last executing test programs: 469.326053ms ago: executing program 2 (id=15631): creat(&(0x7f0000000000)='./bus\x00', 0x0) mount(&(0x7f0000000100), &(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f0000000300)='trans=rdma,') 391.347214ms ago: executing program 2 (id=15637): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) 335.985225ms ago: executing program 0 (id=15640): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=@newsa={0x104, 0x16, 0x633, 0x0, 0x80000000, {{@in=@multicast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {@in=@remote, 0x4d2, 0x32}, @in6=@loopback, {}, {0x5, 0x3, 0x0, 0x5}, {0x4}, 0x2, 0x2, 0xa, 0x4, 0x18}, [@srcaddr={0x14, 0xd, @in6=@private2={0xfc, 0x2, '\x00', 0x1}}]}, 0x104}}, 0x0) 335.828775ms ago: executing program 4 (id=15641): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)=@ipv6_newnexthop={0x1c, 0x68, 0x1, 0x2000000, 0x0, {}, [@NHA_GROUP={0x4}]}, 0x1c}}, 0x40000) 328.294486ms ago: executing program 3 (id=15643): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) alarm(0xfb) 313.061066ms ago: executing program 2 (id=15644): r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0xc01, 0x3, 0x210, 0x0, 0x5002004a, 0x6, 0xd8, 0x3, 0x178, 0x3c8, 0x3c8, 0x178, 0x3c8, 0x7fffffe, 0x0, {[{{@ip={@dev={0xac, 0x14, 0x14, 0x29}, @broadcast=0xfeffffff, 0x0, 0x0, 'hsr0\x00', 'team_slave_1\x00', {}, {0xff}}, 0x0, 0xa8, 0xd8, 0x0, {0x0, 0x3fa}, [@common=@unspec=@devgroup={{0x38}, {0xb, 0x5, 0x2, 0xae, 0x1}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x1, 0x6, 0x4f34e10c, 0x2}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x2, 0x4, 0xfffffff7}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x270) 260.155666ms ago: executing program 4 (id=15645): r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x62981) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000005c0)={{0x8, 0xc}, {0xf9, 0x89}, 0x1, 0x0, 0x1}) 259.995676ms ago: executing program 1 (id=15646): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)=@newsa={0x104, 0x10, 0x7, 0x70bd2a, 0x0, {{@in6=@mcast2, @in=@multicast2, 0xffff, 0x0, 0x0, 0x20, 0x2, 0x0, 0x0, 0x4, 0x0, 0xee00}, {@in6=@mcast1, 0x0, 0x2b}, @in6=@private0, {0x0, 0xe, 0x2, 0x0, 0x80000000, 0x0, 0x0, 0x892a}, {0x0, 0x200000, 0x7}, {0x40000, 0x0, 0xae8}, 0x0, 0x0, 0xa, 0x2, 0x0, 0x70}, [@coaddr={0x14, 0xe, @in6=@remote}]}, 0x104}, 0x1, 0x0, 0x0, 0x400c810}, 0x0) 259.872516ms ago: executing program 0 (id=15647): r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x6, &(0x7f0000000240)={0x10, {{0x29, 0x0, 0x4000000, @empty}}}, 0x88) 259.769726ms ago: executing program 3 (id=15648): r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x14, 0x0, &(0x7f0000000000)) 253.205566ms ago: executing program 1 (id=15649): r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) 242.462216ms ago: executing program 2 (id=15650): r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000380)=[{&(0x7f0000000000)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000300)=[{&(0x7f0000000040)="e69f5fec649c3c", 0x7}], 0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="300000000000000084000000010000000000000009"], 0x30, 0x20000000}], 0x1, 0x0) 201.205137ms ago: executing program 0 (id=15651): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb41a}, [@call={0x85, 0x0, 0x0, 0xbc}]}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x5, 0xdc0, 0x0, &(0x7f0000000000), 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 201.028457ms ago: executing program 1 (id=15652): r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000004200010a00000000000000000a"], 0x14}}, 0x0) 200.907407ms ago: executing program 3 (id=15653): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000400)={0x16, 0x98, 0xfa00, {0x0, 0x1, 0xffffffffffffffff, 0x10, 0x0, @in6={0xa, 0x4e20, 0xfffffff8, @loopback, 0x6}}}, 0xa0) 199.431667ms ago: executing program 4 (id=15662): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000000580)=@gettaction={0x30, 0x32, 0x301, 0x0, 0x2, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}]}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x3418}]}, 0x30}}, 0x4000000) 178.046967ms ago: executing program 2 (id=15654): r0 = syz_clone(0x25888200, 0x0, 0x0, 0x0, 0x0, 0x0) rt_sigqueueinfo(r0, 0x9, &(0x7f000000df80)={0x0, 0x0, 0xffffffc0}) 176.901667ms ago: executing program 0 (id=15655): r0 = socket$inet6(0xa, 0x2, 0x3a) sendmmsg$inet6(r0, &(0x7f0000000780)=[{{&(0x7f0000000080)={0xa, 0x0, 0x8, @local, 0x4}, 0x1c, &(0x7f0000000040)=[{&(0x7f0000000000)="8000ff2e75777e99", 0x8}], 0x1, &(0x7f0000000b00)=ANY=[@ANYBLOB="1400000000000000290000000800"], 0x18}}], 0x1, 0x0) 158.429568ms ago: executing program 3 (id=15656): r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x5, 0x4) 156.143608ms ago: executing program 1 (id=15667): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000540)=@delpolicy={0x5c, 0x14, 0x1, 0x0, 0x0, {{@in=@broadcast, @in6=@mcast2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, 0xee00}}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0x5c}}, 0x0) 116.706188ms ago: executing program 4 (id=15657): r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$inet(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x1c, 0x110, 0xd, {[@timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{@broadcast, 0xf65e}]}]}}}], 0x20}, 0x8010) 116.362598ms ago: executing program 0 (id=15658): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) rt_sigprocmask(0x1, &(0x7f0000000040)={[0x7]}, 0x0, 0x8) 86.221459ms ago: executing program 1 (id=15659): r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_int(r0, 0x29, 0x18, 0x0, 0x0) 85.948759ms ago: executing program 4 (id=15660): r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/user\x00') ioctl$BTRFS_IOC_RM_DEV(r0, 0x8008b705, 0x0) 85.851328ms ago: executing program 3 (id=15661): r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000380)=0x9, 0x4) 71.647929ms ago: executing program 2 (id=15663): r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x71, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x7}, 0x1104d0, 0x0, 0x6611}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2402, 0xffffffffffffffff) 50.172739ms ago: executing program 1 (id=15664): r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) bind$inet6(r0, &(0x7f0000000a40)={0xa, 0x4e20, 0x4, @private1, 0x2d4bbb1d}, 0x1c) 49.855049ms ago: executing program 3 (id=15665): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x4, 0xa, 0x101, 0x0, 0x0, {0x5, 0x0, 0xa}}, 0x14}, 0x1, 0x0, 0x0, 0x8040}, 0x20000800) 140.93µs ago: executing program 0 (id=15666): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x34, 0x6, 0x6, 0x101, 0x0, 0x0, {0x2, 0x0, 0x2}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0xc060001}, 0x4) 0s ago: executing program 4 (id=15668): r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000180)=ANY=[@ANYBLOB="66696c745f72000000000000000000000000000000000000000024710000000004"], &(0x7f0000000100)=0x2c) kernel console output (not intermixed with test programs): 5][T23950] xt_TCPMSS: Only works on TCP SYN packets [ 200.483881][T23941] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 200.508650][T23959] netlink: 'syz.0.9770': attribute type 6 has an invalid length. [ 200.542466][T23961] xt_TCPMSS: Only works on TCP SYN packets [ 200.705076][T23997] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 200.730129][T24002] 8021q: adding VLAN 0 to HW filter on device bond4 [ 200.811580][T24048] netlink: 'syz.3.9788': attribute type 13 has an invalid length. [ 200.866050][T24048] 8021q: adding VLAN 0 to HW filter on device bond0 [ 200.885127][T24048] 8021q: adding VLAN 0 to HW filter on device team0 [ 200.892018][ T29] kauditd_printk_skb: 599 callbacks suppressed [ 200.892032][ T29] audit: type=1400 audit(3865.436:3719): avc: denied { read write } for pid=3314 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 200.932292][T24048] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 200.932536][ T29] audit: type=1400 audit(3865.436:3720): avc: denied { open } for pid=24058 comm="syz.4.9794" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=0 [ 200.966720][ T29] audit: type=1400 audit(3865.445:3721): avc: denied { read write } for pid=3314 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 200.990638][ T29] audit: type=1400 audit(3865.474:3722): avc: denied { read write } for pid=3315 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 201.014444][ T29] audit: type=1400 audit(3865.474:3723): avc: denied { read write } for pid=3321 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 201.041630][ T29] audit: type=1400 audit(3865.492:3724): avc: denied { read write } for pid=3319 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 201.065472][ T29] audit: type=1400 audit(3865.558:3725): avc: denied { read write } for pid=3321 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 201.091813][ T29] audit: type=1400 audit(3865.576:3726): avc: denied { create } for pid=24062 comm="syz.0.9805" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=0 [ 201.111645][ T29] audit: type=1400 audit(3865.623:3727): avc: denied { read write } for pid=3323 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 201.161988][ T29] audit: type=1400 audit(3865.651:3728): avc: denied { read write } for pid=3314 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 201.326243][T24109] (unnamed net_device) (uninitialized): Removing last arp target with arp_interval on [ 201.362905][T24109] bond3: entered promiscuous mode [ 201.368249][T24109] bond3: entered allmulticast mode [ 201.376993][T24109] 8021q: adding VLAN 0 to HW filter on device bond3 [ 201.552863][T24172] xt_cluster: node mask cannot exceed total number of nodes [ 201.665805][T24188] netlink: 'syz.2.9846': attribute type 10 has an invalid length. [ 201.673896][T24188] netlink: 40 bytes leftover after parsing attributes in process `syz.2.9846'. [ 201.721730][T24188] dummy0: entered promiscuous mode [ 201.754907][T24188] bridge0: port 1(dummy0) entered blocking state [ 201.761300][T24188] bridge0: port 1(dummy0) entered disabled state [ 201.774547][T24188] dummy0: entered allmulticast mode [ 201.799210][T24188] bridge0: port 1(dummy0) entered blocking state [ 201.805713][T24188] bridge0: port 1(dummy0) entered forwarding state [ 201.820141][T24210] xt_hashlimit: max too large, truncated to 1048576 [ 202.009779][T24245] netlink: 'syz.3.9874': attribute type 10 has an invalid length. [ 202.034247][T24245] dummy0: entered promiscuous mode [ 202.048664][T24245] bridge0: port 1(dummy0) entered blocking state [ 202.055407][T24245] bridge0: port 1(dummy0) entered disabled state [ 202.091444][T24262] netlink: 'syz.0.9882': attribute type 2 has an invalid length. [ 202.106442][T24245] dummy0: entered allmulticast mode [ 202.226197][T24279] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 202.304036][T24300] dummy0: entered promiscuous mode [ 202.311388][T24300] bridge0: port 1(dummy0) entered blocking state [ 202.317803][T24300] bridge0: port 1(dummy0) entered disabled state [ 202.324968][T24300] dummy0: entered allmulticast mode [ 202.347263][T24300] bridge0: port 1(dummy0) entered blocking state [ 202.353772][T24300] bridge0: port 1(dummy0) entered forwarding state [ 202.834396][T24354] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 20001 - 0 [ 202.843509][T24354] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 20001 - 0 [ 202.852741][T24354] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 20001 - 0 [ 202.861776][T24354] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 20001 - 0 [ 203.314224][ T3392] IPVS: starting estimator thread 0... [ 203.411741][T24448] IPVS: using max 2496 ests per chain, 124800 per kthread [ 203.654304][T24521] (unnamed net_device) (uninitialized): Unable to set down delay as MII monitoring is disabled [ 203.677671][T24526] No such timeout policy "syz1" [ 203.847313][T24562] x_tables: ip6_tables: icmp6 match: only valid for protocol 58 [ 203.989061][T24560] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 204.010182][T24560] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 204.072079][T24560] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 204.081064][T24560] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 204.090013][T24560] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 204.099016][T24560] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 204.262454][T24625] __nla_validate_parse: 6 callbacks suppressed [ 204.262475][T24625] netlink: 24 bytes leftover after parsing attributes in process `syz.3.10060'. [ 204.277899][T24625] netlink: 24 bytes leftover after parsing attributes in process `syz.3.10060'. [ 204.345126][T24638] (unnamed net_device) (uninitialized): option ad_actor_sys_prio: mode dependency failed, not supported in mode balance-tlb(5) [ 204.379506][T24648] SELinux: syz.4.10071 (24648) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 204.379675][T24646] ipt_ECN: cannot use operation on non-tcp rule [ 204.456955][T24658] wg1: entered promiscuous mode [ 204.461979][T24658] wg1: entered allmulticast mode [ 204.505661][T24662] SELinux: syz.4.10079 (24662) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 204.762694][T24719] netlink: 52 bytes leftover after parsing attributes in process `syz.2.10103'. [ 204.797400][T24726] netlink: 4 bytes leftover after parsing attributes in process `syz.1.10109'. [ 204.899087][T24734] netlink: 48 bytes leftover after parsing attributes in process `syz.1.10113'. [ 204.980383][T24746] netlink: 16 bytes leftover after parsing attributes in process `syz.0.10119'. [ 205.156832][T24776] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 205.603025][T24848] A link change request failed with some changes committed already. Interface veth1_macvtap may have been left with an inconsistent configuration, please check. [ 206.025776][T24929] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=24929 comm=syz.0.10206 [ 206.038582][T24925] validate_nla: 7 callbacks suppressed [ 206.038605][T24925] netlink: 'syz.2.10207': attribute type 8 has an invalid length. [ 206.070024][T24936] TCP: TCP_TX_DELAY enabled [ 206.105388][T24943] netlink: 'syz.1.10211': attribute type 4 has an invalid length. [ 206.113478][T24943] netlink: 152 bytes leftover after parsing attributes in process `syz.1.10211'. [ 206.138950][T24943] A link change request failed with some changes committed already. Interface bond0 may have been left with an inconsistent configuration, please check. [ 206.144288][T24947] xt_CT: You must specify a L4 protocol and not use inversions on it [ 206.210994][T24958] netlink: 'syz.0.10221': attribute type 21 has an invalid length. [ 206.219117][T24958] netlink: 164 bytes leftover after parsing attributes in process `syz.0.10221'. [ 206.261364][ T29] kauditd_printk_skb: 542 callbacks suppressed [ 206.261394][ T29] audit: type=1400 audit(3870.451:4271): avc: denied { read write } for pid=3315 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 206.315111][T24978] netlink: 'syz.4.10231': attribute type 1 has an invalid length. [ 206.344681][ T29] audit: type=1400 audit(3870.451:4272): avc: denied { read write } for pid=3323 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 206.368617][ T29] audit: type=1400 audit(3870.451:4273): avc: denied { read write } for pid=3321 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 206.392413][ T29] audit: type=1400 audit(3870.451:4274): avc: denied { read write } for pid=3315 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 206.416167][ T29] audit: type=1400 audit(3870.451:4275): avc: denied { read write } for pid=3319 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 206.440020][ T29] audit: type=1400 audit(3870.488:4276): avc: denied { read write } for pid=3314 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 206.464084][ T29] audit: type=1400 audit(3870.498:4277): avc: denied { create } for pid=24971 comm="syz.1.10228" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=0 [ 206.483972][ T29] audit: type=1400 audit(3870.516:4278): avc: denied { read write } for pid=3315 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 206.507689][ T29] audit: type=1400 audit(3870.516:4279): avc: denied { read write } for pid=3321 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 206.520901][T24991] (unnamed net_device) (uninitialized): option xmit_hash_policy: invalid value (7) [ 206.563146][T24994] netlink: 20 bytes leftover after parsing attributes in process `syz.1.10238'. [ 206.666793][ T29] audit: type=1400 audit(3870.526:4280): avc: denied { read write } for pid=3315 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 206.724923][T25026] netlink: 16 bytes leftover after parsing attributes in process `syz.2.10253'. [ 206.754634][T25026] bridge3: entered promiscuous mode [ 206.759962][T25026] bridge3: entered allmulticast mode [ 206.928135][T25074] IPVS: sync thread started: state = BACKUP, mcast_ifn = bond0, syncid = 2, id = 0 [ 206.954736][T25078] xt_CT: You must specify a L4 protocol and not use inversions on it [ 207.274446][T25149] netdevsim netdevsim3 netdevsim0: entered promiscuous mode [ 207.282046][T25149] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 207.613854][T25227] xt_HMARK: spi-set and port-set can't be combined [ 207.660774][T25235] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode balance-xor(2) [ 207.748558][T25255] netlink: 'syz.0.10362': attribute type 21 has an invalid length. [ 207.946565][T25287] A link change request failed with some changes committed already. Interface veth1_to_batadv may have been left with an inconsistent configuration, please check. [ 208.569225][T25418] netlink: 'syz.0.10440': attribute type 12 has an invalid length. [ 209.198010][T25552] xt_CT: No such helper "netbios-ns" [ 209.356176][T25578] xt_hashlimit: overflow, try lower: 18446744073709551615/7 [ 209.699622][T25641] xt_ecn: cannot match TCP bits for non-tcp packets [ 209.815498][T25654] netlink: 'syz.0.10554': attribute type 3 has an invalid length. [ 210.032312][T25690] __nla_validate_parse: 13 callbacks suppressed [ 210.032334][T25690] netlink: 72 bytes leftover after parsing attributes in process `syz.2.10573'. [ 210.047754][T25690] netlink: 72 bytes leftover after parsing attributes in process `syz.2.10573'. [ 210.273411][T25730] kernel profiling enabled (shift: 9) [ 210.289428][T25734] netdevsim netdevsim2: loading /lib/firmware/. failed with error -22 [ 210.297852][T25734] netdevsim netdevsim2: Direct firmware load for . failed with error -22 [ 210.374570][T25750] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 210.424842][T25752] netlink: 'syz.3.10602': attribute type 4 has an invalid length. [ 210.876302][T25858] netlink: 'syz.3.10640': attribute type 3 has an invalid length. [ 211.040018][T25893] netlink: 8 bytes leftover after parsing attributes in process `syz.0.10653'. [ 211.185610][T25917] netlink: 180 bytes leftover after parsing attributes in process `syz.3.10668'. [ 211.238592][T25922] netlink: 8 bytes leftover after parsing attributes in process `syz.0.10671'. [ 211.629432][ T29] kauditd_printk_skb: 623 callbacks suppressed [ 211.629447][ T29] audit: type=1400 audit(3875.467:4904): avc: denied { read write } for pid=3323 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 211.671508][ T29] audit: type=1400 audit(3875.495:4905): avc: denied { read write } for pid=3315 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 211.695253][ T29] audit: type=1400 audit(3875.505:4906): avc: denied { read write } for pid=3319 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 211.725429][T26033] netdevsim netdevsim2 netdevsim0: entered promiscuous mode [ 211.733080][T26033] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 211.741319][ T29] audit: type=1400 audit(3875.505:4907): avc: denied { read write } for pid=3321 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 211.772628][ T29] audit: type=1400 audit(3875.505:4908): avc: denied { read } for pid=26023 comm="syz.3.10709" dev="nsfs" ino=4026532785 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=0 [ 211.793535][ T29] audit: type=1400 audit(3875.523:4909): avc: denied { read write } for pid=3314 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 211.817489][ T29] audit: type=1400 audit(3875.542:4910): avc: denied { read write } for pid=3319 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 211.841266][ T29] audit: type=1400 audit(3875.551:4911): avc: denied { read write } for pid=3323 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 211.865004][ T29] audit: type=1400 audit(3875.551:4912): avc: denied { create } for pid=26030 comm="syz.0.10714" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 211.916968][ T29] audit: type=1400 audit(3875.579:4913): avc: denied { read write } for pid=3319 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 211.951733][T26050] netlink: 'syz.0.10721': attribute type 10 has an invalid length. [ 211.961256][T26050] veth1_macvtap: left promiscuous mode [ 211.972442][T26050] team0: Device veth1_macvtap failed to register rx_handler [ 212.260444][T26116] netlink: 12 bytes leftover after parsing attributes in process `syz.4.10752'. [ 212.409352][T26154] netlink: 'syz.0.10767': attribute type 15 has an invalid length. [ 212.523254][T26191] netlink: 12 bytes leftover after parsing attributes in process `syz.3.10778'. [ 212.766055][T26238] netlink: 8 bytes leftover after parsing attributes in process `syz.4.10802'. [ 213.115985][T26323] netlink: 'syz.3.10831': attribute type 21 has an invalid length. [ 213.131949][T26323] netlink: 'syz.3.10831': attribute type 6 has an invalid length. [ 213.139842][T26323] netlink: 132 bytes leftover after parsing attributes in process `syz.3.10831'. [ 213.188722][T26335] netdevsim netdevsim1: Firmware load for './file0/../file0' refused, path contains '..' component [ 213.361579][T26370] netlink: 'syz.4.10852': attribute type 6 has an invalid length. [ 213.529890][T26406] No such timeout policy "syz1" [ 213.596329][T26453] netlink: 'syz.4.10879': attribute type 1 has an invalid length. [ 213.878252][T26544] gtp1: entered promiscuous mode [ 213.904662][T26550] (unnamed net_device) (uninitialized): option ad_actor_sys_prio: mode dependency failed, not supported in mode balance-alb(6) [ 214.009459][T26573] netlink: 28 bytes leftover after parsing attributes in process `syz.2.10921'. [ 214.223351][T26621] xt_socket: unknown flags 0xc [ 214.803367][T26731] netlink: 'syz.3.10993': attribute type 10 has an invalid length. [ 214.812899][T26731] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.821647][T26731] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.830822][T26731] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.839666][T26731] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.855866][T26731] team0: Port device geneve1 added [ 215.165115][T26797] x_tables: ip_tables: REDIRECT target: used from hooks POSTROUTING, but only usable from PREROUTING/OUTPUT [ 215.309085][T26820] netlink: 'syz.4.11036': attribute type 10 has an invalid length. [ 216.038479][T26955] IPv6: sit1: Disabled Multicast RS [ 216.071643][T26959] __nla_validate_parse: 4 callbacks suppressed [ 216.071660][T26959] netlink: 32 bytes leftover after parsing attributes in process `syz.1.11087'. [ 216.270010][T26977] can0: slcan on ttyS3. [ 216.329983][T26993] netlink: 296 bytes leftover after parsing attributes in process `syz.1.11099'. [ 216.339372][T26976] can0 (unregistered): slcan off ttyS3. [ 216.475715][T27017] xt_bpf: check failed: parse error [ 216.548290][T27024] netlink: 8 bytes leftover after parsing attributes in process `syz.4.11116'. [ 216.772882][T27047] @: renamed from veth0_vlan [ 216.985567][ T29] kauditd_printk_skb: 8836 callbacks suppressed [ 216.985586][ T29] audit: type=1400 audit(3880.475:13456): avc: denied { read } for pid=3045 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 217.021963][ T3045] audit: audit_backlog=65 > audit_backlog_limit=64 [ 217.028623][ T3045] audit: audit_lost=99 audit_rate_limit=0 audit_backlog_limit=64 [ 217.031638][ T3315] audit: audit_backlog=65 > audit_backlog_limit=64 [ 217.036394][ T3045] audit: backlog limit exceeded [ 217.047898][ T3315] audit: audit_lost=100 audit_rate_limit=0 audit_backlog_limit=64 [ 217.048491][ T3321] audit: audit_backlog=65 > audit_backlog_limit=64 [ 217.055725][ T3315] audit: backlog limit exceeded [ 217.067292][ T3321] audit: audit_lost=101 audit_rate_limit=0 audit_backlog_limit=64 [ 217.072344][ T3323] audit: audit_backlog=65 > audit_backlog_limit=64 [ 217.273806][T27115] netlink: 8 bytes leftover after parsing attributes in process `syz.1.11160'. [ 217.559584][T27155] netlink: 'syz.4.11180': attribute type 21 has an invalid length. [ 217.567727][T27155] netlink: 'syz.4.11180': attribute type 1 has an invalid length. [ 217.575667][T27155] netlink: 100 bytes leftover after parsing attributes in process `syz.4.11180'. [ 217.653878][T27169] SET target dimension over the limit! [ 217.898955][T27214] netlink: 8 bytes leftover after parsing attributes in process `syz.0.11209'. [ 217.979917][T27223] bridge2: entered promiscuous mode [ 217.985187][T27223] bridge2: entered allmulticast mode [ 217.994048][T27227] netlink: 3 bytes leftover after parsing attributes in process `syz.0.11215'. [ 218.111841][T27250] netlink: 'syz.4.11224': attribute type 6 has an invalid length. [ 218.177469][T27279] netlink: 188 bytes leftover after parsing attributes in process `syz.3.11230'. [ 218.315301][T27299] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 218.741332][T27368] Cannot find del_set index 4 as target [ 218.910958][T27397] netlink: 8 bytes leftover after parsing attributes in process `syz.4.11287'. [ 218.920025][T27397] netlink: 8 bytes leftover after parsing attributes in process `syz.4.11287'. [ 219.213014][T27447] netdevsim netdevsim3 netdevsim0: set [1, 1] type 2 family 0 port 20000 - 0 [ 219.221926][T27447] netdevsim netdevsim3 netdevsim1: set [1, 1] type 2 family 0 port 20000 - 0 [ 219.230774][T27447] netdevsim netdevsim3 netdevsim2: set [1, 1] type 2 family 0 port 20000 - 0 [ 219.239674][T27447] netdevsim netdevsim3 netdevsim3: set [1, 1] type 2 family 0 port 20000 - 0 [ 219.254926][T27447] geneve4: entered allmulticast mode [ 219.296799][T27461] netlink: 'syz.2.11317': attribute type 10 has an invalid length. [ 219.335779][T27461] batman_adv: batadv0: Adding interface: team0 [ 219.342050][T27461] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.367275][T27461] batman_adv: batadv0: Not using interface team0 (retrying later): interface not active [ 219.507086][T27486] netlink: 'syz.3.11331': attribute type 13 has an invalid length. [ 219.543410][T27486] gretap0: refused to change device tx_queue_len [ 219.565772][T27497] netlink: 'syz.2.11336': attribute type 10 has an invalid length. [ 219.565883][T27486] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 219.640455][T27506] vxcan5: entered promiscuous mode [ 219.645815][T27506] vxcan5: entered allmulticast mode [ 219.904906][ T3392] IPVS: starting estimator thread 0... [ 219.950085][T27565] dns_resolver: Unsupported server list version (0) [ 219.986694][T27569] netlink: 'syz.3.11368': attribute type 11 has an invalid length. [ 219.988634][T27558] IPVS: using max 2256 ests per chain, 112800 per kthread [ 220.175606][T27597] bond5: entered promiscuous mode [ 220.180762][T27597] bond5: entered allmulticast mode [ 220.229147][T27597] 8021q: adding VLAN 0 to HW filter on device bond5 [ 220.246324][T27627] netlink: 'syz.2.11384': attribute type 1 has an invalid length. [ 220.700561][T27733] netlink: 'syz.1.11430': attribute type 5 has an invalid length. [ 220.730866][T27735] netlink: 'syz.3.11431': attribute type 5 has an invalid length. [ 220.911610][T27766] batadv1: entered promiscuous mode [ 220.924826][T27766] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 221.045811][T27790] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 221.065998][T27791] xt_TPROXY: Can be used only with -p tcp or -p udp [ 221.173179][T27809] sock: sock_timestamping_bind_phc: sock not bind to device [ 221.231428][T27818] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 221.298763][T27829] __nla_validate_parse: 6 callbacks suppressed [ 221.298782][T27829] netlink: 12 bytes leftover after parsing attributes in process `syz.3.11477'. [ 221.314111][T27829] netlink: 16 bytes leftover after parsing attributes in process `syz.3.11477'. [ 221.323184][T27829] netlink: 12 bytes leftover after parsing attributes in process `syz.3.11477'. [ 221.359986][T27829] netlink: 16 bytes leftover after parsing attributes in process `syz.3.11477'. [ 221.369061][T27829] netlink: 5 bytes leftover after parsing attributes in process `syz.3.11477'. [ 221.390965][T27843] xt_nat: multiple ranges no longer supported [ 221.456678][T27847] netlink: 132 bytes leftover after parsing attributes in process `syz.3.11486'. [ 221.472180][T27855] IPv6: Can't replace route, no match found [ 221.549027][T27867] xt_cgroup: xt_cgroup: no path or classid specified [ 221.864831][ T29] kauditd_printk_skb: 15974 callbacks suppressed [ 221.864852][ T29] audit: type=1400 audit(4653.479:29269): avc: denied { prog_load } for pid=27917 comm="syz.4.11520" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 221.879385][ T3045] audit: audit_backlog=65 > audit_backlog_limit=64 [ 221.890024][ T29] audit: type=1400 audit(4653.479:29270): avc: denied { read } for pid=3045 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 221.896549][ T3045] audit: audit_lost=156 audit_rate_limit=0 audit_backlog_limit=64 [ 221.896567][ T3045] audit: backlog limit exceeded [ 221.903952][T27921] audit: audit_backlog=65 > audit_backlog_limit=64 [ 221.917187][ T29] audit: type=1400 audit(4653.479:29271): avc: denied { read } for pid=3045 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 221.925015][T27921] audit: audit_lost=157 audit_rate_limit=0 audit_backlog_limit=64 [ 221.925091][T27921] audit: backlog limit exceeded [ 221.965815][ T3045] audit: audit_backlog=65 > audit_backlog_limit=64 [ 222.070968][T27941] netlink: 8 bytes leftover after parsing attributes in process `syz.2.11533'. [ 222.120062][T27949] netlink: 8 bytes leftover after parsing attributes in process `syz.3.11536'. [ 222.317030][T27975] netlink: 132 bytes leftover after parsing attributes in process `syz.0.11549'. [ 222.440222][T27993] netlink: 12 bytes leftover after parsing attributes in process `syz.3.11557'. [ 222.840992][T28048] bridge7: trying to set multicast query interval below minimum, setting to 100 (1000ms) [ 222.851018][T28048] bridge7: entered allmulticast mode [ 222.911519][T28063] validate_nla: 4 callbacks suppressed [ 222.911536][T28063] netlink: 