166.304016][T20945] total_shmem 0 [ 166.307483][T20945] total_mapped_file 77824 [ 166.311901][T20945] total_dirty 77824 [ 166.315745][T20945] total_writeback 0 [ 166.319684][T20945] total_workingset_refault_anon 22 [ 166.325020][T20945] total_workingset_refault_file 0 [ 166.330175][T20945] total_swap 184320 [ 166.334295][T20945] total_swapcached 12288 [ 166.338585][T20945] total_pgpgin 123758 [ 166.342911][T20945] total_pgpgout 123736 [ 166.347047][T20945] total_pgfault 213980 [ 166.351128][T20945] total_pgmajfault 10 [ 166.355354][T20945] total_inactive_anon 0 [ 166.359554][T20945] total_active_anon 12288 [ 166.364029][T20945] total_inactive_file 0 [ 166.368540][T20945] total_active_file 77824 [ 166.373445][T20945] total_unevictable 0 [ 166.377547][T20945] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz0,task_memcg=/syz0,task=syz.0.8465,pid=20945,uid=0 [ 166.392577][T20945] Memory cgroup out of memory: Killed process 20945 (syz.0.8465) total-vm:89036kB, anon-rss:720kB, file-rss:15648kB, shmem-rss:0kB, UID:0 pgtables:104kB oom_score_adj:1000 [ 166.488731][ T29] kauditd_printk_skb: 41 callbacks suppressed [ 166.488750][ T29] audit: type=1400 audit(163.870:2474): avc: denied { name_bind } for pid=21079 comm="syz.1.8529" src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=rawip_socket permissive=1 [ 166.565421][T21086] loop3: detected capacity change from 0 to 512 [ 166.582062][T21086] EXT4-fs: Ignoring removed orlov option [ 166.587888][T21086] EXT4-fs: Ignoring removed bh option [ 166.598260][T21086] ext4: Bad value for 'debug_want_extra_isize' [ 166.822036][ T29] audit: type=1400 audit(164.179:2475): avc: denied { append } for pid=21109 comm="syz.1.8545" name="loop8" dev="devtmpfs" ino=108 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 166.837304][T20946] syz.0.8465 (20946) used greatest stack depth: 7416 bytes left [ 166.886639][ T29] audit: type=1400 audit(164.244:2476): avc: denied { read } for pid=21120 comm="syz.4.8550" name="ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 166.909523][ T29] audit: type=1400 audit(164.263:2477): avc: denied { open } for pid=21120 comm="syz.4.8550" path="/dev/ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 166.941559][ T29] audit: type=1400 audit(164.291:2478): avc: denied { ioctl } for pid=21120 comm="syz.4.8550" path="/dev/ppp" dev="devtmpfs" ino=140 ioctlcmd=0x7438 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 167.322344][ T29] audit: type=1400 audit(164.646:2479): avc: denied { nlmsg_read } for pid=21195 comm="syz.0.8587" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 167.351675][ T29] audit: type=1400 audit(164.646:2480): avc: denied { create } for pid=21194 comm="syz.1.8586" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 167.371019][ T29] audit: type=1400 audit(164.674:2481): avc: denied { ioctl } for pid=21194 comm="syz.1.8586" path="socket:[58936]" dev="sockfs" ino=58936 ioctlcmd=0x890b scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 167.410468][T21203] netlink: 'syz.3.8590': attribute type 21 has an invalid length. [ 167.466878][T21217] netlink: 'syz.4.8597': attribute type 10 has an invalid length. [ 167.483002][T21217] team0: Device hsr_slave_0 failed to register rx_handler [ 167.545518][T21230] usb usb9: usbfs: process 21230 (syz.3.8602) did not claim interface 0 before use [ 167.670678][T21254] netlink: 'syz.4.8616': attribute type 21 has an invalid length. [ 167.697905][T21254] netlink: 'syz.4.8616': attribute type 5 has an invalid length. [ 167.803648][T21272] usb usb8: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 167.828535][T21272] vhci_hcd: ClearPortFeature: USB_PORT_FEAT_SUSPEND req not supported for USB 3.0 roothub [ 167.966023][T21310] --map-set only usable from mangle table [ 168.097493][ T29] audit: type=1400 audit(165.357:2482): avc: denied { name_bind } for pid=21332 comm="syz.1.8655" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 