last executing test programs: 1.164105205s ago: executing program 2 (id=3186): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000017000000400006803c00040067636d28616573290000000000000000000000000000000000000000007a10b0b9"], 0x54}}, 0x0) 1.124842024s ago: executing program 2 (id=3191): r0 = socket(0x15, 0x5, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000040)={0x0, 0x2710}, 0x10) recvmsg(r0, &(0x7f0000003780)={0x0, 0x0, 0x0}, 0x0) 1.026657875s ago: executing program 2 (id=3198): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002e00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000009800000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0x0, 0xe, 0x0, &(0x7f0000000300)="14fd54ab72df97e6256c00000000", 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 640.923887ms ago: executing program 0 (id=3223): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="05"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x83, &(0x7f0000000000)=@assoc_value, &(0x7f0000000300)=0x8) 601.008707ms ago: executing program 0 (id=3225): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x5, 0x2, 0x1000, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) unshare(0x22020400) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x11, &(0x7f00000003c0)=ANY=[@ANYBLOB="183000000004000000000000030000001830000000000000000000000000000018000000000000000000000000000000000000000000000000000000080000001800000000000000000000000000000018100000", @ANYRES32, @ANYBLOB="414bd7d90000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000180)='syzkaller\x00', 0x9, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x40000, @void, @value}, 0x94) 550.073007ms ago: executing program 3 (id=3227): r0 = getpid() r1 = gettid() kcmp(r0, r1, 0x3, 0xffffffffffffffff, 0xffffffffffffffff) 549.651107ms ago: executing program 0 (id=3228): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000002380)={0x12, {"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", 0x1000}}, 0x1006) 482.848668ms ago: executing program 4 (id=3230): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000dc0), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000ec0)={&(0x7f0000000e00)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_SEC_LEVEL={0x4}]}, 0x24}}, 0x0) 447.666088ms ago: executing program 0 (id=3232): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbef1, 0x8031, 0xffffffffffffffff, 0xa1d28000) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f0000000000)) 395.278848ms ago: executing program 3 (id=3234): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000e8ff0000000000ff000044850000000e0000003f0000000000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xad, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0, 0x0, 0x8}, 0x18) openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x5400, 0x0) 364.988498ms ago: executing program 1 (id=3235): unshare(0x20000400) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$sock_int(r0, 0x1, 0x22, 0x0, 0x0) 352.861998ms ago: executing program 4 (id=3236): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x35, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x3, 0x4, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000680)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@private0, @in6=@remote}, {@in=@multicast1, 0x0, 0x32}, @in6=@loopback, {}, {0x0, 0x0, 0x2}, {}, 0x0, 0x0, 0xa, 0x1, 0x0, 0x1c}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}, 0x1, 0xe}, 0x0) 324.489108ms ago: executing program 1 (id=3237): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa62e, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000005600)='sys_enter\x00', r0}, 0x10) readahead(0xffffffffffffffff, 0x1, 0x5) 277.257279ms ago: executing program 4 (id=3238): mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000440)=0x2, 0x4) 271.900089ms ago: executing program 1 (id=3239): chdir(&(0x7f0000000480)='./cgroup\x00') r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) 223.540739ms ago: executing program 4 (id=3240): r0 = socket$kcm(0x10, 0x400000002, 0x0) recvmsg$kcm(r0, &(0x7f0000006480)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f00000014c0)=""/4096, 0x1000}, {&(0x7f00000007c0)=""/216, 0xd8}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000440)=""/97, 0x61}, {&(0x7f0000000280)=""/63, 0x3f}, {&(0x7f0000000000)=""/60, 0x3c}], 0x6}, 0x0) sendmsg$inet(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000240)="1c0000005e007f029ea69801d76a90a272a2a788bab6c95f79e8f0e5", 0x1c}], 0x1}, 0x0) 215.354629ms ago: executing program 1 (id=3241): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$cgroup_subtree(r0, 0x0, 0x7) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x8404, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1fffffff, 0x0, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 145.992989ms ago: executing program 2 (id=3242): socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)={0x38, 0x9, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty=0xfffffffe}}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x10000047}, 0x4000084) 120.78609ms ago: executing program 4 (id=3243): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000ffffffff850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='mm_page_alloc\x00', r0}, 0x10) ioperm(0xfff, 0x2, 0xfffffffffffffff8) 104.976279ms ago: executing program 1 (id=3244): bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0xe, 0x0, &(0x7f00000002c0)="b9ff03076003008cb89e08f086dd", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x4, &(0x7f0000000700)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x61}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0x28, 0xe40, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) 99.122019ms ago: executing program 3 (id=3245): add_key$keyring(&(0x7f0000000640), 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/keys\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000580)=""/4096, 0x1000}], 0x1, 0x7fff, 0x0) 89.926129ms ago: executing program 2 (id=3246): r0 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace$ARCH_SHSTK_DISABLE(0x1e, r0, 0x1, 0x5002) 82.77978ms ago: executing program 4 (id=3247): perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x400000002, 0x0) sendmsg$inet(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="1800000015007f089e", 0x9}, {&(0x7f0000000300)="68ca8abda8fbff0200258f2e440bb8", 0xf}], 0x2}, 0x0) 65.89068ms ago: executing program 2 (id=3248): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000040)={0x5, &(0x7f0000000000)=[{0x25, 0x0, 0x3, 0x1800000}, {}, {0x28}, {0xb1, 0x0, 0x0, 0x1ff}, {0x6}]}) 59.18983ms ago: executing program 0 (id=3249): r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000580)={0x54, r0, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}, {0xc, 0x90}, {0xc, 0x90, 0x100000000}}]}, 0x54}}, 0x0) 46.16025ms ago: executing program 3 (id=3250): mkdir(&(0x7f0000000000)='./file\x00', 0x0) mkdir(&(0x7f00000000c0)='./file/file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file/file0/..//file0/file0\x00', 0x0) 25.86194ms ago: executing program 3 (id=3251): r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0xc, &(0x7f0000000200)=0x5, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)={0x14, 0x1a, 0x229, 0x0, 0x25dfdbfd, {0xa}}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0xc0) 20.02347ms ago: executing program 0 (id=3252): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0xfc}]}, 0x34}}, 0x0) 19.60593ms ago: executing program 1 (id=3253): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, &(0x7f00000001c0)=0x9b) 0s ago: executing program 3 (id=3254): r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000100)={0x209d, 0x3, 0x0, 0xfffffffc}, 0x10) write(r0, &(0x7f00000000c0)="1800000016005f0214fffffffffffff80700000001000000", 0x18) kernel console output (not intermixed with test programs): tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 39.289995][ T29] audit: type=1400 audit(1732106161.868:244): avc: denied { map } for pid=3948 comm="syz.0.228" path="/43/file0/memory.events.local" dev="loop0" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 39.313881][ T29] audit: type=1400 audit(1732106161.868:245): avc: denied { write } for pid=3948 comm="syz.0.228" path="/43/file0/memory.events.local" dev="loop0" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 39.338133][ T29] audit: type=1400 audit(1732106161.878:246): avc: denied { ioctl } for pid=3981 comm="syz.3.244" path="/dev/sg0" dev="devtmpfs" ino=135 ioctlcmd=0x2285 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 39.364321][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.434548][ T4005] loop3: detected capacity change from 0 to 512 [ 39.459237][ T4004] loop2: detected capacity change from 0 to 512 [ 39.471344][ T4005] EXT4-fs: Ignoring removed orlov option [ 39.484620][ T4005] EXT4-fs: Ignoring removed mblk_io_submit option [ 39.495197][ T4004] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 39.527777][ T4004] EXT4-fs (loop2): 1 truncate cleaned up [ 39.541320][ T4005] EXT4-fs error (device loop3): __ext4_iget:4984: inode #15: block 1803188595: comm syz.3.251: invalid block [ 39.555947][ T4005] EXT4-fs error (device loop3): ext4_orphan_get:1394: comm syz.3.251: couldn't read orphan inode 15 (err -117) [ 39.567979][ T4004] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.581681][ T4005] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.613728][ T4020] xt_CT: You must specify a L4 protocol and not use inversions on it [ 39.624115][ T29] audit: type=1400 audit(1732106162.248:247): avc: denied { search } for pid=3054 comm="dhcpcd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 39.651793][ T29] audit: type=1400 audit(1732106162.248:248): avc: denied { read } for pid=3054 comm="dhcpcd" name="n25" dev="tmpfs" ino=1554 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 39.673642][ T29] audit: type=1400 audit(1732106162.248:249): avc: denied { open } for pid=3054 comm="dhcpcd" path="/run/udev/data/n25" dev="tmpfs" ino=1554 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 39.697568][ T3319] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.697651][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.805513][ C0] hrtimer: interrupt took 37757 ns [ 39.961895][ T4065] loop4: detected capacity change from 0 to 256 [ 40.112686][ T4085] sg_read: process 116 (syz.4.278) changed security contexts after opening file descriptor, this is not allowed. [ 40.181957][ T4093] pim6reg: entered allmulticast mode [ 40.294690][ T4107] bridge0: entered promiscuous mode [ 40.301332][ T4107] macvlan2: entered promiscuous mode [ 40.308746][ T4107] bridge0: port 3(macvlan2) entered blocking state [ 40.315369][ T4107] bridge0: port 3(macvlan2) entered disabled state [ 40.330066][ T4107] macvlan2: entered allmulticast mode [ 40.335520][ T4107] bridge0: entered allmulticast mode [ 40.341771][ T4107] macvlan2: left allmulticast mode [ 40.347003][ T4107] bridge0: left allmulticast mode [ 40.353098][ T4107] bridge0: left promiscuous mode [ 41.044733][ T4207] __nla_validate_parse: 1 callbacks suppressed [ 41.044750][ T4207] netlink: 224 bytes leftover after parsing attributes in process `syz.2.338'. [ 41.059963][ T4207] netlink: 72 bytes leftover after parsing attributes in process `syz.2.338'. [ 41.122837][ T4213] capability: warning: `syz.3.339' uses 32-bit capabilities (legacy support in use) [ 41.135390][ T4213] program syz.3.339 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 41.209139][ T4221] vhci_hcd: default hub control req: 0200 v0000 i0000 l0 [ 41.263438][ T4225] netlink: 95 bytes leftover after parsing attributes in process `syz.3.347'. [ 41.922471][ T4297] netlink: 8 bytes leftover after parsing attributes in process `syz.2.384'. [ 41.945350][ T4299] loop4: detected capacity change from 0 to 512 [ 41.981461][ T4299] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 42.017406][ T4299] EXT4-fs (loop4): 1 truncate cleaned up [ 42.028293][ T4299] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.080966][ T4299] EXT4-fs warning (device loop4): verify_group_input:137: Cannot add at group 3 (only 1 groups) [ 42.303136][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.558496][ T4339] netlink: 24 bytes leftover after parsing attributes in process `syz.4.402'. [ 42.705622][ T4352] netlink: 8 bytes leftover after parsing attributes in process `syz.3.408'. [ 42.746218][ T4352] netlink: 'syz.3.408': attribute type 2 has an invalid length. [ 42.753935][ T4352] A link change request failed with some changes committed already. Interface wg1 may have been left with an inconsistent configuration, please check. [ 42.857487][ T4354] netlink: 104 bytes leftover after parsing attributes in process `syz.2.409'. [ 43.054623][ T4368] tmpfs: Bad value for 'mpol' [ 43.111701][ T4376] 9pnet_fd: Insufficient options for proto=fd [ 43.128054][ T4378] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -107 0 [ 43.226952][ T4390] loop2: detected capacity change from 0 to 512 [ 43.243081][ T4390] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 43.272729][ T4390] EXT4-fs (loop2): invalid journal inode [ 43.291905][ T4390] EXT4-fs (loop2): can't get journal size [ 43.301687][ T4390] EXT4-fs (loop2): 1 truncate cleaned up [ 43.309660][ T4395] netlink: 48 bytes leftover after parsing attributes in process `syz.3.431'. [ 43.311528][ T4390] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.401032][ T4398] loop0: detected capacity change from 0 to 512 [ 43.427346][ T3319] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.463722][ T4398] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 43.497126][ T4398] EXT4-fs (loop0): 1 truncate cleaned up [ 43.513847][ T4398] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.572547][ T4421] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=61 sclass=netlink_xfrm_socket pid=4421 comm=syz.2.439 [ 43.608121][ T4421] netlink: 16 bytes leftover after parsing attributes in process `syz.2.439'. [ 43.616248][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.692549][ T4436] sock: sock_timestamping_bind_phc: sock not bind to device [ 43.859923][ T4455] tmpfs: Bad value for 'mpol' [ 43.872801][ T4453] loop4: detected capacity change from 0 to 2048 [ 43.917672][ T4453] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.941168][ T4465] netlink: 'syz.3.460': attribute type 29 has an invalid length. [ 44.000613][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.011128][ T4478] netlink: 'syz.1.465': attribute type 10 has an invalid length. [ 44.077423][ T4485] loop0: detected capacity change from 0 to 512 [ 44.155556][ T4485] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 44.210116][ T4485] EXT4-fs (loop0): orphan cleanup on readonly fs [ 44.250143][ T4485] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.470: bg 0: block 248: padding at end of block bitmap is not set [ 44.297913][ T29] kauditd_printk_skb: 95 callbacks suppressed [ 44.297930][ T29] audit: type=1400 