'syz.2.11592': attribute type 5 has an invalid length. [ 223.005992][T28077] ip6t_rpfilter: unknown options [ 223.105429][T28092] xt_addrtype: input interface limitation not valid in POSTROUTING and OUTPUT [ 223.331801][T28132] IPv6: sit1: Disabled Multicast RS [ 223.564895][T28173] netlink: 'syz.3.11644': attribute type 3 has an invalid length. [ 223.640155][T28185] IPv6: sit2: Disabled Multicast RS [ 223.843418][T28223] netlink: 'syz.3.11665': attribute type 1 has an invalid length. [ 223.883183][T28231] x_tables: ip6_tables: sctp match: only valid for protocol 132 [ 223.910588][T28234] netlink: 'syz.4.11672': attribute type 1 has an invalid length. [ 225.055674][T28432] netlink: 'syz.1.11764': attribute type 21 has an invalid length. [ 225.076356][T28432] netlink: 'syz.1.11764': attribute type 1 has an invalid length. [ 225.328552][T28482] xt_addrtype: ipv6 does not support BROADCAST matching [ 225.337998][T28481] netlink: 'syz.0.11787': attribute type 10 has an invalid length. [ 225.374546][T28488] netlink: 'syz.4.11791': attribute type 13 has an invalid length. [ 225.400900][T28481] dummy0: entered promiscuous mode [ 225.406143][T28481] dummy0: entered allmulticast mode [ 225.443313][T28481] A link change request failed with some changes committed already. Interface dummy0 may have been left with an inconsistent configuration, please check. [ 225.668745][T28532] lo: entered promiscuous mode [ 225.673607][T28532] lo: entered allmulticast mode [ 225.696544][T28532] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 225.981973][T28582] netlink: 'syz.3.11838': attribute type 1 has an invalid length. [ 226.105229][T28603] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(3) [ 226.111796][T28603] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 226.119420][T28603] vhci_hcd vhci_hcd.0: Device attached [ 226.174417][T28606] vhci_hcd: connection closed [ 226.174786][ T292] vhci_hcd: stop threads [ 226.183993][ T292] vhci_hcd: release socket [ 226.188452][ T292] vhci_hcd: disconnect device [ 226.206519][T28619] (unnamed net_device) (uninitialized): option resend_igmp: invalid value (1024) [ 226.215760][T28619] (unnamed net_device) (uninitialized): option resend_igmp: allowed values 0 - 255 [ 226.492247][T28662] __nla_validate_parse: 18 callbacks suppressed [ 226.492266][T28662] netlink: 2 bytes leftover after parsing attributes in process `syz.4.11876'. [ 226.532752][T28668] xt_l2tp: v2 doesn't support IP mode [ 226.589403][T28676] netlink: 'syz.1.11883': attribute type 21 has an invalid length. [ 226.622375][T28676] netlink: 156 bytes leftover after parsing attributes in process `syz.1.11883'. [ 226.636502][ T29] kauditd_printk_skb: 19679 callbacks suppressed [ 226.636541][ T29] audit: type=1400 audit(4658.487:46792): avc: denied { read } for pid=3045 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 226.641663][T28682] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 226.642917][ T29] audit: type=1400 audit(4658.487:46793): avc: denied { read } for pid=3045 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 226.692364][ T29] audit: type=1400 audit(4658.487:46794): avc: denied { read } for pid=3045 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 226.713148][ T29] audit: type=1400 audit(4658.487:46795): avc: denied { read } for pid=3045 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 226.725168][ T3045] audit: audit_backlog=65 > audit_backlog_limit=64 [ 226.733867][ T29] audit: type=1400 audit(4658.487:46796): avc: denied { read } for pid=3045 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 226.740436][ T3045] audit: audit_lost=878 audit_rate_limit=0 audit_backlog_limit=64 [ 226.761110][ T29] audit: type=1400 audit(4658.487:46797): avc: denied { read } for pid=3045 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 226.768923][ T3045] audit: backlog limit exceeded [ 226.773716][ T3045] audit: audit_backlog=65 > audit_backlog_limit=64 [ 227.149736][T28749] ipt_REJECT: TCP_RESET invalid for non-tcp [ 227.157084][T28751] ipvlan0: entered allmulticast mode [ 227.162563][T28751] veth0_vlan: entered allmulticast mode [ 227.174130][T28751] team0: Device ipvlan0 failed to register rx_handler [ 227.250430][T28763] netlink: 128 bytes leftover after parsing attributes in process `syz.1.11926'. [ 227.279705][T28763] netlink: 3 bytes leftover after parsing attributes in process `syz.1.11926'. [ 227.496284][T28803] netlink: 88 bytes leftover after parsing attributes in process `syz.1.11946'. [ 227.557165][T28811] netlink: 8 bytes leftover after parsing attributes in process `syz.0.11950'. [ 227.582923][T28817] xt_hashlimit: max too large, truncated to 1048576 [ 227.589680][T28817] xt_hashlimit: overflow, try lower: 0/0 [ 228.087458][T28920] batadv_slave_0: entered promiscuous mode [ 228.093406][T28920] batadv_slave_0: entered allmulticast mode [ 228.099591][T28920] A link change request failed with some changes committed already. Interface batadv_slave_0 may have been left with an inconsistent configuration, please check. [ 228.123880][T28921] xt_time: invalid argument - start or stop time greater than 23:59:59 [ 228.164688][T28932] netlink: 24 bytes leftover after parsing attributes in process `syz.4.11994'. [ 228.470864][T28975] netlink: 20 bytes leftover after parsing attributes in process `syz.2.12014'. [ 228.650484][T29000] validate_nla: 4 callbacks suppressed [ 228.650539][T29000] netlink: 'syz.3.12026': attribute type 8 has an invalid length. [ 228.693174][T29009] netlink: 'syz.0.12030': attribute type 1 has an invalid length. [ 228.701121][T29009] netlink: 20 bytes leftover after parsing attributes in process `syz.0.12030'. [ 228.710350][T29009] netlink: 'syz.0.12030': attribute type 1 has an invalid length. [ 228.718253][T29009] netlink: 20 bytes leftover after parsing attributes in process `syz.0.12030'. [ 228.727382][T29009] netlink: 'syz.0.12030': attribute type 1 has an invalid length. [ 228.735290][T29009] netlink: 'syz.0.12030': attribute type 1 has an invalid length. [ 228.743209][T29009] netlink: 'syz.0.12030': attribute type 1 has an invalid length. [ 228.751151][T29009] netlink: 'syz.0.12030': attribute type 1 has an invalid length. [ 228.758986][T29009] netlink: 'syz.0.12030': attribute type 1 has an invalid length. [ 228.766842][T29009] netlink: 'syz.0.12030': attribute type 1 has an invalid length. [ 228.774875][T29009] netlink: 'syz.0.12030': attribute type 1 has an invalid length. [ 229.090934][T29068] futex_wake_op: syz.3.12059 tries to shift op by -1; fix this program [ 229.463742][T29140] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 229.503403][T29146] geneve1: entered allmulticast mode [ 229.901032][T29221] xt_SECMARK: invalid mode: 2 [ 230.127740][T29261] Q6\bY4: renamed from lo [ 230.248856][T29283] xt_CT: You must specify a L4 protocol and not use inversions on it [ 230.848892][T29379] $H: renamed from bond0 [ 230.859795][T29379] $H: entered promiscuous mode [ 230.864884][T29379] bond_slave_0: entered promiscuous mode [ 230.870684][T29379] bond_slave_1: entered promiscuous mode [ 231.408256][ T29] kauditd_printk_skb: 16235 callbacks suppressed [ 231.408274][ T29] audit: type=1400 audit(4663.484:62944): avc: denied { read } for pid=3045 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 231.435578][ T29] audit: type=1400 audit(4663.484:62945): avc: denied { read } for pid=3045 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 231.456474][ T29] audit: type=1400 audit(4663.484:62946): avc: denied { read } for pid=3045 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 231.469432][ T3045] audit: audit_backlog=65 > audit_backlog_limit=64 [ 231.477180][ T29] audit: type=1400 audit(4663.484:62947): avc: denied { read } for pid=3045 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 231.483669][ T3045] audit: audit_lost=909 audit_rate_limit=0 audit_backlog_limit=64 [ 231.483687][ T3045] audit: backlog limit exceeded [ 231.517386][ T29] audit: type=1400 audit(4663.484:62948): avc: denied { read } for pid=3045 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 231.538015][ T29] audit: type=1400 audit(4663.495:62949): avc: denied { read } for pid=3045 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 231.558718][ T29] audit: type=1400 audit(4663.495:62950): avc: denied { read } for pid=3045 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 231.625362][T29484] xt_CT: No such helper "netbios-ns" [ 231.647822][T29488] __nla_validate_parse: 96 callbacks suppressed [ 231.647840][T29488] netlink: 16 bytes leftover after parsing attributes in process `syz.1.12262'. [ 231.698969][T29493] netlink: 8 bytes leftover after parsing attributes in process `syz.2.12265'. [ 231.901257][T29524] : renamed from bond_slave_0 [ 231.985755][T29534] xt_nat: multiple ranges no longer supported [ 232.520201][T29602] xt_connbytes: Forcing CT accounting to be enabled [ 232.638109][T29618] netlink: 132 bytes leftover after parsing attributes in process `syz.3.12325'. [ 232.708016][T29629] netlink: 12 bytes leftover after parsing attributes in process `syz.3.12333'. [ 232.900232][T29659] xt_CT: No such helper "syz0" [ 232.915142][T29662] xt_recent: Unsupported userspace flags (000000c7) [ 232.927099][T29664] netlink: 12 bytes leftover after parsing attributes in process `syz.0.12349'. [ 233.083416][T29686] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.092313][T29686] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.101214][T29686] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.134973][T29686] geneve4: entered promiscuous mode [ 233.140239][T29686] geneve4: entered allmulticast mode [ 233.256423][T29714] netlink: 60 bytes leftover after parsing attributes in process `syz.2.12375'. [ 233.296924][T29714] 0X: entered promiscuous mode [ 233.302264][T29714] 0X: entered allmulticast mode [ 233.641880][T29784] validate_nla: 84 callbacks suppressed [ 233.641929][T29784] netlink: 'syz.2.12405': attribute type 3 has an invalid length. [ 233.804447][T29810] binfmt_misc: register: failed to install interpreter file ./file0 [ 233.883951][T29822] netlink: 'syz.4.12428': attribute type 2 has an invalid length. [ 234.003260][T29843] netlink: 136 bytes leftover after parsing attributes in process `syz.0.12435'. [ 234.012647][T29843] A link change request failed with some changes committed already. Interface gre0 may have been left with an inconsistent configuration, please check. [ 234.445232][T29912] netlink: 28 bytes leftover after parsing attributes in process `syz.0.12471'. [ 234.454439][T29912] netlink: 28 bytes leftover after parsing attributes in process `syz.0.12471'. [ 234.486628][T29919] IPv6: sit2: Disabled Multicast RS [ 234.774849][T29973] netlink: 16 bytes leftover after parsing attributes in process `syz.3.12497'. [ 234.876172][T30022] netlink: 'syz.2.12506': attribute type 4 has an invalid length. [ 235.005320][T30046] netlink: 'syz.2.12515': attribute type 27 has an invalid length. [ 235.033154][T30046] A link change request failed with some changes committed already. Interface netdevsim1 may have been left with an inconsistent configuration, please check. [ 235.373517][T30107] xt_CHECKSUM: unsupported CHECKSUM operation 68 [ 235.582365][T30148] Unknown options in mask 5 [ 235.706661][T30169] dummy0: left allmulticast mode [ 235.711789][T30169] bridge0: port 1(dummy0) entered disabled state [ 235.744985][T30169] bond0: (slave bridge0): Releasing backup interface [ 235.781181][T30171] netlink: 'syz.0.12578': attribute type 7 has an invalid length. [ 235.949244][T30207] netlink: 'syz.2.12594': attribute type 21 has an invalid length. [ 235.968755][T30207] netlink: 'syz.2.12594': attribute type 6 has an invalid length. [ 236.177139][T30246] xt_ecn: cannot match TCP bits for non-tcp packets [ 236.184902][ T29] kauditd_printk_skb: 17067 callbacks suppressed [ 236.184919][ T29] audit: type=1400 audit(4668.513:76946): avc: denied { read } for pid=3045 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 236.212010][ T29] audit: type=1400 audit(4668.513:76947): avc: denied { read } for pid=3045 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 236.232649][ T29] audit: type=1400 audit(4668.513:76948): avc: denied { read } for pid=3045 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 236.253371][ T29] audit: type=1400 audit(4668.513:76949): avc: denied { read } for pid=3045 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 236.274010][ T29] audit: type=1400 audit(4668.513:76950): avc: denied { read } for pid=3045 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 236.294686][ T29] audit: type=1400 audit(4668.513:76951): avc: denied { read } for pid=3045 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 236.315371][ T29] audit: type=1400 audit(4668.513:76952): avc: denied { read } for pid=3045 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 236.336059][ T29] audit: type=1400 audit(4668.513:76953): avc: denied { read } for pid=3045 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 236.356725][ T29] audit: type=1400 audit(4668.513:76954): avc: denied { read } for pid=3045 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 236.377366][ T29] audit: type=1400 audit(4668.513:76955): avc: denied { read } for pid=3045 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 236.524814][T30291] xt_limit: Overflow, try lower: 2147483649/3300 [ 236.546900][T30293] __nla_validate_parse: 13 callbacks suppressed [ 236.546921][T30293] netlink: 16 bytes leftover after parsing attributes in process `syz.2.12636'. [ 236.587159][T30293] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 236.595990][T30293] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 236.604874][T30293] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 236.613690][T30293] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 236.706324][T30318] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 236.819564][T30327] bridge0: port 1(dummy0) entered disabled state [ 236.844675][T30327] batadv_slave_0: left promiscuous mode [ 236.866848][T30327] netdevsim netdevsim4 netdevsim0: left promiscuous mode [ 236.878711][T30327] vti0: left promiscuous mode [ 236.913377][T30327] veth5: left promiscuous mode [ 236.919910][T30327] batadv1: left promiscuous mode [ 237.136677][T30383] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 237.157044][T30386] netlink: 'syz.3.12681': attribute type 21 has an invalid length. [ 237.306816][T30441] ipt_REJECT: TCP_RESET invalid for non-tcp [ 237.343443][T30449] (unnamed net_device) (uninitialized): down delay (2) is not a multiple of miimon (5), value rounded to 0 ms [ 237.355375][T30449] (unnamed net_device) (uninitialized): peer notification delay (7) is not a multiple of miimon (5), value rounded to 5 ms [ 237.566671][T30506] xt_policy: neither incoming nor outgoing policy selected [ 237.852633][T30558] netlink: 132 bytes leftover after parsing attributes in process `syz.1.12733'. [ 238.045296][T30589] netlink: 4 bytes leftover after parsing attributes in process `syz.2.12750'. [ 238.093995][T30589] dummy0: left allmulticast mode [ 238.103692][T30589] bridge0: port 1(dummy0) entered disabled state [ 238.115135][T30589] bond0: (slave bridge0): Releasing backup interface [ 238.283189][T30627] ipip0: entered promiscuous mode [ 238.376897][T30645] netlink: 4 bytes leftover after parsing attributes in process `syz.4.12774'. [ 238.388582][T30645] dummy0: left allmulticast mode [ 238.400179][T30645] dummy0: left promiscuous mode [ 238.405334][T30645] bridge0: port 1(dummy0) entered disabled state [ 238.878823][T30710] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 57451 - 0 [ 238.887974][T30710] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 57451 - 0 [ 238.896835][T30710] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 57451 - 0 [ 238.905665][T30710] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 57451 - 0 [ 238.914805][T30710] netdevsim netdevsim4 netdevsim0: set [1, 1] type 2 family 0 port 53707 - 0 [ 238.923683][T30710] netdevsim netdevsim4 netdevsim1: set [1, 1] type 2 family 0 port 53707 - 0 [ 238.932560][T30710] netdevsim netdevsim4 netdevsim2: set [1, 1] type 2 family 0 port 53707 - 0 [ 238.941421][T30710] netdevsim netdevsim4 netdevsim3: set [1, 1] type 2 family 0 port 53707 - 0 [ 238.971187][T30710] geneve3: entered promiscuous mode [ 238.976474][T30710] geneve3: entered allmulticast mode [ 239.044064][T30723] netlink: 8 bytes leftover after parsing attributes in process `syz.3.12811'. [ 239.167778][T30766] netlink: 'syz.4.12815': attribute type 9 has an invalid length. [ 239.181378][T30770] netlink: 4 bytes leftover after parsing attributes in process `syz.0.12818'. [ 239.239399][T30770] bridge_slave_1: left allmulticast mode [ 239.245105][T30770] bridge_slave_1: left promiscuous mode [ 239.250853][T30770] bridge0: port 2(bridge_slave_1) entered disabled state [ 239.279140][T30770] bridge_slave_0: left allmulticast mode [ 239.285007][T30770] bridge0: port 1(bridge_slave_0) entered disabled state [ 239.662975][T30858] netlink: 'syz.3.12852': attribute type 21 has an invalid length. [ 239.671014][T30858] netlink: 128 bytes leftover after parsing attributes in process `syz.3.12852'. [ 239.671411][T30866] xt_hashlimit: max too large, truncated to 1048576 [ 239.713999][T30858] netlink: 'syz.3.12852': attribute type 5 has an invalid length. [ 239.721906][T30858] netlink: 'syz.3.12852': attribute type 6 has an invalid length. [ 239.729779][T30858] netlink: 3 bytes leftover after parsing attributes in process `syz.3.12852'. [ 239.797728][T30880] netlink: 4 bytes leftover after parsing attributes in process `syz.4.12857'. [ 239.839056][T30890] xt_TCPMSS: Only works on TCP SYN packets [ 240.058457][T30919] netlink: 4 bytes leftover after parsing attributes in process `syz.3.12876'. [ 240.122815][T30927] geneve5: entered promiscuous mode [ 240.128128][T30927] geneve5: entered allmulticast mode [ 240.139074][T30932] netlink: 'syz.0.12881': attribute type 15 has an invalid length. [ 240.315478][T30957] netlink: 'syz.0.12894': attribute type 4 has an invalid length. [ 240.437712][T30981] tc_dump_action: action bad kind [ 240.445197][T30988] netlink: 'syz.4.12903': attribute type 21 has an invalid length. [ 240.468678][T30988] netlink: 'syz.4.12903': attribute type 4 has an invalid length. [ 240.476604][T30988] netlink: 'syz.4.12903': attribute type 5 has an invalid length. [ 240.749805][T31066] x_tables: duplicate entry at hook 2 [ 240.780283][T31073] futex_wake_op: syz.0.12927 tries to shift op by 32; fix this program [ 240.879335][T31095] loop0: detected capacity change from 0 to 128 [ 240.880366][T31097] netlink: 'syz.2.12935': attribute type 4 has an invalid length. [ 240.976243][ T29] kauditd_printk_skb: 14165 callbacks suppressed [ 240.976262][ T29] audit: type=1400 audit(2000000003.863:90512): avc: denied { create } for pid=31118 comm="syz.0.12940" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 241.039074][ T29] audit: type=1400 audit(2000000003.894:90513): avc: denied { setopt } for pid=31118 comm="syz.0.12940" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 241.059260][ T29] audit: type=1400 audit(2000000003.926:90514): avc: denied { map_create } for pid=31125 comm="syz.0.12944" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 241.077411][T31132] loop2: detected capacity change from 0 to 128 [ 241.078856][ T29] audit: type=1400 audit(2000000003.926:90515): avc: denied { perfmon } for pid=31125 comm="syz.0.12944" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 241.141421][ T29] audit: type=1400 audit(2000000004.031:90516): avc: denied { create } for pid=31141 comm="syz.4.12949" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 241.161411][ T29] audit: type=1400 audit(2000000004.031:90517): avc: denied { write } for pid=31141 comm="syz.4.12949" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 241.202834][T31132] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 241.232899][T31132] ext4 filesystem being mounted at /2625/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 241.238297][ T29] audit: type=1400 audit(2000000004.136:90518): avc: denied { mount } for pid=31131 comm="syz.2.12947" name="/" dev="loop2" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 241.268622][T31132] EXT4-fs warning (device loop2): verify_group_input:137: Cannot add at group 3 (only 1 groups) [ 241.311635][ T29] audit: type=1400 audit(2000000004.220:90519): avc: denied { unmount } for pid=3321 