last executing test programs: 1.064173136s ago: executing program 1 (id=14912): r0 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x21, &(0x7f0000000140)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) 1.045173298s ago: executing program 1 (id=14917): r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x23, 0x0, &(0x7f0000000200)=0xfe95) 980.012104ms ago: executing program 1 (id=14920): r0 = socket(0x2, 0x80805, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000001c0)={0x2, 0x4, 0x7fff, 0x3}, 0x10) 979.483164ms ago: executing program 1 (id=14922): semop(0x0, &(0x7f0000000080)=[{0x1, 0x8001, 0x1000}, {0x1, 0x5b7a, 0x800}], 0x2) semop(0x0, &(0x7f00000001c0)=[{0x1, 0xbbdd, 0x1000}, {0x1, 0x1000, 0x1800}], 0x2) 292.148562ms ago: executing program 2 (id=14954): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000038c0)={0x0, 0x0, &(0x7f0000009a40)={&(0x7f0000003900)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000010000040900010073797a30000000002c000000030a01080000000000000000010000000900030073797a32000000000900010073797a300000000050000000060a010400000000000000000100000008000b40000000000900010073797a30000000002800048024000180090001006d657461"], 0xc4}}, 0x40) 265.126194ms ago: executing program 2 (id=14957): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg(r0, &(0x7f0000001300)=[{{&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000001900)=[{&(0x7f0000000600)="bd", 0x1}], 0x1}}, {{&(0x7f0000000200)=@nl=@proc, 0x80, 0x0, 0x0, &(0x7f0000000400)=ANY=[], 0x1}}], 0x2, 0x0) 226.571598ms ago: executing program 3 (id=14959): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3d, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x2, 0x0, 0x7ffffdbd}]}) capset(&(0x7f0000000380)={0x20080522}, &(0x7f0000000040)={0x200000, 0x40200003, 0x0, 0x6, 0x7}) 226.482658ms ago: executing program 0 (id=14960): r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) lseek(r0, 0x0, 0x1) 226.242448ms ago: executing program 2 (id=14961): r0 = socket$kcm(0x10, 0x400000002, 0x0) sendmsg$inet(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000002380)="1b0000001a007f029e741683c28f7b331c00"/27, 0x1b}], 0x1}, 0x0) 213.349479ms ago: executing program 4 (id=14962): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) fchmod(0xffffffffffffffff, 0x8) 194.725041ms ago: executing program 3 (id=14963): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000003040)={0x0, 0x0, &(0x7f0000003000)={&(0x7f0000002e40)=@updsa={0x114, 0x1a, 0x1, 0x70bd2b, 0x25dfdbfb, {{@in=@multicast1, @in=@multicast1, 0x4e24, 0xfff7, 0x4e22, 0x0, 0x2, 0x20}, {@in6=@mcast1, 0x4d3, 0x3c}, @in=@multicast1, {0x1, 0x8, 0x6, 0x6a6796, 0x225b, 0x2, 0x8, 0x661}, {0xe6, 0x8000000000000001, 0x4, 0x7ff}, {0x6, 0x80000000, 0x5}, 0x70bd25, 0x3503, 0x2, 0x2, 0xf}, [@XFRMA_SET_MARK_MASK={0x8, 0x1e, 0x3}, @XFRMA_SET_MARK={0x8, 0x1d, 0x5}, @coaddr={0x14, 0xe, @in=@broadcast}]}, 0x114}, 0x1, 0x0, 0x0, 0xc008040}, 0x4000010) 194.644951ms ago: executing program 2 (id=14964): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='freezer.state\x00', 0x275a, 0x0) fcntl$lock(r0, 0x25, 0x0) 194.388151ms ago: executing program 0 (id=14965): r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000200)={0xa, 0x0, 0xfffffff9, @mcast2, 0x7ff, 0x2}, 0x20) 187.732862ms ago: executing program 4 (id=14966): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000c80)={0x28, 0x26, 0x1, 0x0, 0xfffffffe, {0x1}, [@typed={0x8, 0xd5, 0x0, 0x0, @uid}, @nested={0xc, 0x8, 0x0, 0x1, [@typed={0x8, 0xc, 0x0, 0x0, @fd}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000000}, 0x4804) 140.143157ms ago: executing program 0 (id=14967): r0 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r0, 0x1, 0x3c, &(0x7f0000000780), 0x4) 140.047066ms ago: executing program 0 (id=14968): r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@loopback, 0x8000000, 0x0, 0x1, 0x1}, 0x20) 139.821577ms ago: executing program 3 (id=14969): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006100000018010000646c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000009b00000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0x86, 0xe40, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) 128.901177ms ago: executing program 4 (id=14970): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="d8000000140081044e81f782db44b9040a87080211000000040000a118000200e000000000000e1208000f0100810401a80016ea1f000940032e5f54c92011148ed08734843cb12b00000803600cfab94dcf5c0461c1d67f6f94007134cf6ee08000a0e408e8d8ef075c0100000000000000cb090000001fb791643a5ee4001b146218a07445d6d930dfe1d9d322fe7c9fd68775730d16a4683f5aeb4edbb57a5025ccca9e00360db70100000040fad95667e0060000000000000080bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd68adbef", 0xd8}], 0x1, 0x0, 0x0, 0x7400}, 0x0) 128.609017ms ago: executing program 2 (id=14971): r0 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000080)) ioctl$NS_GET_OWNER_UID(r0, 0x8008b705, 0x0) 103.7346ms ago: executing program 0 (id=14972): r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) ioctl$FIBMAP(r0, 0x1, 0x0) 103.36128ms ago: executing program 4 (id=14973): open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x100000a011) 91.243801ms ago: executing program 3 (id=14974): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0x401, 0x2000, 0x0, {0x0, 0x0, 0x2, 0x0, 0x4124, 0x61830}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @erspan={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e20}]}}}]}, 0x40}}, 0x0) 74.794193ms ago: executing program 2 (id=14975): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000a00)=@newsa={0x154, 0x10, 0x633, 0x0, 0x0, {{@in6=@private0, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {@in=@dev, 0x0, 0x32}, @in6=@dev={0xfe, 0x80, '\x00', 0xb}, {}, {0x0, 0x4000000}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x20, {0x0, 0x4e21, 0x0, @in=@initdev={0xac, 0x1e, 0x4, 0x0}}}]}, 0x154}}, 0x0) 73.080763ms ago: executing program 1 (id=14976): r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x121202, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000380)=0x3) 57.311315ms ago: executing program 0 (id=14977): r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, 0x0, 0x0) 56.880475ms ago: executing program 4 (id=14978): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, 0x0) 56.544265ms ago: executing program 3 (id=14979): r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000400)=[{{&(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000580)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp_addr={0x44, 0x4, 0x8b, 0x1, 0x6}]}}}], 0x18}}], 0x1, 0x40000) 190.64µs ago: executing program 1 (id=14980): mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) 87.881µs ago: executing program 4 (id=14981): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000dc0)={&(0x7f0000000040)=@ipmr_delroute={0x1b, 0x19, 0x1, 0x0, 0x0, {0x80, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, 0x5}}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x0) 0s ago: executing program 3 (id=14982): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000800)=@can_newroute={0x154, 0x18, 0x1, 0x2070bd27, 0x25dfdbfd, {0x1d, 0x1, 0x4}, [@CGW_CS_CRC8={0x11e, 0x6, {0x7, 0x6, 0x3, 0x2, 0xff, "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", 0x0, "5c8583b0c8a95d1be59200"}}, @CGW_CS_XOR={0x8, 0x5, {0x5, 0xfffffffffffffffe, 0xd5, 0x2}}, @CGW_MOD_XOR={0x15, 0x3, {{{0x3, 0x1}, 0x5, 0x3, 0x0, 0x0, "13f90700"}, 0x4}}]}, 0x154}, 0x1, 0x0, 0x0, 0x20044881}, 0x0) kernel console output (not intermixed with test programs): 45][ T29] audit: type=1400 audit(1762096760.994:11812): avc: denied { setopt } for pid=27185 comm="syz.3.9902" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 182.227411][T27214] xt_ecn: cannot match TCP bits for non-tcp packets [ 182.285026][ T29] audit: type=1400 audit(1762096761.125:11813): avc: denied { bind } for pid=27227 comm="syz.3.9915" lport=1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 182.305417][ T29] audit: type=1400 audit(1762096761.125:11814): avc: denied { name_bind } for pid=27227 comm="syz.3.9915" src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 182.401417][T27254] __nla_validate_parse: 22 callbacks suppressed [ 182.401433][T27254] netlink: 16 bytes leftover after parsing attributes in process `syz.4.9926'. [ 182.416775][T27254] netlink: 16 bytes leftover after parsing attributes in process `syz.4.9926'. [ 182.425885][T27254] netlink: 5 bytes leftover after parsing attributes in process `syz.4.9926'. [ 182.465591][T27265] netlink: 24 bytes leftover after parsing attributes in process `syz.3.9931'. [ 182.581954][T27299] $H: renamed from .` [ 182.587583][T27299] $H: entered promiscuous mode [ 182.592894][T27299] : entered promiscuous mode [ 182.597830][T27299] bond_slave_1: entered promiscuous mode [ 182.662734][T27318] netlink: 8 bytes leftover after parsing attributes in process `syz.0.9950'. [ 182.663529][T27316] netlink: 24 bytes leftover after parsing attributes in process `syz.4.9949'. [ 182.724531][T27330] sctp: [Deprecated]: syz.4.9955 (pid 27330) Use of int in max_burst socket option deprecated. [ 182.724531][T27330] Use struct sctp_assoc_value instead [ 182.837454][T27361] netlink: 24 bytes leftover after parsing attributes in process `syz.1.9966'. [ 182.876464][T27370] sit: Src spoofed 0.0.224.0/2002:0:e0::bfd8:a5dd -> 224.0.0.1/2002:c021:42c4:3911:45ba:dd28:fd7f:ffc [ 182.888179][T27373] netlink: 232 bytes leftover after parsing attributes in process `syz.4.9972'. [ 183.008976][T27404] loop3: detected capacity change from 0 to 512 [ 183.055875][T27404] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 183.082587][T27426] Cannot find set identified by id 3 to match [ 183.094770][T27404] ext4 filesystem being mounted at /2106/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 183.122407][T27435] netlink: 8 bytes leftover after parsing attributes in process `syz.1.9991'. [ 183.131466][T27435] netlink: 8 bytes leftover after parsing attributes in process `syz.1.9991'. [ 183.167459][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 183.476514][T27533] xt_hashlimit: overflow, try lower: 18446744073709551615/255 [ 183.923236][T27666] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 183.930468][T27666] IPv6: NLM_F_CREATE should be set when creating new route [ 183.937687][T27666] IPv6: NLM_F_CREATE should be set when creating new route [ 183.969388][T27674] program syz.2.10074 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 184.025688][T27690] validate_nla: 9 callbacks suppressed [ 184.025702][T27690] netlink: 'syz.0.10078': attribute type 39 has an invalid length. [ 184.122899][T27718] loop2: detected capacity change from 0 to 1024 [ 184.171862][T27718] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 184.185508][T27718] EXT4-fs error (device loop2): ext4_xattr_inode_iget:441: inode #11: comm syz.2.10089: missing EA_INODE flag [ 184.210007][T27718] EXT4-fs (loop2): Remounting filesystem read-only [ 184.259920][ T3324] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 184.756992][T27904] x_tables: ip_tables: ipcomp match: only valid for protocol 108 [ 184.766395][T27902] netdevsim netdevsim1: Direct firmware load for ./file0/file1 failed with error -2 [ 184.905851][T27940] loop4: detected capacity change from 0 to 512 [ 184.936741][T27940] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 184.969549][T27940] EXT4-fs error (device loop4): ext4_orphan_get:1392: inode #15: comm syz.4.10163: casefold flag without casefold feature [ 184.983646][T27940] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.10163: couldn't read orphan inode 15 (err -117) [ 184.997144][T27940] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 185.022362][T27940] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #2: block 4: comm syz.4.10163: lblock 0 mapped to illegal pblock 4 (length 1) [ 185.048236][ T3320] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 185.185383][T28016] loop2: detected capacity change from 0 to 164 [ 185.209069][T28021] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 185.259318][T28033] vhci_hcd: invalid port number 23 [ 185.275741][T28038] SET target dimension over the limit! [ 185.298095][T28044] netlink: zone id is out of range [ 185.307499][T28044] netlink: zone id is out of range [ 185.324863][T28044] netlink: del zone limit has 8 unknown bytes [ 185.418291][T28070] xt_recent: Unsupported userspace flags (000000b1) [ 185.525551][T28107] netlink: 'syz.4.10220': attribute type 15 has an invalid length. [ 185.591779][T28123] netlink: 'syz.0.10225': attribute type 17 has an invalid length. [ 185.615112][T28128] netdevsim netdevsim3: Direct firmware load for ./file0/file1 failed with error -2 [ 185.621774][T28123] A link change request failed with some changes committed already. Interface ip_vti0 may have been left with an inconsistent configuration, please check. [ 185.798952][T28179] netlink: 'syz.1.10246': attribute type 10 has an invalid length. [ 185.979017][T28236] loop3: detected capacity change from 0 to 512 [ 185.991346][T28226] 8021q: adding VLAN 0 to HW filter on device bond1 [ 186.022994][T28236] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 186.039246][T28236] ext4 filesystem being mounted at /2169/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 186.072195][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 186.296083][ T29] kauditd_printk_skb: 38 callbacks suppressed [ 186.296097][ T29] audit: type=1400 audit(1762096764.886:11853): avc: denied { write } for pid=28352 comm="syz.3.10293" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 186.396060][T28358] loop1: detected capacity change from 0 to 8192 [ 186.446111][T28358] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 186.468351][T28390] loop0: detected capacity change from 0 to 512 [ 186.486024][T28390] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 186.538643][T28390] EXT4-fs error (device loop0): ext4_orphan_get:1392: inode #15: comm syz.0.10305: casefold flag without casefold feature [ 186.610613][T28390] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.10305: couldn't read orphan inode 15 (err -117) [ 186.610662][T28420] loop4: detected capacity change from 0 to 164 [ 186.638351][T28390] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 186.665774][T28390] EXT4-fs error (device loop0): ext4_map_blocks:778: inode #2: block 4: comm syz.0.10305: lblock 0 mapped to illegal pblock 4 (length 1) [ 186.702740][T28437] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 186.743387][ T3318] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 186.945575][T28498] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 187.021147][T28518] Cannot find set identified by id 3 to match [ 187.118637][T28545] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 187.138986][ T29] audit: type=1326 audit(1762096765.662:11854): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28548 comm="syz.3.10355" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef04f7efc9 code=0x7ffc0000 [ 187.162838][ T29] audit: type=1326 audit(1762096765.662:11855): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28548 comm="syz.3.10355" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef04f7efc9 code=0x7ffc0000 [ 187.186521][ T29] audit: type=1326 audit(1762096765.662:11856): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28551 comm="syz.2.10357" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f14c9f9efc9 code=0x7ffc0000 [ 187.215099][ T29] audit: type=1326 audit(1762096765.662:11857): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28548 comm="syz.3.10355" exe="/root/syz-executor" sig=0 arch=c000003e syscall=279 compat=0 ip=0x7fef04f7efc9 code=0x7ffc0000 [ 187.238826][ T29] audit: type=1326 audit(1762096765.662:11858): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28548 comm="syz.3.10355" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef04f7efc9 code=0x7ffc0000 [ 187.262600][ T29] audit: type=1326 audit(1762096765.662:11859): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28548 comm="syz.3.10355" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef04f7efc9 code=0x7ffc0000 [ 187.286390][ T29] audit: type=1326 audit(1762096765.737:11860): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28551 comm="syz.2.10357" exe="/root/syz-executor" sig=0 arch=c000003e syscall=443 compat=0 ip=0x7f14c9f9efc9 code=0x7ffc0000 [ 187.310220][ T29] audit: type=1326 audit(1762096765.737:11861): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28551 comm="syz.2.10357" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f14c9f9efc9 code=0x7ffc0000 [ 187.334193][ T29] audit: type=1326 audit(1762096765.737:11862): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28551 comm="syz.2.10357" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f14c9f9efc9 code=0x7ffc0000 [ 187.484339][T28602] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 187.728134][T28679] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 187.799456][T28693] loop3: detected capacity change from 0 to 512 [ 187.827418][T28705] xt_hashlimit: overflow, try lower: 241/0 [ 187.860807][T28693] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 187.884118][T28693] ext4 filesystem being mounted at /2196/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 187.944855][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 188.198843][T28801] usb usb8: usbfs: process 28801 (syz.3.10437) did not claim interface 0 before use [ 188.307626][T28843] __nla_validate_parse: 22 callbacks suppressed [ 188.307697][T28843] netlink: 131740 bytes leftover after parsing attributes in process `syz.4.10448'. [ 188.362506][T28843] netlink: zone id is out of range [ 188.367640][T28843] netlink: zone id is out of range [ 188.376596][T28843] netlink: del zone limit has 8 unknown bytes [ 188.497941][T28891] netlink: 12 bytes leftover after parsing attributes in process `syz.4.10464'. [ 188.538399][T28903] IPv6: NLM_F_CREATE should be specified when creating new route [ 188.725238][T28962] vcan0: entered promiscuous mode [ 188.753319][T28962] A link change request failed with some changes committed already. Interface vcan0 may have been left with an inconsistent configuration, please check. [ 188.872205][T28994] netlink: 'syz.4.10499': attribute type 9 has an invalid length. [ 188.905977][T28996] loop3: detected capacity change from 0 to 1024 [ 188.914523][T28996] EXT4-fs: Ignoring removed nobh option [ 188.932227][T28996] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 188.969262][T28996] EXT4-fs error (device loop3): ext4_ext_check_inode:523: inode #11: comm syz.3.10500: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 188.990074][T28996] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.10500: couldn't read orphan inode 11 (err -117) [ 189.007254][T28996] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 189.063983][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 189.093939][T29045] xt_hashlimit: max too large, truncated to 1048576 [ 189.337251][T29117] loop2: detected capacity change from 0 to 256 [ 189.375135][T29130] netlink: 24 bytes leftover after parsing attributes in process `syz.3.10546'. [ 189.385320][T29117] FAT-fs (loop2): Directory bread(block 1285) failed [ 189.412534][T29117] FAT-fs (loop2): Directory bread(block 1285) failed [ 189.437973][T29117] FAT-fs (loop2): FAT read failed (blocknr 1281) [ 189.514465][T29164] x_tables: ip_tables: osf match: only valid for protocol 6 [ 189.885006][T29268] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 189.983136][T29283] netlink: 'syz.2.10601': attribute type 10 has an invalid length. [ 189.991806][T29283] batman_adv: batadv0: Adding interface: netdevsim1 [ 189.998460][T29283] batman_adv: batadv0: The MTU of interface netdevsim1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 190.041692][T29283] batman_adv: batadv0: Interface activated: netdevsim1 [ 190.090820][T29301] netlink: 180 bytes leftover after parsing attributes in process `syz.0.10607'. [ 190.260008][T29341] gre1: entered allmulticast mode [ 190.272061][T29349] netlink: 8 bytes leftover after parsing attributes in process `syz.2.10623'. [ 190.328212][T29356] netlink: 'syz.1.10628': attribute type 4 has an invalid length. [ 190.387188][T29373] netlink: 16 bytes leftover after parsing attributes in process `syz.2.10633'. [ 190.642632][T29440] loop1: detected capacity change from 0 to 512 [ 190.678509][T29440] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 190.714198][T29440] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:483: comm syz.1.10662: Invalid block bitmap block 0 in block_group 0 [ 190.734035][T29440] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 190.747744][T29440] EXT4-fs error (device loop1): ext4_clear_blocks:876: inode #11: comm syz.1.10662: attempt to clear invalid blocks 983261 len 1 [ 190.774181][T29440] EXT4-fs error (device loop1): __ext4_get_inode_loc:4832: comm syz.1.10662: Invalid inode table block 0 in block_group 0 [ 190.801091][T29480] netlink: 62967 bytes leftover after parsing attributes in process `syz.2.10677'. [ 190.806840][T29440] EXT4-fs error (device loop1) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 190.826955][T29440] EXT4-fs error (device loop1) in ext4_orphan_del:301: Corrupt filesystem [ 190.837698][T29440] EXT4-fs error (device loop1): __ext4_get_inode_loc:4832: comm syz.1.10662: Invalid inode table block 0 in block_group 0 [ 190.860094][T29440] EXT4-fs error (device loop1) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 190.880797][T29440] EXT4-fs error (device loop1): ext4_truncate:4637: inode #11: comm syz.1.10662: mark_inode_dirty error [ 190.924169][T29440] EXT4-fs error (device loop1) in ext4_process_orphan:343: Corrupt filesystem [ 190.933781][T29440] EXT4-fs error (device loop1): __ext4_get_inode_loc:4832: comm syz.1.10662: Invalid inode table block 0 in block_group 0 [ 190.965367][T29440] EXT4-fs (loop1): 1 truncate cleaned up [ 190.966612][T29512] netlink: 10 bytes leftover after parsing attributes in process `syz.0.10690'. [ 190.974978][T29440] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 190.999072][T29516] netlink: 20 bytes leftover after parsing attributes in process `syz.3.10691'. [ 191.030894][T29440] EXT4-fs error (device loop1): __ext4_get_inode_loc:4832: comm syz.1.10662: Invalid inode table block 0 in block_group 0 [ 191.079900][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 191.197747][T29568] netlink: 4 bytes leftover after parsing attributes in process `syz.2.10709'. [ 191.361982][T29600] 8021q: adding VLAN 0 to HW filter on device .` [ 191.376000][T29600] 8021q: adding VLAN 0 to HW filter on device team0 [ 191.386796][T29600] A link change request failed with some changes committed already. Interface 60X may have been left with an inconsistent configuration, please check. [ 191.700447][ T29] kauditd_printk_skb: 54 callbacks suppressed [ 191.700460][ T29] audit: type=1400 audit(1762097025.936:11917): avc: denied { setopt } for pid=29687 comm="syz.3.10756" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 191.765806][ T29] audit: type=1326 audit(1762097025.983:11918): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29696 comm="syz.2.10761" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f14c9f9efc9 code=0x7ffc0000 [ 191.789594][ T29] audit: type=1326 audit(1762097025.983:11919): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29696 comm="syz.2.10761" exe="/root/syz-executor" sig=0 arch=c000003e syscall=238 compat=0 ip=0x7f14c9f9efc9 code=0x7ffc0000 [ 191.791708][T29701] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=2048 sclass=netlink_tcpdiag_socket pid=29701 comm=syz.0.10763 [ 191.813285][ T29] audit: type=1326 audit(1762097025.983:11920): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29696 comm="syz.2.10761" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f14c9f9efc9 code=0x7ffc0000 [ 191.849867][ T29] audit: type=1326 audit(1762097025.983:11921): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29696 comm="syz.2.10761" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f14c9f9efc9 code=0x7ffc0000 [ 191.882133][T29707] gre2: entered promiscuous mode [ 191.887154][T29707] gre2: entered allmulticast mode [ 191.950254][T29724] netlink: 'syz.2.10771': attribute type 21 has an invalid length. [ 191.958379][T29724] netlink: 'syz.2.10771': attribute type 1 has an invalid length. [ 192.033165][T29740] xt_TPROXY: Can be used only with -p tcp or -p udp [ 192.274067][T29773] loop1: detected capacity change from 0 to 256 [ 192.299246][T29777] SELinux: policydb version 586747130 does not match my version range 15-35 [ 192.339612][T29777] SELinux: failed to load policy [ 192.376590][T29786] netlink: 'syz.2.10795': attribute type 21 has an invalid length. [ 192.395365][ T29] audit: type=1326 audit(1762097026.572:11922): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29788 comm="syz.1.10797" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcbc3ecefc9 code=0x7ffc0000 [ 192.419054][ T29] audit: type=1326 audit(1762097026.581:11923): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29788 comm="syz.1.10797" exe="/root/syz-executor" sig=0 arch=c000003e syscall=119 compat=0 ip=0x7fcbc3ecefc9 code=0x7ffc0000 [ 192.431217][T29786] netlink: 'syz.2.10795': attribute type 5 has an invalid length. [ 192.442762][ T29] audit: type=1326 audit(1762097026.581:11924): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29788 comm="syz.1.10797" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcbc3ecefc9 code=0x7ffc0000 [ 192.474342][ T29] audit: type=1326 audit(1762097026.581:11925): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29788 comm="syz.1.10797" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcbc3ecefc9 code=0x7ffc0000 [ 192.603540][ T29] audit: type=1400 audit(1762097026.787:11926): avc: denied { getopt } for pid=29819 comm="syz.2.10811" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 192.700473][T29842] loop1: detected capacity change from 0 to 256 [ 192.747609][T29842] FAT-fs (loop1): error, fat_free_clusters: deleting FAT entry beyond EOF [ 192.756436][T29842] FAT-fs (loop1): Filesystem has been set read-only [ 192.773456][T29853] ip6tnl4: entered promiscuous mode [ 192.992240][T29917] loop4: detected capacity change from 0 to 512 [ 193.023782][T29917] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 193.074481][T29917] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:483: comm syz.4.10847: Invalid block bitmap block 0 in block_group 0 [ 193.091065][T29917] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 193.106515][T29917] EXT4-fs error (device loop4): ext4_clear_blocks:876: inode #11: comm syz.4.10847: attempt to clear invalid blocks 983261 len 1 [ 193.143875][T29917] EXT4-fs error (device loop4): __ext4_get_inode_loc:4832: comm syz.4.10847: Invalid inode table block 0 in block_group 0 [ 193.161287][T29917] EXT4-fs error (device loop4) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 193.183516][T29917] EXT4-fs error (device loop4) in ext4_orphan_del:301: Corrupt filesystem [ 193.184437][T29961] gre2: entered promiscuous mode [ 193.197065][T29961] gre2: entered allmulticast mode [ 193.213415][T29969] netlink: 'syz.3.10865': attribute type 12 has an invalid length. [ 193.229071][T29917] EXT4-fs error (device loop4): __ext4_get_inode_loc:4832: comm syz.4.10847: Invalid inode table block 0 in block_group 0 [ 193.249639][T29917] EXT4-fs error (device loop4) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 193.275842][T29917] EXT4-fs error (device loop4): ext4_truncate:4637: inode #11: comm syz.4.10847: mark_inode_dirty error [ 193.295018][T29917] EXT4-fs error (device loop4) in ext4_process_orphan:343: Corrupt filesystem [ 193.315392][T29917] EXT4-fs error (device loop4): __ext4_get_inode_loc:4832: comm syz.4.10847: Invalid inode table block 0 in block_group 0 [ 193.339681][T29917] EXT4-fs (loop4): 1 truncate cleaned up [ 193.349624][T29917] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 193.381688][T29917] EXT4-fs error (device loop4): __ext4_get_inode_loc:4832: comm syz.4.10847: Invalid inode table block 0 in block_group 0 [ 193.441275][ T3320] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 193.497785][T30029] gre1: entered promiscuous mode [ 193.502843][T30029] gre1: entered allmulticast mode [ 193.569910][T30049] batadv1: entered promiscuous mode [ 193.575181][T30049] batadv1: entered allmulticast mode [ 193.692075][T30090] gre3: entered promiscuous mode [ 193.697146][T30090] gre3: entered allmulticast mode [ 193.784388][T30117] loop2: detected capacity change from 0 to 1024 [ 193.823375][T30117] EXT4-fs: Ignoring removed nobh option [ 193.829673][T30117] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 193.875027][T30117] EXT4-fs error (device loop2): ext4_ext_check_inode:523: inode #11: comm syz.2.10915: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 193.894188][T30117] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.10915: couldn't read orphan inode 11 (err -117) [ 193.908660][T30117] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 193.920346][T30138] bond3: up delay (1024) is not a multiple of miimon (100), value rounded to 1000 ms [ 193.930595][T30138] bond3: down delay (4) is not a multiple of miimon (100), value rounded to 0 ms [ 193.941349][ T3324] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 193.983449][T30184] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.028650][T30195] loop1: detected capacity change from 0 to 512 [ 194.067204][T30195] EXT4-fs (loop1): too many log groups per flexible block group [ 194.080483][T30195] EXT4-fs (loop1): failed to initialize mballoc (-12) [ 194.088726][T30195] EXT4-fs (loop1): mount failed [ 194.142600][T30231] __nla_validate_parse: 13 callbacks suppressed [ 194.142617][T30231] netlink: 8 bytes leftover after parsing attributes in process `syz.3.10944'. [ 194.157995][T30231] netlink: 32 bytes leftover after parsing attributes in process `syz.3.10944'. [ 194.167162][T30231] netlink: 8 bytes leftover after parsing attributes in process `syz.3.10944'. [ 194.176243][T30231] netlink: 2 bytes leftover after parsing attributes in process `syz.3.10944'. [ 194.187414][T30231] netlink: 32 bytes leftover after parsing attributes in process `syz.3.10944'. [ 194.302628][T30263] netlink: 'syz.2.10955': attribute type 22 has an invalid length. [ 194.310576][T30263] netlink: 4 bytes leftover after parsing attributes in process `syz.2.10955'. [ 194.336870][T30274] xt_hashlimit: overflow, rate too high: 0 [ 194.369350][T30280] x_tables: unsorted entry at hook 2 [ 194.440895][T30294] netlink: 8 bytes leftover after parsing attributes in process `syz.0.10964'. [ 194.471165][T30308] netlink: 28 bytes leftover after parsing attributes in process `syz.4.10970'. [ 194.488027][T30311] loop2: detected capacity change from 0 to 736 [ 194.609813][T30344] loop4: detected capacity change from 0 to 128 [ 194.639563][T30344] FAT-fs (loop4): error, corrupted directory (invalid entries) [ 194.647319][T30344] FAT-fs (loop4): Filesystem has been set read-only [ 194.708054][T30371] netlink: 'syz.3.10992': attribute type 7 has an invalid length. [ 194.716011][T30371] netlink: 'syz.3.10992': attribute type 8 has an invalid length. [ 194.816108][T30394] 8021q: adding VLAN 0 to HW filter on device .