last executing test programs: 343.665615ms ago: executing program 2 (id=9117): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000001100)=@migrate={0x50, 0x28, 0x1, 0x0, 0x0, {{@in6=@private2, @in6=@private1={0xfc, 0x1, '\x00', 0x1}, 0x0, 0x0, 0x0, 0x0, 0xa}, 0x4}}, 0x50}, 0x1, 0x0, 0x0, 0x40000}, 0x0) 311.466515ms ago: executing program 4 (id=9119): r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0), 0x81) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000200)={0x80, 0x0, 0x77}) 300.561425ms ago: executing program 2 (id=9120): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0xe, 0x7fffffff}]}) creat(&(0x7f0000000100)='./file0\x00', 0xd931d3864d39dcca) 257.541706ms ago: executing program 3 (id=9122): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv4_newrule={0x1b, 0x20, 0x301, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x801c}, [@FRA_GENERIC_POLICY=@FRA_OIFNAME={0x14, 0x11, 'bond0\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000850) 257.383906ms ago: executing program 3 (id=9123): r0 = add_key(&(0x7f0000000300)='dns_resolver\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f0000000200)="75a1d7030000", 0x6, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) 257.168406ms ago: executing program 0 (id=9124): r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x8, 0x3, 0x2f0, 0x0, 0x8, 0xfa04, 0xc0, 0x6c02, 0x258, 0x194, 0x194, 0x258, 0x194, 0x3, 0x0, {[{{@ip={@empty=0x1e00, @broadcast, 0x0, 0x0, 'veth0_to_hsr\x00', 'veth0_virt_wifi\x00', {}, {}, 0x6}, 0x0, 0x98, 0xc0, 0x0, {0x0, 0x74020000}, [@common=@inet=@socket1={{0x28}}]}, @common=@inet=@SYNPROXY={0x28}}, {{@ip={@broadcast, @dev, 0x0, 0x0, '\x00', 'tunl0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:man_t:s0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x350) 255.037396ms ago: executing program 4 (id=9125): r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x40505330, &(0x7f00000001c0)={0x0, 0xfffffffd, 0x22, 0x4, 0x1101, 0x1}) 244.161396ms ago: executing program 1 (id=9126): r0 = socket$kcm(0xa, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x0, 0x29, 0x0, 0x40000) 225.070587ms ago: executing program 2 (id=9127): r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000340)={&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e20}, 0xfe42, 0x0, 0x0, &(0x7f00000005c0)=[@rights={{0x2c, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0]}}], 0x30, 0x4048015}, 0x0) 210.041117ms ago: executing program 1 (id=9128): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000000)=@newtaction={0x70, 0x30, 0xb, 0x0, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc}, {0x48, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_MARK={0x8, 0x3}, @TCA_SKBEDIT_PTYPE={0x6, 0x4}, @TCA_SKBEDIT_PARMS={0x18}]}, {0x10}, {0xc, 0xa}, {0xc, 0x9, {0xf5}}}}]}]}, 0x70}}, 0x0) 204.062637ms ago: executing program 3 (id=9129): r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e22, 0x3, @private2, 0x2c6b}}, 0x9, 0x600, 0x7, 0x8, 0x4}, &(0x7f00000000c0)=0x98) 188.529427ms ago: executing program 4 (id=9130): r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x891d, &(0x7f0000000180)={'veth0_to_bond\x00', @ifru_flags=0x8000}) 180.279017ms ago: executing program 0 (id=9131): r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[@rthdr_2292={{0x28, 0x29, 0x5, {0x0, 0x2, 0x2, 0x1, 0x0, [@remote]}}}], 0x28}, 0x0) 159.088987ms ago: executing program 2 (id=9132): r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000100)={0x2, 0x3, 0x8, 0x7, 0x5, 0x40}) 158.731858ms ago: executing program 1 (id=9133): r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'macvtap0\x00', &(0x7f0000000040)=@ethtool_ts_info={0x19}}) 140.900928ms ago: executing program 0 (id=9134): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000010c0)=@mangle={'mangle\x00', 0x64, 0x6, 0x510, 0x1b8, 0xd0, 0xd0, 0x1b8, 0x2b0, 0x528, 0x528, 0x528, 0x528, 0x528, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0x5}}}, {{@ipv6={@mcast1, @local, [], [], 'macvtap0\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@broadcast}}}, {{@ipv6={@mcast2, @loopback, [], [], 'veth0_to_team\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0x1b8}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffc}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28}}, {{@uncond, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@multicast2}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x570) 137.374368ms ago: executing program 4 (id=9135): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000900)=@newtaction={0x84, 0x30, 0xb, 0x5, 0x0, {}, [{0x70, 0x1, [@m_ct={0x6c, 0x1, 0x0, 0x0, {{0x7}, {0x44, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18, 0x1, {0x80000001, 0x0, 0x0, 0x0, 0x400}}, @TCA_CT_ACTION={0x6, 0x3, 0x19}, @TCA_CT_NAT_IPV4_MIN={0x8, 0x9, @private=0xa010102}, @TCA_CT_NAT_IPV4_MAX={0x8, 0xa, @initdev={0xac, 0x1e, 0x1, 0x0}}, @TCA_CT_NAT_PORT_MIN={0x6, 0xd, 0x4e24}, @TCA_CT_NAT_PORT_MAX={0x6, 0xe, 0x4e22}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x8890}, 0x40) 124.017468ms ago: executing program 3 (id=9136): r0 = socket(0x2, 0x80805, 0x0) getsockopt$bt_hci(r0, 0x84, 0x7c, 0x0, &(0x7f0000001080)) 123.732388ms ago: executing program 2 (id=9137): mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) fsopen(&(0x7f0000000040)='configfs\x00', 0x0) 104.899459ms ago: executing program 0 (id=9138): capset(&(0x7f0000000100)={0x20071026}, &(0x7f0000000140)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='setgroups\x00') 91.774289ms ago: executing program 1 (id=9139): prctl$PR_MCE_KILL(0x21, 0x1, 0x0) prctl$PR_MCE_KILL_GET(0x22) 58.535629ms ago: executing program 4 (id=9140): r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ipv6_route\x00') pread64(r0, &(0x7f0000019dc0)=""/102391, 0x18ff7, 0x2) 58.183389ms ago: executing program 3 (id=9141): r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x8, 0x3, 0x2f0, 0x0, 0x8, 0xfa04, 0xc0, 0x6c02, 0x258, 0x194, 0x194, 0x258, 0x194, 0x3, 0x0, {[{{@ip={@empty=0x1e00, @broadcast, 0x0, 0x0, 'veth0_to_hsr\x00', 'veth0_virt_wifi\x00', {}, {}, 0x6}, 0x0, 0x98, 0xc0, 0x0, {0x0, 0x74020000}, [@common=@inet=@socket1={{0x28}}]}, @common=@inet=@SYNPROXY={0x28}}, {{@ip={@broadcast, @dev, 0x0, 0x0, '\x00', 'tunl0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:man_t:s0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x350) 57.986079ms ago: executing program 0 (id=9142): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="5400000002060104000000000000000000000000050004000000000005000100060000000d000300686173683a6d61630000000005000500000000000c000780080008000000009a090002"], 0x54}}, 0x0) 48.005819ms ago: executing program 1 (id=9143): r0 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') getdents64(r0, &(0x7f0000002f40)=""/4098, 0x1002) 47.666299ms ago: executing program 2 (id=9144): r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x4, &(0x7f0000000040)="9f0910bc996c301c8107070400", 0xd) 8.60625ms ago: executing program 4 (id=9145): syz_mount_image$ext4(&(0x7f00000007c0)='ext4\x00', &(0x7f00000006c0)='./file1\x00', 0x44, &(0x7f00000000c0)={[{@user_xattr}, {@bh}]}, 0x1, 0x576, &(0x7f0000000140)="$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") listxattr(&(0x7f0000000180)='./file1\x00', 0x0, 0x0) 516.13µs ago: executing program 0 (id=9146): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x30, 0x2, 0x3, 0x201, 0x0, 0x0, {0x2, 0x0, 0x8}, [@NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0x7}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x6, 0x1}}, @NFQA_CFG_CMD={0x8, 0x1, {0x1, 0x0, 0x22}}]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x44) 286.56µs ago: executing program 1 (id=9147): r0 = socket$inet6(0xa, 0x2, 0x3a) sendmmsg$inet6(r0, &(0x7f0000000b80)=[{{&(0x7f0000000140)={0xa, 0x4e1c, 0x7ffe, @dev={0xfe, 0x80, '\x00', 0x15}, 0x4}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000080)="8000102e7577d401", 0x8}], 0x1, &(0x7f0000000a00)=ANY=[@ANYBLOB="88000000000000002900000039000000840e02"], 0xa0}}], 0x1, 0x400c4) 0s ago: executing program 3 (id=9148): r0 = socket$kcm(0x2d, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x1, 0x0}, 0x80a5) kernel console output (not intermixed with test programs): 4013] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #16: comm syz.4.5095: corrupted inode contents [ 141.529230][T14013] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #16: comm syz.4.5095: mark_inode_dirty error [ 141.550200][T14013] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #16: comm syz.4.5095: corrupted inode contents [ 141.584003][T14013] EXT4-fs error (device loop4) in ext4_orphan_del:305: Corrupt filesystem [ 141.618339][T14013] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #16: comm syz.4.5095: corrupted inode contents [ 141.637613][T14013] EXT4-fs error (device loop4): ext4_truncate:4597: inode #16: comm syz.4.5095: mark_inode_dirty error [ 141.664506][T14013] EXT4-fs error (device loop4) in ext4_process_orphan:347: Corrupt filesystem [ 141.674970][T14013] EXT4-fs (loop4): 1 truncate cleaned up [ 141.732189][T14013] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 141.752637][T14013] ext4 filesystem being mounted at /1013/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 141.792137][T14054] loop1: detected capacity change from 0 to 1024 [ 141.792947][ T3317] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 141.815036][T14054] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 141.858815][T14054] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 141.920781][T14054] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 141.951825][T14054] EXT4-fs (loop1): orphan cleanup on readonly fs [ 141.977912][T14054] EXT4-fs error (device loop1): __ext4_get_inode_loc:4792: comm syz.1.5116: Invalid inode table block 0 in block_group 0 [ 142.025889][T14054] EXT4-fs error (device loop1) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 142.062623][T14054] EXT4-fs error (device loop1): ext4_quota_write:7322: inode #3: comm syz.1.5116: mark_inode_dirty error [ 142.077484][T14089] loop2: detected capacity change from 0 to 2048 [ 142.104513][T14054] Quota error (device loop1): write_blk: dquota write failed [ 142.112255][T14054] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.5116: Failed to acquire dquot type 0 [ 142.128810][T14054] EXT4-fs error (device loop1): __ext4_get_inode_loc:4792: comm syz.1.5116: Invalid inode table block 0 in block_group 0 [ 142.145126][ T5273] Alternate GPT is invalid, using primary GPT. [ 142.151469][ T5273] loop2: p1 p2 p3 [ 142.155420][T14054] EXT4-fs error (device loop1) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 142.204084][T14054] EXT4-fs error (device loop1): ext4_ext_truncate:4475: inode #15: comm syz.1.5116: mark_inode_dirty error [ 142.218778][T14089] Alternate GPT is invalid, using primary GPT. [ 142.225125][T14089] loop2: p1 p2 p3 [ 142.237537][T14054] EXT4-fs error (device loop1): __ext4_get_inode_loc:4792: comm syz.1.5116: Invalid inode table block 0 in block_group 0 [ 142.263495][T14054] EXT4-fs error (device loop1) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 142.292987][ T2998] Alternate GPT is invalid, using primary GPT. [ 142.299544][ T2998] loop2: p1 p2 p3 [ 142.319359][T14117] loop0: detected capacity change from 0 to 512 [ 142.322869][T14054] EXT4-fs error (device loop1) in ext4_orphan_del:305: Corrupt filesystem [ 142.337230][T14054] EXT4-fs error (device loop1): __ext4_get_inode_loc:4792: comm syz.1.5116: Invalid inode table block 0 in block_group 0 [ 142.337979][T14117] EXT4-fs: old and new quota format mixing [ 142.357193][T14054] EXT4-fs error (device loop1) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 142.372133][T14111] loop4: detected capacity change from 0 to 8192 [ 142.387731][ T5273] udevd[5273]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 142.390557][ T7992] udevd[7992]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory [ 142.409577][ T3507] udevd[3507]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 142.432176][T14054] EXT4-fs error (device loop1): ext4_truncate:4597: inode #15: comm syz.1.5116: mark_inode_dirty error [ 142.472095][ T5273] udevd[5273]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 142.482529][T14111] loop4: p1 p4 < > [ 142.485341][T14054] EXT4-fs error (device loop1) in ext4_process_orphan:347: Corrupt filesystem [ 142.486637][T14111] loop4: p1 start 4261412864 is beyond EOD, truncated [ 142.538291][T14054] EXT4-fs (loop1): 1 truncate cleaned up [ 142.548695][T14054] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 142.654424][T14139] loop2: detected capacity change from 0 to 2048 [ 142.697929][T14139] EXT4-fs (loop2): #clusters per group too big: 151011328 [ 142.712114][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 142.839830][T14156] loop4: detected capacity change from 0 to 1024 [ 142.854573][T14156] EXT4-fs (loop4): bad block size 16384 [ 142.876430][T14124] loop0: detected capacity change from 0 to 32768 [ 142.935658][ T7992] loop0: p1 p2 p3 < p5 p6 > [ 142.953686][T14124] loop0: p1 p2 p3 < p5 p6 > [ 142.971711][T14173] loop1: detected capacity change from 0 to 128 [ 143.131906][T14186] loop2: detected capacity change from 0 to 256 [ 143.180335][T14186] FAT-fs (loop2): IO charset iso8859-5 not found [ 143.250585][T14204] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 143.279591][T14204] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 143.401126][T14230] loop0: detected capacity change from 0 to 512 [ 143.418334][T14230] EXT4-fs: Ignoring removed orlov option [ 143.425965][T14230] EXT4-fs: Ignoring removed nomblk_io_submit option [ 143.432759][T14230] EXT4-fs: Ignoring removed orlov option [ 143.446239][T14230] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a846c01c, mo2=0002] [ 143.455043][T14230] System zones: 1-12 [ 143.461893][T14230] EXT4-fs error (device loop0): ext4_init_orphan_info:585: comm syz.0.5201: inode #0: comm syz.0.5201: iget: illegal inode # [ 143.480786][T14230] EXT4-fs (loop0): get orphan inode failed [ 143.488482][T14230] EXT4-fs (loop0): mount failed [ 143.578335][T14252] loop1: detected capacity change from 0 to 256 [ 143.585724][T14252] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 143.611380][T14252] FAT-fs (loop1): Directory bread(block 64) failed [ 143.623663][T14252] FAT-fs (loop1): Directory bread(block 65) failed [ 143.641603][T14252] FAT-fs (loop1): Directory bread(block 66) failed [ 143.648627][T14252] FAT-fs (loop1): Directory bread(block 67) failed [ 143.657709][T14252] FAT-fs (loop1): Directory bread(block 68) failed [ 143.664657][T14261] loop0: detected capacity change from 0 to 1024 [ 143.665707][T14252] FAT-fs (loop1): Directory bread(block 69) failed [ 143.681613][T14252] FAT-fs (loop1): Directory bread(block 70) failed [ 143.691436][T14261] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (32298!=35945) [ 143.693548][T14252] FAT-fs (loop1): Directory bread(block 71) failed [ 143.705829][T14261] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 143.715178][T14252] FAT-fs (loop1): Directory bread(block 72) failed [ 143.731600][T14252] FAT-fs (loop1): Directory bread(block 73) failed [ 143.748110][T14261] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 143.761524][T14261] EXT4-fs (loop0): orphan cleanup on readonly fs [ 143.771472][T14261] EXT4-fs error (device loop0): ext4_read_inode_bitmap:167: comm syz.0.5215: Inode bitmap for bg 0 marked uninitialized [ 143.826585][T14261] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 143.886963][T14282] loop1: detected capacity change from 0 to 512 [ 143.915596][T14282] EXT4-fs: test_dummy_encryption option not supported [ 143.968911][ T3312] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 143.971990][T14290] loop4: detected capacity change from 0 to 1024 [ 143.995864][T14290] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 144.005697][T14292] loop2: detected capacity change from 0 to 512 [ 144.012926][T14292] EXT4-fs: Ignoring removed mblk_io_submit option [ 144.041269][T14297] loop3: detected capacity change from 0 to 512 [ 144.050413][T14292] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 144.055701][T14297] EXT4-fs: Ignoring removed nobh option [ 144.061431][T14292] EXT4-fs (loop2): invalid inodes per group: 0 [ 144.061431][T14292] [ 144.068497][T14290] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 144.087845][T14290] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (53380!