168.174201][ T29] audit: type=1400 audit(165.441:2483): avc: denied { getopt } for pid=21347 comm="syz.2.8662" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 168.248855][T21357] xt_CT: You must specify a L4 protocol and not use inversions on it [ 168.577824][T21410] loop1: detected capacity change from 0 to 512 [ 168.594172][T21410] EXT4-fs: Ignoring removed nobh option [ 168.626928][T21410] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 168.693600][ T3321] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 168.881759][T21467] ieee802154 phy0 wpan0: encryption failed: -22 [ 169.033710][T21493] __nla_validate_parse: 19 callbacks suppressed [ 169.033737][T21493] netlink: 17279 bytes leftover after parsing attributes in process `syz.4.8731'. [ 169.209053][T21520] : renamed from vlan0 (while UP) [ 169.528102][T21575] loop3: detected capacity change from 0 to 128 [ 169.562687][T21580] netlink: 3 bytes leftover after parsing attributes in process `syz.4.8773'. [ 169.571615][T21580] netlink: 28 bytes leftover after parsing attributes in process `syz.4.8773'. [ 169.580762][T21579] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING [ 169.618107][T21586] tmpfs: Bad value for 'mpol' [ 169.700347][T21597] xt_time: invalid argument - start or stop time greater than 23:59:59 [ 170.008173][T21640] bond1: entered promiscuous mode [ 170.013304][T21640] bond1: entered allmulticast mode [ 170.024744][T21640] 8021q: adding VLAN 0 to HW filter on device bond1 [ 170.163298][T21668] bridge5: entered allmulticast mode [ 170.393757][T21705] netlink: 4 bytes leftover after parsing attributes in process `syz.3.8832'. [ 170.596387][T21741] : renamed from bond_slave_1 (while UP) [ 170.633720][T21750] xt_hashlimit: invalid rate [ 170.694576][T21764] validate_nla: 3 callbacks suppressed [ 170.694600][T21764] netlink: 'syz.2.8861': attribute type 13 has an invalid length. [ 170.708588][T21764] netlink: 152 bytes leftover after parsing attributes in process `syz.2.8861'. [ 170.718483][T21764] syz_tun: refused to change device tx_queue_len [ 170.725086][T21764] net_ratelimit: 13 callbacks suppressed [ 170.725101][T21764] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. [ 170.785897][T21779] netlink: 16 bytes leftover after parsing attributes in process `syz.1.8869'. [ 171.304445][T21884] netlink: 12 bytes leftover after parsing attributes in process `syz.4.8921'. [ 171.403260][T21901] 8021q: adding VLAN 0 to HW filter on device bond2 [ 171.439093][T21913] xt_CT: You must specify a L4 protocol and not use inversions on it [ 171.470866][T21917] sctp: [Deprecated]: syz.2.8937 (pid 21917) Use of int in maxseg socket option. [ 171.470866][T21917] Use struct sctp_assoc_value instead [ 171.537744][T21929] tc_dump_action: action bad kind [ 171.573340][T21933] loop2: detected capacity change from 0 to 2048 [ 171.594765][T21933] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 171.608745][T21933] EXT4-fs error (device loop2): ext4_find_extent:938: inode #2: comm syz.2.8946: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 171.629458][T21933] EXT4-fs (loop2): Remounting filesystem read-only [ 171.638633][T21935] netlink: 8 bytes leftover after parsing attributes in process `syz.3.8945'. [ 171.657134][ T3323] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 171.907847][T21992] netlink: 'syz.1.8972': attribute type 2 has an invalid length. [ 171.929082][T21994] netlink: 156 bytes leftover after parsing attributes in process `syz.0.8973'. [ 172.000392][ T29] kauditd_printk_skb: 33 callbacks suppressed [ 172.000409][ T29] audit: type=1400 audit(169.021:2517): avc: denied { getopt } for pid=22004 comm="syz.4.8980" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 172.090084][T22020] hsr0: VLAN not yet supported [ 172.231164][T22047] xt_l2tp: missing protocol rule (udp|l2tpip) [ 172.394947][T22055] loop0: detected capacity change from 0 to 8192 [ 172.443678][T22055] loop0: p1 [ 172.462534][ T9] hid-generic 0006:2BEC:D9A1.0001: item fetching failed at offset 0/3 [ 172.470939][ T9] hid-generic 0006:2BEC:D9A1.0001: probe with driver hid-generic failed with error -22 [ 172.498172][ T29] audit: type=1400 audit(169.480:2518): avc: denied { accept } for pid=22070 comm="syz.3.9012" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 172.673744][T17726] udevd[17726]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 172.696754][T22113] xt_hashlimit: max too large, truncated to 1048576 [ 172.724488][T22117] ieee802154 phy0 wpan0: encryption failed: -22 [ 172.749294][T22123] netlink: 'syz.2.9038': attribute type 1 has an invalid length. [ 172.781185][T22127] netlink: 16 bytes leftover after parsing attributes in process `syz.3.9039'. [ 172.888988][T22147] IPv6: NLM_F_CREATE should be specified when creating new route [ 173.015150][ T29] audit: type=1400 audit(169.975:2519): avc: denied { wake_alarm } for pid=22169 comm="syz.4.9062" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 173.140240][T22192] xt_CT: No such helper "pptp" [ 173.147373][T22196] A link change request failed with some changes committed already. Interface Q6\bY4 may have been left with an inconsistent configuration, please check. [ 173.267577][T22210] 8021q: VLANs not supported on hsr0 [ 173.272511][T22218] netlink: 'syz.3.9085': attribute type 2 has an invalid length. [ 173.337750][T22229] tmpfs: Bad value for 'mpol' [ 173.417967][ T29] audit: type=1326 audit(170.349:2520): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22242 comm="syz.0.9097" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa59cf5e719 code=0x7ffc0000 [ 173.467114][ T29] audit: type=1326 audit(170.377:2521): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22242 comm="syz.0.9097" exe="/root/syz-executor" sig=0 arch=c000003e syscall=158 compat=0 ip=0x7fa59cf5e719 code=0x7ffc0000 [ 173.490179][ T29] audit: type=1326 audit(170.377:2522): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22242 comm="syz.0.9097" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa59cf5e719 code=0x7ffc0000 [ 173.513474][ T29] audit: type=1326 audit(170.377:2523): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22242 comm="syz.0.9097" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa59cf5e719 code=0x7ffc0000 [ 173.710497][T22289] rdma_rxe: rxe_newlink: rxe creation allowed on top of a real device only [ 173.752272][T22299] ebt_among: wrong size: 1048 against expected 1006634004, rounded to 1006634008 [ 173.873701][ T29] audit: type=1400 audit(170.770:2524): avc: denied { write } for pid=22316 comm="syz.3.9134" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 173.934882][ T29] audit: type=1326 audit(170.835:2525): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22330 comm="syz.0.9142" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa59cf5e719 code=0x7ffc0000 [ 174.024114][ T29] audit: type=1326 audit(170.863:2526): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22330 comm="syz.0.9142" exe="/root/syz-executor" sig=0 arch=c000003e syscall=229 compat=0 ip=0x7fa59cf5e719 code=0x7ffc0000 [ 174.174153][T22369] xt_CONNSECMARK: invalid mode: 0 [ 174.683018][T22475] __nla_validate_parse: 6 callbacks suppressed [ 174.683032][T22475] netlink: 12 bytes leftover after parsing attributes in process `syz.2.9210'. [ 174.836484][T22503] loop3: detected capacity change from 0 to 164 [ 174.880889][T22508] xt_l2tp: invalid flags combination: c [ 174.931466][T22516] loop0: detected capacity change from 0 to 1024 [ 174.959479][T22516] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 174.974560][T22527] ieee802154 phy0 wpan0: encryption failed: -22 [ 175.018433][T22516] EXT4-fs warning (device loop0): ext4_empty_dir:3107: inode #11: comm syz.0.9230: directory missing '..' [ 175.079310][ T3328] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 175.339802][T22561] netlink: 12 bytes leftover