` [ 194.835397][T30394] 8021q: adding VLAN 0 to HW filter on device team0 [ 194.856900][T30394] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 194.872462][T30415] bond0: (slave veth1_to_bond): Error: Device can not be enslaved while up [ 194.882264][T30413] netlink: 24 bytes leftover after parsing attributes in process `syz.1.11014'. [ 194.954853][T30424] netdevsim netdevsim2 netdevsim0: entered promiscuous mode [ 195.015875][T30448] Cannot find add_set index 0 as target [ 195.079798][T30469] netlink: 8 bytes leftover after parsing attributes in process `syz.1.11025'. [ 195.125123][T30469] bond2 (unregistering): Released all slaves [ 195.131035][T30516] usb usb1: usbfs: process 30516 (syz.3.11029) did not claim interface 0 before use [ 195.352460][T30601] bridge5: trying to set multicast startup query interval below minimum, setting to 100 (1000ms) [ 195.392382][T30612] loop2: detected capacity change from 0 to 512 [ 195.403046][T30612] EXT4-fs: Ignoring removed nomblk_io_submit option [ 195.415067][T30612] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2803: inode #11: comm syz.2.11053: corrupted xattr block 95: invalid header [ 195.429777][T30612] EXT4-fs (loop2): Remounting filesystem read-only [ 195.436468][T30612] EXT4-fs warning (device loop2): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 195.452786][T30612] EXT4-fs (loop2): 1 orphan inode deleted [ 195.459285][T30612] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 195.508671][T30640] 0{X: renamed from gretap0 (while UP) [ 195.528745][T30640] 0{X: entered allmulticast mode [ 195.539811][ T3324] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 195.540430][T30640] A link change request failed with some changes committed already. Interface 30{X may have been left with an inconsistent configuration, please check. [ 195.601719][T30660] xt_CT: You must specify a L4 protocol and not use inversions on it [ 195.635406][T30664] bond1: option miimon: invalid value (18446744073709551615) [ 195.638499][T30696] validate_nla: 2 callbacks suppressed [ 195.638513][T30696] netlink: 'syz.1.11075': attribute type 13 has an invalid length. [ 195.643629][T30664] bond1: option miimon: allowed values 0 - 2147483647 [ 195.674102][T30664] bond1 (unregistering): Released all slaves [ 195.717527][T30728] loop2: detected capacity change from 0 to 512 [ 195.757907][T30728] EXT4-fs (loop2): too many log groups per flexible block group [ 195.772826][T30756] netlink: 'syz.4.11089': attribute type 7 has an invalid length. [ 195.780819][T30756] netlink: 'syz.4.11089': attribute type 8 has an invalid length. [ 195.789916][T30728] EXT4-fs (loop2): failed to initialize mballoc (-12) [ 195.796881][T30728] EXT4-fs (loop2): mount failed [ 195.924832][T30696] bridge0: port 3(dummy0) entered disabled state [ 195.931273][T30696] bridge0: port 2(bridge_slave_1) entered disabled state [ 195.938579][T30696] bridge0: port 1(bridge_slave_0) entered disabled state [ 196.166670][T30696] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 196.197605][T30696] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 196.347708][T30696] veth1_vlan: left allmulticast mode [ 196.567781][T30755] netlink: 'syz.3.11090': attribute type 3 has an invalid length. [ 196.577089][T30769] IPv6: sit2: Disabled Multicast RS [ 196.597240][ T60] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 196.606315][ T60] netdevsim netdevsim1 netdevsim0: unset [1, 1] type 2 family 0 port 256 - 0 [ 196.670442][ T60] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 196.679427][ T60] netdevsim netdevsim1 netdevsim1: unset [1, 1] type 2 family 0 port 256 - 0 [ 196.717001][ T60] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 196.726062][ T60] netdevsim netdevsim1 netdevsim2: unset [1, 1] type 2 family 0 port 256 - 0 [ 196.735168][ T60] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 196.744103][ T60] netdevsim netdevsim1 netdevsim3: unset [1, 1] type 2 family 0 port 256 - 0 [ 196.932852][T30860] IPv6: sit2: Disabled Multicast RS [ 197.020913][T30884] bridge4: entered promiscuous mode [ 197.026172][T30884] bridge4: entered allmulticast mode [ 197.073619][T30901] 8021q: VLANs not supported on ip_vti0 [ 197.134919][T30919] ip6t_srh: unknown srh invflags 4000 [ 197.271285][T30955] loop2: detected capacity change from 0 to 2048 [ 197.343454][ T29] kauditd_printk_skb: 36 callbacks suppressed [ 197.343469][ T29] audit: type=1400 audit(1762097287.214:11963): avc: denied { create } for pid=30970 comm="syz.0.11157" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 197.373399][ T29] audit: type=1400 audit(1762097287.242:11964): avc: denied { ioctl } for pid=30970 comm="syz.0.11157" path="socket:[77431]" dev="sockfs" ino=77431 ioctlcmd=0x6628 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 197.407931][T30975] x_tables: ip_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 197.433133][T30955] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 197.492327][ T3324] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 197.493561][T30983] bridge0: port 2(bridge_slave_1) entered disabled state [ 197.508519][T30983] bridge0: port 1(bridge_slave_0) entered disabled state [ 197.558372][ T29] audit: type=1400 audit(1762097287.411:11965): avc: denied { write } for pid=30998 comm="syz.4.11167" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 197.587858][T30983] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 197.602029][T30983] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 197.637975][T31009] netlink: 'syz.1.11171': attribute type 64 has an invalid length. [ 197.664534][T30983] bridge3: left promiscuous mode [ 197.669631][T30983] bridge3: left allmulticast mode [ 197.678196][T30983] ip6tnl4: left promiscuous mode [ 197.688977][ T2089] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 197.703041][ T2089] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 197.730962][ T2089] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 197.757693][ T2089] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 197.800286][T31037] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 197.828383][T31042] netlink: 'syz.1.11185': attribute type 21 has an invalid length. [ 198.014370][T31085] netlink: 'syz.4.11202': attribute type 2 has an invalid length. [ 198.024201][T31088] netlink: 'syz.3.11201': attribute type 5 has an invalid length. [ 198.137006][T31118] xt_TCPMSS: Only works on TCP SYN packets [ 198.183579][T31130] : renamed from veth0_to_bond (while UP) [ 198.189520][ T29] audit: type=1400 audit(1762097288.000:11966): avc: denied { append } for pid=31131 comm="syz.3.11219" name="ptp0" dev="devtmpfs" ino=245 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 198.290878][T31153] netlink: 'syz.1.11225': attribute type 4 has an invalid length. [ 198.298103][T31150] loop3: detected capacity change from 0 to 512 [ 198.309035][T31153] A link change request failed with some changes committed already. Interface hsr_slave_1 may have been left with an inconsistent configuration, please check. [ 198.334300][T31150] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -2 [ 198.362414][T31150] EXT4-fs (loop3): 1 truncate cleaned up [ 198.388155][T31150] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 198.411097][T31150] EXT4-fs error (device loop3): ext4_append:79: inode #2: comm syz.3.11224: Logical block already allocated [ 198.463478][T31150] EXT4-fs (loop3): Remounting filesystem read-only [ 198.490797][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 198.544294][ T29] audit: type=1400 audit(1762097288.347:11967): avc: denied { compute_member } for pid=31190 comm="syz.1.11238" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 198.594489][T31204] netlink: 'syz.4.11243': attribute type 10 has an invalid length. [ 198.613366][ T29] audit: type=1326 audit(1762097288.393:11968): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31198 comm="syz.1.11241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcbc3ecefc9 code=0x7ffc0000 [ 198.637136][ T29] audit: type=1326 audit(1762097288.393:11969): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31198 comm="syz.1.11241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcbc3ecefc9 code=0x7ffc0000 [ 198.660926][ T29] audit: type=1326 audit(1762097288.403:11970): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31198 comm="syz.1.11241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=325 compat=0 ip=0x7fcbc3ecefc9 code=0x7ffc0000 [ 198.684645][ T29] audit: type=1326 audit(1762097288.403:11971): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31198 comm="syz.1.11241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcbc3ecefc9 code=0x7ffc0000 [ 198.708494][ T29] audit: type=1326 audit(1762097288.403:11972): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31198 comm="syz.1.11241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcbc3ecefc9 code=0x7ffc0000 [ 198.843615][T31277] netdevsim0: mtu greater than device maximum [ 198.864607][T31279] syz.2.11256 (31279): /proc/31274/oom_adj is deprecated, please use /proc/31274/oom_score_adj instead. [ 198.924515][T31290] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 199.088274][T31333] IPv6: NLM_F_CREATE should be specified when creating new route [ 199.108831][T31333] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 199.116073][T31333] IPv6: NLM_F_CREATE should be set when creating new route [ 199.123290][T31333] IPv6: NLM_F_CREATE should be set when creating new route [ 199.130479][T31333] IPv6: NLM_F_CREATE should be set when creating new route [ 199.170405][T31352] xt_addrtype: ipv6 BLACKHOLE matching not supported [ 199.208846][T31359] Cannot find set identified by id 0 to match [ 199.231510][T31363] loop2: detected capacity change from 0 to 1024 [ 199.267898][T31363] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 199.303819][T31363] EXT4-fs error (device loop2): ext4_xattr_inode_iget:441: inode #11: comm syz.2.11290: missing EA_INODE flag [ 199.315677][T31363] EXT4-fs (loop2): Remounting filesystem read-only [ 199.337558][ T3324] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 199.532272][T31448] : renamed from veth0_to_bond [ 199.588169][T31463] __nla_validate_parse: 21 callbacks suppressed [ 199.588185][T31463] netlink: 666 bytes leftover after parsing attributes in process `syz.4.11327'. [ 199.780913][T31490] ip6tnl1: left allmulticast mode [ 199.799776][T31490] bridge2: left allmulticast mode [ 199.808811][T31490] bridge4: left allmulticast mode [ 199.816113][T31494] : renamed from veth0_to_bond (while UP) [ 199.900199][T31533] netlink: 8 bytes leftover after parsing attributes in process `syz.4.11355'. [ 199.949293][T31533] bond3: option ad_user_port_key: invalid value (1136) [ 199.956235][T31533] bond3: option ad_user_port_key: allowed values 0 - 1023 [ 199.964602][T31533] bond3 (unregistering): Released all slaves [ 200.606304][T31792] netlink: 28 bytes leftover after parsing attributes in process `syz.3.11429'. [ 200.615385][T31792] netlink: 28 bytes leftover after parsing attributes in process `syz.3.11429'. [ 200.659609][T31802] netlink: 404 bytes leftover after parsing attributes in process `syz.0.11433'. [ 200.668767][T31802] netlink: 28 bytes leftover after parsing attributes in process `syz.0.11433'. [ 200.678108][T31802] netlink: 28 bytes leftover after parsing attributes in process `syz.0.11433'. [ 200.687172][T31802] netlink: 20 bytes leftover after parsing attributes in process `syz.0.11433'. [ 200.741895][T31822] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 200.776955][T31829] netlink: 24 bytes leftover after parsing attributes in process `syz.0.11442'. [ 200.796976][T31834] netlink: 28 bytes leftover after parsing attributes in process `syz.4.11445'. [ 200.890269][T31894] x_tables: unsorted entry at hook 2 [ 201.225829][T31981] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 201.455609][T32026] SET target dimension over the limit! [ 201.745138][T32096] bond2: option ad_actor_sys_prio: invalid value (0) [ 201.746462][T32122] x_tables: ip6_tables: TCPMSS target: only valid for protocol 6 [ 201.752087][T32096] bond2: option ad_actor_sys_prio: allowed values 1 - 65535 [ 201.773840][T32096] bond2 (unregistering): Released all slaves [ 202.139663][T32256] loop1: detected capacity change from 0 to 128 [ 202.185456][T32256] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 202.203502][T32270] loop2: detected capacity change from 0 to 164 [ 202.258590][T32256] ext4 filesystem being mounted at /2288/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 202.278747][T32280] bond3: option ad_select: invalid value (4) [ 202.287075][T32280] bond3 (unregistering): Released all slaves [ 202.313653][ T3312] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 202.326577][T32347] dvmrp0: entered allmulticast mode [ 202.367350][T32359] A link change request failed with some changes committed already. Interface team0 may have been left with an inconsistent configuration, please check. [ 202.435905][T32373] IPv6: sit2: Disabled Multicast RS [ 202.450569][T32378] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 202.593374][T32389] validate_nla: 7 callbacks suppressed [ 202.593389][T32389] netlink: 'syz.0.11588': attribute type 1 has an invalid length. [ 202.803371][T32436] netdevsim0: mtu greater than device maximum [ 202.818335][T32439] netlink: 'syz.1.11609': attribute type 10 has an invalid length. [ 202.876648][ T29] kauditd_printk_skb: 30 callbacks suppressed [ 202.876721][ T29] audit: type=1326 audit(1762097292.390:12003): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32451 comm="syz.1.11612" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcbc3ecefc9 code=0x7ffc0000 [ 202.918946][ T29] audit: type=1326 audit(1762097292.390:12004): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32451 comm="syz.1.11612" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcbc3ecefc9 code=0x7ffc0000 [ 202.942673][ T29] audit: type=1326 audit(1762097292.427:12005): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32451 comm="syz.1.11612" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcbc3ecefc9 code=0x7ffc0000 [ 202.966438][ T29] audit: type=1326 audit(1762097292.427:12007): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32451 comm="syz.1.11612" exe="/root/syz-executor" sig=0 arch=c000003e syscall=98 compat=0 ip=0x7fcbc3ecefc9 code=0x7ffc0000 [ 202.990011][ T29] audit: type=1326 audit(1762097292.427:12006): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32451 comm="syz.1.11612" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcbc3ecefc9 code=0x7ffc0000 [ 203.013653][ T29] audit: type=1326 audit(1762097292.427:12008): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32451 comm="syz.1.11612" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcbc3ecefc9 code=0x7ffc0000 [ 203.037383][ T29] audit: type=1326 audit(1762097292.427:12009): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32451 comm="syz.1.11612" exe="/root/syz-executor" sig=0 arch=c000003e syscall=436 compat=0 ip=0x7fcbc3ecefc9 code=0x7ffc0000 [ 203.061255][ T29] audit: type=1326 audit(1762097292.427:12010): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32451 comm="syz.1.11612" exe="/root/syz-executor" sig=0 arch=c000003e syscall=231 compat=0 ip=0x7fcbc3ecefc9 code=0x7ffc0000 [ 203.084983][ T29] audit: type=1326 audit(1762097292.427:12011): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32451 comm="syz.1.11612" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcbc3ecefc9 code=0x7ffc0000 [ 203.116757][T32476] netlink: 'syz.2.11623': attribute type 39 has an invalid length. [ 203.155855][T32483] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 203.181208][T32482] netlink: 'syz.1.11626': attribute type 2 has an invalid length. [ 203.189063][T32482] A link change request failed with some