=20869) [ 144.127794][T14297] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -2 [ 144.148018][T14290] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 144.161405][T14290] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 144.173793][T14307] tmpfs: Bad value for 'mpol' [ 144.182443][T14297] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #13: comm syz.3.5234: invalid indirect mapped block 2683928664 (level 1) [ 144.198278][T14297] EXT4-fs (loop3): 1 truncate cleaned up [ 144.205115][T14297] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 144.236806][ T3317] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 144.249340][T14313] futex_wake_op: syz.0.5241 tries to shift op by -1; fix this program [ 144.304037][ T3321] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 144.316278][T14321] loop0: detected capacity change from 0 to 512 [ 144.336739][T14321] EXT4-fs error (device loop0): ext4_validate_block_bitmap:432: comm syz.0.5244: bg 0: block 16: invalid block bitmap [ 144.370049][T14321] EXT4-fs (loop0): Remounting filesystem read-only [ 144.381729][T14321] EXT4-fs (loop0): 1 truncate cleaned up [ 144.388129][T14321] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 144.416841][ T3312] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 144.417611][T14334] loop1: detected capacity change from 0 to 1024 [ 144.443501][T14334] EXT4-fs: Ignoring removed bh option [ 144.502664][T14334] EXT4-fs (loop1): corrupt root inode, run e2fsck [ 144.510178][T14347] loop3: detected capacity change from 0 to 128 [ 144.529711][T14334] EXT4-fs (loop1): mount failed [ 144.533920][T14347] FAT-fs (loop3): error, fat_get_cluster: invalid start cluster (i_pos 1, start 00000001) [ 144.649972][T14363] autofs: Unknown parameter 'no9 PG!8E8- ŖEeլ( Ir\u}ibT0;my[Gc#>QkbY&#w@/VVL~12lhOh'rK1\kU{!eܚ7 [ 144.649972][T14363] Ue[%#s' [ 144.803522][ T29] kauditd_printk_skb: 6 callbacks suppressed [ 144.803541][ T29] audit: type=1326 audit(2000006492.317:272): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14380 comm="syz.0.5274" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f4995b3e929 code=0x0 [ 144.842565][T14383] loop4: detected capacity change from 0 to 512 [ 144.850006][T14383] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 144.896135][T14383] EXT4-fs error (device loop4): ext4_find_inline_data_nolock:169: inode #17: comm syz.4.5275: inline data xattr refers to an external xattr inode [ 144.950811][T14383] EXT4-fs error (device loop4): ext4_orphan_get:1398: comm syz.4.5275: couldn't read orphan inode 17 (err -117) [ 144.982142][T14403] loop1: detected capacity change from 0 to 512 [ 144.987317][T14383] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 145.028172][T14403] EXT4-fs (loop1): #blocks per group too big: 884736 [ 145.079803][ T3317] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 145.186527][T14429] loop2: detected capacity change from 0 to 512 [ 145.210235][T14429] EXT4-fs (loop2): first meta block group too large: 393216 (group descriptor block count 1) [ 145.516137][ T29] audit: type=1400 audit(2000006492.981:273): avc: denied { remount } for pid=14473 comm="syz.3.5319" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 145.634280][T14494] loop4: detected capacity change from 0 to 512 [ 145.690956][T14494] EXT4-fs (loop4): orphan cleanup on readonly fs [ 145.697484][T14494] EXT4-fs error (device loop4): ext4_quota_enable:7124: comm syz.4.5328: inode #16777216: comm syz.4.5328: iget: illegal inode # [ 145.712303][T14507] loop3: detected capacity change from 0 to 256 [ 145.719471][T14507] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 145.786710][T14494] EXT4-fs error (device loop4): ext4_quota_enable:7127: comm syz.4.5328: Bad quota inode: 16777216, type: 2 [ 145.805360][T14507] FAT-fs (loop3): Directory bread(block 64) failed [ 145.821871][T14494] EXT4-fs warning (device loop4): ext4_enable_quotas:7168: Failed to enable quota tracking (type=2, err=-117, ino=16777216). Please run e2fsck to fix. [ 145.834915][T14507] FAT-fs (loop3): Directory bread(block 65) failed [ 145.846897][T14494] EXT4-fs (loop4): Cannot turn on quotas: error -117 [ 145.861498][T14507] FAT-fs (loop3): Directory bread(block 66) failed [ 145.861868][T14494] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0007-000000000000 ro without journal. Quota mode: writeback. [ 145.874831][T14507] FAT-fs (loop3): Directory bread(block 67) failed [ 145.903157][ T29] audit: type=1400 audit(2000006493.336:274): avc: denied { write } for pid=14514 comm="syz.2.5338" name="sg0" dev="devtmpfs" ino=137 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 145.938048][T14507] FAT-fs (loop3): Directory bread(block 68) failed [ 145.964687][T14507] FAT-fs (loop3): Directory bread(block 69) failed [ 145.967808][ T3317] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0007-000000000000. [ 145.985884][T14507] FAT-fs (loop3): Directory bread(block 70) failed [ 145.996512][T14507] FAT-fs (loop3): Directory bread(block 71) failed [ 146.034009][T14507] FAT-fs (loop3): Directory bread(block 72) failed [ 146.040884][T14507] FAT-fs (loop3): Directory bread(block 73) failed [ 146.199218][T14548] loop3: detected capacity change from 0 to 1024 [ 146.224451][T14546] loop4: detected capacity change from 0 to 2048 [ 146.232406][T14551] loop0: detected capacity change from 0 to 2048 [ 146.233172][T14549] loop1: detected capacity change from 0 to 2048 [ 146.248787][T14553] loop2: detected capacity change from 0 to 512 [ 146.258790][T14549] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 146.288003][T14551] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 146.302622][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 146.319438][T14548] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 146.343053][T14546] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 146.357680][T14548] ext4 filesystem being mounted at /1107/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 146.364787][T14553] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 146.391474][ T3312] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 146.423733][ T3317] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 146.438259][T14564] loop0: detected capacity change from 0 to 4096 [ 146.449293][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 146.459033][ T3321] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 146.486650][T14564] EXT4-fs (loop0): unsupported inode size: 6912 [ 146.487509][T14566] loop1: detected capacity change from 0 to 4096 [ 146.493640][T14564] EXT4-fs (loop0): blocksize: 4096 [ 146.521133][T14566] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 146.627518][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 146.661173][T14578] loop3: detected capacity change from 0 to 2048 [ 146.691118][T14578] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 146.712378][T14581] loop0: detected capacity change from 0 to 2048 [ 146.713684][T14587] loop2: detected capacity change from 0 to 512 [ 146.738981][T14590] loop1: detected capacity change from 0 to 512 [ 146.745652][T14585] loop4: detected capacity change from 0 to 2048 [ 146.747735][ T3321] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 146.765000][T14581] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 146.769657][T14587] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 146.788672][T14590] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 146.812624][T14587] EXT4-fs (loop2): orphan cleanup on readonly fs [ 146.825800][T14587] EXT4-fs warning (device loop2): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-22, ino=3). Please run e2fsck to fix. [ 146.830846][ T3312] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 146.841084][T14587] EXT4-fs (loop2): Cannot turn on quotas: error -22 [ 146.858693][T14587] EXT4-fs error (device loop2): ext4_orphan_get:1419: comm syz.2.5369: bad orphan inode 768 [ 146.860440][T14594] loop3: detected capacity change from 0 to 512 [ 146.877334][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 146.886559][T14594] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 146.896568][T14587] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 146.912569][T14596] loop0: detected capacity change from 0 to 136 [ 146.915861][ T2998] loop4: unable to read partition table [ 146.930813][ T2998] loop4: partition table beyond EOD, truncated [ 146.942598][T14594] EXT4-fs (loop3): orphan cleanup on readonly fs [ 146.957313][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 146.965534][T14594] EXT4-fs error (device loop3): ext4_orphan_get:1419: comm syz.3.5371: bad orphan inode 15 [ 146.980588][T14599] loop1: detected capacity change from 0 to 760 [ 146.991598][T14601] loop2: detected capacity change from 0 to 512 [ 146.999465][T14594] ext4_test_bit(bit=14, block=18) = 1 [ 147.005410][T14594] is_bad_inode(inode)=0 [ 147.009798][T14594] NEXT_ORPHAN(inode)=1023 [ 147.009893][T14585] loop4: unable to read partition table [ 147.014197][T14594] max_ino=32 [ 147.024356][T14594] i_nlink=0 [ 147.026381][T14585] loop4: partition table beyond EOD, truncated [ 147.027775][T14594] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2962: inode #15: comm syz.3.5371: corrupted xattr block 19: e_value size too large [ 147.034243][T14585] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 147.061904][T14601] EXT4-fs (loop2): can't mount with both data=journal and delalloc [ 147.072730][T14594] EXT4-fs warning (device loop3): ext4_evict_inode:274: xattr delete (err -117) [ 147.084094][T14594] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 147.092845][T14603] loop0: detected capacity change from 0 to 2048 [ 147.117694][T14605] loop1: detected capacity change from 0 to 512 [ 147.157297][T14609] loop0: detected capacity change from 0 to 128 [ 147.186236][ T2998] loop4: unable to read partition table [ 147.199307][ T2998] loop4: partition table beyond EOD, truncated [ 147.220824][ T3321] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 147.222121][T14607] loop2: detected capacity change from 0 to 8192 [ 147.243260][T14611] loop1: detected capacity change from 0 to 2048 [ 147.271524][T14614] loop0: detected capacity change from 0 to 2048 [ 147.291198][T14616] loop4: detected capacity change from 0 to 512 [ 147.318369][T14617] loop3: detected capacity change from 0 to 512 [ 147.328070][T14614] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 147.338858][T14617] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 147.342435][T14614] ext4 filesystem being mounted at /1034/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 147.383995][T14624] loop2: detected capacity change from 0 to 128 [ 147.408795][ T3312] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 147.420602][T14624] Process accounting paused [ 147.426153][T14623] loop1: detected capacity change from 0 to 2048 [ 147.460060][ T3321] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 147.473084][T14628] loop2: detected capacity change from 0 to 128 [ 147.483813][T14631] loop1: detected capacity change from 0 to 512 [ 147.500234][T14627] loop4: detected capacity change from 0 to 2048 [ 147.506703][T14632] loop0: detected capacity change from 0 to 128 [ 147.550868][T14635] loop3: detected capacity change from 0 to 128 [ 147.574783][T14637] loop2: detected capacity change from 0 to 256 [ 147.626430][T14640] loop0: detected capacity change from 0 to 128 [ 147.633023][T14641] loop1: detected capacity change from 0 to 164 [ 147.693740][T14643] loop4: detected capacity change from 0 to 128 [ 147.736429][T14647] loop2: detected capacity change from 0 to 128 [ 147.750340][T14646] loop3: detected capacity change from 0 to 2048 [ 147.779647][T14651] loop4: detected capacity change from 0 to 128 [ 147.818072][T14650] loop0: detected capacity change from 0 to 2048 [ 147.983595][T14659] loop4: detected capacity change from 0 to 2048 [ 148.348839][T14658] loop0: detected capacity change from 0 to 32768 [ 148.364285][T14668] A link change request failed with some changes committed already. Interface team0 may have been left with an inconsistent configuration, please check. [ 148.427730][T14655] loop2: detected capacity change from 0 to 32768 [ 148.505372][T14672] netlink: 14 bytes leftover after parsing attributes in process `syz.0.5406'. [ 148.600560][ T29] audit: type=1400 audit(2000009073.845:275): avc: denied { ioctl } for pid=14677 comm="syz.0.5410" path="socket:[38111]" dev="sockfs" ino=38111 ioctlcmd=0x48c8 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 148.646624][T14680] netlink: 'syz.2.5412': attribute type 1 has an invalid length. [ 148.699869][ T29] audit: type=1400 audit(2000009073.938:276): avc: denied { write } for pid=14683 comm="syz.0.5411" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 148.739314][T14688] netlink: 'syz.0.5415': attribute type 2 has an invalid length. [ 148.747105][T14688] netlink: 51 bytes leftover after parsing attributes in process `syz.0.5415'. [ 148.750882][T14690] loop2: detected capacity change from 0 to 256 [ 148.785929][ T29] audit: type=1400 audit(2000009073.994:277): avc: denied { create } for pid=14686 comm="syz.1.5414" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 148.806562][ T29] audit: type=1400 audit(2000009074.004:278): avc: denied { write } for pid=14686 comm="syz.1.5414" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 148.825306][T14661] loop3: detected capacity change from 0 to 65536 [ 148.826717][ T29] audit: type=1400 audit(2000009074.004:279): avc: denied { nlmsg_write } for pid=14686 comm="syz.1.5414" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 148.869270][T14692] netlink: 268 bytes leftover after parsing attributes in process `syz.1.5417'. [ 148.878573][T14692] unsupported nla_type 65024 [ 149.040340][ T29] audit: type=1400 audit(2000009074.228:280): avc: denied { create } for pid=14697 comm="syz.2.5421" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 149.061238][ T29] audit: type=1400 audit(2000009074.238:281): avc: denied { write } for pid=14697 comm="syz.2.5421" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 149.179737][T14721] loop0: detected capacity change from 0 to 256 [ 149.362222][T14737] netlink: 8 bytes leftover after parsing attributes in process `syz.2.5439'. [ 149.372889][T14738] tc_dump_action: action bad kind [ 149.684175][T14769] infiniband syz!: set active [ 149.688988][T14769] infiniband syz!: added team_slave_0 [ 149.716365][T14769] RDS/IB: syz!: added [ 149.721127][T14769] smc: adding ib device syz! with port count 1 [ 149.754522][T14769] smc: ib device syz! port 1 has pnetid [ 149.947609][T14795] netlink: 360 bytes leftover after parsing attributes in process `syz.3.5468'. [ 150.000676][T14798] netlink: 'syz.3.5470': attribute type 28 has an invalid length. [ 150.008594][T14798] netlink: 'syz.3.5470': attribute type 3 has an invalid length. [ 150.016995][T14798] netlink: 132 bytes leftover after parsing attributes in process `syz.3.5470'. [ 150.137170][T14805] loop3: detected capacity change from 0 to 512 [ 150.156742][T14766] loop1: detected capacity change from 0 to 65536 [ 150.164214][T14807] Illegal XDP return value 8 on prog (id 495) dev N/A, expect packet loss! [ 150.164531][T14805] EXT4-fs: Ignoring removed nomblk_io_submit option [ 150.227971][T14805] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 150.236100][T14805] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=c040e128, mo2=0002] [ 150.247640][T14805] EXT4-fs (loop3): orphan cleanup on readonly fs [ 150.254107][T14805] __quota_error: 7 callbacks suppressed [ 150.254174][T14805] Quota error (device loop3): v2_read_header: Failed header read: expected=8 got=0 [ 150.270371][T14805] EXT4-fs warning (device loop3): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 150.285118][T14805] EXT4-fs (loop3): Cannot turn on quotas: error -22 [ 150.300446][T14805] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.5473: bg 0: block 40: padding at end of block bitmap is not set [ 150.320375][T14805] EXT4-fs (loop3): Remounting filesystem read-only [ 150.327228][T14805] EXT4-fs (loop3): 1 truncate cleaned up [ 150.403251][ T29] audit: type=1400 audit(2000009075.557:289): avc: denied { read } for pid=14804 comm="syz.3.5473" name="file2" dev="loop3" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=lnk_file permissive=1 [ 150.509450][ T29] audit: type=1400 audit(2000009075.650:290): avc: denied { write } for pid=14821 comm="syz.3.5481" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 150.558629][T14832] vlan0: entered promiscuous mode [ 150.637734][ T29] audit: type=1400 audit(2000009075.772:291): avc: denied { mounton } for pid=14838 comm="syz.0.5489" path="mnt:[4026532376]" dev="nsfs" ino=4026532376 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 150.755744][T14853] No such timeout policy "syz1" [ 150.809844][T14861] tmpfs: Bad value for 'mpol' [ 150.828838][T14863] netlink: 8 bytes leftover after parsing attributes in process `syz.2.5502'. [ 150.876926][T14867] netlink: 432 bytes leftover after parsing attributes in process `syz.0.5503'. [ 150.946726][T14875] netlink: 8 bytes leftover after parsing attributes in process `syz.1.5507'. [ 151.040922][T14885] netlink: 12 bytes leftover after parsing attributes in process `syz.0.5510'. [ 151.286747][T14912] xt_hashlimit: max too large, truncated to 1048576 [ 151.297550][T14915] netlink: 'syz.0.5526': attribute type 13 has an invalid length. [ 151.403161][ T29] audit: type=1400 audit(2000009076.492:292): avc: granted { setsecparam } for pid=14923 comm="syz.3.5531" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security [ 151.514557][T14934] netlink: 'syz.3.5536': attribute type 46 has an invalid length. [ 151.557445][T14938] netlink: 'syz.3.5538': attribute type 1 has an invalid length. [ 151.984739][ T29] audit: type=1326 audit(2000009077.035:293): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14982 comm="syz.4.5559" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1654c4e929 code=0x7ffc0000 [ 152.008569][ T29] audit: type=1326 audit(2000009077.035:294): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14982 comm="syz.4.5559" exe="/root/syz-executor" sig=0 arch=c000003e syscall=311 compat=0 ip=0x7f1654c4e929 code=0x7ffc0000 [ 152.032051][ T29] audit: type=1326 audit(2000009077.035:295): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14982 comm="syz.4.5559" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1654c4e929 code=0x7ffc0000 [ 152.055709][ T29] audit: type=1326 audit(2000009077.035:296): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14982 comm="syz.4.5559" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1654c4e929 code=0x7ffc0000 [ 152.256181][T15018] 8021q: adding VLAN 0 to HW filter on device bond1 [ 152.274767][ T29] audit: type=1400 audit(2000009077.232:297): avc: denied { compute_member } for pid=15005 comm="syz.0.5571" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 152.396242][T15038] netlink: 'syz.2.5587': attribute type 4 has an invalid length. [ 152.417279][T15038] A link change request failed with some changes committed already. Interface hsr_slave_1 may have been left with an inconsistent configuration, please check. [ 152.438728][T15040] ip6t_REJECT: ECHOREPLY is not supported [ 152.531717][T15050] netlink: 'syz.1.5593': attribute type 21 has an invalid length. [ 152.799719][T15091] netlink: 'syz.0.5613': attribute type 6 has an invalid length. [ 152.806887][T15092] dummy0: entered promiscuous mode [ 152.816457][T15092] bridge0: port 3(dummy0) entered blocking state [ 152.822918][T15092] bridge0: port 3(dummy0) entered disabled state [ 152.855789][T15092] dummy0: entered allmulticast mode [ 152.865979][T15092] bridge0: port 3(dummy0) entered blocking state [ 152.872423][T15092] bridge0: port 3(dummy0) entered forwarding state [ 152.986457][T15113] veth0_macvtap: left promiscuous mode [ 153.028751][T15113] veth0_macvtap: entered promiscuous mode [ 153.143018][T15113] team0: Device macvtap0 failed to register rx_handler [ 153.163598][T15113] veth0_macvtap: left promiscuous mode [ 153.217364][T15132] xt_hashlimit: max too large, truncated to 1048576 [ 153.224055][T15132] xt_hashlimit: overflow, try lower: 0/0 [ 153.293834][T15143] xt_l2tp: unknown flags: 17 [ 153.375920][T15155] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 153.410928][T15155] xt_CHECKSUM: unsupported CHECKSUM operation 68 [ 153.656217][T15191] veth0_macvtap: left promiscuous mode [ 153.680480][T15191] veth0_macvtap: entered promiscuous mode [ 153.687698][T15191] team0: Device macvtap0 failed to register rx_handler [ 153.694292][T15193] ipt_REJECT: ECHOREPLY no longer supported. [ 153.719457][T15191] veth0_macvtap: left promiscuous mode [ 153.875405][T15207] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 154.143342][T15243] xt_hashlimit: size too large, truncated to 1048576 [ 154.150202][T15243] xt_hashlimit: max too large, truncated to 1048576 [ 154.409058][T15278] validate_nla: 10 callbacks suppressed [ 154.409072][T15278] netlink: 'syz.4.5708': attribute type 12 has an invalid length. [ 154.474965][T15285] __nla_validate_parse: 11 callbacks suppressed [ 154.474984][T15285] netlink: 64 bytes leftover after parsing attributes in process `syz.2.5707'. [ 154.490439][T15285] netlink: 64 bytes leftover after parsing attributes in process `syz.2.5707'. [ 154.608079][T15303] loop4: detected capacity change from 0 to 256 [ 154.647524][T15310] netlink: 'syz.0.5722': attribute type 2 has an invalid length. [ 154.655457][T15310] netlink: 'syz.0.5722': attribute type 1 has an invalid length. [ 154.663448][T15310] netlink: 132 bytes leftover after parsing attributes in process `syz.0.5722'. [ 154.851678][T15335] netlink: 'syz.0.5734': attribute type 5 has an invalid length. [ 154.859726][T15332] netlink: 40 bytes leftover after parsing attributes in process `syz.4.5732'. [ 155.066925][T15362] can0: slcan on ttyS3. [ 155.162183][T15360] can0 (unregistered): slcan off ttyS3. [ 155.273527][T15396] netlink: 'syz.0.5761': attribute type 10 has an invalid length. [ 155.319870][T15406] netlink: 'syz.3.5764': attribute type 10 has an invalid length. [ 155.339618][T15396] team0 (unregistering): Port device team_slave_0 removed [ 155.388209][T15396] team0 (unregistering): Port device team_slave_1 removed [ 155.410011][T15406] veth0_macvtap: left promiscuous mode [ 155.419574][T15406] veth0_macvtap: entered promiscuous mode [ 155.446559][T15406] team0: Device macvtap0 failed to register rx_handler [ 155.454315][T15406] veth0_macvtap: left promiscuous mode [ 155.574880][T15441] netlink: 56 bytes leftover after parsing attributes in process `syz.2.5774'. [ 155.608749][T15441] (unnamed net_device) (uninitialized): (slave ip_vti0): Device is not bonding slave [ 155.618406][T15441] (unnamed net_device) (uninitialized): option active_slave: invalid value (ip_vti0) [ 155.729091][ T29] kauditd_printk_skb: 15 callbacks suppressed [ 155.729110][ T29] audit: type=1400 audit(2000009080.544:313): avc: denied { audit_write } for pid=15456 comm="syz.4.5783" capability=29 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 155.756477][ T29] audit: type=1107 audit(2000009080.544:314): pid=15456 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='' [ 155.837291][T15471] loop1: detected capacity change from 0 to 256 [ 155.873178][T15474] xt_TCPMSS: Only works on TCP SYN packets [ 155.990727][T15490] xt_nat: multiple ranges no longer supported [ 156.033139][T15494] xt_TCPMSS: Only works on TCP SYN packets [ 156.183246][T15521] netlink: 'syz.4.5813': attribute type 10 has an invalid length. [ 156.191353][T15521] netlink: 40 bytes leftover after parsing attributes in process `syz.4.5813'. [ 156.240380][ T29] audit: type=1400 audit(2000009081.011:315): avc: denied { name_bind } for pid=15529 comm="syz.1.5818" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 156.262222][ T29] audit: type=1400 audit(2000009081.011:316): avc: denied { node_bind } for pid=15529 comm="syz.1.5818" saddr=ff02::1 src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 156.293803][T15521] vcan0: entered promiscuous mode [ 156.299659][T15521] A link change request failed with some changes committed already. Interface vcan0 may have been left with an inconsistent configuration, please check. [ 156.404267][T15547] netlink: 'syz.3.5827': attribute type 10 has an invalid length. [ 156.412149][T15547] netlink: 40 bytes leftover after parsing attributes in process `syz.3.5827'. [ 156.445812][T15549] veth3: entered promiscuous mode [ 156.447155][ T29] audit: type=1400 audit(2000009081.217:317): avc: denied { accept } for pid=15552 comm="syz.2.5828" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 156.450877][T15549] veth3: entered allmulticast mode [ 156.483360][T15547] batadv0: entered promiscuous mode [ 156.488732][T15547] batadv0: entered allmulticast mode [ 156.524683][T15559] netlink: 'syz.4.5832': attribute type 30 has an invalid length. [ 156.533703][T15547] bridge0: port 4(batadv0) entered blocking state [ 156.540305][T15547] bridge0: port 4(batadv0) entered disabled state [ 156.553981][T15562] netlink: 60 bytes leftover after parsing attributes in process `syz.2.5833'. [ 156.572378][T15547] bridge0: port 4(batadv0) entered blocking state [ 156.578920][T15547] bridge0: port 4(batadv0) entered forwarding state [ 156.708697][ T29] audit: type=1400 audit(2000009081.451:318): avc: denied { name_bind } for pid=15572 comm="syz.0.5838" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 156.730988][T15562] caif0: entered promiscuous mode [ 156.736223][T15562] caif0: entered allmulticast mode [ 156.835752][ T29] audit: type=1400 audit(2000009081.573:319): avc: denied { listen } for pid=15584 comm="syz.3.5841" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_dgram_socket permissive=1 [ 156.961740][T15601] netlink: 3 bytes leftover after parsing attributes in process `syz.4.5849'. [ 156.990492][ T51] batman_adv: batadv0: No IGMP Querier present - multicast optimizations disabled [ 156.999754][ T51] batman_adv: batadv0: No MLD Querier present - multicast optimizations disabled [ 157.081176][ T29] audit: type=1400 audit(2000009081.807:320): avc: denied { setopt } for pid=15611 comm="syz.0.5854" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 157.199164][T15632] netlink: 'syz.3.5864': attribute type 14 has an invalid length. [ 157.298201][T15649] netlink: 8 bytes leftover after parsing attributes in process `syz.1.5872'. [ 157.332143][T15649] erspan1: entered promiscuous mode [ 157.337516][T15649] erspan1: entered allmulticast mode [ 157.530452][ T29] audit: type=1400 audit(2000009082.228:321): avc: denied { bind } for pid=15671 comm="syz.3.5885" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 157.645197][T15684] loop4: detected capacity change from 0 to 512 [ 157.760936][T15684] EXT4-fs: Ignoring removed oldalloc option [ 157.815099][T15684] EXT4-fs error (device loop4): ext4_xattr_inode_iget:433: comm syz.4.5878: Parent and EA inode have the same ino 15 [ 157.865038][T15684] EXT4-fs error (device loop4): ext4_xattr_inode_iget:433: comm syz.4.5878: Parent and EA inode have the same ino 15 [ 157.987072][T15684] EXT4-fs (loop4): 1 orphan inode deleted [ 158.019476][ T29] audit: type=1400 audit(2000009082.686:322): avc: denied { view } for pid=15728 comm="syz.1.5908" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 159.471937][T15877] bond0: option all_slaves_active: invalid value (2) [ 159.510602][T15880] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 159.550714][T15880] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 159.605980][T15880] bond0 (unregistering): Released all slaves [ 159.624077][T15889] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 159.785126][T15905] validate_nla: 2 callbacks suppressed [ 159.785143][T15905] netlink: 'syz.1.5995': attribute type 3 has an invalid length. [ 160.031631][T15929] xt_hashlimit: max too large, truncated to 1048576 [ 160.131361][T15945] SET target dimension over the limit! [ 160.179584][T15950] netlink: 'syz.3.6018': attribute type 27 has an invalid length. [ 160.201932][T15953] __nla_validate_parse: 11 callbacks suppressed [ 160.201948][T15953] netlink: 10 bytes leftover after parsing attributes in process `syz.1.6019'. [ 160.254538][T15950] bridge0: port 4(batadv0) entered disabled state [ 160.261176][T15950] bridge0: port 3(dummy0) entered disabled state [ 160.267661][T15950] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.275004][T15950] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.360573][T15950] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 160.381427][T15950] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 160.472063][T15950] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 160.481245][T15950] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 160.490285][T15950] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 160.493178][T15980] xt_hashlimit: max too large, truncated to 1048576 [ 160.499316][T15950] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 160.569592][T15985] loop0: detected capacity change from 0 to 512 [ 160.609492][T15985] EXT4-fs warning (device loop0): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 160.629403][T15985] EXT4-fs (loop0): mount failed [ 160.696432][T15996] : renamed from vlan0 (while UP) [ 160.737190][T16000] netlink: 40 bytes leftover after parsing attributes in process `syz.4.6038'. [ 160.849732][T16018] netlink: 'syz.4.6047': attribute type 3 has an invalid length. [ 160.858655][T16020] netlink: 8 bytes leftover after parsing attributes in process `syz.3.6051'. [ 160.943569][T16029] netlink: 8 bytes leftover after parsing attributes in process `syz.4.6055'. [ 160.952638][T16029] netlink: 20 bytes leftover after parsing attributes in process `syz.4.6055'. [ 161.021860][T16032] netlink: 20 bytes leftover after parsing attributes in process `syz.3.6056'. [ 161.106200][T16047] netlink: 14 bytes leftover after parsing attributes in process `syz.1.6064'. [ 161.125666][T16029] geneve2: entered promiscuous mode [ 161.131157][T16029] geneve2: entered allmulticast mode [ 161.166938][T16047] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 161.192908][T16047] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 161.233905][T16047] bond0 (unregistering): Released all slaves [ 161.305950][ T29] kauditd_printk_skb: 12 callbacks suppressed [ 161.306025][ T29] audit: type=1400 audit(2000009085.755:334): avc: denied { read write } for pid=3321 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 161.336606][ T29] audit: type=1400 audit(2000009085.755:335): avc: denied { open } for pid=3321 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 161.461143][ T29] audit: type=1400 audit(2000009085.764:336): avc: denied { ioctl } for pid=3312 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 161.469977][T16082] netlink: 152 bytes leftover after parsing attributes in process `syz.1.6081'. [ 161.763321][ T29] audit: type=1400 audit(2000009086.185:337): avc: denied { prog_load } for pid=16110 