after parsing attributes in process `syz.3.9252'. [ 175.348883][T22561] netlink: 16 bytes leftover after parsing attributes in process `syz.3.9252'. [ 175.448729][T22575] SELinux: security_context_str_to_sid (E) failed with errno=-22 [ 175.708796][T22612] netlink: 336 bytes leftover after parsing attributes in process `syz.4.9277'. [ 175.729652][T22614] xt_connbytes: Forcing CT accounting to be enabled [ 175.838582][T22630] netlink: 64 bytes leftover after parsing attributes in process `syz.3.9287'. [ 175.847693][T22630] netlink: 4 bytes leftover after parsing attributes in process `syz.3.9287'. [ 175.937542][T22644] netlink: 32 bytes leftover after parsing attributes in process `syz.3.9293'. [ 176.144354][T22677] netlink: 'syz.2.9310': attribute type 21 has an invalid length. [ 176.152231][T22677] netlink: 128 bytes leftover after parsing attributes in process `syz.2.9310'. [ 176.163109][T22677] netlink: 'syz.2.9310': attribute type 4 has an invalid length. [ 176.170881][T22677] netlink: 'syz.2.9310': attribute type 5 has an invalid length. [ 176.178647][T22677] netlink: 3 bytes leftover after parsing attributes in process `syz.2.9310'. [ 176.299271][T22701] tipc: Can't bind to reserved service type 1 [ 176.341026][T22713] netlink: 8 bytes leftover after parsing attributes in process `syz.3.9327'. [ 176.736610][T22788] xt_NFQUEUE: number of total queues is 0 [ 176.742973][T22790] xt_hashlimit: max too large, truncated to 1048576 [ 176.750693][T22790] Cannot find del_set index 4 as target [ 176.945397][T22817] netlink: 'syz.4.9377': attribute type 4 has an invalid length. [ 176.963170][T22819] binfmt_misc: register: failed to install interpreter file ./file0/../file0 [ 177.346251][T22846] netlink: 'syz.2.9390': attribute type 21 has an invalid length. [ 177.354154][ T29] kauditd_printk_skb: 91 callbacks suppressed [ 177.354168][ T29] audit: type=1400 audit(174.023:2618): avc: denied { create } for pid=22837 comm="syz.4.9387" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 177.397260][ T29] audit: type=1400 audit(174.042:2619): avc: denied { read write } for pid=3328 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 177.421069][ T29] audit: type=1400 audit(174.042:2620): avc: denied { open } for pid=3328 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 177.444908][ T29] audit: type=1400 audit(174.042:2621): avc: denied { ioctl } for pid=3328 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 177.478483][ T29] audit: type=1400 audit(174.070:2622): avc: denied { read write } for pid=3323 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 177.502364][ T29] audit: type=1400 audit(174.070:2623): avc: denied { open } for pid=3323 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 177.526279][ T29] audit: type=1400 audit(174.070:2624): avc: denied { ioctl } for pid=3323 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 177.551471][ T29] audit: type=1400 audit(174.070:2625): avc: denied { module_request } for pid=22845 comm="syz.3.9391" kmod=6E65746465762DFBFFFFFFFFFFFFFF scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 177.574356][ T29] audit: type=1400 audit(174.098:2626): avc: denied { sys_module } for pid=22845 comm="syz.3.9391" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 177.595308][ T29] audit: type=1400 audit(174.098:2627): avc: denied { module_request } for pid=22845 comm="syz.3.9391" kmod=FBFFFFFFFFFFFFFF scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 177.614839][T22859] netlink: 'syz.3.9396': attribute type 13 has an invalid length. [ 178.059070][T22901] loop0: detected capacity change from 0 to 512 [ 178.090379][T22901] EXT4-fs (loop0): filesystem is read-only [ 178.123922][T22901] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 178.159889][T22901] EXT4-fs (loop0): filesystem is read-only [ 178.165790][T22901] EXT4-fs (loop0): orphan cleanup on readonly fs [ 178.187273][T22901] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.9413: bg 0: block 64: padding at end of block bitmap is not set [ 178.230845][T22901] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 178.255734][T22901] EXT4-fs (loop0): 1 orphan inode deleted [ 178.274681][T22901] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 178.399644][ T3328] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 178.401567][T22926] A link change request failed with some changes committed already. Interface Y4`Ҙ may have been left with an inconsistent configuration, please check. [ 178.773029][T22960] rdma_rxe: rxe_newlink: rxe creation allowed on top of a real device only [ 178.802819][T22959] netlink: 'syz.1.9443': attribute type 21 has an invalid length. [ 178.810730][T22959] netlink: 'syz.1.9443': attribute type 4 has an invalid length. [ 178.818529][T22959] netlink: 'syz.1.9443': attribute type 5 has an invalid length. [ 178.840042][T22962] IPv6: NLM_F_CREATE should be specified when creating new route [ 179.621696][T23032] loop3: detected capacity change from 0 to 512 [ 179.666701][T23032] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 179.731952][T23032] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 179.913726][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 180.253278][T23090] __nla_validate_parse: 10 callbacks suppressed [ 180.253293][T23090] netlink: 28 bytes leftover after parsing attributes in process `syz.3.9504'. [ 180.268583][T23090] netlink: 28 bytes leftover after parsing attributes in process `syz.3.9504'. [ 180.277605][T23090] netlink: 'syz.3.9504': attribute type 4 has an invalid length. [ 180.376792][T23095] netlink: 4 bytes leftover after parsing attributes in process `syz.4.9508'. [ 180.484527][ T3318] ================================================================== [ 180.492655][ T3318] BUG: KCSAN: data-race in pcpu_alloc_noprof / pcpu_free_area [ 180.500251][ T3318] [ 180.502588][ T3318] read-write to 0xffffffff88be03ac of 4 bytes by task 3321 on cpu 0: [ 180.510688][ T3318] pcpu_free_area+0x4dc/0x570 [ 180.515407][ T3318] free_percpu+0x1c6/0xb30 [ 180.519846][ T3318] xt_percpu_counter_free+0x63/0x80 [ 180.525087][ T3318] cleanup_entry+0x195/0x1c0 [ 180.529704][ T3318] __do_replace+0x470/0x580 [ 180.534234][ T3318] do_ip6t_set_ctl+0x820/0x8c0 [ 180.539118][ T3318] nf_setsockopt+0x195/0x1b0 [ 180.543727][ T3318] ipv6_setsockopt+0x10f/0x130 [ 180.548521][ T3318] tcp_setsockopt+0x93/0xb0 [ 180.553059][ T3318] sock_common_setsockopt+0x64/0x80 [ 180.558287][ T3318] __sys_setsockopt+0x1cc/0x240 [ 180.563163][ T3318] __x64_sys_setsockopt+0x66/0x80 [ 180.568210][ T3318] x64_sys_call+0x278d/0x2d60 [ 180.572905][ T3318] do_syscall_64+0xc9/0x1c0 [ 180.577452][ T3318] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 180.583403][ T3318] [ 180.585825][ T3318] read to 0xffffffff88be03ac of 4 bytes by task 3318 on cpu 1: [ 180.593389][ T3318] pcpu_alloc_noprof+0x9b6/0x10a0 [ 180.598444][ T3318] __percpu_counter_init_many+0x3e/0x1f0 [ 180.604119][ T3318] mm_init+0x5b3/0x730 [ 180.608205][ T3318] copy_mm+0x11e/0x10e0 [ 180.612392][ T3318] copy_process+0xd5b/0x1f90 [ 180.616997][ T3318] kernel_clone+0x167/0x5e0 [ 180.621610][ T3318] __x64_sys_clone+0xe8/0x120 [ 180.626487][ T3318] x64_sys_call+0x2d23/0x2d60 [ 180.631202][ T3318] do_syscall_64+0xc9/0x1c0 [ 180.635734][ T3318] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 180.641678][ T3318] [ 180.644012][ T3318] value changed: 0x00000025 -> 0x00000026 [ 180.649741][ T3318] [ 180.652070][ T3318] Reported by Kernel Concurrency Sanitizer on: [ 180.658232][ T3318] CPU: 1 UID: 0 PID: 3318 Comm: syz-executor Not tainted 6.12.0-rc7-syzkaller-00189-ge8bdb3c8be08 #0 [ 180.669105][ T3318] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 180.679783][ T3318] ================================================================== [ 180.735938][T23113] netlink: 8 bytes leftover after parsing attributes in process `syz.4.9512'.