changes committed already. Interface Q6\bY4 may have been left with an inconsistent configuration, please check. [ 203.307539][T32512] netlink: 'syz.1.11635': attribute type 21 has an invalid length. [ 203.315547][T32512] IPv6: NLM_F_CREATE should be specified when creating new route [ 203.341107][T32512] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 203.348373][T32512] IPv6: NLM_F_CREATE should be set when creating new route [ 203.355609][T32512] IPv6: NLM_F_CREATE should be set when creating new route [ 203.362864][T32512] IPv6: NLM_F_CREATE should be set when creating new route [ 203.459549][T32521] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 203.515210][T32533] netlink: 'syz.3.11644': attribute type 3 has an invalid length. [ 203.736747][T32573] netlink: 'syz.3.11653': attribute type 39 has an invalid length. [ 203.854188][T32604] @0: renamed from bond_slave_1 [ 203.996714][T32642] netlink: 'syz.1.11683': attribute type 39 has an invalid length. [ 204.062601][ T29] audit: type=1400 audit(1762097293.503:12012): avc: denied { setattr } for pid=32651 comm="syz.0.11688" name="timer" dev="devtmpfs" ino=254 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sound_device_t tclass=chr_file permissive=1 [ 204.193016][T32623] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.200233][T32623] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.224810][T32623] vcan0: left promiscuous mode [ 204.229717][T32623] $H: left promiscuous mode [ 204.234494][T32623] : left promiscuous mode [ 204.240745][T32623] bond_slave_1: left promiscuous mode [ 204.447044][T32623] team_slave_0: left allmulticast mode [ 204.489437][T32623] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 204.523794][T32623] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 204.633982][T32623] netdevsim netdevsim4 netdevsim0: left promiscuous mode [ 204.655452][T32623] geneve2: left promiscuous mode [ 204.660676][T32623] geneve2: left allmulticast mode [ 204.677886][T32623] erspan1: left allmulticast mode [ 204.695489][T32623] gretap2: left allmulticast mode [ 204.716744][T32623] veth4: left promiscuous mode [ 204.721554][T32623] veth4: left allmulticast mode [ 204.796076][T32666] A link change request failed with some changes committed already. Interface team0 may have been left with an inconsistent configuration, please check. [ 204.831075][ T2089] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 204.840112][ T2089] netdevsim netdevsim4 netdevsim0: unset [1, 1] type 2 family 0 port 256 - 0 [ 204.861164][ T2089] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 204.870088][ T2089] netdevsim netdevsim4 netdevsim1: unset [1, 1] type 2 family 0 port 256 - 0 [ 204.904706][T32700] netlink: 'syz.1.11704': attribute type 21 has an invalid length. [ 204.914867][T32700] netlink: 'syz.1.11704': attribute type 1 has an invalid length. [ 204.931396][ T2089] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 204.940436][ T2089] netdevsim netdevsim4 netdevsim2: unset [1, 1] type 2 family 0 port 256 - 0 [ 204.985615][ T2089] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 204.994687][ T2089] netdevsim netdevsim4 netdevsim3: unset [1, 1] type 2 family 0 port 256 - 0 [ 205.092009][T32744] __nla_validate_parse: 19 callbacks suppressed [ 205.092087][T32744] netlink: 16 bytes leftover after parsing attributes in process `syz.0.11721'. [ 205.443293][ T376] netlink: 56 bytes leftover after parsing attributes in process `syz.3.11756'. [ 205.568688][ T413] netlink: 8 bytes leftover after parsing attributes in process `syz.3.11770'. [ 205.588607][ T413] bond4: Setting coupled_control to off (0) [ 205.634036][ T459] xt_limit: Overflow, try lower: 268435456/134217728 [ 205.799430][ T513] netlink: 4 bytes leftover after parsing attributes in process `syz.0.11791'. [ 205.808533][ T513] netlink: 4 bytes leftover after parsing attributes in process `syz.0.11791'. [ 206.030224][ T572] SELinux: Context is not valid (left unmapped). [ 206.227677][ T608] 8021q: adding VLAN 0 to HW filter on device bond0 [ 206.303128][ T627] netlink: 10 bytes leftover after parsing attributes in process `syz.2.11833'. [ 206.425500][ T656] netlink: 48 bytes leftover after parsing attributes in process `syz.2.11844'. [ 206.502550][ T666] xt_CT: No such helper "snmp_trap" [ 206.538253][ T680] xt_CT: No such helper "pptp" [ 206.633228][ T708] netlink: 8 bytes leftover after parsing attributes in process `syz.4.11862'. [ 206.641883][ T712] netlink: 16186 bytes leftover after parsing attributes in process `syz.3.11865'. [ 206.810365][ T760] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 206.838930][ T769] random: crng reseeded on system resumption [ 206.863347][ T769] Restarting kernel threads ... [ 206.869251][ T774] netlink: 28 bytes leftover after parsing attributes in process `syz.0.11884'. [ 206.882375][ T769] Done restarting kernel threads. [ 207.174308][ T858] tc_dump_action: action bad kind [ 207.287408][ T881] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.321355][ T881] 0X: left allmulticast mode [ 207.428091][ T881] veth1_vlan: left allmulticast mode [ 207.435110][ T881] macvlan1: left promiscuous mode [ 207.440174][ T881] macvlan1: left allmulticast mode [ 207.446598][ T881] ipvlan0: left allmulticast mode [ 207.451648][ T881] veth0_vlan: left allmulticast mode [ 207.473781][ T881] veth3: left promiscuous mode [ 207.478668][ T881] bridge1: left allmulticast mode [ 207.485862][ T881] vti0: left promiscuous mode [ 207.490784][ T881] vti0: left allmulticast mode [ 207.499048][ T930] tipc: Can't bind to reserved service type 0 [ 207.505716][ T881] geneve3: left promiscuous mode [ 207.510874][ T881] geneve3: left allmulticast mode [ 207.519678][ T881] gtp0: left promiscuous mode [ 207.524396][ T881] gtp0: left allmulticast mode [ 207.531060][ T881] bond0: left allmulticast mode [ 207.536911][ T881] gre1: left allmulticast mode [ 207.545198][ T60] netdevsim netdevsim0 5: unset [1, 0] type 2 family 0 port 6081 - 0 [ 207.553547][ T60] netdevsim netdevsim0 5: unset [1, 1] type 2 family 0 port 20000 - 0 [ 207.581000][ T60] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 207.589956][ T60] netdevsim netdevsim0 netdevsim1: unset [1, 1] type 2 family 0 port 20000 - 0 [ 207.649943][ T60] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 207.659031][ T60] netdevsim netdevsim0 netdevsim2: unset [1, 1] type 2 family 0 port 20000 - 0 [ 207.687217][ T60] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 207.696281][ T60] netdevsim netdevsim0 netdevsim3: unset [1, 1] type 2 family 0 port 20000 - 0 [ 207.815119][ T997] 0{X: left allmulticast mode [ 207.821015][ T997] $H: left promiscuous mode [ 207.825818][ T997] bond_slave_0: left promiscuous mode [ 207.831301][ T997] bond_slave_1: left promiscuous mode [ 207.847705][ T997] vlan1: left promiscuous mode [ 207.852775][ T997] vlan1: left allmulticast mode [ 207.857825][ T997] veth0_vlan: left allmulticast mode [ 207.863391][ T997] macvlan1: left promiscuous mode [ 207.868471][ T997] macvlan1: left allmulticast mode [ 207.875989][ T997] geneve2: left promiscuous mode [ 207.881089][ T997] geneve3: left promiscuous mode [ 207.886203][ T997] geneve3: left allmulticast mode [ 207.891609][ T997] geneve4: left promiscuous mode [ 207.896590][ T997] geneve4: left allmulticast mode [ 207.901834][ T997] vti0: left promiscuous mode [ 207.906550][ T997] vti0: left allmulticast mode [ 207.911449][ T997] gre1: left allmulticast mode [ 208.112444][ T1070] $H (unregistering): (slave 70): Releasing backup interface [ 208.128605][ T1070] $H (unregistering): (slave bond_slave_1): Releasing backup interface [ 208.157514][ T1070] $H (unregistering): Released all slaves [ 208.263998][ T1150] x_tables: ip6_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 208.321170][ T29] kauditd_printk_skb: 27 callbacks suppressed [ 208.321185][ T29] audit: type=1326 audit(1762097297.490:12040): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1160 comm="syz.0.12013" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a9253efc9 code=0x7ffc0000 [ 208.350873][ T29] audit: type=1326 audit(1762097297.490:12041): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1160 comm="syz.0.12013" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a9253efc9 code=0x7ffc0000 [ 208.403511][ T1180] loop3: detected capacity change from 0 to 512 [ 208.422714][ T1182] validate_nla: 8 callbacks suppressed [ 208.422727][ T1182] netlink: 'syz.2.12020': attribute type 3 has an invalid length. [ 208.433818][ T29] audit: type=1326 audit(1762097297.546:12042): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1160 comm="syz.0.12013" exe="/root/syz-executor" sig=0 arch=c000003e syscall=160 compat=0 ip=0x7f9a9253efc9 code=0x7ffc0000 [ 208.459762][ T29] audit: type=1326 audit(1762097297.546:12043): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1160 comm="syz.0.12013" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a9253efc9 code=0x7ffc0000 [ 208.483379][ T29] audit: type=1326 audit(1762097297.546:12044): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1160 comm="syz.0.12013" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a9253efc9 code=0x7ffc0000 [ 208.563382][ T29] audit: type=1326 audit(1762097297.715:12045): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1203 comm="syz.0.12029" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a9253efc9 code=0x7ffc0000 [ 208.567260][ T1180] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 208.587004][ T29] audit: type=1326 audit(1762097297.715:12046): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1203 comm="syz.0.12029" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a9253efc9 code=0x7ffc0000 [ 208.622983][ T29] audit: type=1326 audit(1762097297.715:12047): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1203 comm="syz.0.12029" exe="/root/syz-executor" sig=0 arch=c000003e syscall=115 compat=0 ip=0x7f9a9253efc9 code=0x7ffc0000 [ 208.646630][ T29] audit: type=1326 audit(1762097297.715:12048): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1203 comm="syz.0.12029" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a9253efc9 code=0x7ffc0000 [ 208.668573][ T1180] ext4 filesystem being mounted at /2498/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 208.670175][ T29] audit: type=1326 audit(1762097297.715:12049): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1203 comm="syz.0.12029" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a9253efc9 code=0x7ffc0000 [ 208.745320][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 209.003234][ T1298] netlink: 'syz.0.12060': attribute type 2 has an invalid length. [ 209.011246][ T1298] netlink: 'syz.0.12060': attribute type 1 has an invalid length. [ 209.023765][ T1303] loop4: detected capacity change from 0 to 512 [ 209.035188][ T1303] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 209.068093][ T1303] EXT4-fs (loop4): Couldn't remount RDWR because of unprocessed orphan inode list. Please umount/remount instead [ 209.124112][ T1328] nft_compat: unsupported protocol 5 [ 209.144397][ T3320] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 209.176817][ T1338] netlink: 'syz.0.12072': attribute type 21 has an invalid length. [ 209.199911][ T1345] netlink: 'syz.1.12075': attribute type 10 has an invalid length. [ 209.231520][ T1355] loop4: detected capacity change from 0 to 164 [ 209.267430][ T1360] ip6gretap2: default qdisc (pfifo_fast) fail, fallback to noqueue [ 209.389600][ T1393] random: crng reseeded on system resumption [ 209.420306][ T1393] Restarting kernel threads ... [ 209.431164][ T1393] Done restarting kernel threads. [ 209.440185][ T1398] netlink: 'syz.4.12091': attribute type 6 has an invalid length. [ 209.649773][ T1428] loop4: detected capacity change from 0 to 1024 [ 209.678452][ T1428] EXT4-fs: Ignoring removed nobh option [ 209.684086][ T1428] EXT4-fs: Ignoring removed bh option [ 209.713364][ T1428] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 209.767332][ T1428] EXT4-fs error (device loop4): ext4_search_dir:1474: inode #2: block 16: comm syz.4.12103: bad entry in directory: directory entry overrun - offset=44, inode=12, rec_len=2576, size=1024 fake=0 [ 209.806808][ T1428] EXT4-fs (loop4): Remounting filesystem read-only [ 209.819001][ T1410] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.826220][ T1410] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.872751][ T3320] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 209.998410][ T1489] sock: sock_timestamping_bind_phc: sock not bind to device [ 210.016305][ T1410] veth0_to_bridge: left promiscuous mode [ 210.073013][ T1410] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 210.090590][ T1410] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 210.253279][ T1410] netdevsim netdevsim2 netdevsim0: left promiscuous mode [ 210.267413][ T1410] batman_adv: batadv0: Interface deactivated: netdevsim1 [ 210.302677][ T1410] bond2: left promiscuous mode [ 210.336900][ T1410] bridge4: left promiscuous mode [ 210.361468][ T2089] netdevsim netdevsim2 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 210.370392][ T2089] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 210.447109][ T2089] netdevsim netdevsim2 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 210.456088][ T2089] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 210.504094][ T2089] netdevsim netdevsim2 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 210.513004][ T2089] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 210.537848][ T2089] netdevsim netdevsim2 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 210.546828][ T2089] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 210.632941][ T1596] __nla_validate_parse: 21 callbacks suppressed [ 210.632956][ T1596] netlink: 28 bytes leftover after parsing attributes in process `syz.2.12140'. [ 210.648328][ T1596] netlink: 28 bytes leftover after parsing attributes in process `syz.2.12140'. [ 210.727174][ T1620] loop4: detected capacity change from 0 to 512 [ 210.750646][ T1629] netlink: 40 bytes leftover after parsing attributes in process `syz.2.12151'. [ 210.804813][ T1620] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 210.833658][ T1620] ext4 filesystem being mounted at /2327/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 210.876780][ T1660] netlink: 4 bytes leftover after parsing attributes in process `syz.0.12162'. [ 210.897257][ T3320] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 210.940900][ T1675] netlink: 'syz.3.12167': attribute type 5 has an invalid length. [ 210.948758][ T1675] netlink: 'syz.3.12167': attribute type 11 has an invalid length. [ 210.962284][ T1680] IPv6: NLM_F_CREATE should be specified when creating new route [ 210.971993][ T1682] netlink: 60 bytes leftover after parsing attributes in process `syz.4.12164'. [ 210.994489][ T1688] x_tables: unsorted underflow at hook 2 [ 211.003816][ T1682] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 211.089076][ T1713] SET target dimension over the limit! [ 211.155571][ T1733] IPv6: NLM_F_CREATE should be specified when creating new route [ 211.166005][ T1734] netlink: 28 bytes leftover after parsing attributes in process `syz.2.12185'. [ 211.175190][ T1734] netlink: 28 bytes leftover after parsing attributes in process `syz.2.12185'. [ 211.184325][ T1734] netlink: 44 bytes leftover after parsing attributes in process `syz.2.12185'. [ 211.188741][ T1737] netlink: 'syz.0.12187': attribute type 4 has an invalid length. [ 211.201316][ T1737] netlink: 152 bytes leftover after parsing attributes in process `syz.0.12187'. [ 211.213579][ T1737] A link change request failed with some changes committed already. Interface .