comm="syz.1.6095" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 161.782812][ T29] audit: type=1400 audit(2000009086.185:338): avc: denied { bpf } for pid=16110 comm="syz.1.6095" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 161.803549][ T29] audit: type=1400 audit(2000009086.185:339): avc: denied { perfmon } for pid=16110 comm="syz.1.6095" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 161.824670][ T29] audit: type=1400 audit(2000009086.185:340): avc: denied { prog_run } for pid=16110 comm="syz.1.6095" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 161.876368][ T29] audit: type=1400 audit(2000009086.232:341): avc: denied { read } for pid=16114 comm="syz.4.6098" name="event0" dev="devtmpfs" ino=242 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 161.899812][ T29] audit: type=1400 audit(2000009086.232:342): avc: denied { open } for pid=16114 comm="syz.4.6098" path="/dev/input/event0" dev="devtmpfs" ino=242 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 161.924038][ T29] audit: type=1400 audit(2000009086.241:343): avc: denied { ioctl } for pid=16114 comm="syz.4.6098" path="/dev/input/event0" dev="devtmpfs" ino=242 ioctlcmd=0x4523 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 162.027858][T16134] syz.2.6105 (16134): /proc/16133/oom_adj is deprecated, please use /proc/16133/oom_score_adj instead. [ 162.314175][T16164] netlink: 16 bytes leftover after parsing attributes in process `syz.4.6122'. [ 162.589568][T16200] loop1: detected capacity change from 0 to 1024 [ 162.613463][T16200] EXT4-fs: Ignoring removed orlov option [ 162.641373][T16208] IPVS: set_ctl: invalid protocol: 46 127.0.0.1:20002 [ 162.817241][T16220] usb usb6: usbfs: process 16220 (syz.0.6146) did not claim interface 0 before use [ 162.876382][T16225] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.886370][T16225] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 162.932592][T16226] netlink: 'syz.3.6150': attribute type 10 has an invalid length. [ 162.953319][T16226] 8021q: adding VLAN 0 to HW filter on device bond0 [ 163.006568][T16231] netlink: 348 bytes leftover after parsing attributes in process `syz.1.6153'. [ 163.019908][T16226] team0: Port device bond0 added [ 163.161863][T16250] netdevsim netdevsim2: Firmware load for './file0/../file0' refused, path contains '..' component [ 163.199902][T16255] netlink: 'syz.2.6166': attribute type 10 has an invalid length. [ 163.215327][T16255] hsr0: A HSR master's MTU cannot be greater than the smallest MTU of its slaves minus the HSR Tag length (6 octets). [ 163.531116][T16307] netlink: 'syz.2.6189': attribute type 21 has an invalid length. [ 163.596630][T16311] bridge0: port 1(bridge_slave_0) entered disabled state [ 163.613109][T16318] xt_ecn: cannot match TCP bits for non-tcp packets [ 163.628878][T16311] netlink: 'syz.4.6191': attribute type 3 has an invalid length. [ 163.636877][T16311] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 163.977581][T16375] @: renamed from bond_slave_0 [ 164.017972][T16379] netlink: 'syz.4.6226': attribute type 5 has an invalid length. [ 164.037154][T16382] !: renamed from dummy0 (while UP) [ 164.216270][T16408] mapping of prio or/and queue is allowed only from OUTPUT/FORWARD/POSTROUTING chains [ 164.318749][T16425] netlink: 'syz.0.6249': attribute type 10 has an invalid length. [ 164.350801][T16425] ipvlan0: entered allmulticast mode [ 164.356286][T16425] veth0_vlan: entered allmulticast mode [ 164.412266][T16439] netlink: 'syz.3.6256': attribute type 21 has an invalid length. [ 164.726128][T16489] bridge1: trying to set multicast startup query interval below minimum, setting to 100 (1000ms) [ 164.789134][T16500] team0: Cannot enslave team device to itself [ 164.904371][T16506] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.918572][T16519] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(3) [ 164.925183][T16519] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 164.932982][T16519] vhci_hcd vhci_hcd.0: Device attached [ 164.941469][T16520] usbip_core: unknown command [ 164.946381][T16520] vhci_hcd: unknown pdu 0 [ 164.950839][T16520] usbip_core: unknown command [ 164.955921][ T31] vhci_hcd: stop threads [ 164.960235][ T31] vhci_hcd: release socket [ 164.964808][ T31] vhci_hcd: disconnect device [ 164.984134][T16506] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 164.995090][T16506] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 165.018587][T16506] ipvlan0: left allmulticast mode [ 165.023735][T16506] veth0_vlan: left allmulticast mode [ 165.033533][T16506] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 165.043000][T16506] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 165.052135][T16506] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 165.061135][T16506] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 165.177926][T16532] block device autoloading is deprecated and will be removed. [ 165.195482][T16532] syz.3.6302: attempt to access beyond end of device [ 165.195482][T16532] md33: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 165.211908][T16536] C: renamed from team_slave_0 [ 165.232136][T16536] validate_nla: 3 callbacks suppressed [ 165.232155][T16536] netlink: 'syz.0.6303': attribute type 3 has an invalid length. [ 165.245725][T16536] A link change request failed with some changes committed already. Interface C may have been left with an inconsistent configuration, please check. [ 165.360454][T16556] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 165.375544][T16558] Cannot find set identified by id 2 to match [ 165.622390][T16597] SELinux: policydb string length 242 does not match expected length 8 [ 165.665132][T16597] SELinux: failed to load policy [ 165.685601][T16606] __nla_validate_parse: 11 callbacks suppressed [ 165.685622][T16606] netlink: 132 bytes leftover after parsing attributes in process `syz.1.6338'. [ 165.849671][T16632] bridge2: trying to set multicast query interval below minimum, setting to 100 (1000ms) [ 165.972501][T16650] netlink: 8 bytes leftover after parsing attributes in process `syz.3.6359'. [ 166.027994][T16664] netlink: 80 bytes leftover after parsing attributes in process `syz.1.6366'. [ 166.656295][ T29] kauditd_printk_skb: 56 callbacks suppressed [ 166.656313][ T29] audit: type=1400 audit(2000009090.760:400): avc: denied { create } for pid=16771 comm="syz.0.6419" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 166.726018][ T29] audit: type=1400 audit(2000009090.797:401): avc: denied { write } for pid=16771 comm="syz.0.6419" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 166.805690][ T29] audit: type=1400 audit(2000009090.900:402): avc: denied { read } for pid=16788 comm="syz.1.6427" dev="nsfs" ino=4026532517 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 166.827017][ T29] audit: type=1400 audit(2000009090.900:403): avc: denied { open } for pid=16788 comm="syz.1.6427" path="net:[4026532517]" dev="nsfs" ino=4026532517 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 166.911495][T16802] netlink: 'syz.0.6432': attribute type 3 has an invalid length. [ 166.938239][ T29] audit: type=1400 audit(2000009090.947:404): avc: denied { create } for pid=16788 comm="syz.1.6427" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 166.957789][ T29] audit: type=1400 audit(2000009090.947:405): avc: denied { setopt } for pid=16788 comm="syz.1.6427" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 167.020841][ T29] audit: type=1400 audit(2000009091.097:406): avc: denied { read } for pid=3037 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 167.033212][T16817] binfmt_misc: register: failed to install interpreter file ./file0 [ 167.076349][ T29] audit: type=1400 audit(2000009091.134:407): avc: denied { create } for pid=16819 comm="syz.0.6443" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 167.096511][ T29] audit: type=1400 audit(2000009091.134:408): avc: denied { getopt } for pid=16819 comm="syz.0.6443" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 167.116050][ T29] audit: type=1326 audit(2000009091.134:409): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16818 comm="syz.2.6441" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feeac2fe929 code=0x7ffc0000 [ 167.162988][T16833] netdevsim netdevsim4 5: renamed from netdevsim0 (while UP) [ 167.287417][T16853] IPv6: Can't replace route, no match found [ 167.455608][T16885] xt_cgroup: invalid path, errno=-2 [ 167.612173][T16911] netlink: 'syz.4.6486': attribute type 27 has an invalid length. [ 167.695557][T16911] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.715210][T16911] vcan0: left promiscuous mode [ 167.783910][T16911] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 167.812373][T16935] netlink: 12 bytes leftover after parsing attributes in process `syz.0.6499'. [ 167.815432][T16911] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 167.865687][T16911] geneve2: left promiscuous mode [ 167.870742][T16911] geneve2: left allmulticast mode [ 167.877403][T16911] netdevsim netdevsim4 5: unset [1, 0] type 2 family 0 port 6081 - 0 [ 167.886088][T16911] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 167.895245][T16911] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 167.904386][T16911] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 167.938689][T16921] netlink: 'syz.2.6491': attribute type 10 has an invalid length. [ 168.015420][T16953] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6506'. [ 168.087850][T16967] random: crng reseeded on system resumption [ 168.138076][T16975] netlink: 4 bytes leftover after parsing attributes in process `syz.2.6518'. [ 168.142008][T16967] Restarting kernel threads ... [ 168.178043][T16967] Done restarting kernel threads. [ 168.238639][T16988] netlink: 'syz.2.6523': attribute type 27 has an invalid length. [ 168.316641][T16988] bridge0: port 2(bridge_slave_1) entered disabled state [ 168.323978][T16988] bridge0: port 1(bridge_slave_0) entered disabled state [ 168.348623][T16988] caif0: left promiscuous mode [ 168.354050][T16988] caif0: left allmulticast mode [ 168.392847][T16988] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 168.414452][T16988] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 168.453523][T16988] vlan0: left promiscuous mode [ 168.478005][T16988] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 168.487249][T16988] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 168.496675][T16988] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 168.505781][T16988] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 168.696795][T17047] netdevsim netdevsim2 netdevsim0: entered allmulticast mode [ 168.707212][T17053] netlink: 'syz.4.6556': attribute type 6 has an invalid length. [ 168.746917][T17059] netlink: 8 bytes leftover after parsing attributes in process `syz.3.6558'. [ 168.839050][T17074] netlink: 8 bytes leftover after parsing attributes in process `syz.2.6567'. [ 168.882243][T17079] netlink: 'syz.1.6569': attribute type 10 has an invalid length. [ 168.890276][T17079] netlink: 40 bytes leftover after parsing attributes in process `syz.1.6569'. [ 168.925055][T17079] batman_adv: batadv0: Adding interface: macvlan0 [ 168.931621][T17079] batman_adv: batadv0: The MTU of interface macvlan0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 168.970181][T17079] batman_adv: batadv0: Interface activated: macvlan0 [ 168.974870][T17093] netlink: 'syz.3.6575': attribute type 10 has an invalid length. [ 168.984892][T17093] netlink: 40 bytes leftover after parsing attributes in process `syz.3.6575'. [ 169.016534][T17093] team0: entered promiscuous mode [ 169.016555][T17093] team_slave_0: entered promiscuous mode [ 169.016625][T17093] team_slave_1: entered promiscuous mode [ 169.016692][T17093] bond0: entered promiscuous mode [ 169.016710][T17093] @: entered promiscuous mode [ 169.016845][T17093] bond_slave_1: entered promiscuous mode [ 169.017043][T17093] team0: entered allmulticast mode [ 169.017054][T17093] team_slave_0: entered allmulticast mode [ 169.017123][T17093] team_slave_1: entered allmulticast mode [ 169.017139][T17093] bond0: entered allmulticast mode [ 169.017151][T17093] @: entered allmulticast mode [ 169.017186][T17093] bond_slave_1: entered allmulticast mode [ 169.017920][T17093] 8021q: adding VLAN 0 to HW filter on device team0 [ 169.019026][T17093] bridge0: port 5(team0) entered blocking state [ 169.019059][T17093] bridge0: port 5(team0) entered disabled state [ 169.374506][T17147] xt_l2tp: v2 sid > 0xffff: 117440512 [ 169.554268][T17177] batman_adv: batadv0: Interface deactivated: macvlan0 [ 169.694924][T17202] netlink: 'syz.2.6631': attribute type 5 has an invalid length. [ 169.704608][T17200] netlink: 'syz.4.6629': attribute type 12 has an invalid length. [ 170.107545][T17262] vhci_hcd: default hub control req: 0501 v03ff i0002 l4 [ 170.557453][T17308] A link change request failed with some changes committed already. Interface macvtap0 may have been left with an inconsistent configuration, please check. [ 170.621619][T17316] : renamed from vlan1 [ 170.788216][T17336] lo: entered promiscuous mode [ 170.795049][T17336] tunl0: entered promiscuous mode [ 170.808671][T17336] gre0: entered promiscuous mode [ 170.821968][T17336] gretap0: entered promiscuous mode [ 170.853778][T17336] erspan0: entered promiscuous mode [ 170.872236][T17336] ip_vti0: entered promiscuous mode [ 170.881938][T17336] ip6_vti0: entered promiscuous mode [ 170.890548][T17336] sit0: entered promiscuous mode [ 170.899317][T17336] ip6tnl0: entered promiscuous mode [ 170.906662][T17336] ip6gre0: entered promiscuous mode [ 170.913821][T17336] syz_tun: entered promiscuous mode [ 170.922205][T17336] ip6gretap0: entered promiscuous mode [ 170.929383][T17336] bridge0: port 2(bridge_slave_1) entered disabled state [ 170.936694][T17336] bridge0: port 1(bridge_slave_0) entered disabled state [ 170.945647][T17336] bridge0: entered promiscuous mode [ 170.952845][T17336] vcan0: entered promiscuous mode [ 170.959233][T17336] team0: entered promiscuous mode [ 170.965634][T17336] team_slave_0: entered promiscuous mode [ 170.972197][T17336] team_slave_1: entered promiscuous mode [ 170.980157][T17336] dummy0: entered promiscuous mode [ 170.988369][T17336] nlmon0: entered promiscuous mode [ 170.994791][T17336] caif0: entered promiscuous mode [ 171.000068][T17336] batadv0: entered promiscuous mode [ 171.008017][T17336] vxcan0: entered promiscuous mode [ 171.014584][T17336] vxcan1: entered promiscuous mode [ 171.020819][T17336] veth0: entered promiscuous mode [ 171.028874][T17336] veth1: entered promiscuous mode [ 171.036510][T17336] wg0: entered promiscuous mode [ 171.043903][T17336] wg1: entered promiscuous mode [ 171.052474][T17336] wg2: entered promiscuous mode [ 171.059431][T17336] veth0_to_bridge: entered promiscuous mode [ 171.070235][T17336] veth1_to_bridge: entered promiscuous mode [ 171.080279][T17336] veth0_to_bond: entered promiscuous mode [ 171.087464][T17336] bond_slave_0: entered promiscuous mode [ 171.093571][T17336] veth1_to_bond: entered promiscuous mode [ 171.100624][T17336] bond_slave_1: entered promiscuous mode [ 171.106493][T17336] veth0_to_team: entered promiscuous mode [ 171.114794][T17336] veth1_to_team: entered promiscuous mode [ 171.122915][T17336] veth0_to_batadv: entered promiscuous mode [ 171.130137][T17336] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 171.137873][T17336] batadv_slave_0: entered promiscuous mode [ 171.146566][T17336] veth1_to_batadv: entered promiscuous mode [ 171.153739][T17336] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 171.161262][T17336] batadv_slave_1: entered promiscuous mode [ 171.168892][T17336] xfrm0: entered promiscuous mode [ 171.175313][T17336] veth0_to_hsr: entered promiscuous mode [ 171.182888][T17336] veth1_to_hsr: entered promiscuous mode [ 171.191232][T17336] hsr0: entered