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 241.332573][ T3321] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 241.353118][ T29] audit: type=1400 audit(2000000004.251:90520): avc: denied { open } for pid=31167 comm="syz.0.12957" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 241.372704][ T29] audit: type=1400 audit(2000000004.251:90521): avc: denied { kernel } for pid=31167 comm="syz.0.12957" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 241.523638][T31203] syz.2.12969: attempt to access beyond end of device [ 241.523638][T31203] loop5: rw=0, sector=0, nr_sectors = 1 limit=0 [ 241.579598][T31203] FAT-fs (loop5): unable to read boot sector [ 241.902462][T31305] loop3: detected capacity change from 0 to 1024 [ 241.937056][T31305] EXT4-fs: Ignoring removed orlov option [ 241.981667][T31305] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 242.012945][T31321] __nla_validate_parse: 9 callbacks suppressed [ 242.012966][T31321] netlink: 8 bytes leftover after parsing attributes in process `syz.2.12998'. [ 242.034196][T31328] netlink: 8 bytes leftover after parsing attributes in process `syz.1.13001'. [ 242.043243][T31328] netlink: 8 bytes leftover after parsing attributes in process `syz.1.13001'. [ 242.054544][T31321] A link change request failed with some changes committed already. Interface ipvlan1 may have been left with an inconsistent configuration, please check. [ 242.071087][ T3323] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 242.304367][T31400] loop1: detected capacity change from 0 to 512 [ 242.321425][T31400] EXT4-fs: Ignoring removed nomblk_io_submit option [ 242.332748][T31405] loop3: detected capacity change from 0 to 764 [ 242.339042][T31400] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 242.347059][T31400] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8842c01d, mo2=0102] [ 242.376445][T31400] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (80) [ 242.386108][T31400] EXT4-fs (loop1): Skipping orphan cleanup due to unknown ROCOMPAT features [ 242.412063][T31400] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 242.454771][T31400] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (80) [ 242.485248][T31430] netlink: 11 bytes leftover after parsing attributes in process `syz.0.13024'. [ 242.507138][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 242.553878][T31447] netlink: 16186 bytes leftover after parsing attributes in process `syz.3.13027'. [ 242.659523][T31481] netlink: 8 bytes leftover after parsing attributes in process `syz.4.13034'. [ 242.838892][T31518] loop3: detected capacity change from 0 to 1024 [ 242.888804][T31518] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 242.928511][T31543] netlink: 200 bytes leftover after parsing attributes in process `syz.1.13061'. [ 242.928945][T31518] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 242.952821][T31518] EXT4-fs (loop3): orphan cleanup on readonly fs [ 242.969886][T31518] EXT4-fs error (device loop3): ext4_free_blocks:6587: comm syz.3.13043: Freeing blocks not in datazone - block = 0, count = 4096 [ 242.983806][T31518] EXT4-fs (loop3): 1 orphan inode deleted [ 242.991385][T31518] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 243.006126][T31518] EXT4-fs error (device loop3): ext4_search_dir:1476: inode #2: block 16: comm syz.3.13043: bad entry in directory: inode out of bounds - offset=44, inode=40, rec_len=16, size=1024 fake=0 [ 243.033783][ T3323] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 243.441599][T31659] netlink: 452 bytes leftover after parsing attributes in process `syz.4.13083'. [ 243.544151][T31679] loop3: detected capacity change from 0 to 1024 [ 243.587549][T31679] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 243.615103][T31679] EXT4-fs error (device loop3): ext4_xattr_inode_iget:437: inode #11: comm syz.3.13091: missing EA_INODE flag [ 243.636064][T31679] EXT4-fs (loop3): Remounting filesystem read-only [ 243.669067][ T3323] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 243.861896][T31753] tc_dump_action: action bad kind [ 243.874469][T31752] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 243.907421][T31761] loop1: detected capacity change from 0 to 512 [ 243.969693][T31761] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 243.986231][T31761] ext4 filesystem being mounted at /2595/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 244.020896][T31761] EXT4-fs error (device loop1): ext4_empty_dir:3077: inode #12: comm syz.1.13119: invalid size [ 244.089531][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 244.223101][T31832] loop3: detected capacity change from 0 to 256 [ 244.248839][T31838] netlink: 28 bytes leftover after parsing attributes in process `syz.4.13145'. [ 244.257108][T31832] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 244.468089][T31888] validate_nla: 1 callbacks suppressed [ 244.468109][T31888] netlink: 'syz.3.13161': attribute type 21 has an invalid length. [ 244.493598][T31888] netlink: 156 bytes leftover after parsing attributes in process `syz.3.13161'. [ 245.087455][T32011] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 245.139181][T32021] wireguard0: entered promiscuous mode [ 245.250899][T32038] netlink: 'syz.4.13213': attribute type 2 has an invalid length. [ 245.258881][T32038] netlink: 'syz.4.13213': attribute type 8 has an invalid length. [ 245.361759][T32058] netlink: 'syz.2.13219': attribute type 1 has an invalid length. [ 245.369797][T32058] A link change request failed with some changes committed already. Interface C may have been left with an inconsistent configuration, please check. [ 245.748247][ T29] kauditd_printk_skb: 3600 callbacks suppressed [ 245.748266][ T29] audit: type=1326 audit(2000000008.870:94122): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31938 comm="syz.1.13178" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f53de96e969 code=0x7ff00000 [ 245.823137][ T29] audit: type=1326 audit(2000000008.902:94123): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31938 comm="syz.1.13178" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f53de96e969 code=0x7ff00000 [ 245.847086][ T29] audit: type=1326 audit(2000000008.902:94124): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31938 comm="syz.1.13178" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f53de96e969 code=0x7ff00000 [ 245.870797][ T29] audit: type=1326 audit(2000000008.902:94125): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31938 comm="syz.1.13178" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f53de96e969 code=0x7ff00000 [ 245.894573][ T29] audit: type=1326 audit(2000000008.902:94126): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31938 comm="syz.1.13178" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f53de96e969 code=0x7ff00000 [ 245.918277][ T29] audit: type=1326 audit(2000000008.902:94127): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31938 comm="syz.1.13178" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f53de96e969 code=0x7ff00000 [ 245.942034][ T29] audit: type=1326 audit(2000000008.902:94128): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31938 comm="syz.1.13178" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f53de96e969 code=0x7ff00000 [ 245.965795][ T29] audit: type=1326 audit(2000000008.902:94129): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31938 comm="syz.1.13178" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f53de96e969 code=0x7ff00000 [ 245.989538][ T29] audit: type=1326 audit(2000000008.902:94130): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31938 comm="syz.1.13178" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f53de96e969 code=0x7ff00000 [ 246.013330][ T29] audit: type=1326 audit(2000000008.902:94131): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31938 comm="syz.1.13178" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f53de96e969 code=0x7ff00000 [ 246.266466][T32190] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 246.574784][T32240] SELinux: Context system_u:object_r:mount_tmp_t:s0 is not valid (left unmapped). [ 246.800415][T32280] xt_cgroup: path and classid specified [ 246.852638][T32288] netlink: 'syz.4.13303': attribute type 5 has an invalid length. [ 247.032351][T32319] __nla_validate_parse: 15 callbacks suppressed [ 247.032371][T32319] netlink: 8 bytes leftover after parsing attributes in process `syz.2.13313'. [ 247.209286][T32348] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 247.270184][T32353] loop2: detected capacity change from 0 to 512 [ 247.303384][T32353] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 247.340569][T32353] ext4 filesystem being mounted at /2716/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 247.460896][ T3321] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 247.481018][T32381] loop3: detected capacity change from 0 to 128 [ 247.521852][T32381] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 247.571815][T32397] netdevsim netdevsim0 netdevsim0: entered allmulticast mode [ 247.630307][T32407] netlink: 8 bytes leftover after parsing attributes in process `syz.1.13345'. [ 247.639308][T32407] netlink: 8 bytes leftover after parsing attributes in process `syz.1.13345'. [ 247.723187][T32430] xt_ipcomp: unknown flags 12 [ 247.803119][T32451] netlink: 'syz.1.13360': attribute type 6 has an invalid length. [ 247.849734][T32459] loop2: detected capacity change from 0 to 256 [ 247.877428][T32459] FAT-fs (loop2): Directory bread(block 1285) failed [ 247.894166][T32459] FAT-fs (loop2): Directory bread(block 1286) failed [ 247.920818][T32459] FAT-fs (loop2): Directory bread(block 1287) failed [ 247.927843][T32459] FAT-fs (loop2): Directory bread(block 1288) failed [ 247.938058][T32459] FAT-fs (loop2): Directory bread(block 1289) failed [ 247.945439][T32459] FAT-fs (loop2): Directory bread(block 1290) failed [ 247.952210][T32459] FAT-fs (loop2): Directory bread(block 1291) failed [ 247.959443][T32459] FAT-fs (loop2): Directory bread(block 1292) failed [ 247.968612][T32459] FAT-fs (loop2): Directory bread(block 1293) failed [ 247.981397][T32459] FAT-fs (loop2): Directory bread(block 1294) failed [ 248.080303][T32496] netlink: 16 bytes leftover after parsing attributes in