` may have been left with an inconsistent configuration, please check. [ 211.287010][ T1756] netlink: 'syz.1.12194': attribute type 10 has an invalid length. [ 211.299732][ T1756] $H: (slave Q6\bY4): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 211.340336][ T1769] netlink: 40 bytes leftover after parsing attributes in process `syz.3.12198'. [ 211.657989][ T1865] A link change request failed with some changes committed already. Interface $H may have been left with an inconsistent configuration, please check. [ 211.854081][ T1922] loop2: detected capacity change from 0 to 512 [ 211.878967][ T1922] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 211.908295][ T1922] EXT4-fs (loop2): 1 truncate cleaned up [ 211.919798][ T1922] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 211.934332][ T1922] EXT4-fs error (device loop2): ext4_find_dest_de:2052: inode #2: block 13: comm syz.2.12248: bad entry in directory: '.' directory cannot be the last in data block - offset=0, inode=2, rec_len=1024, size=1024 fake=1 [ 211.969329][ T3324] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 212.054889][ T1970] delete_channel: no stack [ 212.203988][ T2004] Process accounting paused [ 212.231225][ C1] sd 0:0:1:0: [sda] tag#6592 FAILED Result: hostbyte=DID_ERROR driverbyte=DRIVER_OK cmd_age=0s [ 212.241625][ C1] sd 0:0:1:0: [sda] tag#6592 CDB: Write(6) 0a 00 72 47 43 76 [ 212.306589][ T2034] loop4: detected capacity change from 0 to 1024 [ 212.307277][ T2040] IPv6: NLM_F_CREATE should be specified when creating new route [ 212.338580][ T2040] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 212.345815][ T2040] IPv6: NLM_F_CREATE should be set when creating new route [ 212.368784][ T2034] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 212.423235][ T2066] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 212.445896][ T2071] usb usb9: usbfs: process 2071 (syz.1.12301) did not claim interface 4 before use [ 212.465416][ T3320] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 212.535504][ T2093] x_tables: ip6_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 212.993596][ T2235] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 213.374993][ T2346] A link change request failed with some changes committed already. Interface gre0 may have been left with an inconsistent configuration, please check. [ 213.727488][ T2451] A link change request failed with some changes committed already. Interface veth0 may have been left with an inconsistent configuration, please check. [ 213.850715][ T2485] validate_nla: 16 callbacks suppressed [ 213.850730][ T2485] netlink: 'syz.3.12442': attribute type 10 has an invalid length. [ 213.894368][ T29] kauditd_printk_skb: 19 callbacks suppressed [ 213.894380][ T29] audit: type=1326 audit(1762097302.703:12069): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2497 comm="syz.0.12445" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a9253efc9 code=0x7ffc0000 [ 213.934998][ T2485] team0: entered promiscuous mode [ 213.940089][ T2485] team_slave_0: entered promiscuous mode [ 213.945870][ T2485] team_slave_1: entered promiscuous mode [ 213.950555][ T2506] loop2: detected capacity change from 0 to 512 [ 213.951643][ T2485] geneve1: entered promiscuous mode [ 213.964281][ T2506] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 213.983479][ T29] audit: type=1326 audit(1762097302.741:12070): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2497 comm="syz.0.12445" exe="/root/syz-executor" sig=0 arch=c000003e syscall=12 compat=0 ip=0x7f9a9253efc9 code=0x7ffc0000 [ 213.983517][ T29] audit: type=1326 audit(1762097302.741:12071): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2497 comm="syz.0.12445" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a9253efc9 code=0x7ffc0000 [ 213.983540][ T29] audit: type=1326 audit(1762097302.741:12072): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2497 comm="syz.0.12445" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a9253efc9 code=0x7ffc0000 [ 213.984614][ T2485] dummy0: entered promiscuous mode [ 213.985096][ T2485] 8021q: adding VLAN 0 to HW filter on device team0 [ 213.989099][ T2506] EXT4-fs error (device loop2): ext4_orphan_get:1392: inode #15: comm syz.2.12450: iget: bad i_size value: 360287970189639680 [ 213.989256][ T2506] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.12450: couldn't read orphan inode 15 (err -117) [ 214.004815][ T29] audit: type=1400 audit(1762097302.797:12073): avc: denied { read } for pid=2516 comm="syz.0.12452" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 214.013451][ T2485] bridge0: port 3(team0) entered blocking state [ 214.079760][ T2506] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 214.085306][ T2485] bridge0: port 3(team0) entered disabled state [ 214.086123][ T2485] team0: entered allmulticast mode [ 214.107595][ T29] audit: type=1400 audit(1762097302.900:12074): avc: granted { setsecparam } for pid=2524 comm="syz.0.12454" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security [ 214.116927][ T2485] team_slave_0: entered allmulticast mode [ 214.117058][ T2485] team_slave_1: entered allmulticast mode [ 214.177714][ T2485] geneve1: entered allmulticast mode [ 214.177901][ T2506] EXT4-fs warning (device loop2): ext4_update_dynamic_rev:1137: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 214.177951][ T2506] EXT4-fs error (device loop2): ext4_find_dest_de:2052: inode #2: block 3: comm syz.2.12450: bad entry in directory: inode out of bounds - offset=0, inode=63, rec_len=12, size=4096 fake=1 [ 214.198155][ T2485] dummy0: entered allmulticast mode [ 214.199120][ T3324] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 214.233911][ T2508] IPv6: sit3: Disabled Multicast RS [ 214.322266][ T2556] rtc_cmos 00:00: Alarms can be up to one day in the future [ 214.439967][ T2587] netlink: 'syz.2.12474': attribute type 12 has an invalid length. [ 214.519375][ T29] audit: type=1326 audit(1762097303.283:12075): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2609 comm="syz.3.12480" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef04f7efc9 code=0x7ffc0000 [ 214.543117][ T29] audit: type=1326 audit(1762097303.293:12076): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2609 comm="syz.3.12480" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef04f7efc9 code=0x7ffc0000 [ 214.567554][ T29] audit: type=1326 audit(1762097303.293:12077): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2609 comm="syz.3.12480" exe="/root/syz-executor" sig=0 arch=c000003e syscall=162 compat=0 ip=0x7fef04f7efc9 code=0x7ffc0000 [ 214.615332][ T29] audit: type=1326 audit(1762097303.368:12078): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2609 comm="syz.3.12480" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef04f7efc9 code=0x7ffc0000 [ 214.656269][ T2636] netlink: 'syz.0.12486': attribute type 16 has an invalid length. [ 214.664419][ T2636] netlink: 'syz.0.12486': attribute type 17 has an invalid length. [ 214.801410][ T2675] ip6t_rpfilter: unknown options [ 214.991641][ T2729] sctp: [Deprecated]: syz.4.12522 (pid 2729) Use of int in maxseg socket option. [ 214.991641][ T2729] Use struct sctp_assoc_value instead [ 215.392116][ T2833] netlink: 'syz.1.12555': attribute type 5 has an invalid length. [ 215.750067][ T2913] loop4: detected capacity change from 0 to 512 [ 215.774869][ T2913] EXT4-fs error (device loop4): ext4_orphan_get:1418: comm syz.4.12581: bad orphan inode 15 [ 215.792556][ T2913] ext4_test_bit(bit=14, block=5) = 0 [ 215.810213][ T2924] netlink: 'syz.2.12584': attribute type 6 has an invalid length. [ 215.817102][ T2929] loop1: detected capacity change from 0 to 512 [ 215.827023][ T2913] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 215.841393][ T2913] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 7987 vs 220 free clusters [ 215.863526][ T2929] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 215.892613][ T2913] EXT4-fs error (device loop4): ext4_free_inode:354: comm syz.4.12581: bit already cleared for inode 13 [ 215.915880][ T2929] EXT4-fs error (device loop1): ext4_orphan_get:1392: inode #15: comm syz.1.12586: iget: bad i_size value: 360287970189639680 [ 215.943374][ T3320] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 215.981461][ T2929] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.12586: couldn't read orphan inode 15 (err -117) [ 216.049765][ T2929] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 216.076824][ T2929] EXT4-fs warning (device loop1): ext4_update_dynamic_rev:1137: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 216.128931][ T2929] EXT4-fs error (device loop1): ext4_find_dest_de:2052: inode #2: block 3: comm syz.1.12586: bad entry in directory: inode out of bounds - offset=0, inode=63, rec_len=12, size=4096 fake=1 [ 216.199628][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 216.285470][ T3021] x_tables: ip_tables: osf match: only valid for protocol 6 [ 216.294519][ T3022] usb usb1: usbfs: process 3022 (syz.4.12612) did not claim interface 4 before use [ 216.337760][ T3039] xt_TCPMSS: Only works on TCP SYN packets [ 216.859538][ T3207] loop3: detected capacity change from 0 to 512 [ 216.894725][ T3207] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 216.928521][ T3207] EXT4-fs (loop3): 1 truncate cleaned up [ 216.936046][ T3207] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 216.950053][ T3207] EXT4-fs error (device loop3): ext4_generic_delete_entry:2668: inode #2: block 13: comm syz.3.12669: bad entry in directory: rec_len is smaller than minimal - offset=24, inode=11, rec_len=8, size=1024 fake=0 [ 216.981330][ T3207] EXT4-fs error (device loop3) in ext4_delete_entry:2739: Corrupt filesystem [ 217.002154][ T3207] EXT4-fs warning (device loop3): ext4_rename_delete:3731: inode #2: comm syz.3.12669: Deleting old file: nlink 4, error=-117 [ 217.127000][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 217.240711][ T3295] Cannot find add_set index 0 as target [ 217.272167][ T3304] tmpfs: Bad value for 'mpol' [ 217.286938][ T3316] netlink: 'syz.0.12698': attribute type 28 has an invalid length. [ 217.294888][ T3316] netlink: 'syz.0.12698': attribute type 4 has an invalid length. [ 217.302769][ T3316] __nla_validate_parse: 45 callbacks suppressed [ 217.302781][ T3316] netlink: 136 bytes leftover after parsing attributes in process `syz.0.12698'. [ 217.356158][ T3328] netlink: 24 bytes leftover after parsing attributes in process `syz.1.12701'. [ 217.580784][ T3446] netlink: 8 bytes leftover after parsing attributes in process `syz.4.12721'. [ 217.615360][ T3451] netlink: 4 bytes leftover after parsing attributes in process `syz.0.12722'. [ 217.624431][ T3451] netlink: 60 bytes leftover after parsing attributes in process `syz.0.12722'. [ 217.633505][ T3451] netlink: 60 bytes leftover after parsing attributes in process `syz.0.12722'. [ 217.789964][ T3483] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 217.938606][ T3518] C: renamed from team_slave_0 [ 217.951025][ T3518] netlink: 'syz.4.12747': attribute type 3 has an invalid length. [ 217.958975][ T3518] netlink: 152 bytes leftover after parsing attributes in process `syz.4.12747'. [ 217.968099][ T3518] A link change request failed with some changes committed already. Interface C may have been left with an inconsistent configuration, please check. [ 217.985792][ T3517] gre2: entered allmulticast mode [ 218.183398][ T3571] bond5: option lacp_active: mode dependency failed, not supported in mode balance-tlb(5) [ 218.201607][ T3571] bond5 (unregistering): Released all slaves [ 218.216405][ T3574] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 218.269526][ T3656] netlink: 4 bytes leftover after parsing attributes in process `syz.2.12771'. [ 218.363529][ T3682] netlink: 16 bytes leftover after parsing attributes in process `syz.3.12781'. [ 218.402538][ T3689] netlink: 'syz.4.12783': attribute type 2 has an invalid length. [ 218.410451][ T3689] netlink: 132 bytes leftover after parsing attributes in process `syz.4.12783'. [ 218.751137][ T3791] bond5: option packets_per_slave: mode dependency failed, not supported in mode broadcast(3) [ 218.806282][ T3835] loop3: detected capacity change from 0 to 2048 [ 218.815905][ T3791] bond5 (unregistering): Released all slaves [ 218.856367][ T9694] loop3: p1 < > p4 [ 218.867226][ T9694] loop3: p4 size 8388608 extends beyond EOD, truncated [ 218.888414][ T3835] loop3: p1 < > p4 [ 218.899404][ T3835] loop3: p4 size 8388608 extends beyond EOD, truncated [ 218.904653][ T3895] binfmt_misc: register: failed to install interpreter file ./file0 [ 219.017781][ T9694] udevd[9694]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 219.029680][ T4281] udevd[4281]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 219.059531][ T9694] udevd[9694]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 219.075196][ T9690] udevd[9690]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 219.247361][ T3989] validate_nla: 4 callbacks suppressed [ 219.247377][ T3989] netlink: 'syz.1.12850': attribute type 13 has an invalid length. [ 219.263214][ T3993] netlink: 'syz.0.12854': attribute type 1 has an invalid length. [ 219.281149][ T3990] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(3) [ 219.287685][ T3990] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 219.295250][ T3990] vhci_hcd vhci_hcd.0: Device attached [ 219.309379][ T3996] vhci_hcd: connection closed [ 219.309647][ T42] vhci_hcd: stop threads [ 219.318748][ T42] vhci_hcd: release socket [ 219.323293][ T42] vhci_hcd: disconnect device [ 219.509724][ T4050] netlink: 'syz.4.12874': attribute type 9 has an invalid length. [ 219.595041][ T4079] Cannot find set identified by id 65534 to match [ 219.632120][ T4090] x_tables: ip_tables: icmp match: only valid for protocol 1 [ 219.707596][ T4109] netlink: 'syz.0.12897': attribute type 5 has an invalid length. [ 219.715597][ T4109] netlink: 'syz.0.12897': attribute type 5 has an invalid length. [ 219.820241][ T29] kauditd_printk_skb: 31 callbacks suppressed [ 219.820339][ T29] audit: type=1326 audit(1762097308.254:12110): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4138 comm="syz.0.12908" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a9253efc9 code=0x7ffc0000 [ 219.850728][ T29] audit: type=1326 audit(1762097308.282:12111): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4138 comm="syz.0.12908" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a9253efc9 code=0x7ffc0000 [ 220.020859][ T4175] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 220.146293][ T4211] netlink: 'syz.4.12934': attribute type 10 has an invalid length. [ 220.183497][ T4214] bond2: entered promiscuous mode [ 220.196895][ T4214] 8021q: adding VLAN 0 to HW filter on device bond2 [ 220.318859][ T4288] geneve7: entered promiscuous mode [ 220.332506][ T42] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 20001 - 0 [ 220.356489][ T42] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 20001 - 0 [ 220.389728][ T42] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 20001 - 0 [ 220.429695][ T42] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 20001 - 0 [ 220.441683][ T29] audit: type=1326 audit(1762097308.834:12112): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4321 comm="syz.4.12963" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f57cd42efc9 code=0x7ffc0000 [ 220.465394][ T29] audit: type=1326 audit(1762097308.834:12113): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4321 comm="syz.4.12963" exe="/root/syz-executor" sig=0 arch=c000003e syscall=255 compat=0 ip=0x7f57cd42efc9 code=0x7ffc0000 [ 220.488993][ T29] audit: type=1326 audit(1762097308.834:12114): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4321 comm="syz.4.12963" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f57cd42efc9 