promiscuous mode [ 171.197411][T17336] veth1_virt_wifi: entered promiscuous mode [ 171.204416][T17336] veth0_virt_wifi: entered promiscuous mode [ 171.215344][T17336] vlan1: entered promiscuous mode [ 171.221017][T17336] macvlan0: entered promiscuous mode [ 171.226622][T17336] macvlan1: entered promiscuous mode [ 171.233278][T17336] ipvlan0: entered promiscuous mode [ 171.238682][T17336] ipvlan1: entered promiscuous mode [ 171.246245][T17336] macvtap0: entered promiscuous mode [ 171.252675][T17336] macsec0: entered promiscuous mode [ 171.258875][T17336] geneve0: entered promiscuous mode [ 171.265162][T17336] geneve1: entered promiscuous mode [ 171.271729][T17336] netdevsim netdevsim1 netdevsim0: entered promiscuous mode [ 171.279891][T17336] netdevsim netdevsim1 netdevsim1: entered promiscuous mode [ 171.288254][T17336] netdevsim netdevsim1 netdevsim2: entered promiscuous mode [ 171.296685][T17336] netdevsim netdevsim1 netdevsim3: entered promiscuous mode [ 171.304745][T17336] veth2: entered promiscuous mode [ 171.310382][T17336] veth3: left allmulticast mode [ 171.315744][T17336] erspan1: left allmulticast mode [ 171.320895][T17336] vti0: entered promiscuous mode [ 171.326053][T17336] veth4: entered promiscuous mode [ 171.331208][T17336] veth5: entered promiscuous mode [ 171.336415][T17336] ip6tnl1: entered promiscuous mode [ 171.341816][T17336] bridge1: entered promiscuous mode [ 171.347408][T17336] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 171.356567][T17336] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 171.365604][T17336] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 171.374643][T17336] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 171.383930][T17336] geneve2: entered promiscuous mode [ 171.389945][T17346] (unnamed net_device) (uninitialized): Unable to set down delay as MII monitoring is disabled [ 171.465309][T17363] loop3: detected capacity change from 0 to 512 [ 171.499042][T17371] IPv6: NLM_F_CREATE should be specified when creating new route [ 171.508808][T17363] EXT4-fs mount: 8 callbacks suppressed [ 171.508826][T17363] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 171.541823][T17363] ext4 filesystem being mounted at /1401/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 171.574850][ T3321] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 171.575310][ C1] hrtimer: interrupt took 28195 ns [ 171.705853][T17399] loop1: detected capacity change from 0 to 2048 [ 171.753354][T17407] __nla_validate_parse: 11 callbacks suppressed [ 171.753373][T17407] netlink: 8 bytes leftover after parsing attributes in process `syz.2.6729'. [ 171.768722][T17407] netlink: 16 bytes leftover after parsing attributes in process `syz.2.6729'. [ 171.779951][T17399] Alternate GPT is invalid, using primary GPT. [ 171.786350][T17399] loop1: p1 p2 p3 [ 171.889471][T17423] xt_TCPMSS: Only works on TCP SYN packets [ 171.909185][ T3507] udevd[3507]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 171.909220][ T5273] udevd[5273]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 171.924384][ T7992] udevd[7992]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 171.991546][T17433] xt_TPROXY: Can be used only with -p tcp or -p udp [ 172.088842][ T29] kauditd_printk_skb: 64 callbacks suppressed [ 172.088859][ T29] audit: type=1400 audit(2000009095.840:474): avc: denied { read write } for pid=17446 comm="syz.2.6749" name="nvram" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 172.118998][ T29] audit: type=1400 audit(2000009095.840:475): avc: denied { open } for pid=17446 comm="syz.2.6749" path="/dev/nvram" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 172.126888][T17449] No such timeout policy "syz1" [ 172.171424][ T29] audit: type=1400 audit(2000009095.924:476): avc: denied { create } for pid=17451 comm="syz.3.6750" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 172.230304][ T29] audit: type=1400 audit(2000009095.943:477): avc: denied { getopt } for pid=17451 comm="syz.3.6750" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 172.441734][T17487] netlink: 8 bytes leftover after parsing attributes in process `syz.0.6767'. [ 172.584607][T17504] netlink: 3548 bytes leftover after parsing attributes in process `syz.3.6774'. [ 172.653635][T17511] netlink: 56 bytes leftover after parsing attributes in process `syz.2.6778'. [ 172.672444][T17515] validate_nla: 1 callbacks suppressed [ 172.672463][T17515] netlink: 'syz.4.6781': attribute type 5 has an invalid length. [ 172.771571][T17526] loop1: detected capacity change from 0 to 764 [ 172.781771][T17527] netlink: 'syz.3.6786': attribute type 32 has an invalid length. [ 172.787031][ T29] audit: type=1400 audit(2000009096.495:478): avc: denied { nlmsg_write } for pid=17521 comm="syz.3.6786" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 172.854887][ T29] audit: type=1400 audit(2000009096.561:479): avc: denied { mount } for pid=17525 comm="syz.1.6787" name="/" dev="loop1" ino=1792 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 172.907117][ T29] audit: type=1400 audit(2000009096.598:480): avc: denied { unmount } for pid=3316 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 173.065539][ T29] audit: type=1400 audit(2000009096.757:481): avc: denied { read } for pid=17567 comm="syz.1.6804" name="rtc0" dev="devtmpfs" ino=244 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 173.088732][ T29] audit: type=1400 audit(2000009096.757:482): avc: denied { open } for pid=17567 comm="syz.1.6804" path="/dev/rtc0" dev="devtmpfs" ino=244 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 173.228547][ T29] audit: type=1400 audit(2000009096.916:483): avc: denied { write } for pid=17581 comm="syz.4.6812" name="001" dev="devtmpfs" ino=171 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 173.367740][T17609] netlink: 144 bytes leftover after parsing attributes in process `syz.0.6826'. [ 173.793440][T17674] lo: left promiscuous mode [ 173.798142][T17674] tunl0: left promiscuous mode [ 173.803065][T17674] gre0: left promiscuous mode [ 173.807923][T17674] gretap0: left promiscuous mode [ 173.813046][T17674] erspan0: left promiscuous mode [ 173.818218][T17674] ip_vti0: left promiscuous mode [ 173.823255][T17674] ip6_vti0: left promiscuous mode [ 173.828567][T17674] sit0: left promiscuous mode [ 173.833328][T17674] ip6tnl0: left promiscuous mode [ 173.838445][T17674] ip6gre0: left promiscuous mode [ 173.843573][T17674] syz_tun: left promiscuous mode [ 173.848676][T17674] ip6gretap0: left promiscuous mode [ 173.853957][T17674] bridge0: left promiscuous mode [ 173.859084][T17674] vcan0: left promiscuous mode [ 173.863954][T17674] team0: left promiscuous mode [ 173.878049][T17674] dummy0: left promiscuous mode [ 173.883092][T17674] nlmon0: left promiscuous mode [ 173.888146][T17674] caif0: left promiscuous mode [ 173.893307][T17674] batadv0: left promiscuous mode [ 173.898551][T17674] vxcan0: left promiscuous mode [ 173.903648][T17674] vxcan1: left promiscuous mode [ 173.908639][T17674] veth0: left promiscuous mode [ 173.913713][T17674] veth1: left promiscuous mode [ 173.918648][T17674] wg0: left promiscuous mode [ 173.923500][T17674] wg1: left promiscuous mode [ 173.928288][T17674] wg2: left promiscuous mode [ 173.933024][T17674] veth0_to_bridge: left promiscuous mode [ 173.938985][T17674] veth1_to_bridge: left promiscuous mode [ 173.944847][T17674] veth0_to_bond: left promiscuous mode [ 173.950786][T17674] bond_slave_0: left promiscuous mode [ 173.956366][T17674] veth1_to_bond: left promiscuous mode [ 173.962243][T17674] bond_slave_1: left promiscuous mode [ 173.967808][T17674] veth0_to_team: left promiscuous mode [ 173.973371][T17674] team_slave_0: left promiscuous mode [ 173.978920][T17674] veth1_to_team: left promiscuous mode [ 173.984482][T17674] team_slave_1: left promiscuous mode [ 173.990031][T17674] veth0_to_batadv: left promiscuous mode [ 173.995871][T17674] batadv_slave_0: left promiscuous mode [ 174.001758][T17674] veth1_to_batadv: left promiscuous mode [ 174.007502][T17674] batadv_slave_1: left promiscuous mode [ 174.013252][T17674] xfrm0: left promiscuous mode [ 174.018240][T17674] veth0_to_hsr: left promiscuous mode [ 174.023870][T17674] veth1_to_hsr: left promiscuous mode [ 174.029559][T17674] hsr0: left promiscuous mode [ 174.034650][T17674] veth1_virt_wifi: left promiscuous mode [ 174.040489][T17674] veth0_virt_wifi: left promiscuous mode [ 174.046301][T17674] vlan1: left promiscuous mode [ 174.051331][T17674] macvlan0: left promiscuous mode [ 174.056778][T17674] macvlan1: left promiscuous mode [ 174.062008][T17674] ipvlan0: left promiscuous mode [ 174.067162][T17674] ipvlan1: left promiscuous mode [ 174.072423][T17674] macvtap0: left promiscuous mode [ 174.077625][T17674] macsec0: left promiscuous mode [ 174.082950][T17674] geneve0: left promiscuous mode [ 174.088193][T17674] geneve1: left promiscuous mode [ 174.095100][T17674] netdevsim netdevsim1 netdevsim0: left promiscuous mode [ 174.103053][T17674] netdevsim netdevsim1 netdevsim1: left promiscuous mode [ 174.111670][T17674] netdevsim netdevsim1 netdevsim2: left promiscuous mode [ 174.119886][T17674] netdevsim netdevsim1 netdevsim3: left promiscuous mode [ 174.119962][T17687] xt_l2tp: missing protocol rule (udp|l2tpip) [ 174.127343][T17674] veth2: left promiscuous mode [ 174.138486][T17674] veth3: left promiscuous mode [ 174.143407][T17674] erspan1: left promiscuous mode [ 174.148672][T17674] vti0: left promiscuous mode [ 174.153565][T17674] veth4: left promiscuous mode [ 174.158490][T17674] veth5: left promiscuous mode [ 174.163367][T17674] ip6tnl1: left promiscuous mode [ 174.168525][T17674] bridge1: left promiscuous mode [ 174.173609][T17674] geneve2: left promiscuous mode [ 174.184560][T17682] bond0: entered allmulticast mode [ 174.275484][T17693] IPv6: sit1: Disabled Multicast RS [ 174.428407][T17711] netlink: 'syz.3.6875': attribute type 1 has an invalid length. [ 174.468385][T17717] netlink: 16 bytes leftover after parsing attributes in process `syz.1.6878'. [ 174.469762][T17719] xt_TPROXY: Can be used only with -p tcp or -p udp [ 174.650622][T17748] xt_CT: You must specify a L4 protocol and not use inversions on it [ 174.810616][T17768] netlink: 'syz.3.6902': attribute type 1 has an invalid length. [ 174.818428][T17768] netlink: 'syz.3.6902': attribute type 2 has an invalid length. [ 174.832425][T17773] bridge4: entered promiscuous mode [ 174.837719][T17773] bridge4: entered allmulticast mode [ 174.932359][T17785] Cannot find add_set index 0 as target [ 175.043058][T17806] netlink: 'syz.3.6920': attribute type 1 has an invalid length. [ 175.079313][T17811] sctp: [Deprecated]: syz.2.6922 (pid 17811) Use of int in maxseg socket option. [ 175.079313][T17811] Use struct sctp_assoc_value instead [ 175.153612][T17821] netlink: 8 bytes leftover after parsing attributes in process `syz.1.6929'. [ 175.343216][T17854] netlink: 16 bytes leftover after parsing attributes in process `syz.0.6945'. [ 175.392682][T17862] ieee802154 phy0 wpan0: encryption failed: -22 [ 175.400069][T17861] netlink: 'syz.4.6946': attribute type 8 has an invalid length. [ 175.407959][T17861] netlink: 8 bytes leftover after parsing attributes in process `syz.4.6946'. [ 175.552302][T17878] loop0: detected capacity change from 0 to 512 [ 175.572069][T17885] netlink: 'syz.4.6959': attribute type 11 has an invalid length. [ 175.621770][T17878] EXT4-fs: Project quota feature not enabled. Cannot enable project quota enforcement. [ 175.712816][T17898] netlink: 'syz.2.6965': attribute type 1 has an invalid length. [ 175.720788][T17898] netlink: 'syz.2.6965': attribute type 1 has an invalid length. [ 175.822579][T17916] kernel profiling enabled (shift: 0) [ 175.906950][T17922] gtp0: entered promiscuous mode [ 176.012860][T17934] SELinux: syz.1.6982 (17934) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 176.146639][T17945] ipt_REJECT: TCP_RESET invalid for non-tcp [ 176.185954][T17951] xt_TCPMSS: Only works on TCP SYN packets [ 177.481214][T18142] __nla_validate_parse: 9 callbacks suppressed [ 177.481309][T18142] netlink: 8 bytes leftover after parsing attributes in process `syz.3.7086'. [ 177.502686][ T29] kauditd_printk_skb: 35 callbacks suppressed [ 177.502705][ T29] audit: type=1400 audit(2000009100.911:519): avc: denied { create } for pid=18143 comm="syz.1.7087" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 177.552821][ T29] audit: type=1400 audit(2000009100.939:520): avc: denied { setopt } for pid=18143 comm="syz.1.7087" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 177.618995][ T29] audit: type=1400 audit(2000009101.005:521): avc: denied { create } for pid=18159 comm="syz.3.7095" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 177.638913][ T29] audit: type=1400 audit(2000009101.005:522): avc: denied { write } for pid=18159 comm="syz.3.7095" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 177.739973][T18173] netlink: 76 bytes leftover after parsing attributes in process `syz.4.7100'. [ 177.748660][T18176] netlink: 52 bytes leftover after parsing attributes in process `syz.0.7103'. [ 177.749035][T18173] netlink: 72 bytes leftover after parsing attributes in process `syz.4.7100'. [ 177.767404][T18173] netlink: 11 bytes leftover after parsing attributes in process `syz.4.7100'. [ 177.794635][ T29] audit: type=1400 audit(2000009101.117:523): avc: denied { create } for pid=18171 comm="syz.0.7101" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 177.814433][ T29] audit: type=1400 audit(2000009101.117:524): avc: denied { ioctl } for pid=18171 comm="syz.0.7101" path="socket:[49570]" dev="sockfs" ino=49570 ioctlcmd=0x89e3 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 177.839590][ T29] audit: type=1400 audit(2000009101.173:525): avc: denied { ioctl } for pid=18178 comm="syz.3.7105" path="/dev/ptp0" dev="devtmpfs" ino=246 ioctlcmd=0x3d05 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 177.865387][ T29] audit: type=1400 audit(2000009101.173:526): avc: denied { read write } for pid=18177 comm="syz.2.7104" name="virtual_nci" dev="devtmpfs" ino=132 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 177.889245][ T29] audit: type=1400 audit(2000009101.173:527): avc: denied { open } for pid=18177 comm="syz.2.7104" path="/dev/virtual_nci" dev="devtmpfs" ino=132 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 178.082215][T18208] validate_nla: 4 callbacks suppressed [ 178.082248][T18208] netlink: 'syz.2.7115': attribute type 4 has an invalid length. [ 178.238666][ T29] audit: type=1400 audit(2000009101.594:528): avc: denied { append } for pid=18223 comm="syz.4.7126" name="loop6" dev="devtmpfs" ino=106 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 178.268980][T18228] loop0: detected capacity change from 0 to 512 [ 178.305467][T18228] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 178.342603][T18239] netlink: 220 bytes leftover after parsing attributes in process `syz.4.7131'. [ 178.351795][T18239] netlink: 28 bytes leftover after parsing attributes in process `syz.4.7131'. [ 178.360832][T18239] netlink: 28 bytes leftover after parsing attributes in process `syz.4.7131'. [ 178.370993][T18228] ext4 filesystem being mounted at /1416/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 178.373047][T18239] netlink: 28 bytes leftover after parsing attributes in process `syz.4.7131'. [ 178.390785][T18239] netlink: 28 bytes leftover after parsing attributes in process `syz.4.7131'. [ 178.415270][T18242] netlink: 'syz.2.7132': attribute type 2 has an invalid length. [ 178.463279][T18240] netlink: 'syz.3.7130': attribute type 15 has an invalid length. [ 178.479896][ T3312] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 178.915189][T18300] netlink: 'syz.1.7160': attribute type 2 has an invalid length. [ 178.930224][T18302] netlink: 'syz.2.7161': attribute type 21 has an