audit(1732106166.898:345): avc: denied { shutdown } for pid=4505 comm="syz.4.480" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 44.323563][ T29] audit: type=1400 audit(1732106166.898:346): avc: denied { name_connect } for pid=4505 comm="syz.4.480" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 44.344179][ T4485] Quota error (device loop0): write_blk: dquota write failed [ 44.351680][ T4485] Quota error (device loop0): qtree_write_dquot: Error -117 occurred while creating quota [ 44.360579][ T4518] loop4: detected capacity change from 0 to 512 [ 44.361739][ T4485] EXT4-fs error (device loop0): ext4_acquire_dquot:6938: comm syz.0.470: Failed to acquire dquot type 1 [ 44.387906][ T29] audit: type=1326 audit(1732106167.008:347): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4512 comm="syz.1.483" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5feccce819 code=0x7ffc0000 [ 44.398562][ T4485] EXT4-fs (loop0): 1 truncate cleaned up [ 44.411244][ T29] audit: type=1326 audit(1732106167.008:348): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4512 comm="syz.1.483" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5feccce819 code=0x7ffc0000 [ 44.444809][ T4485] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 44.458195][ T4518] EXT4-fs (loop4): orphan cleanup on readonly fs [ 44.485280][ T4518] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.484: bg 0: block 248: padding at end of block bitmap is not set [ 44.502649][ T4518] Quota error (device loop4): write_blk: dquota write failed [ 44.510101][ T4518] Quota error (device loop4): qtree_write_dquot: Error -117 occurred while creating quota [ 44.520429][ T4518] EXT4-fs error (device loop4): ext4_acquire_dquot:6938: comm syz.4.484: Failed to acquire dquot type 1 [ 44.554647][ T4518] EXT4-fs (loop4): 1 truncate cleaned up [ 44.554757][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.560983][ T4518] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 44.603729][ T4534] Zero length message leads to an empty skb [ 44.636639][ T29] audit: type=1400 audit(1732106167.268:349): avc: denied { write } for pid=4535 comm="syz.1.493" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 44.661135][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.687228][ T4545] netlink: 'syz.4.496': attribute type 29 has an invalid length. [ 44.695974][ T4545] netlink: 'syz.4.496': attribute type 29 has an invalid length. [ 44.823987][ T4561] loop4: detected capacity change from 0 to 512 [ 44.853406][ T4561] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 44.861414][ T4561] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a842c01c, mo2=0002] [ 44.885700][ T4561] System zones: 1-12 [ 44.908438][ T4561] EXT4-fs (loop4): orphan cleanup on readonly fs [ 44.921528][ T4561] EXT4-fs warning (device loop4): ext4_block_to_path:107: block 3279949761 > max in inode 13 [ 44.932447][ T4561] EXT4-fs warning (device loop4): ext4_block_to_path:107: block 3279949762 > max in inode 13 [ 44.952250][ T4561] EXT4-fs (loop4): 1 truncate cleaned up [ 44.965854][ T4561] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 44.990554][ T4579] netlink: 'syz.1.511': attribute type 2 has an invalid length. [ 45.042027][ T29] audit: type=1400 audit(1732106167.648:350): avc: denied { setattr } for pid=4585 comm="syz.1.515" path="/dev/ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 45.074229][ T4561] EXT4-fs error (device loop4): ext4_map_blocks:671: inode #2: block 3: comm syz.4.505: lblock 0 mapped to illegal pblock 3 (length 1) [ 45.105641][ T4561] EXT4-fs warning (device loop4): dx_probe:823: inode #2: lblock 0: comm syz.4.505: error -117 reading directory block [ 45.173138][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.292635][ T4617] netlink: 12 bytes leftover after parsing attributes in process `syz.2.530'. [ 45.398553][ T4633] loop4: detected capacity change from 0 to 512 [ 45.458129][ T4633] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e842c11c, mo2=0002] [ 45.480941][ T4639] loop2: detected capacity change from 0 to 2048 [ 45.485705][ T4633] System zones: 0-2, 18-18, 34-34 [ 45.501524][ T4633] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.537: bg 0: block 248: padding at end of block bitmap is not set [ 45.537533][ T4639] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.560568][ T4633] EXT4-fs error (device loop4): ext4_acquire_dquot:6938: comm syz.4.537: Failed to acquire dquot type 1 [ 45.594530][ T4633] EXT4-fs (loop4): 1 truncate cleaned up [ 45.604173][ T4633] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.616786][ T4633] ext4 filesystem being mounted at /110/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 45.632457][ T3319] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.633984][ T4633] EXT4-fs error (device loop4): ext4_lookup:1817: inode #2: comm syz.4.537: deleted inode referenced: 12 [ 45.684329][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.697839][ T4656] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(5) [ 45.704403][ T4656] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 45.712035][ T4656] vhci_hcd vhci_hcd.0: Device attached [ 45.750119][ T4660] vhci_hcd: connection closed [ 45.754560][ T3415] vhci_hcd: stop threads [ 45.763620][ T3415] vhci_hcd: release socket [ 45.768135][ T3415] vhci_hcd: disconnect device [ 45.841065][ T4684] netlink: 'syz.0.559': attribute type 29 has an invalid length. [ 45.849941][ T4684] netlink: 'syz.0.559': attribute type 29 has an invalid length. [ 45.911831][ T4695] bridge0: port 3(bond0) entered blocking state [ 45.918275][ T4695] bridge0: port 3(bond0) entered disabled state [ 45.926693][ T4695] bond0: entered allmulticast mode [ 45.931868][ T4695] bond_slave_0: entered allmulticast mode [ 45.937647][ T4695] bond_slave_1: entered allmulticast mode [ 45.955233][ T4695] bond0: entered promiscuous mode [ 45.960432][ T4695] bond_slave_0: entered promiscuous mode [ 45.966277][ T4695] bond_slave_1: entered promiscuous mode [ 45.972639][ T4695] bridge0: port 3(bond0) entered blocking state [ 45.979001][ T4695] bridge0: port 3(bond0) entered forwarding state [ 45.992420][ T4698] bridge0: entered promiscuous mode [ 46.001855][ T4706] loop3: detected capacity change from 0 to 256 [ 46.009236][ T4698] macvlan2: entered promiscuous mode [ 46.017258][ T4698] bridge0: port 3(macvlan2) entered blocking state [ 46.023803][ T4698] bridge0: port 3(macvlan2) entered disabled state [ 46.038734][ T4698] macvlan2: entered allmulticast mode [ 46.044180][ T4698] bridge0: entered allmulticast mode [ 46.054214][ T4698] macvlan2: left allmulticast mode [ 46.059502][ T4698] bridge0: left allmulticast mode [ 46.074371][ T4698] bridge0: left promiscuous mode [ 46.088459][ T4711] loop0: detected capacity change from 0 to 512 [ 46.161155][ T4711] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.176338][ T4711] ext4 filesystem being mounted at /105/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 46.203023][ T4727] loop2: detected capacity change from 0 to 512 [ 46.214397][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.270542][ T4727] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.348306][ T4751] xt_limit: Overflow, try lower: 1073741824/4 [ 46.348672][ T3319] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.368743][ T4739] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.397169][ T4744] pim6reg: entered allmulticast mode [ 46.465423][ T4739] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.483603][ T4765] __nla_validate_parse: 2 callbacks suppressed [ 46.483617][ T4765] netlink: 200 bytes leftover after parsing attributes in process `syz.0.585'. [ 46.583463][ T4739] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.629025][ T4739] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.675450][ T4739] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.699123][ T4739] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.721677][ T4793] netlink: 47 bytes leftover after parsing attributes in process `syz.0.599'. [ 46.743046][ T4739] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.766010][ T4739] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.796715][ T4806] netlink: 'syz.0.602': attribute type 6 has an invalid length. [ 46.870795][ T4819] netlink: 24 bytes leftover after parsing attributes in process `syz.3.606'. [ 46.881346][ T4820] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 46.933136][ T4823] loop0: detected capacity change from 0 to 512 [ 47.001030][ T4823] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.038915][ T4846] loop2: detected capacity change from 0 to 256 [ 47.047171][ T4846] FAT-fs (loop2): Directory bread(block 1285) failed [ 47.056143][ T4846] netlink: 596 bytes leftover after parsing attributes in process `syz.2.616'. [ 47.111391][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.221938][ T4870] loop4: detected capacity change from 0 to 2048 [ 47.335992][ T4870] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.381201][ T4892] bridge0: port 3(bond0) entered blocking state [ 47.387744][ T4892] bridge0: port 3(bond0) entered disabled state [ 47.394393][ T4892] bond0: entered allmulticast mode [ 47.399608][ T4892] bond_slave_0: entered allmulticast mode [ 47.405423][ T4892] bond_slave_1: entered allmulticast mode [ 47.412137][ T4870] EXT4-fs (loop4): Online resizing not supported with bigalloc [ 47.444924][ T4892] bond0: entered promiscuous mode [ 47.450064][ T4892] bond_slave_0: entered promiscuous mode [ 47.456287][ T4892] bond_slave_1: entered promiscuous mode [ 47.462960][ T4892] bridge0: port 3(bond0) entered blocking state [ 47.469266][ T4892] bridge0: port 3(bond0) entered forwarding state [ 47.477645][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.499883][ T4901] netlink: 47 bytes leftover after parsing attributes in process `syz.2.642'. [ 47.591717][ T4912] loop1: detected capacity change from 0 to 512 [ 47.620392][ T4916] netdevsim netdevsim0 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 47.629324][ T4916] netdevsim netdevsim0 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 47.638150][ T4916] netdevsim netdevsim0 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 47.646869][ T4916] netdevsim netdevsim0 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 47.663326][ T4912] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2240: inode #15: comm syz.1.646: corrupted in-inode xattr: invalid ea_ino [ 47.684395][ T4912] EXT4-fs error (device loop1): ext4_orphan_get:1394: comm syz.1.646: couldn't read orphan inode 15 (err -117) [ 47.698294][ T4912] EXT4-fs (loop1): mounted filesystem 00000007-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.737337][ T3318] EXT4-fs (loop1): unmounting filesystem 00000007-0000-0000-0000-000000000000. [ 47.775664][ T4921] loop3: detected capacity change from 0 to 512 [ 47.803739][ T4921] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 47.838603][ T4921] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 47.854986][ T4921] EXT4-fs warning (device loop3): ext4_expand_extra_isize_ea:2863: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 47.870149][ T4921] EXT4-fs (loop3): 1 truncate cleaned up [ 47.885868][ T4921] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.942104][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.069519][ T4960] loop3: detected capacity change from 0 to 512 [ 48.109212][ T4960] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 48.143194][ T4971] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(5) [ 48.149798][ T4971] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 48.157392][ T4971] vhci_hcd vhci_hcd.0: Device attached [ 48.175140][ T4972] vhci_hcd: connection closed [ 48.181588][ T36] vhci_hcd: stop threads [ 48.190716][ T36] vhci_hcd: release socket [ 48.195254][ T36] vhci_hcd: disconnect device [ 48.203664][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.329900][ T4998] loop1: detected capacity change from 0 to 256 [ 48.376790][ T4998] FAT-fs (loop1): Directory bread(block 64) failed [ 48.385061][ T4998] FAT-fs (loop1): Directory bread(block 65) failed [ 48.398193][ T4998] FAT-fs (loop1): Directory bread(block 66) failed [ 48.404780][ T4998] FAT-fs (loop1): Directory bread(block 67) failed [ 48.411774][ T4998] FAT-fs (loop1): Directory bread(block 68) failed [ 48.420895][ T5013] netlink: 48 bytes leftover after parsing attributes in process `syz.2.690'. [ 48.433704][ T4998] FAT-fs (loop1): Directory bread(block 69) failed [ 48.449724][ T4998] FAT-fs (loop1): Directory bread(block 70) failed [ 48.456354][ T4998] FAT-fs (loop1): Directory bread(block 71) failed [ 48.468657][ T4998] FAT-fs (loop1): Directory bread(block 72) failed [ 48.475598][ T4998] FAT-fs (loop1): Directory bread(block 73) failed [ 48.620124][ T5039] loop3: detected capacity change from 0 to 256 [ 48.637705][ T5043] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.648171][ T5039] FAT-fs (loop3): Directory bread(block 1285) failed [ 48.673975][ T5039] netlink: 596 bytes leftover after parsing attributes in process `syz.3.699'. [ 48.712732][ T5043] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.761310][ T5058] loop4: detected capacity change from 0 to 512 [ 48.772522][ T5053] loop3: detected capacity change from 0 to 1024 [ 48.790432][ T5043] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.790606][ T5058] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.806600][ T5053] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 48.813452][ T5058] ext4 filesystem being mounted at /148/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 48.828625][ T5053] EXT4-fs error (device loop3): ext4_generic_delete_entry:2687: inode #12: block 7: comm syz.3.705: bad entry in directory: inode out of bounds - offset=0, inode=150994957, rec_len=16, size=56 fake=0 [ 48.856818][ T5053] EXT4-fs (loop3): Remounting filesystem read-only [ 48.900914][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.915035][ T5043] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.927950][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.961182][ T5074] loop0: detected capacity change from 0 to 256 [ 48.969060][ T5074] FAT-fs (loop0): Directory bread(block 1285) failed [ 48.981204][ T5074] netlink: 596 bytes leftover after parsing attributes in process `syz.0.716'. [ 49.022676][ T5043] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.081399][ T5043] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.111595][ T5091] dvmrp1: entered allmulticast mode [ 49.120947][ T5043] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.130148][ T5091] dvmrp1: left allmulticast mode [ 49.142127][ T5043] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.172519][ T5093] loop0: detected capacity change from 0 to 8192 [ 49.211469][ T5102] loop1: detected capacity change from 0 to 512 [ 49.230080][ T5093] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 2068) [ 49.238948][ T5093] FAT-fs (loop0): Filesystem has been set read-only [ 49.245887][ T5093] FAT-fs (loop0): error, fat_free: invalid cluster chain (i_pos 2068) [ 49.254162][ T5093] FAT-fs (loop0): error, fat_free: invalid cluster chain (i_pos 2068) [ 49.272319][ T5102] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.287862][ T5102] ext4 filesystem being mounted at /118/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 49.330030][ T5116] loop2: detected capacity change from 0 to 256 [ 49.345879][ T3318] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.383631][ T5116] FAT-fs (loop2): Directory bread(block 64) failed [ 49.398216][ T5116] FAT-fs (loop2): Directory bread(block 65) failed [ 49.408223][ T5116] FAT-fs (loop2): Directory bread(block 66) failed [ 49.414872][ T5116] FAT-fs (loop2): Directory bread(block 67) failed [ 49.421509][ T5116] FAT-fs (loop2): Directory bread(block 68) failed [ 49.428204][ T5116] FAT-fs (loop2): Directory bread(block 69) failed [ 49.434831][ T5116] FAT-fs (loop2): Directory bread(block 70) failed [ 49.441529][ T5116] FAT-fs (loop2): Directory bread(block 71) failed [ 49.448165][ T5116] FAT-fs (loop2): Directory bread(block 72) failed [ 49.454768][ T5116] FAT-fs (loop2): Directory bread(block 73) failed [ 49.575958][ T29] kauditd_printk_skb: 57 callbacks suppressed [ 49.575973][ T29] audit: type=1400 audit(1732106172.198:406): avc: denied { setopt } for pid=5136 comm="syz.4.742" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 49.628626][ T29] audit: type=1326 audit(1732106172.238:407): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5139 comm="syz.4.744" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f96c442e819 code=0x7ffc0000 [ 49.652293][ T29] audit: type=1326 audit(1732106172.258:408): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5139 comm="syz.4.744" exe="/root/syz-executor" sig=0 arch=c000003e syscall=271 compat=0 ip=0x7f96c442e819 code=0x7ffc0000 [ 49.675605][ T29] audit: type=1326 audit(1732106172.258:409): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5139 comm="syz.4.744" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f96c442e819 code=0x7ffc0000 [ 49.699342][ T29] audit: type=1326 audit(1732106172.258:410): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5139 comm="syz.4.744" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f96c442e819 code=0x7ffc0000 [ 49.740264][ T29] audit: type=1326 audit(1732106172.368:411): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5148 comm="syz.1.749" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5feccce819 code=0x7ffc0000 [ 49.763815][ T29] audit: type=1326 audit(1732106172.368:412): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5148 comm="syz.1.749" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5feccce819 code=0x7ffc0000 [ 49.788909][ T29] audit: type=1326 audit(1732106172.418:413): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5148 comm="syz.1.749" exe="/root/syz-executor" sig=0 arch=c000003e syscall=83 compat=0 ip=0x7f5feccce819 code=0x7ffc0000 [ 49.812126][ T29] audit: type=1326 audit(1732106172.418:414): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5148 comm="syz.1.749" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5feccce819 code=0x7ffc0000 [ 49.835547][ T29] audit: type=1326 audit(1732106172.418:415): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5148 comm="syz.1.749" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5feccce819 code=0x7ffc0000 [ 49.918909][ T5168] program syz.0.757 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 50.047846][ T5188] netlink: 'syz.1.763': attribute type 1 has an invalid length. [ 50.084327][ T5193] netlink: 252 bytes leftover after parsing attributes in process `syz.2.767'. [ 50.176061][ T5209] SELinux: security_context_str_to_sid () failed with errno=-22 [ 50.267362][ T5227] loop0: detected capacity change from 0 to 512 [ 50.303097][ T5227] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.316456][ T5227] ext4 filesystem being mounted at /144/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 50.318134][ T5230] netlink: 204 bytes leftover after parsing attributes in process `syz.2.787'. [ 50.352254][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.460498][ T5252] loop4: detected capacity change from 0 to 512 [ 50.546667][ T5252] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.559463][ T5252] ext4 filesystem being mounted at /170/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 50.603465][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.845104][ T5297] loop2: detected capacity change from 0 to 512 [ 50.868645][ T5290] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(3) [ 50.875181][ T5290] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 50.882641][ T5290] vhci_hcd vhci_hcd.0: Device attached [ 50.888613][ T5297] EXT4-fs: Ignoring removed bh option [ 50.902234][ T5294] vhci_hcd: connection closed [ 50.902531][ T11] vhci_hcd: stop threads [ 50.911640][ T11] vhci_hcd: release socket [ 50.916183][ T11] vhci_hcd: disconnect device [ 50.938834][ T5297] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.970639][ T5297] ext4 filesystem being mounted at /183/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 51.056024][ T3319] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.572781][ T5363] program syz.0.848 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 51.784624][ T5400] netlink: 'syz.1.863': attribute type 29 has an invalid length. [ 51.796025][ T5400] netlink: 'syz.1.863': attribute type 29 has an invalid length. [ 51.930961][ T5420] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.019176][ T5420] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.075138][ T5420] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.135190][ T5445] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=io+mem,decodes=none:owns=io+mem [ 52.148469][ T5445] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=none,decodes=io+mem:owns=io+mem [ 52.168034][ T5420] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.234938][ T5420] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.252106][ T5420] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.270453][ T5420] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.288172][ T5420] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.339714][ T5476] loop2: detected capacity change from 0 to 512 [ 52.380278][ T5476] ext4 filesystem being mounted at /190/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 52.449805][ T5486] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(3) [ 52.456436][ T5486] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 52.463908][ T5486] vhci_hcd vhci_hcd.0: Device attached [ 52.491813][ T5486] vhci_hcd vhci_hcd.0: pdev(4) rhport(1) sockfd(5) [ 52.498365][ T5486] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 52.506096][ T5486] vhci_hcd vhci_hcd.0: Device attached [ 52.554867][ T5503] vhci_hcd vhci_hcd.0: pdev(4) rhport(2) sockfd(8) [ 52.561425][ T5503] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 52.568922][ T5503] vhci_hcd vhci_hcd.0: Device attached [ 52.603855][ T5497] vhci_hcd: connection closed [ 52.603939][ T5506] vhci_hcd: connection closed [ 52.604088][ T28] vhci_hcd: stop threads [ 52.617815][ T28] vhci_hcd: release socket [ 52.622251][ T28] vhci_hcd: disconnect device [ 52.628548][ T5487] vhci_hcd: connection closed [ 52.632498][ T5510] netlink: 180 bytes leftover after parsing attributes in process `syz.2.911'. [ 52.648635][ T5510] netlink: 56 bytes leftover after parsing attributes in process `syz.2.911'. [ 52.657577][ T28] vhci_hcd: stop threads [ 52.661838][ T28] vhci_hcd: release socket [ 52.666381][ T28] vhci_hcd: disconnect device [ 52.672196][ T28] vhci_hcd: stop threads [ 52.676489][ T28] vhci_hcd: release socket [ 52.680920][ T28] vhci_hcd: disconnect device [ 52.685673][ T35] vhci_hcd: vhci_device speed not set [ 52.843578][ T5536] netlink: 80 bytes leftover after parsing attributes in process `syz.3.923'. [ 53.258595][ T5606] netlink: 8 bytes leftover after parsing attributes in process `syz.0.957'. [ 53.511196][ T5644] (unnamed net_device) (uninitialized): option lacp_rate: invalid value (128) [ 53.586230][ T5653] netlink: 16 bytes leftover after parsing attributes in process `syz.4.978'. [ 53.720377][ T5668] loop4: detected capacity change from 0 to 512 [ 53.766800][ T5668] ext4 filesystem being mounted at /196/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 53.820112][ T5684] SELinux: Context is not valid (left unmapped). [ 53.821395][ T5683] netlink: 'syz.2.993': attribute type 2 has an invalid length. [ 54.031505][ T5713] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1007'. [ 54.116362][ T5720] nfs4: Bad value for 'source' [ 54.237683][ T5742] loop4: detected capacity change from 0 to 1024 [ 54.244507][ T5742] EXT4-fs: Ignoring removed orlov option [ 54.250284][ T5742] EXT4-fs: Ignoring removed nomblk_io_submit option [ 54.445268][ T5775] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1035'. [ 54.550384][ T5789] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.550737][ T5786] vhci_hcd: default hub control req: ff03 v0010 i0005 l5 [ 54.614923][ T29] kauditd_printk_skb: 80 callbacks suppressed [ 54.614941][ T29] audit: type=1400 audit(1732106177.238:496): avc: denied { create } for pid=5798 comm="syz.2.1048" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 54.658883][ T5789] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.749027][ T5817] usb usb7: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 54.749704][ T5789] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.756484][ T5817] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 54.783886][ T5817] vhci_hcd: invalid port number 38 [ 54.789116][ T5817] vhci_hcd: invalid port number 38 [ 54.846984][ T5789] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.949854][ T5830] xt_CT: You must specify a L4 protocol and not use inversions on it [ 55.029590][ T5789] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.040318][ T29] audit: type=1400 audit(1732106177.668:497): avc: denied { listen } for pid=5835 comm="syz.0.1066" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 55.068925][ T5789] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.096379][ T5789] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.127781][ T5789] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.214478][ T29] audit: type=1326 audit(1732106177.838:498): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5854 comm="syz.2.1073" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc4149fe819 code=0x0 [ 55.465468][ T5882] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1086'. [ 55.506638][ T29] audit: type=1400 audit(1732106178.138:499): avc: denied { nlmsg_read } for pid=5885 comm="syz.4.1088" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 55.562032][ T29] audit: type=1400 audit(1732106178.168:500): avc: denied { setopt } for pid=5887 comm="syz.1.1089" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 55.593986][ T5894] loop1: detected capacity change from 0 to 256 [ 55.594453][ T5894] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 55.643562][ T29] audit: type=1400 audit(1732106178.268:501): avc: denied { write } for pid=5897 comm="syz.0.1094" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 55.669361][ T29] audit: type=1400 audit(1732106178.298:502): avc: denied { bind } for pid=5897 comm="syz.0.1094" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 56.483102][ T5981] pimreg: entered allmulticast mode [ 56.519233][ T29] audit: type=1400 audit(1732106179.148:503): avc: denied { accept } for pid=5982 comm="syz.0.1133" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 56.695877][ T6008] netlink: 16402 bytes leftover after parsing attributes in process `syz.0.1139'. [ 56.705423][ T5999] netlink: 16402 bytes leftover after parsing attributes in process `syz.0.1139'. [ 56.727161][ T6007] loop1: detected capacity change from 0 to 512 [ 56.745549][ T6007] EXT4-fs: journaled quota format not specified [ 56.776810][ T29] audit: type=1400 audit(1732106179.398:504): avc: denied { connect } for pid=6009 comm="syz.4.1146" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 56.798025][ T6014] tipc: Started in network mode [ 56.802974][ T6014] tipc: Node identity , cluster identity 4711 [ 56.809133][ T6014] tipc: Failed to set node id, please configure manually [ 56.816212][ T6014] tipc: Enabling of bearer rejected, failed to enable media [ 56.838003][ T6017] loop2: detected capacity change from 0 to 512 [ 56.857441][ T6017] EXT4-fs (loop2): blocks per group (95) and clusters per group (32768) inconsistent [ 56.880541][ T6017] tmpfs: Bad value for 'size' [ 56.882422][ T6020] loop1: detected capacity change from 0 to 1024 [ 56.980054][ T6035] loop2: detected capacity change from 0 to 512 [ 57.037544][ T6035] ext4 filesystem being mounted at /251/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 57.095576][ T6035] EXT4-fs error (device loop2): ext4_ext_check_inode:524: inode #2: comm syz.2.1157: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 57.168427][ T29] audit: type=1400 audit(1732106179.798:505): avc: denied { unmount } for pid=3316 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 57.189689][ T6051] tipc: Started in network mode [ 57.194630][ T6051] tipc: Node identity , cluster identity 4711 [ 57.200760][ T6051] tipc: Failed to set node id, please configure manually [ 57.207859][ T6051] tipc: Enabling of bearer rejected, failed to enable media [ 57.378831][ T6065] loop4: detected capacity change from 0 to 512 [ 57.393282][ T6065] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 57.419260][ T6065] EXT4-fs (loop4): 1 truncate cleaned up [ 57.529541][ T6065] EXT4-fs warning (device loop4): ext4_block_to_path:107: block 570425344 > max in inode 18 [ 57.835141][ T6114] __nla_validate_parse: 2 callbacks suppressed [ 57.835157][ T6114] netlink: 152 bytes leftover after parsing attributes in process `syz.0.1194'. [ 57.850505][ T6114] netlink: 6 bytes leftover after parsing attributes in process `syz.0.1194'. [ 58.047042][ T6135] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1204'. [ 58.068068][ T6135] gretap0: entered promiscuous mode [ 58.343909][ T6169] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1219'. [ 58.363691][ T6169] gretap0: entered promiscuous mode [ 58.447403][ T6183] dvmrp3: entered allmulticast mode [ 58.501070][ T6197] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1232'. [ 58.562164][ T6204] IPv6: Can't replace route, no match found [ 58.735819][ T6228] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 58.774630][ T6235] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 58.805662][ T6235] xt_addrtype: both incoming and outgoing interface limitation cannot be selected [ 58.899133][ T6255] netlink: 65039 bytes leftover after parsing attributes in process `syz.2.1260'. [ 58.920513][ T6257] loop0: detected capacity change from 0 to 512 [ 58.936159][ T6257] EXT4-fs: Ignoring removed mblk_io_submit option [ 58.956001][ T6257] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2240: inode #15: comm syz.0.1261: corrupted in-inode xattr: invalid ea_ino [ 58.992840][ T6257] EXT4-fs error (device loop0): ext4_orphan_get:1394: comm syz.0.1261: couldn't read orphan inode 15 (err -117) [ 59.078558][ T6278] loop3: detected capacity change from 0 to 512 [ 59.111298][ T6278] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.1271: invalid indirect mapped block 256 (level 2) [ 59.113241][ T6281] loop2: detected capacity change from 0 to 1024 [ 59.125971][ T6278] EXT4-fs (loop3): 2 truncates cleaned up [ 59.131985][ T6281] EXT4-fs: Ignoring removed nobh option [ 59.139120][ T6282] tipc: Enabling of bearer rejected, failed to enable media [ 59.142557][ T6281] EXT4-fs: Ignoring removed orlov option [ 59.156791][ T6281] EXT4-fs: Ignoring removed oldalloc option [ 59.163514][ T6281] EXT4-fs (loop2): stripe (34084) is not aligned with cluster size (16), stripe is disabled [ 59.235038][ T6291] netlink: 'syz.0.1277': attribute type 2 has an invalid length. [ 59.242856][ T6291] netlink: 132 bytes leftover after parsing attributes in process `syz.0.1277'. [ 59.431140][ T6319] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1288'. [ 59.457540][ T6319] A link change request failed with some changes committed already. Interface wg0 may have been left with an inconsistent configuration, please check. [ 59.789401][ T29] kauditd_printk_skb: 16 callbacks suppressed [ 59.789415][ T29] audit: type=1400 audit(1732106182.418:522): avc: denied { connect } for pid=6359 comm="syz.3.1310" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 59.840381][ T6365] netlink: 6084 bytes leftover after parsing attributes in process `syz.2.1312'. [ 59.849750][ T6365] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1312'. [ 60.155789][ T6389] syz.4.1322[6389] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 60.155905][ T6389] syz.4.1322[6389] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 60.216921][ T6393] loop2: detected capacity change from 0 to 1024 [ 60.235659][ T6389] syz.4.1322[6389] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 60.457528][ T6393] ext4 filesystem being mounted at /282/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 60.638051][ T6418] loop3: detected capacity change from 0 to 128 [ 60.781979][ T6437] tipc: Started in network mode [ 60.786985][ T6437] tipc: Node identity aaaaaaaaaa1a, cluster identity 4711 [ 60.794307][ T6437] tipc: Enabled bearer , priority 20 [ 60.904987][ T6452] loop3: detected capacity change from 0 to 256 [ 60.923665][ T6453] loop2: detected capacity change from 0 to 1024 [ 60.944840][ T6453] EXT4-fs: Ignoring removed nomblk_io_submit option [ 60.951568][ T6453] EXT4-fs: Ignoring removed oldalloc option [ 60.963441][ T6453] EXT4-fs (loop2): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 60.998644][ T29] audit: type=1400 audit(1732106183.628:523): avc: denied { setattr } for pid=6451 comm="syz.2.1349" name="file1" dev="loop2" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 61.167496][ T6476] tipc: Started in network mode [ 61.172425][ T6476] tipc: Node identity aaaaaaaaaa1a, cluster identity 4711 [ 61.179687][ T6476] tipc: Enabled bearer , priority 20 [ 61.245133][ T29] audit: type=1326 audit(1732106183.848:524): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6481 comm="syz.3.1363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7febefede819 code=0x7ffc0000 [ 61.268709][ T29] audit: type=1326 audit(1732106183.848:525): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6481 comm="syz.3.1363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7febefede819 code=0x7ffc0000 [ 61.292135][ T29] audit: type=1326 audit(1732106183.848:526): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6481 comm="syz.3.1363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7febefede819 code=0x7ffc0000 [ 61.315544][ T29] audit: type=1326 audit(1732106183.848:527): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6481 comm="syz.3.1363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7febefede819 code=0x7ffc0000 [ 61.338953][ T29] audit: type=1326 audit(1732106183.848:528): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6481 comm="syz.3.1363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=93 compat=0 ip=0x7febefede819 code=0x7ffc0000 [ 61.362228][ T29] audit: type=1326 audit(1732106183.848:529): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6481 comm="syz.3.1363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7febefede819 code=0x7ffc0000 [ 61.385727][ T29] audit: type=1326 audit(1732106183.848:530): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6481 comm="syz.3.1363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7febefede819 code=0x7ffc0000 [ 61.435039][ T6490] netlink: 'syz.0.1364': attribute type 12 has an invalid length. [ 61.442987][ T6490] netlink: 'syz.0.1364': attribute type 11 has an invalid length. [ 61.519261][ T29] audit: type=1400 audit(1732106184.148:531): avc: denied { write } for pid=6497 comm="syz.0.1371" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 61.541961][ T6502] netlink: 'syz.4.1373': attribute type 5 has an invalid length. [ 61.707011][ T6520] loop0: detected capacity change from 0 to 1024 [ 61.726715][ T6520] EXT4-fs: Ignoring removed orlov option [ 61.732577][ T6520] EXT4-fs: Ignoring removed nomblk_io_submit option [ 61.852181][ T6535] loop3: detected capacity change from 0 to 1024 [ 61.870346][ T6535] EXT4-fs: Ignoring removed orlov option [ 61.876090][ T6535] EXT4-fs: Ignoring removed nomblk_io_submit option [ 61.908766][ T1034] tipc: Node number set to 11578026 [ 62.251694][ T6591] loop1: detected capacity change from 0 to 2048 [ 62.295594][ T35] tipc: Node number set to 11578026 [ 62.476265][ T6625] devtmpfs: Bad value for 'mpol' [ 62.633606][ T6654] loop3: detected capacity change from 0 to 512 [ 62.640388][ T6654] EXT4-fs: Ignoring removed nomblk_io_submit option [ 62.659277][ T6654] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 62.676252][ T6654] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a85ec028, mo2=0002] [ 62.693743][ T6659] loop1: detected capacity change from 0 to 1024 [ 62.694386][ T6654] System zones: 0-2, 18-18, 34-34 [ 62.715863][ T6654] EXT4-fs warning (device loop3): ext4_update_dynamic_rev:1145: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 62.733818][ T6654] EXT4-fs (loop3): 1 truncate cleaned up [ 62.747407][ T6659] ext4 filesystem being mounted at /279/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 62.767282][ T6669] loop4: detected capacity change from 0 to 128 [ 62.961680][ T6695] loop4: detected capacity change from 0 to 128 [ 62.976046][ T6694] loop1: detected capacity change from 0 to 512 [ 62.978648][ T6685] random: crng reseeded on system resumption [ 63.003090][ T6702] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 63.019954][ T6695] ext4 filesystem being mounted at /301/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 63.064821][ T6695] EXT4-fs warning (device loop4): ext4_dirblock_csum_verify:406: inode #2: comm syz.4.1464: No space for directory leaf checksum. Please run e2fsck -D. [ 63.065346][ T6694] ext4 filesystem being mounted at /281/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 63.080427][ T6695] EXT4-fs error (device loop4): htree_dirblock_to_tree:1083: inode #2: comm syz.4.1464: Directory block failed checksum [ 63.232043][ T6722] __nla_validate_parse: 6 callbacks suppressed [ 63.232059][ T6722] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1475'. [ 63.303309][ T6734] loop0: detected capacity change from 0 to 512 [ 63.314125][ T6734] EXT4-fs (loop0): 1 truncate cleaned up [ 63.339489][ T6734] EXT4-fs error (device loop0): htree_dirblock_to_tree:1083: inode #2: comm syz.0.1480: Directory hole found for htree leaf block 0 [ 63.371219][ T6737] team0: Port device macvlan1 added [ 63.378328][ T6737] A link change request failed with some changes committed already. Interface macvlan1 may have been left with an inconsistent configuration, please check. [ 63.526833][ T6764] vcan0 speed is unknown, defaulting to 1000 [ 63.533633][ T6764] vcan0 speed is unknown, defaulting to 1000 [ 63.541603][ T6764] vcan0 speed is unknown, defaulting to 1000 [ 63.576864][ T6770] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1497'. [ 63.645600][ T6764] infiniband syz1: set active [ 63.650345][ T6764] infiniband syz1: added vcan0 [ 63.655346][ T35] vcan0 speed is unknown, defaulting to 1000 [ 63.657045][ T6781] loop3: detected capacity change from 0 to 512 [ 63.701617][ T6787] loop0: detected capacity change from 0 to 1024 [ 63.722658][ T6787] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 63.722807][ T6781] ext4 filesystem being mounted at /294/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 63.733582][ T6787] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (38281!=20869) [ 63.733814][ T6787] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 63.746607][ T6764] RDS/IB: syz1: added [ 63.767179][ T6787] EXT4-fs error (device loop0): ext4_get_journal_inode:5809: comm syz.0.1505: inode #1: comm syz.0.1505: iget: illegal inode # [ 63.768369][ T6764] smc: adding ib device syz1 with port count 1 [ 63.784855][ T6781] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1503'. [ 63.787234][ T6764] smc: ib device syz1 port 1 has pnetid SYZ0 (user defined) [ 63.803753][ T1034] vcan0 speed is unknown, defaulting to 1000 [ 63.811399][ T6764] vcan0 speed is unknown, defaulting to 1000 [ 63.823240][ T6787] EXT4-fs (loop0): no journal found [ 63.828538][ T6787] EXT4-fs (loop0): can't get journal size [ 63.835799][ T6787] EXT4-fs (loop0): failed to initialize system zone (-22) [ 63.843269][ T6787] EXT4-fs (loop0): mount failed [ 63.881343][ T6764] vcan0 speed is unknown, defaulting to 1000 [ 63.901005][ T6799] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1509'. [ 63.934870][ T6801] dvmrp0: entered allmulticast mode [ 63.941300][ T6801] dvmrp0: left allmulticast mode [ 63.993840][ T6764] vcan0 speed is unknown, defaulting to 1000 [ 64.027270][ T6764] vcan0 speed is unknown, defaulting to 1000 [ 64.079885][ T6764] vcan0 speed is unknown, defaulting to 1000 [ 64.213910][ T6832] loop2: detected capacity change from 0 to 512 [ 64.221156][ T6832] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 64.232035][ T6832] EXT4-fs (loop2): invalid journal inode [ 64.238052][ T6832] EXT4-fs (loop2): can't get journal size [ 64.256472][ T6832] EXT4-fs (loop2): 1 truncate cleaned up [ 64.279906][ T6832] EXT4-fs warning (device loop2): verify_group_input:137: Cannot add at group 5 (only 1 groups) [ 64.311011][ T6842] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1526'. [ 64.558727][ T6882] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1546'. [ 64.626621][ T6893] loop4: detected capacity change from 0 to 128 [ 64.736773][ T6909] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1560'. [ 64.833644][ T6925] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1567'. [ 64.842617][ T6925] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1567'. [ 64.851715][ T6925] netlink: 'syz.3.1567': attribute type 6 has an invalid length. [ 65.037210][ T29] kauditd_printk_skb: 36 callbacks suppressed [ 65.037238][ T29] audit: type=1400 audit(1732106187.668:568): avc: denied { ioctl } for pid=6947 comm="syz.2.1579" path="socket:[15656]" dev="sockfs" ino=15656 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 65.104744][ T6956] netlink: 32 bytes leftover after parsing attributes in process `syz.1.1582'. [ 65.269714][ T6972] loop4: detected capacity change from 0 to 2048 [ 65.276366][ T6974] tmpfs: Cannot enable swap on remount if it was disabled on first mount [ 65.354354][ T29] audit: type=1400 audit(1732106187.978:569): avc: denied { rename } for pid=6969 comm="syz.4.1590" name="file1" dev="loop4" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 65.405735][ T29] audit: type=1326 audit(1732106188.008:570): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6983 comm="syz.0.1595" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fab6e37e819 code=0x7ffc0000 [ 65.429194][ T29] audit: type=1326 audit(1732106188.008:571): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6983 comm="syz.0.1595" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fab6e37e819 code=0x7ffc0000 [ 65.452639][ T29] audit: type=1326 audit(1732106188.008:572): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6983 comm="syz.0.1595" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7fab6e37e819 code=0x7ffc0000 [ 65.476073][ T29] audit: type=1326 audit(1732106188.008:573): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6983 comm="syz.0.1595" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fab6e37e819 code=0x7ffc0000 [ 65.499581][ T29] audit: type=1326 audit(1732106188.008:574): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6983 comm="syz.0.1595" exe="/root/syz-executor" sig=0 arch=c000003e syscall=187 compat=0 ip=0x7fab6e37e819 code=0x7ffc0000 [ 65.522924][ T29] audit: type=1326 audit(1732106188.008:575): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6983 comm="syz.0.1595" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fab6e37e819 code=0x7ffc0000 [ 65.546344][ T29] audit: type=1326 audit(1732106188.008:576): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6983 comm="syz.0.1595" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fab6e37e819 code=0x7ffc0000 [ 65.662179][ T6992] loop3: detected capacity change from 0 to 2048 [ 65.787402][ T7015] ALSA: seq fatal error: cannot create timer (-22) [ 65.801338][ T29] audit: type=1326 audit(1732106188.428:577): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7017 comm="syz.1.1610" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5feccce819 code=0x7ffc0000 [ 66.077281][ T7061] tipc: Enabling of bearer rejected, failed to enable media [ 66.080127][ T7059] loop2: detected capacity change from 0 to 1024 [ 66.117614][ T7059] EXT4-fs: Ignoring removed mblk_io_submit option [ 66.136569][ T7059] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 66.165935][ T7059] JBD2: no valid journal superblock found [ 66.171739][ T7059] EXT4-fs (loop2): Could not load journal inode [ 66.473683][ T7107] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.544703][ T7107] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.599971][ T7129] xt_connbytes: Forcing CT accounting to be enabled [ 66.600668][ T7125] loop2: detected capacity change from 0 to 2048 [ 66.610659][ T7129] Cannot find set identified by id 0 to match [ 66.624555][ T7107] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.655926][ T7125] loop2: p1 < > p2 p3 p4 < p5 > [ 66.661797][ T7125] loop2: p2 size 4194304 extends beyond EOD, truncated [ 66.671016][ T7107] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.677124][ T7125] loop2: p3 start 4284289 is beyond EOD, truncated [ 66.689536][ T7125] loop2: p5 size 4194304 extends beyond EOD, truncated [ 66.770819][ T7107] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.788229][ T7107] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.810345][ T3307] udevd[3307]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory [ 66.822483][ T6817] udevd[6817]: inotify_add_watch(7, /dev/loop2p5, 10) failed: No such file or directory [ 66.827035][ T3305] udevd[3305]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 66.836313][ T6818] udevd[6818]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory [ 66.859892][ T7107] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.875805][ T7107] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.885105][ T7150] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 67.271125][ T7192] loop4: detected capacity change from 0 to 512 [ 67.272129][ T7194] loop2: detected capacity change from 0 to 128 [ 67.301899][ T7192] EXT4-fs error (device loop4): ext4_acquire_dquot:6938: comm syz.4.1695: Failed to acquire dquot type 1 [ 67.327383][ T7192] EXT4-fs (loop4): 1 truncate cleaned up [ 67.333371][ T7192] EXT4-fs mount: 44 callbacks suppressed [ 67.333386][ T7192] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 67.363384][ T7192] ext4 filesystem being mounted at /346/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 67.437726][ T7208] hsr_slave_0: hsr_addr_subst_dest: Unknown node [ 67.444297][ T7208] hsr_slave_1: hsr_addr_subst_dest: Unknown node [ 67.444529][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.450863][ T7208] hsr_slave_0: hsr_addr_subst_dest: Unknown node [ 67.466152][ T7208] hsr_slave_1: hsr_addr_subst_dest: Unknown node [ 67.472755][ T7208] hsr_slave_0: hsr_addr_subst_dest: Unknown node [ 67.479217][ T7208] hsr_slave_1: hsr_addr_subst_dest: Unknown node [ 67.486303][ T7208] hsr_slave_0: hsr_addr_subst_dest: Unknown node [ 67.492697][ T7208] hsr_slave_1: hsr_addr_subst_dest: Unknown node [ 67.499741][ T7208] hsr_slave_0: hsr_addr_subst_dest: Unknown node [ 67.718238][ T7242] xt_CT: You must specify a L4 protocol and not use inversions on it [ 68.338170][ T7295] devtmpfs: Bad value for 'mpol' [ 68.485692][ T7305] netlink: 'syz.3.1747': attribute type 4 has an invalid length. [ 68.528288][ T7307] loop4: detected capacity change from 0 to 2048 [ 68.881463][ T7343] loop3: detected capacity change from 0 to 128 [ 68.952502][ T7307] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 69.089016][ T7363] loop0: detected capacity change from 0 to 2048 [ 69.109639][ T3316] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 69.130636][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.156899][ T7363] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 69.220381][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.491500][ T7397] loop3: detected capacity change from 0 to 512 [ 69.517644][ T7397] EXT4-fs error (device loop3): ext4_acquire_dquot:6938: comm syz.3.1779: Failed to acquire dquot type 1 [ 69.536294][ T7397] EXT4-fs (loop3): 1 truncate cleaned up [ 69.543458][ T7397] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 69.557956][ T7397] ext4 filesystem being mounted at /349/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 69.607103][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.913559][ T7429] __nla_validate_parse: 6 callbacks suppressed [ 69.913575][ T7429] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1781'. [ 70.166908][ T7467] mmap: syz.4.1810 (7467) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 70.253024][ T7481] usb usb5: usbfs: process 7481 (syz.4.1817) did not claim interface 0 before use [ 70.279058][ T7478] Invalid option length (1048127) for dns_resolver key [ 70.285610][ T29] kauditd_printk_skb: 49 callbacks suppressed [ 70.285628][ T29] audit: type=1400 audit(1732106192.878:623): avc: denied { setopt } for pid=7476 comm="syz.1.1816" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 70.345040][ T7487] loop4: detected capacity change from 0 to 1024 [ 70.357340][ T29] audit: type=1400 audit(1732106192.948:624): avc: denied { getopt } for pid=7476 comm="syz.1.1816" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 70.372594][ T7487] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 70.387594][ T7487] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 70.405557][ T7487] EXT4-fs (loop4): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 70.429419][ T7487] EXT4-fs error (device loop4): ext4_get_journal_inode:5809: inode #5: comm syz.4.1819: unexpected bad inode w/o EXT4_IGET_BAD [ 70.475557][ T7487] EXT4-fs (loop4): no journal found [ 70.480840][ T7487] EXT4-fs (loop4): can't get journal size [ 70.491005][ T7487] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 70.515540][ T29] audit: type=1400 audit(1732106193.138:625): avc: denied { audit_read } for pid=7507 comm="syz.3.1830" capability=37 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 70.560557][ T7504] vcan0 speed is unknown, defaulting to 1000 [ 70.565587][ T7510] netlink: 'syz.3.1831': attribute type 24 has an invalid length. [ 70.586550][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.634148][ T29] audit: type=1400 audit(1732106193.258:626): avc: denied { listen } for pid=7516 comm="syz.4.1833" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_dgram_socket permissive=1 [ 70.817565][ T7538] syz.3.1844[7538] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 70.817639][ T7538] syz.3.1844[7538] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 70.854685][ T29] audit: type=1400 audit(1732106193.478:627): avc: denied { execmem } for pid=7539 comm="syz.1.1847" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 70.886393][ T7538] syz.3.1844[7538] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 70.943335][ T7551] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1851'. [ 71.041638][ T7561] netlink: 'syz.0.1854': attribute type 2 has an invalid length. [ 71.061666][ T29] audit: type=1400 audit(1732106193.688:628): avc: denied { bind } for pid=7564 comm="syz.1.1858" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 71.107558][ T29] audit: type=1400 audit(1732106193.738:629): avc: denied { bind } for pid=7571 comm="syz.3.1860" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 71.163834][ T29] audit: type=1400 audit(1732106193.768:630): avc: denied { getopt } for pid=7571 comm="syz.3.1860" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 71.250562][ T7592] loop4: detected capacity change from 0 to 512 [ 71.269698][ T7588] loop1: detected capacity change from 0 to 736 [ 71.287240][ T7592] EXT4-fs error (device loop4): ext4_get_branch:178: inode #11: block 4294967295: comm syz.4.1871: invalid block [ 71.326610][ T7592] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #11: comm syz.4.1871: invalid indirect mapped block 4294967295 (level 1) [ 71.356130][ T7592] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #11: comm syz.4.1871: invalid indirect mapped block 4294967295 (level 1) [ 71.379190][ T7592] EXT4-fs (loop4): 2 truncates cleaned up [ 71.385405][ T7592] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.393057][ T29] audit: type=1400 audit(1732106194.008:631): avc: denied { mount } for pid=7587 comm="syz.1.1869" name="/" dev="loop1" ino=1472 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 71.423404][ T7588] rock: directory entry would overflow storage [ 71.426791][ T7592] EXT4-fs error (device loop4): ext4_get_parent:1860: inode #11: comm syz.4.1871: bad parent inode number: 3 [ 71.429700][ T7588] rock: sig=0x5850, size=36, remaining=14 [ 71.464824][ T29] audit: type=1400 audit(1732106194.088:632): avc: denied { unmount } for pid=3318 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 71.553078][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.651776][ T7633] loop4: detected capacity change from 0 to 512 [ 71.703487][ T7646] rdma_rxe: rxe_newlink: failed to add vcan0 [ 71.727971][ T7633] EXT4-fs error (device loop4): ext4_orphan_get:1394: comm syz.4.1883: couldn't read orphan inode 26 (err -116) [ 71.771839][ T7633] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.802768][ T7633] ext4 filesystem being mounted at /386/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 71.819221][ T7633] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 71.826874][ T7633] vhci_hcd: invalid port number 23 [ 71.843943][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.896387][ T7673] loop2: detected capacity change from 0 to 512 [ 71.896659][ T7670] netlink: 92 bytes leftover after parsing attributes in process `syz.0.1905'. [ 71.925610][ T7670] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1905'. [ 71.934639][ T7670] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1905'. [ 71.950928][ T7673] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 72.012161][ T3319] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.082611][ T7693] netlink: 'syz.0.1915': attribute type 11 has an invalid length. [ 72.104707][ T7697] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1916'. [ 72.159122][ T7696] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 72.186532][ T7706] geneve0: entered allmulticast mode [ 72.199875][ T7706] net_ratelimit: 19 callbacks suppressed [ 72.199890][ T7706] A link change request failed with some changes committed already. Interface geneve0 may have been left with an inconsistent configuration, please check. [ 72.237167][ T7696] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 72.318986][ T7696] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 72.357566][ T7696] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 72.414423][ T7696] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.439553][ T7696] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.469777][ T7696] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.496968][ T7696] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.518917][ T7747] x_tables: arp_tables: CLASSIFY target: used from hooks INPUT, but only usable from FORWARD/OUTPUT [ 72.571345][ T7749] netlink: 56 bytes leftover after parsing attributes in process `syz.4.1942'. [ 72.810082][ T7778] loop2: detected capacity change from 0 to 164 [ 72.890727][ T7783] loop2: detected capacity change from 0 to 512 [ 72.921743][ T7783] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 72.950768][ T7783] ext4 filesystem being mounted at /430/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 72.962520][ T7787] netlink: 'syz.4.1959': attribute type 29 has an invalid length. [ 72.976701][ T7787] netlink: 'syz.4.1959': attribute type 29 has an invalid length. [ 73.064575][ T3319] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.192147][ T7804] syz.2.1967: attempt to access beyond end of device [ 73.192147][ T7804] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 73.218582][ T7810] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1969'. [ 73.346877][ T7827] Dead loop on virtual device ip6_vti0, fix it urgently! [ 73.417030][ T7836] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 73.457215][ T7836] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 73.499261][ T7847] netlink: 32 bytes leftover after parsing attributes in process `syz.4.1988'. [ 73.547605][ T7836] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 73.582854][ T7850] loop2: detected capacity change from 0 to 8192 [ 73.596967][ T7850] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 73.613304][ T7850] FAT-fs (loop2): error, fat_free_clusters: deleting FAT entry beyond EOF [ 73.621939][ T7850] FAT-fs (loop2): Filesystem has been set read-only [ 73.646930][ T7836] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 73.673005][ T7858] netlink: 'syz.0.1993': attribute type 1 has an invalid length. [ 73.705835][ T7836] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.731161][ T7862] loop4: detected capacity change from 0 to 512 [ 73.747379][ T7836] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.778339][ T7836] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.807321][ T7862] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 73.808593][ T7836] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.837739][ T7862] ext4 filesystem being mounted at /414/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 73.854088][ T7861] loop2: detected capacity change from 0 to 8192 [ 73.897477][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.926059][ T7861] loop2: p1 p2 p4 [ 73.929929][ T7861] loop2: p1 start 327680 is beyond EOD, truncated [ 73.936432][ T7861] loop2: p2 start 65535 is beyond EOD, truncated [ 73.942807][ T7861] loop2: p4 size 65536 extends beyond EOD, truncated [ 74.082293][ T3305] udevd[3305]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory [ 74.290247][ T7907] netlink: 'syz.3.2015': attribute type 1 has an invalid length. [ 74.310682][ T7911] loop0: detected capacity change from 0 to 256 [ 74.360030][ T7914] loop2: detected capacity change from 0 to 128 [ 74.394216][ T7914] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 74.413693][ T7914] ext4 filesystem being mounted at /443/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 74.468621][ T7931] loop1: detected capacity change from 0 to 512 [ 74.475143][ T7931] EXT4-fs: Ignoring removed nobh option [ 74.495871][ T7931] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 74.515817][ T3319] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 74.525344][ T7935] loop0: detected capacity change from 0 to 512 [ 74.529416][ T7931] EXT4-fs (loop1): 1 truncate cleaned up [ 74.546013][ T7931] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.560183][ T7935] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 74.633439][ T3318] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.680323][ T7956] vcan0 speed is unknown, defaulting to 1000 [ 74.687125][ T7935] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.723415][ T7935] EXT4-fs error (device loop0): ext4_do_update_inode:5153: inode #2: comm syz.0.2029: corrupted inode contents [ 74.736710][ T7954] vcan0 speed is unknown, defaulting to 1000 [ 74.756672][ T7935] EXT4-fs error (device loop0): ext4_dirty_inode:6041: inode #2: comm syz.0.2029: mark_inode_dirty error [ 74.769378][ T7935] EXT4-fs error (device loop0): ext4_do_update_inode:5153: inode #2: comm syz.0.2029: corrupted inode contents [ 74.846871][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.261922][ T8010] loop0: detected capacity change from 0 to 128 [ 75.368498][ T3393] kernel write not supported for file /sysvipc/sem (pid: 3393 comm: kworker/0:4) [ 75.387317][ T29] kauditd_printk_skb: 24 callbacks suppressed [ 75.387332][ T29] audit: type=1400 audit(1732106198.018:657): avc: denied { search } for pid=2998 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 75.396462][ T8030] x_tables: ip_tables: bpf.1 match: invalid size 528 (kernel) != (user) 536 [ 75.474870][ T8035] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2074'. [ 75.500716][ T8035] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 75.537205][ T8042] loop1: detected capacity change from 0 to 512 [ 75.569000][ T8042] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.582676][ T8042] ext4 filesystem being mounted at /399/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 75.599479][ T8042] EXT4-fs: Ignoring removed nobh option [ 75.605253][ T8042] EXT4-fs: Cannot specify journal on remount [ 75.647402][ T3318] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.734205][ T8066] can0: slcan on ttyS3. [ 75.743593][ T8068] syz.2.2091 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 75.785596][ T8073] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2093'. [ 75.794536][ T8073] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2093'. [ 75.806914][ T8073] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2093'. [ 75.835651][ T8065] can0 (unregistered): slcan off ttyS3. [ 76.034015][ T8114] loop3: detected capacity change from 0 to 512 [ 76.067463][ T8114] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 76.113082][ T8114] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 76.164184][ T8114] ext4 filesystem being mounted at /412/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 76.210652][ T8114] EXT4-fs error (device loop3): __ext4_remount:6749: comm syz.3.2106: Abort forced by user [ 76.256142][ T8114] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000d40000 ro. Quota mode: writeback. [ 76.286388][ T8148] pimreg: entered allmulticast mode [ 76.303794][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 76.452571][ T8164] vcan0 speed is unknown, defaulting to 1000 [ 76.453750][ T8172] loop3: detected capacity change from 0 to 128 [ 76.487319][ T8172] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 76.521591][ T8172] ext4 filesystem being mounted at /415/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 76.555078][ T8181] loop4: detected capacity change from 0 to 512 [ 76.563084][ T8181] EXT4-fs: Ignoring removed nomblk_io_submit option [ 76.571515][ T8181] EXT4-fs: Ignoring removed mblk_io_submit option [ 76.582208][ T8172] EXT4-fs warning (device loop3): verify_group_input:156: Last group not full [ 76.605082][ T8181] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -2 [ 76.623997][ T3317] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 76.640560][ T8181] EXT4-fs (loop4): Cannot turn on journaled quota: type 1: error -2 [ 76.673485][ T8181] EXT4-fs (loop4): 1 truncate cleaned up [ 76.716133][ T8181] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.756756][ T8198] loop0: detected capacity change from 0 to 2048 [ 76.764324][ T8181] EXT4-fs error (device loop4): ext4_map_blocks:671: inode #2: block 4: comm syz.4.2129: lblock 0 mapped to illegal pblock 4 (length 1) [ 76.791000][ T8181] EXT4-fs (loop4): Remounting filesystem read-only [ 76.806087][ T8198] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 76.852678][ T8208] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2141'. [ 76.861724][ T8208] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2141'. [ 76.862049][ T8208] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2141'. [ 76.888621][ T29] audit: type=1400 audit(1732106199.518:658): avc: denied { setattr } for pid=8196 comm="syz.0.2138" name="file0" dev="loop0" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=lnk_file permissive=1 [ 76.911427][ T29] audit: type=1400 audit(1732106199.518:659): avc: denied { read } for pid=8196 comm="syz.0.2138" name="file0" dev="loop0" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=lnk_file permissive=1 [ 76.912153][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.962354][ T8216] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8 sclass=netlink_route_socket pid=8216 comm=syz.4.2144 [ 76.970688][ T8215] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2147'. [ 76.976527][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.014382][ T29] audit: type=1326 audit(1732106199.628:660): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8217 comm="syz.0.2145" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fab6e37e819 code=0x7ffc0000 [ 77.037863][ T29] audit: type=1326 audit(1732106199.628:661): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8217 comm="syz.0.2145" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fab6e37e819 code=0x7ffc0000 [ 77.061319][ T29] audit: type=1326 audit(1732106199.628:662): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8217 comm="syz.0.2145" exe="/root/syz-executor" sig=0 arch=c000003e syscall=56 compat=0 ip=0x7fab6e37e819 code=0x7ffc0000 [ 77.084600][ T29] audit: type=1326 audit(1732106199.638:663): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8219 comm="syz.0.2145" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fab6e3b0905 code=0x7ffc0000 [ 77.108029][ T29] audit: type=1326 audit(1732106199.638:664): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8217 comm="syz.0.2145" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fab6e37e819 code=0x7ffc0000 [ 77.131402][ T29] audit: type=1326 audit(1732106199.638:665): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8217 comm="syz.0.2145" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fab6e37e819 code=0x7ffc0000 [ 77.154744][ T29] audit: type=1326 audit(1732106199.638:666): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8217 comm="syz.0.2145" exe="/root/syz-executor" sig=0 arch=c000003e syscall=200 compat=0 ip=0x7fab6e37e819 code=0x7ffc0000 [ 77.216405][ T8221] 9pnet_fd: Insufficient options for proto=fd [ 77.395068][ T8254] loop4: detected capacity change from 0 to 512 [ 77.430201][ T8263] netlink: 'syz.3.2168': attribute type 46 has an invalid length. [ 77.438207][ T8254] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 77.518655][ T8254] EXT4-fs error (device loop4): ext4_orphan_get:1415: comm syz.4.2164: bad orphan inode 131083 [ 77.578534][ T8254] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 77.664600][ T8295] netlink: 20 bytes leftover after parsing attributes in process `syz.0.2184'. [ 77.684641][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.771684][ T8311] tipc: Started in network mode [ 77.776630][ T8311] tipc: Node identity , cluster identity 4711 [ 77.782716][ T8311] tipc: Failed to set node id, please configure manually [ 77.789890][ T8311] tipc: Enabling of bearer rejected, failed to enable media [ 78.118894][ T8370] A link change request failed with some changes committed already. Interface batadv_slave_0 may have been left with an inconsistent configuration, please check. [ 78.130575][ T3392] IPVS: starting estimator thread 0... [ 78.192202][ T8379] netlink: 'syz.3.2224': attribute type 4 has an invalid length. [ 78.200205][ T8379] netlink: 17 bytes leftover after parsing attributes in process `syz.3.2224'. [ 78.225613][ T8373] IPVS: using max 2064 ests per chain, 103200 per kthread [ 78.302491][ T3016] udevd[3016]: worker [3305] terminated by signal 33 (Unknown signal 33) [ 78.322534][ T3016] udevd[3016]: worker [3305] failed while handling '/devices/virtual/block/loop1' [ 78.502710][ T8429] tipc: Enabling of bearer rejected, failed to enable media [ 78.625207][ T8444] gtp0: entered allmulticast mode [ 78.856782][ T8486] loop4: detected capacity change from 0 to 1024 [ 78.859076][ T8486] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 78.869537][ T8486] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 78.869849][ T8486] EXT4-fs (loop4): orphan cleanup on readonly fs [ 78.871987][ T8486] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5837: Corrupt filesystem [ 78.872160][ T8486] EXT4-fs error (device loop4): ext4_dirty_inode:6041: inode #3: comm syz.4.2277: mark_inode_dirty error [ 78.872317][ T8486] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:483: comm syz.4.2277: Invalid block bitmap block 3 in block_group 0 [ 78.872510][ T8486] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:483: comm syz.4.2277: Invalid block bitmap block 3 in block_group 0 [ 78.872717][ T8486] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:483: comm syz.4.2277: Invalid block bitmap block 3 in block_group 0 [ 78.872838][ T8486] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5837: Corrupt filesystem [ 78.873044][ T8486] EXT4-fs error (device loop4): ext4_dirty_inode:6041: inode #3: comm syz.4.2277: mark_inode_dirty error [ 78.873156][ T8486] EXT4-fs error (device loop4): ext4_map_blocks:671: inode #3: block 1: comm syz.4.2277: lblock 6 mapped to illegal pblock 1 (length 1) [ 78.873330][ T8486] EXT4-fs error (device loop4): ext4_map_blocks:671: inode #3: block 48: comm syz.4.2277: lblock 0 mapped to illegal pblock 48 (length 1) [ 78.873552][ T8486] EXT4-fs error (device loop4): ext4_acquire_dquot:6938: comm syz.4.2277: Failed to acquire dquot type 0 [ 78.873682][ T8486] EXT4-fs error (device loop4): ext4_map_blocks:671: inode #3: block 49: comm syz.4.2277: lblock 1 mapped to illegal pblock 49 (length 1) [ 78.873787][ T8486] EXT4-fs error (device loop4): ext4_acquire_dquot:6938: comm syz.4.2277: Failed to acquire dquot type 0 [ 78.873944][ T8486] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5837: Corrupt filesystem [ 78.874132][ T8486] EXT4-fs error (device loop4): ext4_evict_inode:256: inode #15: comm syz.4.2277: mark_inode_dirty error [ 78.874229][ T8486] EXT4-fs warning (device loop4): ext4_evict_inode:259: couldn't mark inode dirty (err -117) [ 78.874259][ T8486] EXT4-fs (loop4): 1 orphan inode deleted [ 78.876022][ T8486] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 78.904290][ T8486] syz.4.2277 (8486) used greatest stack depth: 8952 bytes left [ 79.128780][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.187379][ T8516] loop4: detected capacity change from 0 to 128 [ 79.202647][ T8516] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 79.221885][ T8520] loop0: detected capacity change from 0 to 512 [ 79.230365][ T8516] ext4 filesystem being mounted at /451/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 79.270206][ T8520] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 79.285616][ T8520] ext4 filesystem being mounted at /422/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 79.308980][ T3316] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 79.360485][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.458781][ T8551] loop0: detected capacity change from 0 to 512 [ 79.495843][ T8551] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 79.528736][ T8551] ext4 filesystem being mounted at /424/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 79.557911][ T8564] loop4: detected capacity change from 0 to 1024 [ 79.565187][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.575459][ T8564] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 79.589086][ T8564] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 79.602683][ T8564] EXT4-fs (loop4): too many log groups per flexible block group [ 79.610514][ T8564] EXT4-fs (loop4): failed to initialize mballoc (-12) [ 79.617505][ T8564] EXT4-fs (loop4): mount failed [ 79.908163][ T8590] syz.2.2323[8590] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 79.908224][ T8590] syz.2.2323[8590] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 79.919708][ T8590] syz.2.2323[8590] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 80.434019][ T29] kauditd_printk_skb: 99 callbacks suppressed [ 80.434034][ T29] audit: type=1400 audit(1732106203.048:760): avc: denied { read } for pid=8653 comm="syz.0.2355" dev="nsfs" ino=4026532396 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 80.441804][ T8651] vcan0 speed is unknown, defaulting to 1000 [ 80.445460][ T29] audit: type=1400 audit(1732106203.048:761): avc: denied { open } for pid=8653 comm="syz.0.2355" path="net:[4026532396]" dev="nsfs" ino=4026532396 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 80.501714][ T29] audit: type=1400 audit(1732106203.058:762): avc: denied { create } for pid=8656 comm="syz.4.2349" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 80.521405][ T29] audit: type=1400 audit(1732106203.058:763): avc: denied { setopt } for pid=8656 comm="syz.4.2349" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 80.542402][ T29] audit: type=1400 audit(1732106203.178:764): avc: denied { read } for pid=2998 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 80.564433][ T29] audit: type=1400 audit(1732106203.178:765): avc: denied { search } for pid=2998 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 80.586146][ T29] audit: type=1400 audit(1732106203.178:766): avc: denied { open } for pid=2998 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 80.608831][ T29] audit: type=1400 audit(1732106203.178:767): avc: denied { getattr } for pid=2998 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 80.653725][ T29] audit: type=1400 audit(1732106203.278:768): avc: denied { name_bind } for pid=8661 comm="syz.3.2358" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 80.719748][ T29] audit: type=1326 audit(1732106203.348:769): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8671 comm="syz.4.2363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f96c442e819 code=0x50000 [ 80.769659][ T8679] __nla_validate_parse: 5 callbacks suppressed [ 80.769676][ T8679] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2366'. [ 81.062720][ T8711] tmpfs: Cannot disable swap on remount [ 81.159966][ T8721] loop3: detected capacity change from 0 to 512 [ 81.188528][ T8721] EXT4-fs error (device loop3): ext4_get_journal_inode:5809: comm syz.3.2386: inode #196608: comm syz.3.2386: iget: illegal inode # [ 81.214591][ T8721] EXT4-fs (loop3): Remounting filesystem read-only [ 81.221180][ T8721] EXT4-fs (loop3): no journal found [ 81.226433][ T8721] EXT4-fs (loop3): can't get journal size [ 81.234088][ T8721] EXT4-fs (loop3): warning: mounting fs with errors, running e2fsck is recommended [ 81.255416][ T8721] EXT4-fs (loop3): failed to initialize system zone (-22) [ 81.265715][ T8721] EXT4-fs (loop3): mount failed [ 81.296233][ T8721] IPv6: sit1: Disabled Multicast RS [ 81.460210][ T8750] loop1: detected capacity change from 0 to 1024 [ 81.562957][ T8758] loop0: detected capacity change from 0 to 512 [ 81.666715][ T8758] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 81.686234][ T8758] ext4 filesystem being mounted at /450/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 81.696002][ T8750] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 81.708596][ T8750] ext4 filesystem being mounted at /474/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 81.804911][ T3318] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.826937][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.881080][ T8778] xt_CT: You must specify a L4 protocol and not use inversions on it [ 82.041010][ T8798] netlink: 'syz.2.2422': attribute type 13 has an invalid length. [ 82.048943][ T8798] netlink: 80 bytes leftover after parsing attributes in process `syz.2.2422'. [ 82.100227][ T8802] loop0: detected capacity change from 0 to 512 [ 82.156588][ T8802] EXT4-fs (loop0): too many log groups per flexible block group [ 82.164306][ T8802] EXT4-fs (loop0): failed to initialize mballoc (-12) [ 82.171310][ T8802] EXT4-fs (loop0): mount failed [ 82.312450][ T8825] loop0: detected capacity change from 0 to 1024 [ 82.351365][ T8825] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 82.407867][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.581890][ T8844] netlink: 80 bytes leftover after parsing attributes in process `syz.1.2443'. [ 82.592396][ T8844] netlink: 80 bytes leftover after parsing attributes in process `syz.1.2443'. [ 82.746656][ T8865] netlink: 'syz.2.2451': attribute type 10 has an invalid length. [ 82.767522][ T8865] bridge0: port 3(team0) entered blocking state [ 82.773838][ T8865] bridge0: port 3(team0) entered disabled state [ 82.785633][ T8865] team0: entered allmulticast mode [ 82.790792][ T8865] team_slave_0: entered allmulticast mode [ 82.796641][ T8865] team_slave_1: entered allmulticast mode [ 82.804840][ T8865] team0: entered promiscuous mode [ 82.809985][ T8865] team_slave_0: entered promiscuous mode [ 82.815797][ T8865] team_slave_1: entered promiscuous mode [ 82.822387][ T8865] bridge0: port 3(team0) entered blocking state [ 82.828681][ T8865] bridge0: port 3(team0) entered forwarding state [ 82.839885][ T8870] tipc: Started in network mode [ 82.844781][ T8870] tipc: Node identity ac14140f, cluster identity 4711 [ 82.861789][ T8870] tipc: New replicast peer: 255.255.255.255 [ 82.867948][ T8870] tipc: Enabled bearer , priority 10 [ 82.874843][ T8872] loop0: detected capacity change from 0 to 164 [ 82.907758][ T8872] iso9660: Corrupted directory entry in block 0 of inode 1792 [ 82.962221][ T8880] loop2: detected capacity change from 0 to 2048 [ 82.995601][ T8880] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 83.024813][ T8880] EXT4-fs error (device loop2): ext4_nfs_get_inode:1545: inode #14: comm syz.2.2458: iget: bad extra_isize 1056 (inode size 256) [ 83.068609][ T8891] loop1: detected capacity change from 0 to 1024 [ 83.078701][ T8891] EXT4-fs: Ignoring removed mblk_io_submit option [ 83.085223][ T8891] EXT4-fs: Ignoring removed nomblk_io_submit option [ 83.109534][ T8891] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 83.123260][ T3319] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.141977][ T8895] loop0: detected capacity change from 0 to 128 [ 83.177287][ T8891] EXT4-fs error (device loop1): ext4_expand_extra_isize_ea:2793: inode #15: comm syz.1.2462: corrupted in-inode xattr: bad magic number in in-inode xattr [ 83.232768][ T8899] loop2: detected capacity change from 0 to 512 [ 83.247726][ T8899] EXT4-fs (loop2): mounted filesystem 00800000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 83.272612][ T3318] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.288135][ T3319] EXT4-fs (loop2): unmounting filesystem 00800000-0000-0000-0000-000000000000. [ 83.478923][ T8922] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2476'. [ 83.681484][ T8937] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2483'. [ 83.690560][ T8937] netlink: 24 bytes leftover after parsing attributes in process `syz.3.2483'. [ 83.707034][ T8937] gtp1: entered promiscuous mode [ 83.712109][ T8937] gtp1: entered allmulticast mode [ 83.765417][ T3392] IPVS: starting estimator thread 0... [ 83.855662][ T8946] IPVS: using max 2496 ests per chain, 124800 per kthread [ 83.972352][ T8979] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2504'. [ 83.981475][ T8979] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2504'. [ 83.985514][ T3391] tipc: Node number set to 2886997007 [ 83.998301][ T8979] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2504'. [ 84.067198][ T8991] loop3: detected capacity change from 0 to 1024 [ 84.070658][ T8993] sctp: [Deprecated]: syz.2.2510 (pid 8993) Use of struct sctp_assoc_value in delayed_ack socket option. [ 84.070658][ T8993] Use struct sctp_sack_info instead [ 84.094838][ T8993] sctp: [Deprecated]: syz.2.2510 (pid 8993) Use of struct sctp_assoc_value in delayed_ack socket option. [ 84.094838][ T8993] Use struct sctp_sack_info instead [ 84.136187][ T8991] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 84.158760][ T8991] EXT4-fs error (device loop3): ext4_lookup:1805: inode #2: comm syz.3.2509: bad inode number: 15 [ 84.170986][ T8991] EXT4-fs (loop3): Remounting filesystem read-only [ 84.239909][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.343982][ T9026] loop4: detected capacity change from 0 to 256 [ 84.372832][ T9026] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 198) [ 84.381624][ T9026] FAT-fs (loop4): Filesystem has been set read-only [ 84.390029][ T9026] FAT-fs (loop4): error, fat_free_clusters: deleting FAT entry beyond EOF [ 84.558779][ T9061] loop0: detected capacity change from 0 to 512 [ 84.585755][ T9061] EXT4-fs error (device loop0): ext4_map_blocks:671: inode #2: block 3: comm syz.0.2539: lblock 0 mapped to illegal pblock 3 (length 1) [ 84.603622][ T9061] EXT4-fs (loop0): Remounting filesystem read-only [ 84.610205][ T9061] EXT4-fs warning (device loop0): dx_probe:823: inode #2: lblock 0: comm syz.0.2539: error -117 reading directory block [ 84.623365][ T9061] EXT4-fs (loop0): Cannot turn on journaled quota: type 1: error -117 [ 84.647372][ T9061] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 84.662429][ T9061] SELinux: (dev loop0, type ext4) getxattr errno 5 [ 84.671511][ T9061] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.689246][ T9075] syz.3.2546[9075] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 84.689491][ T9075] syz.3.2546[9075] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 84.715043][ T9075] syz.3.2546[9075] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 84.759110][ T9081] loop0: detected capacity change from 0 to 512 [ 84.803362][ T9083] netlink: 'syz.3.2552': attribute type 1 has an invalid length. [ 84.811237][ T9083] netlink: 'syz.3.2552': attribute type 2 has an invalid length. [ 84.833435][ T9081] EXT4-fs error (device loop0): ext4_ext_check_inode:524: inode #2: comm syz.0.2550: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 84.843788][ T9089] loop3: detected capacity change from 0 to 256 [ 84.881325][ T9081] EXT4-fs (loop0): get root inode failed [ 84.887057][ T9081] EXT4-fs (loop0): mount failed [ 84.930981][ T9089] FAT-fs (loop3): Directory bread(block 64) failed [ 84.937684][ T9089] FAT-fs (loop3): Directory bread(block 65) failed [ 84.944321][ T9089] FAT-fs (loop3): Directory bread(block 66) failed [ 84.954472][ T9089] FAT-fs (loop3): Directory bread(block 67) failed [ 84.961186][ T9089] FAT-fs (loop3): Directory bread(block 68) failed [ 84.968113][ T9089] FAT-fs (loop3): Directory bread(block 69) failed [ 84.975885][ T9089] FAT-fs (loop3): Directory bread(block 70) failed [ 84.982528][ T9089] FAT-fs (loop3): Directory bread(block 71) failed [ 84.989256][ T9089] FAT-fs (loop3): Directory bread(block 72) failed [ 84.997096][ T9089] FAT-fs (loop3): Directory bread(block 73) failed [ 85.073664][ T9104] netlink: 'syz.3.2558': attribute type 10 has an invalid length. [ 85.081850][ T9104] bridge0: port 3(team0) entered blocking state [ 85.088166][ T9104] bridge0: port 3(team0) entered disabled state [ 85.095347][ T9104] team0: entered allmulticast mode [ 85.100557][ T9104] team_slave_0: entered allmulticast mode [ 85.106365][ T9104] team_slave_1: entered allmulticast mode [ 85.115887][ T9104] team0: entered promiscuous mode [ 85.120959][ T9104] team_slave_0: entered promiscuous mode [ 85.126775][ T9104] team_slave_1: entered promiscuous mode [ 85.134089][ T9104] bridge0: port 3(team0) entered blocking state [ 85.140388][ T9104] bridge0: port 3(team0) entered forwarding state [ 85.176237][ T9110] random: crng reseeded on system resumption [ 85.343714][ T9127] loop4: detected capacity change from 0 to 512 [ 85.350484][ T9127] EXT4-fs: Ignoring removed orlov option [ 85.356485][ T9127] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 85.420731][ T9134] loop3: detected capacity change from 0 to 512 [ 85.447119][ T9127] EXT4-fs (loop4): 1 orphan inode deleted [ 85.453031][ T9127] EXT4-fs (loop4): 1 truncate cleaned up [ 85.462285][ T9134] EXT4-fs: Ignoring removed i_version option [ 85.469058][ T9127] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 85.496087][ T29] kauditd_printk_skb: 12334 callbacks suppressed [ 85.496106][ T29] audit: type=1400 audit(1732106208.118:13101): avc: denied { map } for pid=9126 comm="syz.4.2571" path="/485/bus/cpuacct.usage_percpu_user" dev="loop4" ino=17 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 85.561254][ T9134] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 85.581613][ T9134] ext4 filesystem being mounted at /517/w5T)`)YFnA@T<3ڂ$rcnHwC" -8 supports timestamps until 2038-01-19 (0x7fffffff) [ 85.612158][ T29] audit: type=1400 audit(1732106208.238:13102): avc: denied { create } for pid=9145 comm="syz.2.2579" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 85.632312][ T29] audit: type=1400 audit(1732106208.238:13103): avc: denied { ioctl } for pid=9145 comm="syz.2.2579" path="socket:[23095]" dev="sockfs" ino=23095 ioctlcmd=0x660f scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 85.657226][ T29] audit: type=1400 audit(1732106208.238:13104): avc: denied { write } for pid=9145 comm="syz.2.2579" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 85.709962][ T29] audit: type=1400 audit(1732106208.328:13105): avc: denied { execute } for pid=9154 comm="syz.3.2581" path="/syzcgroup/unified/syz3/cgroup.stat" dev="cgroup2" ino=40 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=file permissive=1 [ 85.773251][ T9165] netlink: 'syz.2.2585': attribute type 2 has an invalid length. [ 85.836537][ T9171] netlink: 'syz.1.2590': attribute type 10 has an invalid length. [ 85.843147][ T29] audit: type=1400 audit(1732106208.468:13106): avc: denied { read } for pid=9174 comm="syz.3.2591" name="ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 85.844415][ T9171] __nla_validate_parse: 4 callbacks suppressed [ 85.844429][ T9171] netlink: 40 bytes leftover after parsing attributes in process `syz.1.2590'. [ 85.845260][ T9171] team0: Device lo is loopback device. Loopback devices can't be added as a team port [ 85.867284][ T29] audit: type=1400 audit(1732106208.468:13107): avc: denied { open } for pid=9174 comm="syz.3.2591" path="/dev/ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 85.874310][ T9171] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 85.925414][ T29] audit: type=1400 audit(1732106208.518:13108): avc: denied { ioctl } for pid=9174 comm="syz.3.2591" path="/dev/ppp" dev="devtmpfs" ino=140 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 86.012205][ T9187] loop1: detected capacity change from 0 to 512 [ 86.025543][ T29] audit: type=1400 audit(1732106208.638:13109): avc: denied { write } for pid=9188 comm="syz.2.2596" name="tcp" dev="proc" ino=4026532464 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 86.136133][ T9187] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 86.215574][ T29] audit: type=1400 audit(1732106208.838:13110): avc: denied { create } for pid=9193 comm="syz.2.2601" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 86.548698][ T9198] loop4: detected capacity change from 0 to 512 [ 86.883572][ T9227] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9227 comm=syz.3.2613 [ 87.007943][ T9230] bridge0: port 4(syz_tun) entered blocking state [ 87.014586][ T9230] bridge0: port 4(syz_tun) entered disabled state [ 87.024053][ T9187] EXT4-fs error (device loop1): ext4_orphan_get:1389: inode #17: comm syz.1.2598: iget: bad i_size value: -6917529027641081756 [ 87.038698][ T9198] ext4 filesystem being mounted at /493/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 87.049784][ T9230] syz_tun: entered allmulticast mode [ 87.062480][ T9230] syz_tun: entered promiscuous mode [ 87.083312][ T9230] bridge0: port 4(syz_tun) entered blocking state [ 87.089852][ T9230] bridge0: port 4(syz_tun) entered forwarding state [ 87.497974][ T9187] EXT4-fs error (device loop1): ext4_orphan_get:1394: comm syz.1.2598: couldn't read orphan inode 17 (err -117) [ 87.615208][ T9252] loop4: detected capacity change from 0 to 512 [ 87.720329][ T9252] ext4 filesystem being mounted at /495/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 87.747890][ T9270] lo speed is unknown, defaulting to 1000 [ 87.757228][ T9270] lo speed is unknown, defaulting to 1000 [ 87.764963][ T9270] lo speed is unknown, defaulting to 1000 [ 87.799367][ T9280] loop4: detected capacity change from 0 to 256 [ 87.873818][ T9280] FAT-fs (loop4): Directory bread(block 64) failed [ 87.874741][ T9270] infiniband syz2: set active [ 87.880521][ T9280] FAT-fs (loop4): Directory bread(block 65) failed [ 87.885083][ T9270] infiniband syz2: added lo [ 87.896361][ T3374] lo speed is unknown, defaulting to 1000 [ 87.914816][ T9280] FAT-fs (loop4): Directory bread(block 66) failed [ 87.914847][ T9280] FAT-fs (loop4): Directory bread(block 67) failed [ 87.914905][ T9280] FAT-fs (loop4): Directory bread(block 68) failed [ 87.914923][ T9280] FAT-fs (loop4): Directory bread(block 69) failed [ 87.915009][ T9280] FAT-fs (loop4): Directory bread(block 70) failed [ 87.915030][ T9280] FAT-fs (loop4): Directory bread(block 71) failed [ 87.915143][ T9280] FAT-fs (loop4): Directory bread(block 72) failed [ 87.915378][ T9280] FAT-fs (loop4): Directory bread(block 73) failed [ 87.938575][ T9270] RDS/IB: syz2: added [ 87.938595][ T9270] smc: adding ib device syz2 with port count 1 [ 87.938610][ T9270] smc: ib device syz2 port 1 has pnetid [ 87.938707][ T3374] lo speed is unknown, defaulting to 1000 [ 87.938922][ T9270] lo speed is unknown, defaulting to 1000 [ 87.939142][ T9295] loop1: detected capacity change from 0 to 128 [ 87.939344][ T9295] EXT4-fs: Ignoring removed mblk_io_submit option [ 87.950075][ T9295] ext4 filesystem being mounted at /524/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 88.082649][ T9270] lo speed is unknown, defaulting to 1000 [ 88.098452][ T9305] netlink: 16 bytes leftover after parsing attributes in process `syz.0.2648'. [ 88.161325][ T9311] netlink: 40 bytes leftover after parsing attributes in process `syz.2.2650'. [ 88.187613][ T9315] netlink: 24 bytes leftover after parsing attributes in process `syz.4.2651'. [ 88.231600][ T9270] lo speed is unknown, defaulting to 1000 [ 88.371544][ T9270] lo speed is unknown, defaulting to 1000 [ 88.396179][ T9343] tipc: Started in network mode [ 88.401081][ T9343] tipc: Node identity , cluster identity 4711 [ 88.407222][ T9343] tipc: Failed to set node id, please configure manually [ 88.414323][ T9343] tipc: Enabling of bearer rejected, failed to enable media [ 88.470309][ T9270] lo speed is unknown, defaulting to 1000 [ 88.677314][ T9374] loop2: detected capacity change from 0 to 256 [ 88.705049][ T9374] FAT-fs (loop2): unable to read block(193474854912) for building NFS inode [ 88.729823][ T9383] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2685'. [ 88.771581][ T9391] loop4: detected capacity