code=0x7ffc0000 [ 220.512618][ T29] audit: type=1326 audit(1762097308.834:12115): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4321 comm="syz.4.12963" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f57cd42efc9 code=0x7ffc0000 [ 220.603172][ T4354] bridge_slave_1: left allmulticast mode [ 220.608925][ T4354] bridge_slave_1: left promiscuous mode [ 220.614710][ T4354] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.616565][ T29] audit: type=1326 audit(1762097308.993:12116): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4360 comm="syz.0.12974" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a9253efc9 code=0x7ffc0000 [ 220.656536][ T4354] bridge_slave_0: left allmulticast mode [ 220.662300][ T4354] bridge_slave_0: left promiscuous mode [ 220.667955][ T4354] bridge0: port 1(bridge_slave_0) entered disabled state [ 220.692668][ T29] audit: type=1326 audit(1762097309.030:12117): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4360 comm="syz.0.12974" exe="/root/syz-executor" sig=0 arch=c000003e syscall=14 compat=0 ip=0x7f9a9253efc9 code=0x7ffc0000 [ 220.716207][ T29] audit: type=1326 audit(1762097309.030:12118): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4360 comm="syz.0.12974" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a9253efc9 code=0x7ffc0000 [ 220.739831][ T29] audit: type=1326 audit(1762097309.030:12119): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4360 comm="syz.0.12974" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a9253efc9 code=0x7ffc0000 [ 220.760115][ T4387] netlink: 'syz.1.12985': attribute type 2 has an invalid length. [ 220.801378][ T4370] netlink: 'syz.3.12979': attribute type 13 has an invalid length. [ 220.814048][ T4395] netlink: 'syz.1.12987': attribute type 5 has an invalid length. [ 220.821988][ T4395] netlink: 'syz.1.12987': attribute type 5 has an invalid length. [ 220.846190][ T4401] SELinux: policydb string length 0 does not match expected length 8 [ 220.859806][ T4401] SELinux: failed to load policy [ 220.925663][ T4413] bond5: entered allmulticast mode [ 221.800942][ T4693] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 221.991984][ T4733] loop0: detected capacity change from 0 to 512 [ 222.006479][ T4733] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 222.030526][ T4733] EXT4-fs (loop0): 1 truncate cleaned up [ 222.042705][ T4733] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 222.073788][ T4733] EXT4-fs error (device loop0): ext4_generic_delete_entry:2668: inode #2: block 13: comm syz.0.13094: bad entry in directory: rec_len is smaller than minimal - offset=24, inode=11, rec_len=8, size=1024 fake=0 [ 222.110997][ T4733] EXT4-fs error (device loop0) in ext4_delete_entry:2739: Corrupt filesystem [ 222.129491][ T4733] EXT4-fs warning (device loop0): ext4_rename_delete:3731: inode #2: comm syz.0.13094: Deleting old file: nlink 4, error=-117 [ 222.171709][ T31] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.205685][ T3318] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 222.211491][ T4770] geneve2: entered promiscuous mode [ 222.249820][ T31] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.264844][ T31] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.288169][ T31] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.297213][ T31] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 20001 - 0 [ 222.320035][ T31] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 20001 - 0 [ 222.354075][ T4798] bond3: option lacp_active: mode dependency failed, not supported in mode balance-tlb(5) [ 222.369492][ T4798] bond3 (unregistering): Released all slaves [ 222.401820][ T31] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 20001 - 0 [ 222.414789][ T31] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 20001 - 0 [ 222.507530][ T4903] bridge_slave_1: left allmulticast mode [ 222.513271][ T4903] bridge_slave_1: left promiscuous mode [ 222.519001][ T4903] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.541547][ T4903] bridge_slave_0: left allmulticast mode [ 222.547343][ T4903] bridge_slave_0: left promiscuous mode [ 222.553253][ T4903] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.734166][ T4963] kernel profiling enabled (shift: 1) [ 222.850854][ T4990] team0: left allmulticast mode [ 222.855860][ T4990] team_slave_0: left allmulticast mode [ 222.861317][ T4990] team_slave_1: left allmulticast mode [ 222.866868][ T4990] geneve1: left allmulticast mode [ 222.873243][ T4990] dummy0: left allmulticast mode [ 222.878364][ T4990] bridge0: port 3(team0) entered disabled state [ 222.896167][ T4990] bridge_slave_1: left allmulticast mode [ 222.901924][ T4990] bridge_slave_1: left promiscuous mode [ 222.907770][ T4990] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.927734][ T4990] bridge_slave_0: left allmulticast mode [ 222.933473][ T4990] bridge_slave_0: left promiscuous mode [ 222.939185][ T4990] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.967201][ T5011] __nla_validate_parse: 112 callbacks suppressed [ 222.967217][ T5011] netlink: 116 bytes leftover after parsing attributes in process `syz.0.13166'. [ 223.098977][ T5044] ip6erspan0: entered promiscuous mode [ 223.375604][ T5095] dummy0: left allmulticast mode [ 223.385132][ T5095] dummy0: left promiscuous mode [ 223.390558][ T5095] bridge0: port 3(dummy0) entered disabled state [ 223.417434][ T5095] bridge_slave_1: left allmulticast mode [ 223.423288][ T5095] bridge_slave_1: left promiscuous mode [ 223.429297][ T5095] bridge0: port 2(bridge_slave_1) entered disabled state [ 223.450751][ T5095] bridge_slave_0: left allmulticast mode [ 223.456486][ T5095] bridge_slave_0: left promiscuous mode [ 223.462163][ T5095] bridge0: port 1(bridge_slave_0) entered disabled state [ 223.503902][ T42] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 20001 - 0 [ 223.528729][ T42] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 20001 - 0 [ 223.537738][ T42] netdevsim netdevsim2 netdevsim1: set [1, 1] type 2 family 0 port 6081 - 0 [ 223.556175][ T42] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 20001 - 0 [ 223.565474][ T42] netdevsim netdevsim2 netdevsim2: set [1, 1] type 2 family 0 port 6081 - 0 [ 223.589284][ T42] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 20001 - 0 [ 223.598298][ T42] netdevsim netdevsim2 netdevsim3: set [1, 1] type 2 family 0 port 6081 - 0 [ 223.637981][ T42] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.421772][ T5278] netlink: 16 bytes leftover after parsing attributes in process `syz.0.13247'. [ 224.446994][ T5288] dummy0: left allmulticast mode [ 224.451963][ T5288] dummy0: left promiscuous mode [ 224.456994][ T5288] bridge0: port 3(dummy0) entered disabled state [ 224.479187][ T5288] bridge_slave_1: left allmulticast mode [ 224.484855][ T5288] bridge_slave_1: left promiscuous mode [ 224.490614][ T5288] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.500684][ T5288] bridge_slave_0: left allmulticast mode [ 224.506351][ T5288] bridge_slave_0: left promiscuous mode [ 224.512120][ T5288] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.636659][ T5299] A link change request failed with some changes committed already. Interface batadv_slave_0 may have been left with an inconsistent configuration, please check. [ 224.674088][ T5316] validate_nla: 9 callbacks suppressed [ 224.674102][ T5316] netlink: 'syz.0.13251': attribute type 13 has an invalid length. [ 224.795111][ T5342] netlink: 'syz.1.13261': attribute type 2 has an invalid length. [ 224.803079][ T5342] netlink: 'syz.1.13261': attribute type 1 has an invalid length. [ 224.830847][ T5349] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(3) [ 224.837434][ T5349] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 224.845009][ T5349] vhci_hcd vhci_hcd.0: Device attached [ 224.878650][ T5359] ieee802154 phy0 wpan0: encryption failed: -22 [ 224.985591][ T5392] netdevsim netdevsim3: Direct firmware load for failed with error -2 [ 225.017334][ T5399] netlink: 256 bytes leftover after parsing attributes in process `syz.1.13281'. [ 225.105360][T25202] usb 5-1: new low-speed USB device number 2 using vhci_hcd [ 225.171751][ T5443] SELinux: policydb table sizes (0,0) do not match mine (6,7) [ 225.177113][ T5446] tmpfs: Bad value for 'mpol' [ 225.179585][ T29] kauditd_printk_skb: 7 callbacks suppressed [ 225.179597][ T29] audit: type=1400 audit(1762097313.261:12127): avc: denied { create } for pid=5445 comm="syz.0.13296" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 225.211170][ T29] audit: type=1400 audit(1762097313.261:12128): avc: denied { mounton } for pid=5445 comm="syz.0.13296" path="/2676/file0" dev="tmpfs" ino=13580 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 225.240778][ T5443] SELinux: failed to load policy [ 225.245888][ T29] audit: type=1400 audit(1762097313.280:12129): avc: denied { unlink } for pid=3318 comm="syz-executor" name="file0" dev="tmpfs" ino=13580 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 225.368399][ T5478] IPv6: Can't replace route, no match found [ 225.377826][ T5480] netlink: 'syz.3.13306': attribute type 10 has an invalid length. [ 225.420170][ T5350] vhci_hcd: connection reset by peer [ 225.426328][ T5492] netlink: 'syz.4.13311': attribute type 29 has an invalid length. [ 225.434268][ T5492] netlink: 'syz.4.13311': attribute type 3 has an invalid length. [ 225.442260][ T5492] netlink: 132 bytes leftover after parsing attributes in process `syz.4.13311'. [ 225.455473][ T2089] vhci_hcd: stop threads [ 225.459836][ T2089] vhci_hcd: release socket [ 225.464246][ T2089] vhci_hcd: disconnect device [ 225.727894][ T5574] SELinux: failed to load policy [ 225.800702][ T29] audit: type=1400 audit(1762097313.842:12130): avc: denied { read } for pid=5596 comm="syz.2.13347" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 225.858524][ T5614] netlink: 'syz.2.13351': attribute type 39 has an invalid length. [ 225.903591][ T5628] netlink: 'syz.3.13356': attribute type 30 has an invalid length. [ 225.953944][ T5642] x_tables: duplicate underflow at hook 2 [ 226.002720][ T5658] netlink: 4 bytes leftover after parsing attributes in process `syz.2.13365'. [ 226.022605][ T29] audit: type=1326 audit(1762097314.057:12131): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5660 comm="syz.0.13366" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a9253efc9 code=0x7ffc0000 [ 226.046246][ T29] audit: type=1326 audit(1762097314.057:12132): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5660 comm="syz.0.13366" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a9253efc9 code=0x7ffc0000 [ 226.070108][ T29] audit: type=1326 audit(1762097314.057:12133): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5660 comm="syz.0.13366" exe="/root/syz-executor" sig=0 arch=c000003e syscall=194 compat=0 ip=0x7f9a9253efc9 code=0x7ffc0000 [ 226.093991][ T29] audit: type=1326 audit(1762097314.057:12134): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5660 comm="syz.0.13366" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a9253efc9 code=0x7ffc0000 [ 226.105443][ T5669] bond0: option all_slaves_active: invalid value (254) [ 226.117673][ T29] audit: type=1326 audit(1762097314.057:12135): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5660 comm="syz.0.13366" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a9253efc9 code=0x7ffc0000 [ 226.164100][ T5673] netlink: 'syz.2.13379': attribute type 46 has an invalid length. [ 226.172063][ T5673] netlink: 4 bytes leftover after parsing attributes in process `syz.2.13379'. [ 226.185486][ T5676] netlink: 'syz.4.13368': attribute type 13 has an invalid length. [ 226.297277][ T5707] tmpfs: Bad value for 'mpol' [ 226.359198][ T5719] random: crng reseeded on system resumption [ 226.363285][ T29] audit: type=1400 audit(1762097314.375:12136): avc: denied { read } for pid=5717 comm="syz.2.13383" name="snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 226.398930][ T31] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 226.426297][ T31] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 226.451402][ T5734] netlink: 20 bytes leftover after parsing attributes in process `syz.0.13387'. [ 226.460543][ T5734] netlink: 60 bytes leftover after parsing attributes in process `syz.0.13387'. [ 226.469803][ T31] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 226.479191][ T31] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 226.498408][ T5734] bond3: option primary: mode dependency failed, not supported in mode balance-rr(0) [ 226.514090][ T5734] bond3 (unregistering): Released all slaves [ 226.556910][ T5814] netlink: 7 bytes leftover after parsing attributes in process `syz.2.13392'. [ 226.590671][ T5814] netlink: 7 bytes leftover after parsing attributes in process `syz.2.13392'. [ 226.957505][ T5924] x_tables: ip_tables: ah match: only valid for protocol 51 [ 227.252077][ T5991] loop4: detected capacity change from 0 to 8192 [ 227.317164][ T9694] loop4: p2 p3 p4 [ 227.321050][ T9694] loop4: p2 start 2936012800 is beyond EOD, truncated [ 227.327901][ T9694] loop4: p3 start 1912602624 is beyond EOD, truncated [ 227.334812][ T9694] loop4: p4 size 656640 extends beyond EOD, truncated [ 227.376316][ T5991] loop4: p2 p3 p4 [ 227.380164][ T5991] loop4: p2 start 2936012800 is beyond EOD, truncated [ 227.387027][ T5991] loop4: p3 start 1912602624 is beyond EOD, truncated [ 227.393879][ T5991] loop4: p4 size 656640 extends beyond EOD, truncated [ 227.401706][ T6048] hsr0: A HSR master's MTU cannot be greater than the smallest MTU of its slaves minus the HSR Tag length (6 octets). [ 227.493756][ T6075] loop3: detected capacity change from 0 to 512 [ 227.513421][ T9694] udevd[9694]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 227.576741][ T6075] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 227.590511][ T9694] udevd[9694]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 227.601098][ T6075] ext4 filesystem being mounted at /2760/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 227.632561][ T6109] loop0: detected capacity change from 0 to 764 [ 227.648777][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 227.694765][ T6109] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 227.728921][ T6134] tc_dump_action: action bad kind [ 228.110972][ T6240] bond5: option primary: mode dependency failed, not supported in mode balance-rr(0) [ 228.126585][ T6240] bond5 (unregistering): Released all slaves [ 228.139281][ T6261] loop1: detected capacity change from 0 to 2048 [ 228.161689][ T9694] Alternate GPT is invalid, using primary GPT. [ 228.168102][ T9694] loop1: p1 p2 p3 [ 228.192257][ T6261] Alternate GPT is invalid, using primary GPT. [ 228.198643][ T6261] loop1: p1 p2 p3 [ 228.343499][ T3533] udevd[3533]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 228.357624][ T6380] xt_ecn: cannot match TCP bits for non-tcp packets [ 228.372383][ T4774] udevd[4774]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 228.375029][ T9694] udevd[9694]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 228.468080][ T6412] loop3: detected capacity change from 0 to 512 [ 228.469313][ T6409] __nla_validate_parse: 6 callbacks suppressed [ 228.469325][ T6409] netlink: 20 bytes leftover after parsing attributes in process `syz.1.13555'. [ 228.499130][ T6418] xt_TPROXY: Can be used only with -p tcp or -p udp [ 228.507524][ T6409] ip6tnl2: entered allmulticast mode [ 228.531526][ T6412] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 228.561553][ T6412] ext4 filesystem being mounted at /2775/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 228.578299][ T6436] netlink: 92 bytes leftover after parsing attributes in process `syz.2.13562'. [ 