invalid length. [ 179.059945][T18324] (unnamed net_device) (uninitialized): option arp_interval: invalid value (18446744073709551610) [ 179.070761][T18324] (unnamed net_device) (uninitialized): option arp_interval: allowed values 0 - 2147483647 [ 179.490551][T18408] netlink: 'syz.4.7194': attribute type 15 has an invalid length. [ 179.567033][T18415] Process accounting resumed [ 179.626799][T18441] netlink: 'syz.4.7205': attribute type 2 has an invalid length. [ 179.662982][T18448] loop2: detected capacity change from 0 to 512 [ 179.699334][T18448] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 179.722576][T18448] ext4 filesystem being mounted at /1444/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 179.752249][T18463] xt_CT: You must specify a L4 protocol and not use inversions on it [ 179.843001][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 179.892454][T18494] x_tables: unsorted entry at hook 3 [ 180.008898][T18525] Cannot find add_set index 0 as target [ 180.183920][T18557] (unnamed net_device) (uninitialized): option lacp_active: mode dependency failed, not supported in mode balance-rr(0) [ 180.353886][T18587] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.362745][T18587] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.371515][T18587] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.380278][T18587] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.401402][T18598] gtp1: entered promiscuous mode [ 180.406567][T18598] gtp1: entered allmulticast mode [ 180.422484][T18605] netlink: 'syz.4.7256': attribute type 21 has an invalid length. [ 180.549420][T18632] x_tables: ip6_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 180.561234][T18628] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 180.629359][T18650] netlink: 'syz.0.7271': attribute type 5 has an invalid length. [ 180.638308][T18646] loop3: detected capacity change from 0 to 512 [ 180.675479][T18646] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -2 [ 180.713135][T18646] EXT4-fs (loop3): Cannot turn on journaled quota: type 1: error -2 [ 180.735166][T18646] EXT4-fs (loop3): 1 truncate cleaned up [ 180.751613][T18646] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 180.790225][T18646] EXT4-fs error (device loop3): ext4_map_blocks:780: inode #2: block 4: comm syz.3.7269: lblock 0 mapped to illegal pblock 4 (length 1) [ 180.809247][T18646] EXT4-fs (loop3): Remounting filesystem read-only [ 180.823422][T18681] loop2: detected capacity change from 0 to 1024 [ 180.852795][ T3321] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 180.879397][T18681] EXT4-fs error (device loop2): ext4_acquire_dquot:6933: comm syz.2.7280: Failed to acquire dquot type 0 [ 180.913590][T18696] Unknown options in mask 5 [ 180.930462][T18681] EXT4-fs (loop2): 1 truncate cleaned up [ 180.966809][T18681] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 181.000050][T18714] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 181.033216][T18681] EXT4-fs error (device loop2): ext4_acquire_dquot:6933: comm syz.2.7280: Failed to acquire dquot type 0 [ 181.098069][T18729] (unnamed net_device) (uninitialized): option arp_validate: mode dependency failed, not supported in mode 802.3ad(4) [ 181.123722][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 181.185947][T18751] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.194960][T18751] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.203956][T18751] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.214565][T18751] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.336536][T18780] xt_TCPMSS: Only works on TCP SYN packets [ 181.516089][T18824] netlink: 'syz.3.7326': attribute type 3 has an invalid length. [ 181.530577][T18821] xt_connbytes: Forcing CT accounting to be enabled [ 181.556664][T18821] Cannot find del_set index 1 as target [ 182.313541][T18960] Q6\bY4: renamed from lo [ 182.508167][T18997] x_tables: arp_tables: CLASSIFY target: used from hooks INPUT, but only usable from FORWARD/OUTPUT [ 182.729195][T19044] SET target dimension over the limit! [ 182.835259][T19068] loop3: detected capacity change from 0 to 256 [ 182.845124][T19070] ipt_ECN: cannot use operation on non-tcp rule [ 182.907063][ T29] kauditd_printk_skb: 29 callbacks suppressed [ 182.907081][ T29] audit: type=1400 audit(2000009105.963:554): avc: denied { mount } for pid=19062 comm="syz.3.7401" name="/" dev="loop3" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 182.939059][T19087] ip6t_rpfilter: unknown options [ 183.009832][ T29] audit: type=1400 audit(2000009106.038:555): avc: denied { unmount } for pid=3321 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 183.033124][T19106] xt_ecn: cannot match TCP bits for non-tcp packets [ 183.062828][ T29] audit: type=1400 audit(2000009106.113:556): avc: denied { ioctl } for pid=19109 comm="syz.2.7414" path="cgroup:[4026532374]" dev="nsfs" ino=4026532374 ioctlcmd=0xb701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 183.399229][T19184] __nla_validate_parse: 20 callbacks suppressed [ 183.399245][T19184] netlink: 100 bytes leftover after parsing attributes in process `syz.2.7439'. [ 183.456005][T19194] netlink: 2 bytes leftover after parsing attributes in process `syz.4.7442'. [ 183.500494][ T29] audit: type=1400 audit(2000009106.524:557): avc: denied { accept } for pid=19202 comm="syz.0.7445" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 183.556502][ T29] audit: type=1400 audit(2000009106.552:558): avc: denied { create } for pid=19204 comm="syz.2.7446" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 183.576157][ T29] audit: type=1400 audit(2000009106.552:559): avc: denied { setopt } for pid=19204 comm="syz.2.7446" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 183.659299][ T29] audit: type=1400 audit(2000009106.674:560): avc: denied { getopt } for pid=19227 comm="syz.1.7448" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 183.748260][ T29] audit: type=1326 audit(2000009106.721:561): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19234 comm="syz.3.7456" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1506abe929 code=0x7ffc0000 [ 183.772769][ T29] audit: type=1326 audit(2000009106.721:562): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19234 comm="syz.3.7456" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1506abe929 code=0x7ffc0000 [ 183.797176][ T29] audit: type=1326 audit(2000009106.730:563): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19234 comm="syz.3.7456" exe="/root/syz-executor" sig=0 arch=c000003e syscall=448 compat=0 ip=0x7f1506abe929 code=0x7ffc0000 [ 183.818838][T19250] __vm_enough_memory: pid: 19250, comm: syz.1.7460, bytes: 4503599627366400 not enough memory for the allocation [ 183.936657][T19273] validate_nla: 4 callbacks suppressed [ 183.936678][T19273] netlink: 'syz.4.7468': attribute type 21 has an invalid length. [ 183.950145][T19273] netlink: 128 bytes leftover after parsing attributes in process `syz.4.7468'. [ 184.020457][T19273] netlink: 'syz.4.7468': attribute type 4 has an invalid length. [ 184.020485][T19273] netlink: 'syz.4.7468': attribute type 5 has an invalid length. [ 184.020500][T19273] netlink: 3 bytes leftover after parsing attributes in process `syz.4.7468'. [ 184.077843][T19301] bridge3: entered promiscuous mode [ 184.077863][T19301] bridge3: entered allmulticast mode [ 184.098206][T19303] netlink: 28 bytes leftover after parsing attributes in process `syz.0.7476'. [ 184.305931][T19334] 8021q: adding VLAN 0 to HW filter on device bond3 [ 184.314003][T19342] netlink: 116 bytes leftover after parsing attributes in process `syz.4.7486'. [ 184.323533][T19342] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 184.390043][T19393] netlink: 36 bytes leftover after parsing attributes in process `syz.3.7493'. [ 184.420218][T19396] netlink: 'syz.2.7495': attribute type 10 has an invalid length. [ 184.446298][T19400] netlink: 8 bytes leftover after parsing attributes in process `syz.0.7496'. [ 184.455862][T19396] team0: Device hsr_slave_0 failed to register rx_handler [ 184.771071][T19467] xt_policy: input policy not valid in POSTROUTING and OUTPUT [ 184.822674][T19481] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 184.942118][T19504] netlink: 20 bytes leftover after parsing attributes in process `syz.2.7530'. [ 185.042794][T19522] netlink: 'syz.3.7535': attribute type 21 has an invalid length. [ 185.055034][T19529] netlink: 8 bytes leftover after parsing attributes in process `syz.0.7537'. [ 185.324187][T19577] netlink: 'syz.3.7554': attribute type 22 has an invalid length. [ 185.648696][T19657] vti1: entered promiscuous mode [ 185.653844][T19657] vti1: entered allmulticast mode [ 185.857322][T19721] bridge2: entered promiscuous mode [ 185.878984][T19732] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 20000 - 0 [ 185.888011][T19732] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 20000 - 0 [ 185.897137][T19732] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 20000 - 0 [ 185.906087][T19732] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 20000 - 0 [ 185.957185][T19732] geneve2: entered allmulticast mode [ 186.137043][T19770] netlink: 'syz.2.7606': attribute type 21 has an invalid length. [ 186.194376][T19778] netlink: 'syz.2.7609': attribute type 32 has an invalid length. [ 186.206264][T19778] (unnamed net_device) (uninitialized): Setting coupled_control to off (0) [ 186.501551][T19851] loop2: detected capacity change from 0 to 256 [ 186.707429][T19875] A link change request failed with some changes committed already. Interface Q6\bY4 may have been left with an inconsistent configuration, please check. [ 186.748076][T19878] bridge0: port 6(gretap0) entered blocking state [ 186.755104][T19878] bridge0: port 6(gretap0) entered disabled state [ 186.811551][T19878] gretap0: entered allmulticast mode [ 186.834079][T19878] gretap0: entered promiscuous mode [ 186.890777][T19895] tc_dump_action: action bad kind [ 187.319342][T19941] Cannot find del_set index 4 as target [ 187.363654][ T2961] IPVS: starting estimator thread 0... [ 187.386748][T19949] xt_time: invalid argument - start or stop time greater than 23:59:59 [ 187.464297][T19959] SELinux: Context '8z@ is not valid (left unmapped). [ 187.484531][T19947] IPVS: using max 1920 ests per chain, 96000 per kthread [ 187.726642][T20010] netlink: 'syz.2.7670': attribute type 2 has an invalid length. [ 187.734666][T20010] netlink: 'syz.2.7670': attribute type 8 has an invalid length. [ 187.769314][T20015] xt_hashlimit: overflow, try lower: 18446744073709551615/7 [ 188.081214][T20078] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 188.091384][T20078] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 188.101765][T20078] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 188.110801][T20078] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 188.126899][T20084] sit0: entered promiscuous mode [ 188.218600][T20095] ip6t_srh: unknown srh invflags 7D00 [ 188.255088][ T29] kauditd_printk_skb: 7166 callbacks suppressed [ 188.255105][ T29] audit: type=1326 audit(2000009110.978:7730): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19687 comm="syz.1.7590" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8ae68ee929 code=0x7ff00000 [ 188.342069][ T29] audit: type=1326 audit(2000009111.006:7731): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19687 comm="syz.1.7590" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8ae68ee929 code=0x7ff00000 [ 188.365747][ T29] audit: type=1326 audit(2000009111.006:7732): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19687 comm="syz.1.7590" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8ae68ee929 code=0x7ff00000 [ 188.390282][ T29] audit: type=1326 audit(2000009111.006:7733): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19687 comm="syz.1.7590" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8ae68ee929 code=0x7ff00000 [ 188.414513][ T29] audit: type=1326 audit(2000009111.006:7734): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19687 comm="syz.1.7590" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8ae68ee929 code=0x7ff00000 [ 188.438158][ T29] audit: type=1326 audit(2000009111.006:7735): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19687 comm="syz.1.7590" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8ae68ee929 code=0x7ff00000 [ 188.461715][ T29] audit: type=1326 audit(2000009111.006:7736): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19687 comm="syz.1.7590" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8ae68ee929 code=0x7ff00000 [ 188.485300][ T29] audit: type=1326 audit(2000009111.006:7737): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19687 comm="syz.1.7590" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8ae68ee929 code=0x7ff00000 [ 188.509528][ T29] audit: type=1326 audit(2000009111.006:7738): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19687 comm="syz.1.7590" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8ae68ee929 code=0x7ff00000 [ 188.533080][ T29] audit: type=1326 audit(2000009111.006:7739): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19687 comm="syz.1.7590" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8ae68ee929 code=0x7ff00000 [ 188.590974][T20130] IPv6: Can't replace route, no match found [ 188.676782][T20138] loop4: detected capacity change from 0 to 2048 [ 188.717209][ T5273] Alternate GPT is invalid, using primary GPT. [ 188.724351][ T5273] loop4: p2 p3 p7 [ 188.751453][T20138] Alternate GPT is invalid, using primary GPT. [ 188.758049][T20138] loop4: p2 p3 p7 [ 188.778641][T20164] __nla_validate_parse: 9 callbacks suppressed [ 188.778680][T20164] netlink: 96 bytes leftover after parsing attributes in process `syz.3.7718'. [ 188.835135][ T7992] udevd[7992]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 188.836861][ T5273] udevd[5273]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory [ 188.856233][ T3507] udevd[3507]: inotify_add_watch(7, /dev/loop4p7, 10) failed: No such file or directory [ 188.891050][T20187] xt_physdev: --physdev-out and --physdev-is-out only supported in the FORWARD and POSTROUTING chains with bridged traffic [ 188.914389][ T7992] udevd[7992]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 188.914522][ T5273] udevd[5273]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory [ 188.935507][ T3507] udevd[3507]: inotify_add_watch(7, /dev/loop4p7, 10) failed: No such file or directory [ 189.078758][T20223] netlink: 180 bytes leftover after parsing attributes in process `syz.4.7733'. [ 189.180014][T20246] netlink: 5 bytes leftover after parsing attributes in process `syz.0.7739'. [ 189.513816][T20327] validate_nla: 5 callbacks suppressed [ 189.513834][T20327] netlink: 'syz.4.7765': attribute type 5 has an invalid length. [ 189.550455][T20359] loop3: detected capacity change from 0 to 164 [ 189.558913][T20364] loop1: detected capacity change from 0 to 164 [ 189.595966][T20359] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 189.659700][T20383] netlink: 4 bytes leftover after parsing attributes in process `syz.3.7772'. [ 189.668832][T20383] netlink: 4 bytes leftover after parsing attributes in process `syz.3.7772'. [ 189.706256][T20392] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 189.720563][T20392] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 189.732254][T20392] batman_adv: batadv0: Removing interface: macvlan0 [ 189.790268][T20411] netlink: 'syz.0.7781': attribute type 1 has an invalid length. [ 189.798133][T20411] netlink: 244 bytes leftover after parsing attributes in process `syz.0.7781'. [ 189.807467][T20411] NCSI netlink: No device for ifindex 130997362 [ 190.055381][T20468] ipt_REJECT: TCP_RESET invalid for non-tcp [ 190.079808][T20472] ipip0: entered promiscuous mode [ 190.262515][T20522] netlink: 8 bytes leftover after