change from 0 to 1024 [ 88.779248][ T9391] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 88.816478][ T9391] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 88.833773][ T9391] EXT4-fs (loop4): orphan cleanup on readonly fs [ 88.844286][ T9391] EXT4-fs warning (device loop4): ext4_enable_quotas:7156: Failed to enable quota tracking (type=0, err=-5, ino=3). Please run e2fsck to fix. [ 88.858850][ T9391] EXT4-fs (loop4): Cannot turn on quotas: error -5 [ 88.868556][ T9391] EXT4-fs (loop4): 1 truncate cleaned up [ 88.885198][ T9398] loop3: detected capacity change from 0 to 4096 [ 88.979593][ T9415] netlink: 16 bytes leftover after parsing attributes in process `syz.4.2696'. [ 89.021654][ T9423] netlink: 32 bytes leftover after parsing attributes in process `syz.2.2704'. [ 89.026130][ T9421] ip6t_rpfilter: unknown options [ 89.171292][ T9445] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2714'. [ 89.533581][ T9502] hugetlbfs: Bad value for 'nr_inodes' [ 89.736792][ T9529] netlink: 108 bytes leftover after parsing attributes in process `syz.4.2754'. [ 89.758903][ T9529] netlink: 108 bytes leftover after parsing attributes in process `syz.4.2754'. [ 89.918858][ T9560] tipc: Enabling of bearer rejected, failed to enable media [ 90.208161][ T9603] loop2: detected capacity change from 0 to 2048 [ 90.236484][ T9609] wireguard0: entered promiscuous mode [ 90.242143][ T9609] wireguard0: entered allmulticast mode [ 90.379876][ T9630] loop4: detected capacity change from 0 to 256 [ 90.488342][ T9630] FAT-fs (loop4): Directory bread(block 64) failed [ 90.502431][ T9630] FAT-fs (loop4): Directory bread(block 65) failed [ 90.513337][ T9630] FAT-fs (loop4): Directory bread(block 66) failed [ 90.523055][ T9630] FAT-fs (loop4): Directory bread(block 67) failed [ 90.537745][ T9630] FAT-fs (loop4): Directory bread(block 68) failed [ 90.553208][ T9630] FAT-fs (loop4): Directory bread(block 69) failed [ 90.553266][ T9630] FAT-fs (loop4): Directory bread(block 70) failed [ 90.553287][ T9630] FAT-fs (loop4): Directory bread(block 71) failed [ 90.553308][ T9630] FAT-fs (loop4): Directory bread(block 72) failed [ 90.553377][ T9630] FAT-fs (loop4): Directory bread(block 73) failed [ 90.571920][ T9651] netlink: 'syz.3.2806': attribute type 6 has an invalid length. [ 90.601995][ T9651] netlink: 'syz.3.2806': attribute type 4 has an invalid length. [ 90.665402][ T9655] vcan0 speed is unknown, defaulting to 1000 [ 90.698008][ T9655] lo speed is unknown, defaulting to 1000 [ 90.732033][ T29] kauditd_printk_skb: 60 callbacks suppressed [ 90.732050][ T29] audit: type=1400 audit(1732106213.358:13170): avc: denied { bind } for pid=9660 comm="syz.1.2812" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 90.802354][ T9666] loop1: detected capacity change from 0 to 128 [ 90.824151][ T9669] loop3: detected capacity change from 0 to 256 [ 90.832619][ T9670] hub 1-0:1.0: USB hub found [ 90.839015][ T9670] hub 1-0:1.0: 8 ports detected [ 90.846550][ T9669] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 196) [ 90.855286][ T9669] FAT-fs (loop3): Filesystem has been set read-only [ 90.867548][ T9666] ext4 filesystem being mounted at /547/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 90.916621][ T29] audit: type=1400 audit(1732106213.538:13171): avc: denied { write } for pid=9665 comm="syz.1.2813" path="/547/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/bus" dev="loop1" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 90.960988][ T29] audit: type=1400 audit(1732106213.538:13172): avc: denied { ioctl } for pid=9665 comm="syz.1.2813" path="/547/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/bus" dev="loop1" ino=12 ioctlcmd=0x660b scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 91.178845][ T29] audit: type=1400 audit(1732106213.798:13173): avc: denied { getopt } for pid=9700 comm="syz.4.2830" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 91.287565][ T29] audit: type=1400 audit(1732106213.918:13174): avc: denied { mounton } for pid=9714 comm="syz.0.2838" path="/538/file1" dev="tmpfs" ino=2753 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 91.572045][ T29] audit: type=1400 audit(1732106214.198:13175): avc: denied { create } for pid=9735 comm="syz.4.2846" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=atmpvc_socket permissive=1 [ 91.772207][ T9747] hub 9-0:1.0: USB hub found [ 91.777135][ T9747] hub 9-0:1.0: 8 ports detected [ 92.222831][ T9771] pimreg: entered allmulticast mode [ 92.253061][ T9771] pimreg: left allmulticast mode [ 92.274229][ T9776] loop3: detected capacity change from 0 to 1024 [ 92.282967][ T9774] loop4: detected capacity change from 0 to 1024 [ 92.289617][ T9776] EXT4-fs: Ignoring removed orlov option [ 92.295563][ T9776] EXT4-fs: Ignoring removed nomblk_io_submit option [ 92.300823][ T29] audit: type=1400 audit(1732106214.928:13176): avc: denied { bind } for pid=9780 comm="syz.1.2868" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 92.321648][ T29] audit: type=1400 audit(1732106214.928:13177): avc: denied { node_bind } for pid=9780 comm="syz.1.2868" saddr=172.20.20.0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 92.380361][ T9774] EXT4-fs error (device loop4): ext4_xattr_inode_iget:440: inode #11: comm syz.4.2864: missing EA_INODE flag [ 92.380646][ T9774] EXT4-fs error (device loop4): ext4_xattr_inode_iget:445: comm syz.4.2864: error while reading EA inode 11 err=-117 [ 92.398563][ T9791] __nla_validate_parse: 3 callbacks suppressed [ 92.398581][ T9791] netlink: 596 bytes leftover after parsing attributes in process `syz.0.2871'. [ 92.585996][ T29] audit: type=1400 audit(1732106215.188:13178): avc: denied { getopt } for pid=9809 comm="syz.0.2880" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 92.655580][ T29] audit: type=1400 audit(1732106215.268:13179): avc: denied { create } for pid=9821 comm="syz.4.2886" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 92.716343][ T9829] Cannot find set identified by id 0 to match [ 92.774167][ T9835] syz.2.2891 (9835) used obsolete PPPIOCDETACH ioctl [ 92.787825][ T9837] netlink: 'syz.0.2893': attribute type 4 has an invalid length. [ 92.848550][ T9848] loop0: detected capacity change from 0 to 128 [ 92.878745][ T9854] netlink: 277 bytes leftover after parsing attributes in process `syz.3.2900'. [ 92.887494][ T9848] ext4 filesystem being mounted at /548/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 93.187626][ T9900] netlink: 28 bytes leftover after parsing attributes in process `syz.2.2922'. [ 93.196677][ T9900] netlink: 60 bytes leftover after parsing attributes in process `syz.2.2922'. [ 93.569823][ T9949] pimreg: entered allmulticast mode [ 93.585474][ T9949] pimreg: left allmulticast mode [ 93.621765][ T9954] netlink: 'syz.0.2948': attribute type 3 has an invalid length. [ 93.712432][ T9966] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=1538 sclass=netlink_xfrm_socket pid=9966 comm=syz.1.2954 [ 93.751981][ T9971] IPVS: sync thread started: state = MASTER, mcast_ifn = ip6gre0, syncid = 1, id = 0 [ 93.753469][ T9970] IPVS: stopping master sync thread 9971 ... [ 93.824860][ T9977] vcan0 speed is unknown, defaulting to 1000 [ 93.853808][ T9982] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2959'. [ 93.865410][ T9982] geneve3: entered promiscuous mode [ 93.870743][ T9982] geneve3: entered allmulticast mode [ 93.891710][ T9977] lo speed is unknown, defaulting to 1000 [ 94.577318][T10054] atomic_op ffff88810210d128 conn xmit_atomic 0000000000000000 [ 94.597547][T10056] netlink: 44 bytes leftover after parsing attributes in process `syz.1.2996'. [ 95.183785][T10114] loop2: detected capacity change from 0 to 512 [ 95.257122][ T1034] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz1 [ 95.348358][T10128] rdma_op ffff888102ddc580 conn xmit_rdma 0000000000000000 [ 95.472555][T10136] netlink: 'syz.0.3035': attribute type 4 has an invalid length. [ 95.496068][T10140] dvmrp1: entered allmulticast mode [ 95.503532][T10138] netlink: 24 bytes leftover after parsing attributes in process `syz.4.3036'. [ 95.512602][T10138] netlink: 24 bytes leftover after parsing attributes in process `syz.4.3036'. [ 95.648350][T10165] netlink: 36 bytes leftover after parsing attributes in process `syz.2.3048'. [ 95.846516][ T29] kauditd_printk_skb: 43 callbacks suppressed [ 95.846534][ T29] audit: type=1400 audit(1732106218.478:13223): avc: denied { connect } for pid=10191 comm="syz.2.3061" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 95.901885][ T29] audit: type=1400 audit(1732106218.528:13224): avc: denied { name_bind } for pid=10194 comm="syz.1.3062" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 95.952694][ T29] audit: type=1400 audit(1732106218.578:13225): avc: denied { read } for pid=10202 comm="dhcpcd-run-hook" name="resolv.conf" dev="tmpfs" ino=416 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 95.975974][ T29] audit: type=1400 audit(1732106218.578:13226): avc: denied { open } for pid=10202 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=416 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 96.001207][ T29] audit: type=1400 audit(1732106218.578:13227): avc: denied { getattr } for pid=10202 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=416 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 96.067367][T10210] netlink: 15998 bytes leftover after parsing attributes in process `syz.4.3066'. [ 96.112439][ T29] audit: type=1400 audit(1732106218.738:13228): avc: denied { write } for pid=10199 comm="dhcpcd-run-hook" name="hook-state" dev="tmpfs" ino=415 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 96.189795][ T29] audit: type=1400 audit(1732106218.738:13229): avc: denied { add_name } for pid=10199 comm="dhcpcd-run-hook" name="resolv.conf.sl0.link" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 96.212490][ T29] audit: type=1400 audit(1732106218.738:13230): avc: denied { create } for pid=10199 comm="dhcpcd-run-hook" name="resolv.conf.sl0.link" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 96.235346][ T29] audit: type=1400 audit(1732106218.738:13231): avc: denied { write } for pid=10199 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf.sl0.link" dev="tmpfs" ino=12387 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 96.261701][ T29] audit: type=1400 audit(1732106218.738:13232): avc: denied { append } for pid=10199 comm="dhcpcd-run-hook" name="resolv.conf.sl0.link" dev="tmpfs" ino=12387 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 96.876685][T10309] loop4: detected capacity change from 0 to 2048 [ 96.903314][T10312] netlink: 'syz.0.3105': attribute type 4 has an invalid length. [ 96.916367][T10312] netlink: 'syz.0.3105': attribute type 4 has an invalid length. [ 96.937513][T10309] loop4: p1 < > p4 [ 96.942378][T10309] loop4: p4 size 8388608 extends beyond EOD, truncated [ 96.963095][ T3016] loop4: p1 < > p4 [ 96.968630][ T3016] loop4: p4 size 8388608 extends beyond EOD, truncated [ 97.017223][ T6818] udevd[6818]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 97.038096][ T3307] udevd[3307]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 97.065017][ T6818] udevd[6818]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 97.076809][ T3307] udevd[3307]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 97.333528][T10361] loop3: detected capacity change from 0 to 1024 [ 97.379859][T10361] EXT4-fs: Ignoring removed oldalloc option [ 97.402864][T10361] EXT4-fs (loop3): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 97.453526][T10361] EXT4-fs mount: 24 callbacks suppressed [ 97.453542][T10361] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 97.651212][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.667118][T10393] ieee802154 phy0 wpan0: encryption failed: -22 [ 97.904629][T10426] loop4: detected capacity change from 0 to 128 [ 97.932617][T10426] FAT-fs (loop4): error, clusters badly computed (4 != 3) [ 97.939877][T10426] FAT-fs (loop4): Filesystem has been set read-only [ 97.949163][T10426] FAT-fs (loop4): error, clusters badly computed (5 != 4) [ 97.956816][T10426] FAT-fs (loop4): error, clusters badly computed (6 != 5) [ 98.087454][T10444] __nla_validate_parse: 5 callbacks suppressed [ 98.087468][T10444] netlink: 256 bytes leftover after parsing attributes in process `syz.3.3167'. [ 98.118727][T10447] loop4: detected capacity change from 0 to 512 [ 98.139425][T10447] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 98.153113][T10447] ext4 filesystem being mounted at /636/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 98.187349][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.481085][T10505] tipc: Invalid UDP bearer configuration [ 98.481102][T10505] tipc: Enabling of bearer rejected, failed to enable media [ 99.528158][ T3318] ================================================================== [ 99.536277][ T3318] BUG: KCSAN: data-race in pcpu_alloc_noprof / pcpu_free_area [ 99.543768][ T3318] [ 99.546100][ T3318] read-write to 0xffffffff88bec32c of 4 bytes by task 3314 on cpu 0: [ 99.554170][ T3318] pcpu_free_area+0x4dc/0x570 [ 99.558871][ T3318] free_percpu+0x1c6/0xb30 [ 99.563286][ T3318] xt_percpu_counter_free+0x63/0x80 [ 99.568493][ T3318] cleanup_entry+0x195/0x1c0 [ 99.573085][ T3318] __do_replace+0x470/0x580 [ 99.577599][ T3318] do_ip6t_set_ctl+0x820/0x8c0 [ 99.582382][ T3318] nf_setsockopt+0x195/0x1b0 [ 99.587006][ T3318] ipv6_setsockopt+0x10f/0x130 [ 99.591814][ T3318] tcp_setsockopt+0x93/0xb0 [ 99.596441][ T3318] sock_common_setsockopt+0x64/0x80 [ 99.601689][ T3318] __sys_setsockopt+0x187/0x200 [ 99.606554][ T3318] __x64_sys_setsockopt+0x66/0x80 [ 99.611605][ T3318] x64_sys_call+0x282e/0x2dc0 [ 99.616320][ T3318] do_syscall_64+0xc9/0x1c0 [ 99.620828][ T3318] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 99.626725][ T3318] [ 99.629055][ T3318] read to 0xffffffff88bec32c of 4 bytes by task 3318 on cpu 1: [ 99.636595][ T3318] pcpu_alloc_noprof+0x9b6/0x10a0 [ 99.641633][ T3318] xt_percpu_counter_alloc+0x79/0x110 [ 99.647016][ T3318] translate_table+0x921/0xf70 [ 99.652090][ T3318] do_ipt_set_ctl+0x7bd/0x8b0 [ 99.656777][ T3318] nf_setsockopt+0x195/0x1b0 [ 99.661389][ T3318] ip_setsockopt+0xea/0x100 [ 99.665912][ T3318] tcp_setsockopt+0x93/0xb0 [ 99.670434][ T3318] sock_common_setsockopt+0x64/0x80 [ 99.675655][ T3318] __sys_setsockopt+0x187/0x200 [ 99.680499][ T3318] __x64_sys_setsockopt+0x66/0x80 [ 99.685537][ T3318] x64_sys_call+0x282e/0x2dc0 [ 99.690256][ T3318] do_syscall_64+0xc9/0x1c0 [ 99.694761][ T3318] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 99.700655][ T3318] [ 99.702976][ T3318] value changed: 0x0000006d -> 0x0000006e [ 99.708691][ T3318] [ 99.711019][ T3318] Reported by Kernel Concurrency Sanitizer on: [ 99.717162][ T3318] CPU: 1 UID: 0 PID: 3318 Comm: syz-executor Not tainted 6.12.0-syzkaller-01782-gbf9aa14fc523 #0 [ 99.727749][ T3318] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 99.737811][ T3318] ==================================================================