228.612918][ T6436] netlink: 48 bytes leftover after parsing attributes in process `syz.2.13562'. [ 228.623780][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 228.927865][ T6514] bond6: option downdelay: invalid value (18446744073709551615) [ 228.935584][ T6514] bond6: option downdelay: allowed values 0 - 2147483647 [ 228.945753][ T6514] bond6 (unregistering): Released all slaves [ 228.968234][ T6498] infiniband syz1: set down [ 228.972820][ T6498] infiniband syz1: added syz_tun [ 228.993302][ T6498] RDS/IB: syz1: added [ 229.002297][ T6498] smc: adding ib device syz1 with port count 1 [ 229.008817][ T6498] smc: ib device syz1 port 1 has no pnetid [ 229.048575][ T6605] netlink: 12 bytes leftover after parsing attributes in process `syz.3.13591'. [ 229.114072][ T6614] netlink: 156 bytes leftover after parsing attributes in process `syz.3.13594'. [ 229.375768][ T6678] netlink: 256 bytes leftover after parsing attributes in process `syz.3.13616'. [ 229.462704][ T6699] netlink: 24 bytes leftover after parsing attributes in process `syz.4.13621'. [ 229.649760][ T6756] SELinux: policydb table sizes (0,0) do not match mine (6,7) [ 229.664305][ T6756] SELinux: failed to load policy [ 229.691179][ T6768] loop1: detected capacity change from 0 to 512 [ 229.722696][ T6768] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 229.767059][ T6768] ext4 filesystem being mounted at /2721/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 229.812063][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 229.924408][ T6837] tmpfs: Bad value for 'size' [ 229.992801][ T6853] 8021q: adding VLAN 0 to HW filter on device bond3 [ 230.019799][T30791] IPVS: starting estimator thread 0... [ 230.126618][ T6896] IPVS: using max 3024 ests per chain, 151200 per kthread [ 230.255495][ T6969] validate_nla: 5 callbacks suppressed [ 230.255510][ T6969] netlink: 'syz.1.13695': attribute type 21 has an invalid length. [ 230.268908][ T6969] netlink: 128 bytes leftover after parsing attributes in process `syz.1.13695'. [ 230.338386][ T6969] netlink: 'syz.1.13695': attribute type 4 has an invalid length. [ 230.346336][ T6969] netlink: 'syz.1.13695': attribute type 5 has an invalid length. [ 230.354168][ T6969] netlink: 3 bytes leftover after parsing attributes in process `syz.1.13695'. [ 230.463094][ T7018] bond6: entered promiscuous mode [ 230.468215][ T7018] bond6: entered allmulticast mode [ 230.474162][ T7018] 8021q: adding VLAN 0 to HW filter on device bond6 [ 230.483638][T25202] usb 5-1: enqueue for inactive port 0 [ 230.489173][T25202] usb 5-1: enqueue for inactive port 0 [ 230.507763][ T7066] netlink: 766 bytes leftover after parsing attributes in process `syz.1.13717'. [ 230.554673][ T7079] netlink: 'syz.3.13722': attribute type 5 has an invalid length. [ 230.575577][T25202] vhci_hcd: vhci_device speed not set [ 230.584091][ T7079] ip6erspan1: entered promiscuous mode [ 230.630332][ T29] kauditd_printk_skb: 22 callbacks suppressed [ 230.630344][ T29] audit: type=1326 audit(1762097318.372:12159): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7099 comm="syz.0.13728" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a9253efc9 code=0x7ffc0000 [ 230.682096][ T29] audit: type=1326 audit(1762097318.400:12160): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7099 comm="syz.0.13728" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a9253efc9 code=0x7ffc0000 [ 230.705693][ T29] audit: type=1326 audit(1762097318.400:12161): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7099 comm="syz.0.13728" exe="/root/syz-executor" sig=0 arch=c000003e syscall=13 compat=0 ip=0x7f9a9253efc9 code=0x7ffc0000 [ 230.729202][ T29] audit: type=1326 audit(1762097318.400:12162): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7099 comm="syz.0.13728" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a9253efc9 code=0x7ffc0000 [ 230.752918][ T29] audit: type=1326 audit(1762097318.400:12163): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7099 comm="syz.0.13728" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a9253efc9 code=0x7ffc0000 [ 230.848837][ T7141] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(3) [ 230.855405][ T7141] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 230.862958][ T7141] vhci_hcd vhci_hcd.0: Device attached [ 231.046495][ T7200] netlink: 'syz.0.13757': attribute type 2 has an invalid length. [ 231.054340][ T7200] netlink: 'syz.0.13757': attribute type 1 has an invalid length. [ 231.120192][ T1425] usb 9-1: new high-speed USB device number 2 using vhci_hcd [ 231.293887][ T7273] netlink: 'syz.0.13784': attribute type 5 has an invalid length. [ 231.309843][ T7277] netlink: 'syz.3.13786': attribute type 1 has an invalid length. [ 231.375726][ T7294] xt_l2tp: missing protocol rule (udp|l2tpip) [ 231.423443][ T7307] loop3: detected capacity change from 0 to 512 [ 231.437830][ T7307] EXT4-fs error (device loop3): ext4_orphan_get:1392: inode #15: comm syz.3.13798: inode has both inline data and extents flags [ 231.455194][ T7307] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.13798: couldn't read orphan inode 15 (err -117) [ 231.475167][ T7142] vhci_hcd: connection reset by peer [ 231.480891][ T42] vhci_hcd: stop threads [ 231.485274][ T42] vhci_hcd: release socket [ 231.489847][ T42] vhci_hcd: disconnect device [ 231.495431][ T7307] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 231.509327][ T7307] EXT4-fs error (device loop3): htree_dirblock_to_tree:1051: inode #2: comm syz.3.13798: Directory hole found for htree leaf block 0 [ 231.540203][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 231.717178][ T7387] netlink: 'syz.3.13821': attribute type 21 has an invalid length. [ 231.736162][ T7390] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'filter' [ 231.781920][ T29] audit: type=1326 audit(1762097319.439:12164): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7408 comm="syz.3.13826" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef04f7efc9 code=0x7ffc0000 [ 231.805579][ T29] audit: type=1326 audit(1762097319.439:12165): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7408 comm="syz.3.13826" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef04f7efc9 code=0x7ffc0000 [ 231.829425][ T29] audit: type=1326 audit(1762097319.439:12166): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7408 comm="syz.3.13826" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef04f7efc9 code=0x7ffc0000 [ 231.853070][ T29] audit: type=1326 audit(1762097319.439:12167): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7408 comm="syz.3.13826" exe="/root/syz-executor" sig=0 arch=c000003e syscall=317 compat=0 ip=0x7fef04f7efc9 code=0x7ffc0000 [ 231.876788][ T29] audit: type=1326 audit(1762097319.439:12168): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7408 comm="syz.3.13826" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef04f7efc9 code=0x7ffc0000 [ 232.074926][ T7467] xt_nat: multiple ranges no longer supported [ 232.397859][ T7507] xt_hashlimit: max too large, truncated to 1048576 [ 232.744573][ T7528] loop2: detected capacity change from 0 to 2048 [ 232.787391][ T9694] Alternate GPT is invalid, using primary GPT. [ 232.794083][ T9694] loop2: p1 p2 p3 [ 232.804883][ T7528] Alternate GPT is invalid, using primary GPT. [ 232.811294][ T7528] loop2: p1 p2 p3 [ 232.865930][ T4281] udevd[4281]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory [ 232.866511][ T9690] udevd[9690]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 232.876025][ T9694] udevd[9694]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 233.026078][ T4281] udevd[4281]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory [ 233.042404][ T9694] udevd[9694]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 233.140215][ T9690] udevd[9690]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 233.166132][ T4281] udevd[4281]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory [ 233.172658][ T9690] udevd[9690]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 233.183954][ T9694] udevd[9694]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 233.366776][ T7615] xt_bpf: check failed: parse error [ 233.475785][ T7469] syz.4.13843 (7469) used greatest stack depth: 7048 bytes left [ 233.640989][ T7675] netlink: 'syz.2.13909': attribute type 6 has an invalid length. [ 233.917453][ T7747] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=7747 comm=syz.4.13934 [ 233.930415][ T7747] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=2565 sclass=netlink_tcpdiag_socket pid=7747 comm=syz.4.13934 [ 234.185064][ T7824] SELinux: Context : is not valid (left unmapped). [ 234.226905][ T7838] __nla_validate_parse: 15 callbacks suppressed [ 234.226922][ T7838] netlink: 32 bytes leftover after parsing attributes in process `syz.2.13965'. [ 234.413472][ T7885] bond7: Removing last arp target with arp_interval on [ 234.420874][ T7885] bond7: entered allmulticast mode [ 234.426521][ T7885] 8021q: adding VLAN 0 to HW filter on device bond7 [ 234.473809][ T7930] loop3: detected capacity change from 0 to 512 [ 234.513398][ T7930] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 234.534992][ T7930] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 214 vs 220 free clusters [ 234.555191][ T7958] netlink: 24 bytes leftover after parsing attributes in process `syz.0.13995'. [ 234.564628][ T7930] EXT4-fs (loop3): 1 truncate cleaned up [ 234.571547][ T7930] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 234.612906][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 234.810882][ T8025] ip6erspan1: entered promiscuous mode [ 234.992250][ T8081] netlink: 72 bytes leftover after parsing attributes in process `syz.4.14035'. [ 235.001502][ T8081] netlink: 72 bytes leftover after parsing attributes in process `syz.4.14035'. [ 235.106774][ T8110] netlink: 28 bytes leftover after parsing attributes in process `syz.2.14045'. [ 235.115873][ T8110] netlink: 28 bytes leftover after parsing attributes in process `syz.2.14045'. [ 235.124891][ T8110] netlink: 48 bytes leftover after parsing attributes in process `syz.2.14045'. [ 235.261066][ T8159] netlink: 92 bytes leftover after parsing attributes in process `syz.1.14053'. [ 235.403727][ T8186] netlink: 8 bytes leftover after parsing attributes in process `syz.4.14063'. [ 235.482589][ T8201] netlink: 8 bytes leftover after parsing attributes in process `syz.2.14068'. [ 235.583120][ T8228] @: renamed from veth0_vlan [ 235.781610][ T8282] validate_nla: 3 callbacks suppressed [ 235.781664][ T8282] netlink: 'syz.3.14095': attribute type 32 has an invalid length. [ 236.039469][ T29] kauditd_printk_skb: 10 callbacks suppressed [ 236.039484][ T29] audit: type=1400 audit(1762097323.436:12179): avc: denied { mount } for pid=8333 comm="syz.1.14112" name="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 236.166502][ T8353] netlink: 'syz.2.14118': attribute type 10 has an invalid length. [ 236.632811][ T1425] vhci_hcd: vhci_device speed not set [ 236.698062][ T8522] xt_connbytes: Forcing CT accounting to be enabled [ 236.720419][ T8522] set match dimension is over the limit! [ 237.075283][ T8606] netlink: 'syz.0.14180': attribute type 1 has an invalid length. [ 237.572123][ T8694] netlink: 'syz.3.14211': attribute type 4 has an invalid length. [ 237.658880][ T8712] netlink: 'syz.0.14217': attribute type 21 has an invalid length. [ 237.932404][ T8783] xt_TCPMSS: Only works on TCP SYN packets [ 238.139506][ T8835] Cannot find del_set index 3 as target [ 238.483038][ T8921] x_tables: duplicate entry at hook 2 [ 238.713341][ T8973] xt_connbytes: Forcing CT accounting to be enabled [ 238.726406][ T8972] No such timeout policy "syz0" [ 238.736822][ T8973] set match dimension is over the limit! [ 238.816970][ T8986] netlink: 'syz.3.14294': attribute type 1 has an invalid length. [ 238.994302][ T29] audit: type=1400 audit(1762097326.188:12180): avc: denied { getopt } for pid=9017 comm="syz.3.14307" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 239.055205][ T29] audit: type=1326 audit(1762097326.253:12181): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9042 comm="syz.4.14315" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f57cd42efc9 code=0x7ffc0000 [ 239.140028][ T29] audit: type=1326 audit(1762097326.253:12182): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9042 comm="syz.4.14315" exe="/root/syz-executor" sig=0 arch=c000003e syscall=252 compat=0 ip=0x7f57cd42efc9 code=0x7ffc0000 [ 239.148000][ T9062] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 239.163726][ T29] audit: type=1326 audit(1762097326.253:12183): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9042 comm="syz.4.14315" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f57cd42efc9 code=0x7ffc0000 [ 239.202707][ T29] audit: type=1326 audit(1762097326.253:12184): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9042 comm="syz.4.14315" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f57cd42efc9 code=0x7ffc0000 [ 239.287264][ T9080] netlink: 'syz.4.14329': attribute type 10 has an invalid length. [ 239.396795][ T9104] ip6gre1: entered promiscuous mode [ 239.490566][ T9115] loop3: detected capacity change from 0 to 2048 [ 239.518195][ T9130] netlink: 'syz.0.14346': attribute type 10 has an invalid length. [ 239.550366][ T4281] Alternate GPT is invalid, using primary GPT. [ 239.556717][ T4281] loop3: p1 p2 p3 [ 239.560473][ T4281] loop3: partition table partially beyond EOD, truncated [ 239.585648][ T9161] netlink: 'syz.0.14348': attribute type 1 has an invalid length. [ 239.589591][ T9143] 8021q: adding VLAN 0 to HW filter on device bond6 [ 239.614138][ T9115] Alternate GPT is invalid, using primary GPT. [ 239.620450][ T9115] loop3: p1 p2 p3 [ 239.624193][ T9115] loop3: partition table partially beyond EOD, truncated [ 239.731636][ T9208] netlink: 'syz.0.14355': attribute type 1 has an invalid length. [ 239.766987][ T9690] udevd[9690]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 239.772315][ T9694] udevd[9694]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 239.783289][ T9223] Option ' ' to dns_resolver key: bad/missing value [ 239.787879][ T4281] udevd[4281]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 239.814403][ T9226] __nla_validate_parse: 20 callbacks suppressed [ 239.814416][ T9226] netlink: 12 bytes leftover after parsing attributes in process `syz.2.14360'. [ 239.842649][ T3306] udevd[3306]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 239.854722][ T9232] ip6gretap2: entered allmulticast mode [ 239.864343][ T4281] udevd[4281]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 239.878834][ T9694] udevd[9694]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 239.924177][ T9249] netlink: 4 bytes leftover after parsing attributes in process `syz.0.14368'. [ 239.951246][ T29] audit: type=1400 audit(1762097327.096:12185): avc: denied { setattr } for pid=9256 comm="syz.3.14366" name="secretmem" dev="secretmem" ino=99326 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 240.032982][ T9270] netlink: 4 bytes leftover after parsing attributes in process `syz.3.14374'. [ 240.061141][ T9276] bridge0: the hash_elasticity option has been deprecated and is always 16 [ 240.075853][ T9282] netlink: 8 bytes leftover after parsing attributes in process `syz.0.14378'. [ 240.294688][ T9357] netlink: 236 bytes leftover after parsing attributes in process `syz.2.14400'. [ 240.308717][ T9351] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 240.327030][ T9361] ieee802154 phy0 wpan0: encryption failed: -22 [ 240.371904][ T9374] netlink: 20 bytes leftover after parsing attributes in process `syz.0.14408'. [ 240.400664][ T9381] netlink: 4 bytes leftover after parsing attributes in process `syz.4.14411'. [ 