parsing attributes in process `syz.1.7811'. [ 190.290022][T20528] netlink: 71 bytes leftover after parsing attributes in process `syz.3.7816'. [ 190.495363][T20576] loop3: detected capacity change from 0 to 164 [ 190.525640][T20582] netlink: 4 bytes leftover after parsing attributes in process `syz.1.7832'. [ 190.765082][T20637] netlink: 8 bytes leftover after parsing attributes in process `syz.0.7850'. [ 190.906038][T20667] veth3: entered promiscuous mode [ 190.911235][T20667] veth3: entered allmulticast mode [ 190.934363][T20688] IPv6: sit1: Disabled Multicast RS [ 191.015313][T20706] xt_CT: You must specify a L4 protocol and not use inversions on it [ 191.112649][T20727] netlink: 'syz.4.7875': attribute type 1 has an invalid length. [ 191.140615][T20732] Cannot find del_set index 1 as target [ 191.174880][T20737] Cannot find set identified by id 4 to match [ 191.221125][T20743] xt_policy: neither incoming nor outgoing policy selected [ 191.475383][T20803] netlink: 'syz.2.7901': attribute type 21 has an invalid length. [ 191.571542][T20822] (unnamed net_device) (uninitialized): option lacp_rate: mode dependency failed, not supported in mode balance-rr(0) [ 191.625290][T20830] IPv6: sit1: Disabled Multicast RS [ 192.256189][T20983] netlink: 'syz.0.7965': attribute type 27 has an invalid length. [ 192.557494][T21052] random: crng reseeded on system resumption [ 192.625202][T21066] netlink: 'syz.1.7996': attribute type 19 has an invalid length. [ 192.780776][T21104] xt_policy: output policy not valid in PREROUTING and INPUT [ 193.138455][T21184] netlink: 'syz.0.8030': attribute type 11 has an invalid length. [ 193.356495][T21235] (unnamed net_device) (uninitialized): option tlb_dynamic_lb: invalid value (5) [ 193.466216][T21259] xt_AUDIT: Audit type out of range (valid range: 0..2) [ 193.568095][T21283] x_tables: unsorted underflow at hook 3 [ 193.671860][T21304] netlink: 'syz.0.8073': attribute type 21 has an invalid length. [ 193.688218][ T29] kauditd_printk_skb: 1013 callbacks suppressed [ 193.688237][ T29] audit: type=1400 audit(2000009116.058:8753): avc: denied { checkpoint_restore } for pid=21305 comm="syz.4.8074" capability=40 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 193.835319][ T29] audit: type=1400 audit(2000009116.198:8754): avc: denied { write } for pid=21318 comm="syz.0.8078" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 193.883643][T21336] gre2: entered allmulticast mode [ 193.978567][ T29] audit: type=1400 audit(2000009116.329:8755): avc: denied { ioctl } for pid=21359 comm="syz.1.8090" path="socket:[56432]" dev="sockfs" ino=56432 ioctlcmd=0x48c9 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 194.151273][T21424] xt_l2tp: v2 tid > 0xffff: 150994944 [ 194.193822][T21433] netlink: 'syz.2.8101': attribute type 3 has an invalid length. [ 194.238952][T21441] __nla_validate_parse: 16 callbacks suppressed [ 194.238972][T21441] netlink: 4 bytes leftover after parsing attributes in process `syz.1.8103'. [ 194.286205][T21441] bridge_slave_1: left allmulticast mode [ 194.291971][T21441] bridge_slave_1: left promiscuous mode [ 194.297730][T21441] bridge0: port 2(bridge_slave_1) entered disabled state [ 194.386226][T21441] bridge_slave_0: left allmulticast mode [ 194.392048][T21441] bridge_slave_0: left promiscuous mode [ 194.397842][T21441] bridge0: port 1(bridge_slave_0) entered disabled state [ 194.424551][T21470] netlink: 'syz.0.8113': attribute type 2 has an invalid length. [ 194.504061][ T29] audit: type=1326 audit(2000009116.816:8756): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21482 comm="syz.2.8117" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feeac2fe929 code=0x7ffc0000 [ 194.530812][ T29] audit: type=1326 audit(2000009116.816:8757): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21482 comm="syz.2.8117" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feeac2fe929 code=0x7ffc0000 [ 194.554571][ T29] audit: type=1326 audit(2000009116.825:8758): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21482 comm="syz.2.8117" exe="/root/syz-executor" sig=0 arch=c000003e syscall=240 compat=0 ip=0x7feeac2fe929 code=0x7ffc0000 [ 194.578559][ T29] audit: type=1326 audit(2000009116.825:8759): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21482 comm="syz.2.8117" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feeac2fe929 code=0x7ffc0000 [ 194.602444][ T29] audit: type=1326 audit(2000009116.825:8760): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21482 comm="syz.2.8117" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feeac2fe929 code=0x7ffc0000 [ 194.697908][T21504] IPv6: sit2: Disabled Multicast RS [ 194.882711][T21542] netlink: 148 bytes leftover after parsing attributes in process `syz.3.8138'. [ 194.891901][T21542] A link change request failed with some changes committed already. Interface gre0 may have been left with an inconsistent configuration, please check. [ 194.916498][T21544] xt_l2tp: invalid flags combination: 0 [ 194.968495][T21549] process 'syz.4.8142' launched '/dev/fd/3' with NULL argv: empty string added [ 195.022907][ T29] audit: type=1400 audit(2000009117.302:8761): avc: denied { execute_no_trans } for pid=21548 comm="syz.4.8142" path=2F6D656D66643A202864656C6574656429 dev="hugetlbfs" ino=55753 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=file permissive=1 [ 195.045888][T21561] SELinux: policydb magic number 0xc8d77e92 does not match expected magic number 0xf97cff8c [ 195.089539][T21565] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 195.101931][ T29] audit: type=1400 audit(2000009117.302:8762): avc: denied { load_policy } for pid=21560 comm="syz.3.8147" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 195.106296][T21561] SELinux: failed to load policy [ 195.251656][T21585] netlink: 'syz.1.8156': attribute type 21 has an invalid length. [ 195.274195][T21585] netlink: 'syz.1.8156': attribute type 1 has an invalid length. [ 195.506716][T21622] netlink: 'syz.3.8168': attribute type 6 has an invalid length. [ 195.703104][T21654] netlink: 'syz.4.8180': attribute type 7 has an invalid length. [ 195.834073][T21677] xt_addrtype: ipv6 BLACKHOLE matching not supported [ 195.903124][T21681] netlink: 'syz.0.8188': attribute type 12 has an invalid length. [ 196.051820][T21721] netlink: 'syz.1.8203': attribute type 11 has an invalid length. [ 196.059847][T21721] netlink: 132 bytes leftover after parsing attributes in process `syz.1.8203'. [ 196.140213][T21735] netlink: 16 bytes leftover after parsing attributes in process `syz.3.8208'. [ 196.219056][T21750] xt_CT: You must specify a L4 protocol and not use inversions on it [ 196.232432][T21743] 8021q: adding VLAN 0 to HW filter on device team0 [ 196.262470][T21743] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 196.486505][T21791] usb usb8: usbfs: process 21791 (syz.4.8230) did not claim interface 0 before use [ 196.572347][T21811] (unnamed net_device) (uninitialized): option arp_interval: mode dependency failed, not supported in mode balance-tlb(5) [ 196.705375][T21831] bond4: entered promiscuous mode [ 196.710602][T21831] bond4: entered allmulticast mode [ 196.732047][T21831] 8021q: adding VLAN 0 to HW filter on device bond4 [ 196.744278][T21847] A link change request failed with some changes committed already. Interface veth0_vlan may have been left with an inconsistent configuration, please check. [ 197.001215][T21935] x_tables: unsorted underflow at hook 3 [ 197.129404][T21967] netlink: 8 bytes leftover after parsing attributes in process `syz.2.8282'. [ 197.176850][T21967] (unnamed net_device) (uninitialized): option arp_all_targets: invalid value (40192) [ 197.201456][T21980] netlink: 'syz.1.8289': attribute type 5 has an invalid length. [ 197.270022][T21995] netlink: 8 bytes leftover after parsing attributes in process `syz.0.8293'. [ 197.279147][T21995] netlink: 'syz.0.8293': attribute type 5 has an invalid length. [ 197.286944][T21995] netlink: 20 bytes leftover after parsing attributes in process `syz.0.8293'. [ 197.315547][T21995] netdevsim netdevsim0 netdevsim0: set [1, 1] type 2 family 0 port 256 - 0 [ 197.324345][T21995] netdevsim netdevsim0 netdevsim1: set [1, 1] type 2 family 0 port 256 - 0 [ 197.333217][T21995] netdevsim netdevsim0 netdevsim2: set [1, 1] type 2 family 0 port 256 - 0 [ 197.342149][T21995] netdevsim netdevsim0 netdevsim3: set [1, 1] type 2 family 0 port 256 - 0 [ 197.356267][T22006] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 197.375146][T21995] geneve3: entered promiscuous mode [ 197.380461][T21995] geneve3: entered allmulticast mode [ 197.386163][T22006] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 197.394365][T22014] netdevsim netdevsim3 netdevsim0: entered allmulticast mode [ 197.401943][T22014] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 197.582990][T22047] netlink: 'syz.1.8313': attribute type 1 has an invalid length. [ 197.648120][T22064] A link change request failed with some changes committed already. Interface veth0_vlan may have been left with an inconsistent configuration, please check. [ 197.671050][T22067] netlink: 'syz.0.8320': attribute type 21 has an invalid length. [ 197.734572][T22080] netlink: 4 bytes leftover after parsing attributes in process `syz.3.8324'. [ 197.796552][T22094] team0: left allmulticast mode [ 197.803423][T22094] team_slave_0: left allmulticast mode [ 197.809017][T22094] team_slave_1: left allmulticast mode [ 197.814756][T22094] bond0: left allmulticast mode [ 197.819647][T22094] @: left allmulticast mode [ 197.824557][T22094] bond_slave_1: left allmulticast mode [ 197.830260][T22094] team0: left promiscuous mode [ 197.834165][T22101] netlink: 152 bytes leftover after parsing attributes in process `syz.1.8332'. [ 197.844989][T22094] team_slave_0: left promiscuous mode [ 197.850568][T22094] team_slave_1: left promiscuous mode [ 197.856313][T22094] bond0: left promiscuous mode [ 197.861310][T22094] @: left promiscuous mode [ 197.866214][T22094] bond_slave_1: left promiscuous mode [ 197.871946][T22094] bridge0: port 5(team0) entered disabled state [ 197.885285][T22094] 8021q: adding VLAN 0 to HW filter on device team0 [ 197.939081][T22111] A link change request failed with some changes committed already. Interface veth0_vlan may have been left with an inconsistent configuration, please check. [ 197.946724][T22117] x_tables: ip6_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 198.096094][T22151] netlink: 268 bytes leftover after parsing attributes in process `syz.1.8348'. [ 198.347823][T22204] gtp1: entered promiscuous mode [ 198.352997][T22204] gtp1: entered allmulticast mode [ 198.368041][T22208] loop1: detected capacity change from 0 to 512 [ 198.380494][T22208] EXT4-fs: Ignoring removed nobh option [ 198.422896][T22208] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #3: comm syz.1.8373: corrupted inode contents [ 198.449915][T22208] EXT4-fs error (device loop1): ext4_dirty_inode:6459: inode #3: comm syz.1.8373: mark_inode_dirty error [ 198.456189][T22232] x_tables: unsorted underflow at hook 3 [ 198.486014][T22208] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #3: comm syz.1.8373: corrupted inode contents [ 198.508711][T22208] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #3: comm syz.1.8373: mark_inode_dirty error [ 198.559369][T22208] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.8373: Failed to acquire dquot type 0 [ 198.567879][T22248] (unnamed net_device) (uninitialized): Unable to set peer notification delay as MII monitoring is disabled [ 198.600764][T22208] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #16: comm syz.1.8373: corrupted inode contents [ 198.634238][T22208] EXT4-fs error (device loop1): ext4_dirty_inode:6459: inode #16: comm syz.1.8373: mark_inode_dirty error [ 198.666823][T22208] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #16: comm syz.1.8373: corrupted inode contents [ 198.695923][T22208] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #16: comm syz.1.8373: mark_inode_dirty error [ 198.745861][T22208] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #16: comm syz.1.8373: corrupted inode contents [ 198.803307][T22208] EXT4-fs error (device loop1) in ext4_orphan_del:305: Corrupt filesystem [ 198.815837][T22208] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #16: comm syz.1.8373: corrupted inode contents [ 198.853211][T22208] EXT4-fs error (device loop1): ext4_truncate:4597: inode #16: comm syz.1.8373: mark_inode_dirty error [ 198.893507][T22208] EXT4-fs error (device loop1) in ext4_process_orphan:347: Corrupt filesystem [ 198.939967][T22208] EXT4-fs (loop1): 1 truncate cleaned up [ 198.949537][T22208] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 198.996163][T22208] ext4 filesystem being mounted at /1657/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 199.059338][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 199.200744][ T29] kauditd_printk_skb: 37 callbacks suppressed [ 199.200763][ T29] audit: type=1400 audit(2000009121.213:8798): avc: denied { setopt } for pid=22412 comm="syz.3.8432" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 199.245223][T22418] xt_hashlimit: max too large, truncated to 1048576 [ 199.359680][ T29] audit: type=1400 audit(2000009121.344:8799): avc: denied { lock } for pid=22438 comm="syz.2.8442" path="socket:[58706]" dev="sockfs" ino=58706 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_route_socket permissive=1 [ 199.519164][ T29] audit: type=1326 audit(2000009121.503:8800): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22461 comm="syz.4.8451" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1654c4e929 code=0x7fc00000 [ 199.631733][ T29] audit: type=1400 audit(2000009121.615:8801): avc: denied { block_suspend } for pid=22501 comm="syz.2.8466" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 199.681201][T22509] __nla_validate_parse: 3 callbacks suppressed [ 199.681276][T22509] netlink: 176 bytes leftover after parsing attributes in process `syz.4.8467'. [ 199.933123][T22566] netlink: 228 bytes leftover after parsing attributes in process `syz.3.8485'. [ 200.041621][T22599] netlink: 8 bytes leftover after parsing attributes in process `syz.3.8497'. [ 200.050649][T22599] netlink: 8 bytes leftover after parsing attributes in process `syz.3.8497'. [ 200.051490][T22600] netlink: 55 bytes leftover after parsing attributes in process `syz.1.8496'. [ 200.179246][T22626] lo: entered promiscuous mode [ 200.184186][T22626] lo: entered allmulticast mode [ 200.189154][T22626] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 200.223472][T22632] gretap0: refused to change device tx_queue_len [ 200.229962][T22632] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 200.246692][T22635] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=22635 comm=syz.2.8509 [ 200.259532][T22635] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=2568 sclass=netlink_tcpdiag_socket pid=22635 comm=syz.2.8509 [ 200.272641][T22635] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=17 sclass=netlink_tcpdiag_socket pid=22635 comm=syz.2.8509 [ 200.414134][T22672] xt_TCPMSS: Only works on TCP SYN packets [ 200.415683][T22674] veth2: entered allmulticast mode [ 200.442827][T22674] veth3: entered promiscuous mode [ 200.477231][T22701] veth8: entered promiscuous mode [ 200.482381][T22701] veth8: entered allmulticast mode [ 200.487666][ T29] audit: type=1400 audit(2000009122.410:8802): avc: denied { map } for pid=22692 comm="syz.3.8524" path="/dev/bus/usb/002/001" dev="devtmpfs" ino=150 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 200.545597][T22718] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 200.567197][T22724] netlink: 44 bytes leftover after parsing attributes in process `syz.2.8531'. [ 200.695107][ T29] audit: type=1326 audit(2000009122.607:8803): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22752 