240.461392][ T9402] netlink: 2980 bytes leftover after parsing attributes in process `syz.3.14418'. [ 240.465099][ T9394] gre3: entered allmulticast mode [ 240.542840][ T29] audit: type=1400 audit(1762097327.639:12186): avc: denied { setopt } for pid=9420 comm="syz.4.14424" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 240.564467][ T9422] netlink: 12 bytes leftover after parsing attributes in process `syz.2.14425'. [ 240.627130][ T9440] netlink: 24 bytes leftover after parsing attributes in process `syz.1.14431'. [ 240.788924][ T29] audit: type=1326 audit(1762097327.882:12187): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9521 comm="syz.2.14449" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f14c9f9efc9 code=0x7ffc0000 [ 240.813069][ T29] audit: type=1326 audit(1762097327.882:12188): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9521 comm="syz.2.14449" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f14c9f9efc9 code=0x7ffc0000 [ 241.033322][ T9573] veth8: entered allmulticast mode [ 241.105467][ T9606] loop4: detected capacity change from 0 to 164 [ 241.150695][ T9620] validate_nla: 9 callbacks suppressed [ 241.150719][ T9620] netlink: 'syz.1.14480': attribute type 19 has an invalid length. [ 241.418113][ T29] kauditd_printk_skb: 3 callbacks suppressed [ 241.418128][ T29] audit: type=1326 audit(1762097328.462:12192): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9692 comm="syz.0.14506" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a9253efc9 code=0x7ffc0000 [ 241.462136][ T29] audit: type=1326 audit(1762097328.500:12193): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9692 comm="syz.0.14506" exe="/root/syz-executor" sig=0 arch=c000003e syscall=317 compat=0 ip=0x7f9a9253efc9 code=0x7ffc0000 [ 241.485842][ T29] audit: type=1326 audit(1762097328.500:12194): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9692 comm="syz.0.14506" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a9253efc9 code=0x7ffc0000 [ 241.509724][ T29] audit: type=1326 audit(1762097328.500:12195): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9692 comm="syz.0.14506" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a9253efc9 code=0x7ffc0000 [ 241.533392][ T29] audit: type=1326 audit(1762097328.500:12196): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9692 comm="syz.0.14506" exe="/root/syz-executor" sig=0 arch=c000003e syscall=436 compat=0 ip=0x7f9a9253efc9 code=0x7ffc0000 [ 241.557219][ T29] audit: type=1326 audit(1762097328.500:12197): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9692 comm="syz.0.14506" exe="/root/syz-executor" sig=0 arch=c000003e syscall=231 compat=0 ip=0x7f9a9253efc9 code=0x7ffc0000 [ 241.601964][ T9728] netlink: 'syz.4.14518': attribute type 4 has an invalid length. [ 241.725354][ T9763] netlink: 'syz.0.14531': attribute type 21 has an invalid length. [ 241.756137][ T9782] ieee802154 phy0 wpan0: encryption failed: -22 [ 241.766538][ T9766] bond4: Unable to set up delay as MII monitoring is disabled [ 241.807864][ T9766] bond4 (unregistering): Released all slaves [ 241.834257][ T9831] loop4: detected capacity change from 0 to 512 [ 241.852097][ T9831] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 241.924649][ T9831] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:483: comm syz.4.14537: Invalid block bitmap block 0 in block_group 0 [ 241.946513][ T9831] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 241.964027][ T9831] EXT4-fs error (device loop4): ext4_clear_blocks:876: inode #11: comm syz.4.14537: attempt to clear invalid blocks 983261 len 1 [ 242.008047][ T9831] EXT4-fs error (device loop4): __ext4_get_inode_loc:4832: comm syz.4.14537: Invalid inode table block 0 in block_group 0 [ 242.038656][ T9831] EXT4-fs error (device loop4) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 242.064447][ T9831] EXT4-fs error (device loop4) in ext4_orphan_del:301: Corrupt filesystem [ 242.098631][ T9831] EXT4-fs error (device loop4): __ext4_get_inode_loc:4832: comm syz.4.14537: Invalid inode table block 0 in block_group 0 [ 242.111713][ T9831] EXT4-fs error (device loop4) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 242.128757][ T9831] EXT4-fs error (device loop4): ext4_truncate:4637: inode #11: comm syz.4.14537: mark_inode_dirty error [ 242.140086][ T9831] EXT4-fs error (device loop4) in ext4_process_orphan:343: Corrupt filesystem [ 242.187570][ T9831] EXT4-fs error (device loop4): __ext4_get_inode_loc:4832: comm syz.4.14537: Invalid inode table block 0 in block_group 0 [ 242.203482][ T9831] EXT4-fs (loop4): 1 truncate cleaned up [ 242.209502][ T9831] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 242.230893][ T9923] IPVS: length: 111 != 24 [ 242.265150][ T9831] EXT4-fs error (device loop4): __ext4_get_inode_loc:4832: comm syz.4.14537: Invalid inode table block 0 in block_group 0 [ 242.266885][ T29] audit: type=1400 audit(1762097329.258:12198): avc: denied { setattr } for pid=9824 comm="syz.4.14537" name="/" dev="loop4" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 242.309042][ T9831] EXT4-fs error (device loop4) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 242.337997][ T29] audit: type=1400 audit(1762097329.323:12199): avc: denied { create } for pid=9942 comm="syz.2.14574" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_scsitransport_socket permissive=1 [ 242.374747][ T3320] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 242.408184][ T9956] loop1: detected capacity change from 0 to 2048 [ 242.439776][ T9956] EXT4-fs: Ignoring removed bh option [ 242.460488][ T9956] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 242.461939][ T9971] xt_addrtype: ipv6 does not support BROADCAST matching [ 242.525563][ T9986] netdevsim netdevsim4: Firmware load for './cgroup/../file0' refused, path contains '..' component [ 242.584300][ T9994] x_tables: duplicate entry at hook 2 [ 242.608517][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 242.652123][T10000] 8021q: adding VLAN 0 to HW filter on device bond8 [ 242.820360][T10088] __vm_enough_memory: pid: 10088, comm: syz.2.14609, bytes: 4503599627366400 not enough memory for the allocation [ 242.913563][ T29] audit: type=1400 audit(1762097329.866:12200): avc: denied { setattr } for pid=10106 comm="syz.3.14618" name="ptmx" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ptmx_t tclass=chr_file permissive=1 [ 243.039408][T10133] bond3: down delay (128) is not a multiple of miimon (7), value rounded to 126 ms [ 243.048863][T10133] bond3: peer notification delay (3) is not a multiple of miimon (7), value rounded to 0 ms [ 243.059043][T10133] bond3: entered allmulticast mode [ 243.251657][T10224] netlink: 'syz.3.14647': attribute type 1 has an invalid length. [ 243.271039][T10227] random: crng reseeded on system resumption [ 243.307361][T10236] x_tables: ip6_tables: SYNPROXY target: used from hooks PREROUTING, but only usable from INPUT/FORWARD [ 243.396400][ T29] audit: type=1326 audit(1762097330.325:12201): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10254 comm="syz.3.14658" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef04f7efc9 code=0x7ffc0000 [ 243.538277][T10287] tmpfs: Bad value for 'mpol' [ 243.619122][T10306] netlink: 'syz.3.14675': attribute type 6 has an invalid length. [ 243.631389][T10310] xt_policy: output policy not valid in PREROUTING and INPUT [ 243.674469][T10316] Cannot find del_set index 4 as target [ 243.785800][T10345] vhci_hcd: USB_PORT_FEAT_BH_PORT_RESET req not supported for USB 2.0 roothub [ 243.797003][T10347] netlink: 'syz.1.14691': attribute type 1 has an invalid length. [ 243.913880][T10369] ip6gretap2: entered allmulticast mode [ 244.269954][T10440] Process accounting resumed [ 244.326752][T10451] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(3) [ 244.333360][T10451] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 244.340978][T10451] vhci_hcd vhci_hcd.0: Device attached [ 244.357953][T10455] netlink: 'syz.4.14730': attribute type 21 has an invalid length. [ 244.368442][T10452] vhci_hcd: cannot find a urb of seqnum 0 max seqnum 0 [ 244.375583][ T42] vhci_hcd: stop threads [ 244.379873][ T42] vhci_hcd: release socket [ 244.384281][ T42] vhci_hcd: disconnect device [ 244.390457][T10401] loop2: detected capacity change from 0 to 32768 [ 244.428238][T10401] loop2: p1 p2 p3 < > p4 < p5 p6 > [ 244.436092][T10401] loop2: p1 start 460800 is beyond EOD, truncated [ 244.442632][T10401] loop2: p2 size 83886080 extends beyond EOD, truncated [ 244.516163][T10401] loop2: p5 start 460800 is beyond EOD, truncated [ 244.522760][T10401] loop2: p6 size 83886080 extends beyond EOD, truncated [ 244.707118][ T4281] udevd[4281]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 244.707201][ T9690] udevd[9690]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory [ 244.727876][ T9693] udevd[9693]: inotify_add_watch(7, /dev/loop2p6, 10) failed: No such file or directory [ 244.738967][ T9694] udevd[9694]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory [ 245.129967][T10616] loop1: detected capacity change from 0 to 128 [ 245.207591][T10634] netlink: 'syz.2.14785': attribute type 21 has an invalid length. [ 245.504881][T10696] bond4: option arp_all_targets: invalid value (262144) [ 245.530947][T10696] bond4 (unregistering): Released all slaves [ 245.598131][T10785] bond4: option ad_user_port_key: mode dependency failed, not supported in mode balance-rr(0) [ 245.610995][T10785] bond4 (unregistering): Released all slaves [ 245.673196][T10870] __nla_validate_parse: 28 callbacks suppressed [ 245.673212][T10870] netlink: 32 bytes leftover after parsing attributes in process `syz.3.14821'. [ 245.753362][T10882] bond4: Removing last ns target with arp_interval on [ 245.931687][T10970] netlink: 12 bytes leftover after parsing attributes in process `syz.3.14844'. [ 245.940812][T10970] netlink: 12 bytes leftover after parsing attributes in process `syz.3.14844'. [ 246.054972][T11008] netlink: 'syz.3.14858': attribute type 1 has an invalid length. [ 246.063022][T11008] netlink: 12 bytes leftover after parsing attributes in process `syz.3.14858'. [ 246.172512][T11037] random: crng reseeded on system resumption [ 246.257769][T11060] netlink: 20 bytes leftover after parsing attributes in process `syz.3.14877'. [ 246.266898][T11060] netlink: 8 bytes leftover after parsing attributes in process `syz.3.14877'. [ 246.523129][T11132] loop3: detected capacity change from 0 to 128 [ 246.541002][T11139] netlink: 'syz.2.14904': attribute type 2 has an invalid length. [ 246.768518][ T29] kauditd_printk_skb: 68 callbacks suppressed [ 246.768532][ T29] audit: type=1400 audit(1762097333.470:12270): avc: denied { read } for pid=11195 comm="syz.3.14924" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 246.845947][T11209] loop3: detected capacity change from 0 to 512 [ 246.881903][T11209] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.14928: bg 0: block 248: padding at end of block bitmap is not set [ 246.901066][T11209] Quota error (device loop3): write_blk: dquota write failed [ 246.908654][T11209] Quota error (device loop3): qtree_write_dquot: Error -117 occurred while creating quota [ 246.918822][T11209] EXT4-fs error (device loop3): ext4_acquire_dquot:6945: comm syz.3.14928: Failed to acquire dquot type 1 [ 246.942450][ T29] audit: type=1400 audit(1762097333.629:12271): avc: denied { create } for pid=11228 comm="syz.2.14934" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 246.942973][T11209] EXT4-fs (loop3): 1 truncate cleaned up [ 246.962312][ T29] audit: type=1400 audit(1762097333.629:12272): avc: denied { connect } for pid=11228 comm="syz.2.14934" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 247.030558][T11209] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 247.057496][ T29] audit: type=1400 audit(1762097333.741:12273): avc: denied { mount } for pid=11207 comm="syz.3.14928" name="/" dev="loop3" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 247.058265][T11209] ext4 filesystem being mounted at /3041/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 247.102868][T11209] Quota error (device loop3): do_check_range: Getting dqdh_prev_free 1536 out of range 0-5 [ 247.105557][ T29] audit: type=1400 audit(1762097333.779:12274): avc: denied { remove_name } for pid=11207 comm="syz.3.14928" name="file1" dev="loop3" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 247.113585][T11209] Quota error (device loop3): qtree_write_dquot: Error -117 occurred while creating quota [ 247.136579][ T29] audit: type=1400 audit(1762097333.779:12275): avc: denied { rename } for pid=11207 comm="syz.3.14928" name="file1" dev="loop3" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 247.146508][T11209] EXT4-fs error (device loop3): ext4_acquire_dquot:6945: comm syz.3.14928: Failed to acquire dquot type 1 [ 247.209080][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 247.224753][T11251] bond4: option ad_user_port_key: mode dependency failed, not supported in mode balance-rr(0) [ 247.227398][ T52] EXT4-fs error (device loop3): ext4_release_dquot:6981: comm kworker/u8:3: Failed to release dquot type 1 [ 247.247147][T11251] bond4 (unregistering): Released all slaves [ 247.315014][T11334] x_tables: ip_tables: DNAT target: used from hooks POSTROUTING, but only usable from PREROUTING/OUTPUT [ 247.381548][T11342] usb usb6: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 247.390844][T11351] netlink: 20 bytes leftover after parsing attributes in process `syz.2.14954'. [ 247.400015][T11351] netlink: 20 bytes leftover after parsing attributes in process `syz.2.14954'. [ 247.401838][T11342] vhci_hcd: invalid port number 96 [ 247.414238][T11342] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 247.473863][T11362] Zero length message leads to an empty skb [ 247.540932][T11380] netlink: 4 bytes leftover after parsing attributes in process `syz.4.14966'. [ 247.590008][T11394] netlink: 132 bytes leftover after parsing attributes in process `syz.4.14970'. [ 247.678537][T11417] netlink: 'syz.2.14975': attribute type 32 has an invalid length. [ 247.687520][ T3004] ================================================================== [ 247.695624][ T3004] BUG: KCSAN: data-race in dont_mount / step_into [ 247.702053][ T3004] [ 247.704378][ T3004] read-write to 0xffff888107e46600 of 4 bytes by task 4281 on cpu 0: [ 247.712448][ T3004] dont_mount+0x2a/0x40 [ 247.716622][ T3004] vfs_unlink+0x28f/0x420 [ 247.720954][ T3004] do_unlinkat+0x24e/0x480 [ 247.725379][ T3004] __x64_sys_unlink+0x2e/0x40 [ 247.730061][ T3004] x64_sys_call+0x2dcf/0x3000 [ 247.734737][ T3004] do_syscall_64+0xd2/0x200 [ 247.739247][ T3004] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 247.745133][ T3004] [ 247.747452][ T3004] read to 0xffff888107e46600 of 4 bytes by task 3004 on cpu 1: [ 247.755239][ T3004] step_into+0xe3/0x7f0 [ 247.759395][ T3004] walk_component+0x162/0x220 [ 247.764332][ T3004] path_lookupat+0xfe/0x2a0 [ 247.768832][ T3004] filename_lookup+0x147/0x340 [ 247.773597][ T3004] do_readlinkat+0x7d/0x320 [ 247.778093][ T3004] __x64_sys_readlink+0x47/0x60 [ 247.782934][ T3004] x64_sys_call+0x28de/0x3000 [ 247.787603][ T3004] do_syscall_64+0xd2/0x200 [ 247.792097][ T3004] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 247.797977][ T3004] [ 247.800282][ T3004] value changed: 0x00300080 -> 0x00004080 [ 247.805989][ T3004] [ 247.808325][ T3004] Reported by Kernel Concurrency Sanitizer on: [ 247.814487][ T3004] CPU: 1 UID: 0 PID: 3004 Comm: udevd Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 247.825457][ T3004] Tainted: [W]=WARN [ 247.829249][ T3004] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 247.839300][ T3004] ==================================================================