comm="syz.4.8542" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1654c4e929 code=0x7ffc0000 [ 200.755372][ T29] audit: type=1326 audit(2000009122.616:8804): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22752 comm="syz.4.8542" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1654c4e929 code=0x7ffc0000 [ 200.755408][ T29] audit: type=1326 audit(2000009122.616:8805): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22752 comm="syz.4.8542" exe="/root/syz-executor" sig=0 arch=c000003e syscall=289 compat=0 ip=0x7f1654c4e929 code=0x7ffc0000 [ 200.755466][ T29] audit: type=1326 audit(2000009122.616:8806): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22752 comm="syz.4.8542" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1654c4e929 code=0x7ffc0000 [ 200.755631][ T29] audit: type=1326 audit(2000009122.616:8807): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22752 comm="syz.4.8542" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1654c4e929 code=0x7ffc0000 [ 201.038635][T22823] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 201.074230][T22823] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 201.094868][T22830] netlink: 20 bytes leftover after parsing attributes in process `syz.2.8566'. [ 201.103941][T22830] netlink: 8 bytes leftover after parsing attributes in process `syz.2.8566'. [ 201.209270][T22865] x_tables: ip_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 201.239269][T22861] vti0: entered allmulticast mode [ 201.260415][T22875] netlink: 156 bytes leftover after parsing attributes in process `syz.4.8581'. [ 201.409546][T22907] validate_nla: 6 callbacks suppressed [ 201.409562][T22907] netlink: 'syz.2.8593': attribute type 1 has an invalid length. [ 201.412302][T22909] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 201.415168][T22907] netlink: 216 bytes leftover after parsing attributes in process `syz.2.8593'. [ 201.422854][T22909] IPv6: NLM_F_CREATE should be set when creating new route [ 201.422897][T22909] IPv6: NLM_F_CREATE should be set when creating new route [ 201.422909][T22909] IPv6: NLM_F_CREATE should be set when creating new route [ 201.473348][T22916] netlink: 'syz.0.8595': attribute type 39 has an invalid length. [ 201.571658][T22939] A link change request failed with some changes committed already. Interface ipvlan1 may have been left with an inconsistent configuration, please check. [ 201.600942][T22926] loop4: detected capacity change from 0 to 1024 [ 201.630580][T22926] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 201.686824][ T3317] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 202.221143][T23091] ipt_ECN: cannot use operation on non-tcp rule [ 202.245915][T23096] netlink: 'syz.1.8654': attribute type 29 has an invalid length. [ 202.313988][T23108] Cannot find add_set index 0 as target [ 202.538992][T23168] program syz.0.8677 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 203.184727][T23298] netlink: 'syz.2.8720': attribute type 21 has an invalid length. [ 203.341103][T23336] tmpfs: Bad value for 'mpol' [ 203.623176][T23402] loop3: detected capacity change from 0 to 512 [ 203.707064][T23402] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 203.741542][T23429] netlink: 'syz.1.8761': attribute type 29 has an invalid length. [ 203.749543][T23429] netlink: 'syz.1.8761': attribute type 3 has an invalid length. [ 203.750091][T23402] ext4 filesystem being mounted at /1797/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 203.772164][T23433] SET target dimension over the limit! [ 203.824355][T23402] EXT4-fs error (device loop3): ext4_xattr_block_get:593: inode #15: comm syz.3.8755: corrupted xattr block 19: overlapping e_value [ 203.840585][T23402] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=15 [ 203.864514][T23402] EXT4-fs error (device loop3): ext4_xattr_block_get:593: inode #15: comm syz.3.8755: corrupted xattr block 19: overlapping e_value [ 203.883003][T23402] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=15 [ 203.902546][T23457] TCP: TCP_TX_DELAY enabled [ 203.920688][T23402] EXT4-fs error (device loop3): ext4_xattr_block_list:762: inode #15: comm syz.3.8755: corrupted xattr block 19: overlapping e_value [ 203.993353][ T3321] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 204.429840][T23563] netlink: 'syz.2.8806': attribute type 21 has an invalid length. [ 204.456497][T23563] netlink: 'syz.2.8806': attribute type 4 has an invalid length. [ 204.520019][T23580] tmpfs: Bad value for 'mpol' [ 205.037414][T23637] netlink: 'syz.3.8829': attribute type 4 has an invalid length. [ 205.101119][T23644] xt_hashlimit: max too large, truncated to 1048576 [ 205.111099][T23644] xt_limit: Overflow, try lower: 0/0 [ 205.160092][T23656] netlink: 'syz.2.8836': attribute type 25 has an invalid length. [ 205.285519][T23685] xt_l2tp: invalid flags combination: 8 [ 205.391638][T23712] vlan0: entered promiscuous mode [ 205.530081][T23744] __nla_validate_parse: 13 callbacks suppressed [ 205.530099][T23744] netlink: 28 bytes leftover after parsing attributes in process `syz.0.8866'. [ 205.545797][T23744] netlink: 28 bytes leftover after parsing attributes in process `syz.0.8866'. [ 205.636839][T23768] loop0: detected capacity change from 0 to 512 [ 205.657692][T23768] EXT4-fs: Ignoring removed i_version option [ 205.673569][T23768] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 205.707551][T23768] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=2842e12c, mo2=0002] [ 205.721760][T23768] System zones: 1-12 [ 205.726357][T23768] EXT4-fs (loop0): orphan cleanup on readonly fs [ 205.740855][T23768] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #11: comm syz.0.8873: invalid indirect mapped block 12 (level 1) [ 205.762605][T23768] EXT4-fs (loop0): Remounting filesystem read-only [ 205.779960][T23768] EXT4-fs (loop0): 1 truncate cleaned up [ 205.786769][T23792] x_tables: duplicate entry at hook 2 [ 205.806601][T23768] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 205.884407][ T3312] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 205.908611][T23816] loop4: detected capacity change from 0 to 512 [ 205.925530][T23820] netlink: 8 bytes leftover after parsing attributes in process `syz.2.8891'. [ 205.951830][ T29] kauditd_printk_skb: 32 callbacks suppressed [ 205.951849][ T29] audit: type=1400 audit(2000009127.528:8840): avc: denied { create } for pid=23828 comm="syz.0.8889" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 205.964453][T23816] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 205.995527][ T29] audit: type=1400 audit(2000009127.565:8841): avc: denied { getopt } for pid=23828 comm="syz.0.8889" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 206.036611][T23816] ext4 filesystem being mounted at /1746/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 206.100971][T23857] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(3) [ 206.107758][T23857] vhci_hcd vhci_hcd.0: devid(0) speed(6) speed_str(super-speed-plus) [ 206.116119][T23857] vhci_hcd vhci_hcd.0: Device attached [ 206.155344][ T3317] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 206.172346][T23857] vhci_hcd vhci_hcd.0: port 0 already used [ 206.193972][T23858] vhci_hcd: connection closed [ 206.194252][ T51] vhci_hcd: stop threads [ 206.203389][ T51] vhci_hcd: release socket [ 206.207997][ T51] vhci_hcd: disconnect device [ 206.219044][T23884] netlink: 40 bytes leftover after parsing attributes in process `syz.4.8902'. [ 206.228145][T23884] netlink: 40 bytes leftover after parsing attributes in process `syz.4.8902'. [ 206.237429][T23884] netlink: 11 bytes leftover after parsing attributes in process `syz.4.8902'. [ 206.286303][T23894] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 206.341175][ T29] audit: type=1326 audit(2000009127.893:8842): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23902 comm="syz.0.8912" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4995b3e929 code=0x7ffc0000 [ 206.364856][ T29] audit: type=1326 audit(2000009127.893:8843): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23902 comm="syz.0.8912" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4995b3e929 code=0x7ffc0000 [ 206.397619][ T29] audit: type=1326 audit(2000009127.930:8844): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23902 comm="syz.0.8912" exe="/root/syz-executor" sig=0 arch=c000003e syscall=103 compat=0 ip=0x7f4995b3e929 code=0x7ffc0000 [ 206.431931][T23914] netlink: 8 bytes leftover after parsing attributes in process `syz.4.8916'. [ 206.432357][T23911] team0: Port device team_slave_0 removed [ 206.452313][ T29] audit: type=1326 audit(2000009127.949:8845): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23902 comm="syz.0.8912" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4995b3e929 code=0x7ffc0000 [ 206.476346][ T29] audit: type=1326 audit(2000009127.949:8846): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23902 comm="syz.0.8912" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4995b3e929 code=0x7ffc0000 [ 206.508105][T23911] team0: Port device team_slave_1 removed [ 206.515131][T23917] netlink: 16 bytes leftover after parsing attributes in process `syz.3.8917'. [ 206.527082][ T29] audit: type=1400 audit(2000009128.024:8847): avc: denied { associate } for pid=23919 comm="syz.4.8918" name="cgroup" scontext=root:object_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 206.596993][T23939] IPv6: sit2: Disabled Multicast RS [ 206.641040][T23949] netlink: 164 bytes leftover after parsing attributes in process `syz.1.8928'. [ 206.658231][ T29] audit: type=1404 audit(2000009128.183:8848): enforcing=1 old_enforcing=0 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1 [ 206.673327][ T29] audit: type=1404 audit(2000009128.183:8849): enforcing=0 old_enforcing=1 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1 [ 206.961228][T24018] netlink: 4 bytes leftover after parsing attributes in process `syz.2.8948'. [ 207.033286][T24029] tc_dump_action: action bad kind [ 207.158583][T24055] loop1: detected capacity change from 0 to 512 [ 207.170453][T24062] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for gretap2 [ 207.195927][T24055] EXT4-fs: Ignoring removed i_version option [ 207.205939][T24055] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 207.247355][T24055] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=2842e12c, mo2=0002] [ 207.264874][T24055] System zones: 1-12 [ 207.274394][T24055] EXT4-fs (loop1): orphan cleanup on readonly fs [ 207.296860][T24055] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #11: comm syz.1.8961: invalid indirect mapped block 12 (level 1) [ 207.315808][T24055] EXT4-fs (loop1): Remounting filesystem read-only [ 207.326540][T24055] EXT4-fs (loop1): 1 truncate cleaned up [ 207.332645][T24055] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 207.380900][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 207.463990][T24115] dummy0: entered promiscuous mode [ 207.469365][T24115] dummy0: entered allmulticast mode [ 207.595886][T24137] netdevsim netdevsim0: loading /lib/firmware/. failed with error -22 [ 207.604230][T24137] netdevsim netdevsim0: Direct firmware load for . failed with error -22 [ 207.634377][T24149] loop1: detected capacity change from 0 to 1024 [ 207.660426][T24149] EXT4-fs: Ignoring removed nomblk_io_submit option [ 207.719139][T24149] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 207.783144][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 208.127458][T24254] validate_nla: 2 callbacks suppressed [ 208.127547][T24254] netlink: 'syz.0.9021': attribute type 1 has an invalid length. [ 208.158496][T24258] x_tables: unsorted underflow at hook 2 [ 208.173295][T24262] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 208.436522][T24321] netlink: 'syz.3.9046': attribute type 1 has an invalid length. [ 208.444508][T24321] netlink: 'syz.3.9046': attribute type 2 has an invalid length. [ 208.572025][T24346] erspan1: entered allmulticast mode [ 208.663976][T24364] netlink: 'syz.4.9061': attribute type 4 has an invalid length. [ 208.817579][T24392] (unnamed net_device) (uninitialized): option updelay: invalid value (18446744071562067968) [ 208.828193][T24392] (unnamed net_device) (uninitialized): option updelay: allowed values 0 - 2147483647 [ 208.901871][T24409] loop2: detected capacity change from 0 to 512 [ 208.915575][T24409] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 208.934327][T24412] IPv6: NLM_F_CREATE should be specified when creating new route [ 208.944983][T24409] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00cc018, mo2=0002] [ 208.957337][T24409] System zones: 1-12 [ 208.963819][T24409] EXT4-fs (loop2): 1 truncate cleaned up [ 208.971750][T24409] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 209.014630][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 209.244057][T24473] netlink: 'syz.0.9099': attribute type 29 has an invalid length. [ 209.547671][T24542] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 209.742891][T24588] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 209.761343][T24596] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 209.815518][ T2998] ================================================================== [ 209.823662][ T2998] BUG: KCSAN: data-race in dont_mount / step_into [ 209.830226][ T2998] [ 209.832579][ T2998] read-write to 0xffff8881194620c0 of 4 bytes by task 7992 on cpu 0: [ 209.833001][T24606] loop4: detected capacity change from 0 to 1024 [ 209.841208][ T2998] dont_mount+0x2a/0x40 [ 209.841257][ T2998] vfs_unlink+0x28f/0x420 [ 209.857966][ T2998] do_unlinkat+0x28e/0x4c0 [ 209.860327][T24606] EXT4-fs: Ignoring removed bh option [ 209.862431][ T2998] __x64_sys_unlink+0x2e/0x40 [ 209.872634][ T2998] x64_sys_call+0x22a6/0x2fb0 [ 209.877367][ T2998] do_syscall_64+0xd2/0x200 [ 209.881901][ T2998] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 209.887823][ T2998] [ 209.890158][ T2998] read to 0xffff8881194620c0 of 4 bytes by task 2998 on cpu 1: [ 209.897716][ T2998] step_into+0xe3/0x820 [ 209.901898][ T2998] walk_component+0x162/0x220 [ 209.906630][ T2998] path_lookupat+0xfe/0x2a0 [ 209.911154][ T2998] filename_lookup+0x147/0x340 [ 209.915955][ T2998] do_readlinkat+0x7d/0x320 [ 209.920494][ T2998] __x64_sys_readlink+0x47/0x60 [ 209.925370][ T2998] x64_sys_call+0x2cf3/0x2fb0 [ 209.930068][ T2998] do_syscall_64+0xd2/0x200 [ 209.934587][ T2998] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 209.940503][ T2998] [ 209.942850][ T2998] value changed: 0x00300008 -> 0x00004008 [ 209.948682][ T2998] [ 209.951212][ T2998] Reported by Kernel Concurrency Sanitizer on: [ 209.957393][ T2998] CPU: 1 UID: 0 PID: 2998 Comm: udevd Not tainted 6.16.0-rc2-syzkaller-00082-gfb4d33ab452e #0 PREEMPT(voluntary) [ 209.969401][ T2998] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 209.979477][ T2998] ================================================================== [ 209.990625][T24608] loop0: detected capacity change from 0 to 512 [ 210.010333][T24606] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 210.023333][T24608] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 210.025665][T24606] ext4 filesystem being mounted at /1809/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 210.045714][T24608] EXT4-fs (loop0): orphan cleanup on readonly fs [ 210.056700][T24608] EXT4-fs error (device loop0): ext4_orphan_get:1393: inode #15: comm syz.0.9149: iget: bad i_size value: 360287970189639680 [ 210.070147][T24608] EXT4-fs error (device loop0): ext4_orphan_get:1398: comm syz.0.9149: couldn't read orphan inode 15 (err -117) [ 210.070592][ T3317] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 210.084351][T24608] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 210.124944][ T3312] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000.