process `syz.3.13378'. [ 248.219444][T32517] vhci_hcd: invalid port number 36 [ 248.224651][T32517] vhci_hcd: invalid port number 36 [ 248.254171][T32527] netlink: 8 bytes leftover after parsing attributes in process `syz.3.13388'. [ 248.340824][T32545] netlink: 2 bytes leftover after parsing attributes in process `syz.0.13396'. [ 248.406859][T32557] netlink: 32 bytes leftover after parsing attributes in process `syz.0.13400'. [ 248.418474][T32565] netlink: 16186 bytes leftover after parsing attributes in process `syz.2.13403'. [ 248.630516][T32611] xt_TPROXY: Can be used only with -p tcp or -p udp [ 248.724195][T32634] netlink: 'syz.2.13430': attribute type 1 has an invalid length. [ 248.741448][T32637] netlink: 'syz.3.13432': attribute type 11 has an invalid length. [ 248.830562][T32658] x_tables: unsorted underflow at hook 3 [ 248.918740][T32679] netlink: 'syz.4.13445': attribute type 10 has an invalid length. [ 248.926777][T32679] netlink: 156 bytes leftover after parsing attributes in process `syz.4.13445'. [ 249.146293][T32735] loop1: detected capacity change from 0 to 1024 [ 249.168990][T32735] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 249.226747][T32735] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 249.239950][T32735] EXT4-fs (loop1): orphan cleanup on readonly fs [ 249.261424][T32735] EXT4-fs error (device loop1): ext4_free_blocks:6587: comm syz.1.13468: Freeing blocks not in datazone - block = 0, count = 4096 [ 249.280698][T32735] EXT4-fs (loop1): 1 orphan inode deleted [ 249.286852][T32735] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 249.312998][T32735] EXT4-fs error (device loop1): ext4_search_dir:1476: inode #2: block 16: comm syz.1.13468: bad entry in directory: inode out of bounds - offset=44, inode=40, rec_len=16, size=1024 fake=0 [ 249.374637][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 249.417968][ T314] loop1: detected capacity change from 0 to 764 [ 249.888268][ T394] netlink: 208 bytes leftover after parsing attributes in process `syz.2.13510'. [ 250.123445][ T436] ip6t_srh: unknown srh match flags 4000 [ 250.143321][ T430] Invalid option length (1046020) for dns_resolver key [ 250.403013][ C1] sd 0:0:1:0: [sda] tag#7090 FAILED Result: hostbyte=DID_ERROR driverbyte=DRIVER_OK cmd_age=0s [ 250.413439][ C1] sd 0:0:1:0: [sda] tag#7090 CDB: Read(6) 08 0c 00 15 00 00 [ 250.585179][ T552] x_tables: arp_tables: CLASSIFY target: used from hooks INPUT, but only usable from FORWARD/OUTPUT [ 250.634796][ T29] kauditd_printk_skb: 5555 callbacks suppressed [ 250.634814][ T29] audit: type=1400 audit(2000000014.004:99678): avc: denied { create } for pid=558 comm="syz.3.13570" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 250.703727][ T29] audit: type=1400 audit(2000000014.014:99679): avc: denied { setopt } for pid=558 comm="syz.3.13570" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 250.739347][ T29] audit: type=1400 audit(2000000014.109:99680): avc: denied { cpu } for pid=575 comm="syz.3.13577" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 250.941588][ T621] netlink: 'syz.2.13592': attribute type 1 has an invalid length. [ 251.028563][ T29] audit: type=1400 audit(2000000014.413:99681): avc: denied { read } for pid=2991 comm="acpid" name="event6" dev="devtmpfs" ino=2553 scontext=system_u:system_r:acpid_t tcontext=root:object_r:device_t tclass=file permissive=1 [ 251.050753][ T29] audit: type=1400 audit(2000000014.413:99682): avc: denied { open } for pid=2991 comm="acpid" path="/dev/input/event6" dev="devtmpfs" ino=2553 scontext=system_u:system_r:acpid_t tcontext=root:object_r:device_t tclass=file permissive=1 [ 251.073892][ T29] audit: type=1400 audit(2000000014.413:99683): avc: denied { ioctl } for pid=2991 comm="acpid" path="/dev/input/event6" dev="devtmpfs" ino=2553 ioctlcmd=0x4520 scontext=system_u:system_r:acpid_t tcontext=root:object_r:device_t tclass=file permissive=1 [ 251.496265][ T727] loop3: detected capacity change from 0 to 2048 [ 251.507424][ T736] SELinux: Context system_u:object_r: is not valid (left unmapped). [ 251.515830][ T29] audit: type=1400 audit(2000000014.928:99684): avc: denied { relabelto } for pid=735 comm="syz.2.13636" name="file0" dev="tmpfs" ino=14077 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=fifo_file permissive=1 trawcon="system_u:object_r:" [ 251.541838][ T29] audit: type=1400 audit(2000000014.928:99685): avc: denied { associate } for pid=735 comm="syz.2.13636" name="file0" dev="tmpfs" ino=14077 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon="system_u:object_r:" [ 251.575775][T30844] loop3: p1 < > p4 [ 251.582448][T30844] loop3: p4 size 8388608 extends beyond EOD, truncated [ 251.610324][ T29] audit: type=1400 audit(2000000015.001:99686): avc: denied { unlink } for pid=3321 comm="syz-executor" name="file0" dev="tmpfs" ino=14077 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=fifo_file permissive=1 trawcon="system_u:object_r:" [ 251.648025][ T727] loop3: p1 < > p4 [ 251.661858][ T727] loop3: p4 size 8388608 extends beyond EOD, truncated [ 251.790278][ T789] netlink: 'syz.0.13650': attribute type 10 has an invalid length. [ 251.830755][ T789] macvlan1: entered promiscuous mode [ 251.836160][ T789] macvlan1: entered allmulticast mode [ 251.869787][ T29] audit: type=1400 audit(2000000015.306:99687): avc: granted { setsecparam } for pid=803 comm="syz.1.13658" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security [ 251.906901][ T789] bond0: (slave macvlan1): Error -22 calling dev_set_mtu [ 251.933907][ T812] loop2: detected capacity change from 0 to 128 [ 251.960982][ T820] A link change request failed with some changes committed already. Interface Q6\bY4 may have been left with an inconsistent configuration, please check. [ 251.963457][ T812] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 252.014862][ T812] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 252.065764][ T837] __nla_validate_parse: 6 callbacks suppressed [ 252.065782][ T837] netlink: 28 bytes leftover after parsing attributes in process `syz.0.13670'. [ 252.081252][ T837] netlink: 28 bytes leftover after parsing attributes in process `syz.0.13670'. [ 252.247415][ T881] netlink: 12 bytes leftover after parsing attributes in process `syz.1.13684'. [ 252.359862][ T904] netlink: 12 bytes leftover after parsing attributes in process `syz.2.13693'. [ 252.368986][ T904] netlink: 8 bytes leftover after parsing attributes in process `syz.2.13693'. [ 252.424284][ T917] loop1: detected capacity change from 0 to 512 [ 252.435179][ T923] netlink: 56 bytes leftover after parsing attributes in process `syz.4.13699'. [ 252.479726][ T917] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 252.511587][ T917] ext4 filesystem being mounted at /2662/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 252.578610][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 252.600879][ T956] netlink: 100 bytes leftover after parsing attributes in process `syz.0.13712'. [ 252.739599][ T990] netlink: 'syz.3.13724': attribute type 8 has an invalid length. [ 252.953861][ T1033] veth7: entered promiscuous mode [ 252.959148][ T1033] veth7: entered allmulticast mode [ 253.128070][ T1087] SET target dimension over the limit! [ 253.157138][ T1095] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'nat' [ 253.217380][ T1104] loop4: detected capacity change from 0 to 1024 [ 253.232896][ T1104] EXT4-fs: Ignoring removed orlov option [ 253.254149][ T1104] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 253.279396][ T1104] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a04cc01c, mo2=0002] [ 253.303957][ T1104] System zones: 0-1, 3-36 [ 253.309754][ T1128] xt_l2tp: missing protocol rule (udp|l2tpip) [ 253.323244][ T1104] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 253.330846][ T1130] netlink: 197276 bytes leftover after parsing attributes in process `syz.3.13771'. [ 253.375477][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 253.415339][ T1146] netlink: 292 bytes leftover after parsing attributes in process `syz.1.13776'. [ 253.439574][ T1146] netlink: 'syz.1.13776': attribute type 2 has an invalid length. [ 253.447567][ T1146] netlink: 'syz.1.13776': attribute type 1 has an invalid length. [ 253.455505][ T1146] netlink: 'syz.1.13776': attribute type 1 has an invalid length. [ 253.463378][ T1146] netlink: 100 bytes leftover after parsing attributes in process `syz.1.13776'. [ 253.570949][ T1173] netlink: 'syz.1.13787': attribute type 16 has an invalid length. [ 253.610480][ T1183] geneve1: left allmulticast mode [ 253.662398][ T1195] bond0: (slave lo): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 253.691496][ T1195] 8021q: adding VLAN 0 to HW filter on device bond0 [ 253.720101][ T1195] bond0: (slave lo): Enslaving as an active interface with an up link [ 253.771684][ T1211] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 253.879965][ T1230] ieee802154 phy0 wpan0: encryption failed: -90 [ 254.455508][ T1340] loop3: detected capacity change from 0 to 512 [ 254.488027][ T1346] tmpfs: Bad value for 'mpol' [ 254.549360][ T1340] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 254.575674][ T1340] ext4 filesystem being mounted at /2812/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 254.633046][ T3323] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 254.687703][ T1401] loop4: detected capacity change from 0 to 256 [ 255.082382][ T1495] do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app [ 255.101511][ T1497] loop4: detected capacity change from 0 to 512 [ 255.122792][ T1501] x_tables: unsorted entry at hook 2 [ 255.147114][ T1497] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 255.174383][ T1497] ext4 filesystem being mounted at /2830/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 255.219327][ T1519] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 255.245863][ T1519] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 255.265394][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 255.280743][ T1519] bond0 (unregistering): Released all slaves [ 255.403675][ T1606] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 255.410980][ T1606] IPv6: NLM_F_CREATE should be set when creating new route [ 255.418287][ T1606] IPv6: NLM_F_CREATE should be set when creating new route [ 255.524035][ T1628] netlink: 'syz.0.13917': attribute type 21 has an invalid length. [ 255.544330][ T1628] netlink: 'syz.0.13917': attribute type 5 has an invalid length. [ 255.552315][ T1628] netlink: 'syz.0.13917': attribute type 6 has an invalid length. [ 255.625623][ T1649] loop0: detected capacity change from 0 to 256 [ 255.644948][ T1649] FAT-fs (loop0): Directory bread(block 1285) failed [ 255.677678][ T1649] FAT-fs (loop0): Directory bread(block 1286) failed [ 255.714203][ T1649] FAT-fs (loop0): Directory bread(block 1287) failed [ 255.729818][ T1649] FAT-fs (loop0): Directory bread(block 1288) failed [ 255.742804][ T1649] FAT-fs (loop0): Directory bread(block 1289) failed [ 255.783611][ T1649] FAT-fs (loop0): Directory bread(block 1290) failed [ 255.812091][ T1649] FAT-fs (loop0): Directory bread(block 1291) failed [ 255.844878][ T1649] FAT-fs (loop0): Directory bread(block 1292) failed [ 255.851670][ T1649] FAT-fs (loop0): Directory bread(block 1293) failed [ 255.851701][ T1649] FAT-fs (loop0): Directory bread(block 1294) failed [ 255.995657][ T29] kauditd_printk_skb: 32 callbacks suppressed [ 255.995676][ T29] audit: type=1400 audit(2000000019.631:99720): avc: denied { setopt } for pid=1709 comm="syz.1.13954" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 256.171794][ T1745] loop0: detected capacity change from 0 to 764 [ 256.200998][ T1752] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 256.345302][ T1787] set match dimension is over the limit! [ 256.428016][ T1806] netlink: 'syz.0.13974': attribute type 10 has an invalid length. [ 256.494602][ T29] audit: type=1400 audit(2000000020.156:99721): avc: denied { write } for pid=1817 comm="syz.4.13978" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 256.545903][ T29] audit: type=1400 audit(2000000020.208:99722): avc: denied { bind } for pid=1826 comm="syz.0.13983" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 256.621453][ T1847] netlink: 'syz.0.13987': attribute type 1 has an invalid length. [ 256.695636][ T1863] xt_TPROXY: Can be used only with -p tcp or -p udp [ 256.901374][ T1912] __nla_validate_parse: 10 callbacks suppressed [ 256.901393][ T1912] netlink: 60 bytes leftover after parsing attributes in process `syz.4.14011'. [ 256.912781][ T1914] tmpfs: Bad value for 'mpol' [ 257.008083][ T29] audit: type=1326 audit(2000000020.691:99723): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1932 comm="syz.1.14019" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f53de96e969 code=0x7ffc0000 [ 257.031861][ T29] audit: type=1326 audit(2000000020.691:99724): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1932 comm="syz.1.14019" exe="/root/syz-executor" sig=0 arch=c000003e syscall=296 compat=0 ip=0x7f53de96e969 code=0x7ffc0000 [ 257.055452][ T29] audit: type=1326 audit(2000000020.691:99725): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1932 comm="syz.1.14019" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f53de96e969 code=0x7ffc0000 [ 257.079063][ T29] audit: type=1326 audit(2000000020.691:99726): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1932 comm="syz.1.14019" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f53de96e969 code=0x7ffc0000 [ 257.111160][ T1946] netlink: 12 bytes leftover after parsing attributes in process `syz.3.14021'. [ 257.309509][ T1992] netlink: 'syz.4.14040': attribute type 32 has an invalid length. [ 257.370794][ T2004] netlink: 76 bytes leftover after parsing attributes in process `syz.0.14044'. [ 257.390732][ T2008] loop1: detected capacity change from 0 to 512 [ 257.401176][ T2010] netlink: 'syz.4.14047': attribute type 11 has an invalid length. [ 257.420324][ T2008] EXT4-fs (loop1): orphan cleanup on readonly fs [ 257.426831][ T2008] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -13 [ 257.450582][ T2008] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 257.469581][ T2008] EXT4-fs error (device loop1): ext4_clear_blocks:876: inode #13: comm syz.1.14045: attempt to clear invalid blocks 2 len 1 [ 257.493056][ T2008] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #13: comm syz.1.14045: invalid indirect mapped block 1819239214 (level 0) [ 257.515476][ T2008] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #13: comm syz.1.14045: invalid indirect mapped block 1819239214 (level 1) [ 257.516376][ T2029] netlink: 36 bytes leftover after parsing attributes in process `syz.2.14053'. [ 257.545530][ T2008] EXT4-fs (loop1): 1 truncate cleaned up [ 257.554032][ T2008] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 257.569977][ T2008] EXT4-fs error (device loop1): ext4_lookup:1786: inode #2: comm syz.1.14045: 'file1' linked to parent dir [ 257.595651][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 257.756496][ C1] sd 0:0:1:0: [sda] tag#7059 FAILED Result: hostbyte=DID_ERROR driverbyte=DRIVER_OK cmd_age=0s [ 257.766948][ C1] sd 0:0:1:0: [sda] tag#7059 CDB: Read(6) 08 0c 00 15 00 00 [ 258.029856][ T2086] ip6t_srh: unknown srh match flags 4000 [ 258.037247][ T2088] netlink: 12 bytes leftover after parsing attributes in process `syz.2.14076'. [ 258.046410][ T2088] netlink: 40 bytes leftover after parsing attributes in process `syz.2.14076'. [ 258.085065][ T2098] netlink: 'syz.3.14080': attribute type 1 has an invalid length. [ 258.151493][ T29] audit: type=1400 audit(2000000021.898:99727): avc: denied { read } for pid=2107 comm="syz.2.14084" name="event0" dev="devtmpfs" ino=242 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 258.240552][ T29] audit: type=1400 audit(2000000021.982:99728): avc: denied { name_bind } for pid=2118 comm="syz.0.14089" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 258.244617][ T2124] (unnamed net_device) (uninitialized): option lacp_rate: mode dependency failed, not supported in mode balance-rr(0) [ 258.262489][ T29] audit: type=1400 audit(2000000021.982:99729): avc: denied { node_bind } for pid=2118 comm="syz.0.14089" saddr=fe80::1a src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 258.358075][ T2133] netdevsim netdevsim0 netdevsim0: left allmulticast mode [ 258.376226][ T2133] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 258.423446][ T2138] netlink: 'syz.4.14096': attribute type 1 has an invalid length. [ 258.431312][ T2138] netlink: 224 bytes leftover after parsing attributes in process `syz.4.14096'. [ 258.511778][ T2153] do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app [ 258.577497][ T2166] netlink: 199836 bytes leftover after parsing attributes in process `syz.2.14106'. [ 258.625866][ T2174] loop3: detected capacity change from 0 to 512 [ 258.662573][ T2174] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 258.708207][ T2174] ext4 filesystem being mounted at /2862/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 258.720799][ T2189] netlink: 22 bytes leftover after parsing attributes in process `syz.0.14114'. [ 258.737280][ T3323] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 258.807221][ T2199] loop0: detected capacity change from 0 to 512 [ 258.853297][ T2199] EXT4-fs (loop0): Cannot turn on journaled quota: type 0: error -2 [ 258.869745][ T2199] EXT4-fs (loop0): Cannot turn on journaled quota: type 1: error -2 [ 258.890203][ T2199] EXT4-fs (loop0): 1 truncate cleaned up [ 258.921953][ T2216] netlink: 'syz.3.14124': attribute type 11 has an invalid length. [ 258.934194][ T2199] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 258.960599][ T2221] netlink: 12 bytes leftover after parsing attributes in process `syz.4.14126'. [ 258.989638][ T2199] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000. [ 259.077499][ T3319] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 259.088964][ T2241] (unnamed net_device) (uninitialized): Unable to set peer notification delay as MII monitoring is disabled [ 259.191291][ T2265] netlink: 'syz.2.14143': attribute type 10 has an invalid length. [ 259.201356][ T2265] macvlan1: entered promiscuous mode [ 259.207150][ T2265] macvlan1: entered allmulticast mode [ 259.250945][ T2274] xt_TCPMSS: Only works on TCP SYN packets [ 259.267721][ T2278] netlink: 'syz.4.14146': attribute type 1 has an invalid length. [ 259.585692][ T2352] netlink: 'syz.2.14175': attribute type 1 has an invalid length. [ 259.843564][ T2412] loop0: detected capacity change from 0 to 2048 [ 259.900913][T30964] loop0: p1 < > p4 [ 259.906161][ T2431] (unnamed net_device) (uninitialized): option all_slaves_active: invalid value (7) [ 259.915232][T30964] loop0: p4 size 8388608 extends beyond EOD, truncated [ 259.936520][ T2412] loop0: p1 < > p4 [ 259.943219][ T2412] loop0: p4 size 8388608 extends beyond EOD, truncated [ 259.982070][ T3006] loop0: p1 < > p4 [ 259.994279][ T3006] loop0: p4 size 8388608 extends beyond EOD, truncated [ 260.062267][T30844] udevd[30844]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 260.077185][T30964] udevd[30964]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 260.133285][T30844] udevd[30844]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 260.149532][T30964] udevd[30964]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 260.189176][T30844] udevd[30844]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 260.200513][T30964] udevd[30964]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 260.314565][ T2523] SET target dimension over the limit! [ 260.770369][ T29] kauditd_printk_skb: 14 callbacks suppressed [ 260.770388][ T29] audit: type=1400 audit(2000000024.649:99744): avc: denied { read write } for pid=2628 comm="syz.4.14275" name="qrtr-tun" dev="devtmpfs" ino=258 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 260.817620][ T2630] (unnamed net_device) (uninitialized): option coupled_control: mode dependency failed, not supported in mode balance-rr(0) [ 260.821637][ T29] audit: type=1400 audit(2000000024.680:99745): avc: denied { open } for pid=2628 comm="syz.4.14275" path="/dev/qrtr-tun" dev="devtmpfs" ino=258 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 260.965567][ T29] audit: type=1400 audit(2000000024.806:99746): avc: denied { getopt } for pid=2655 comm="syz.4.14286" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 260.992217][ T2672] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'nat' [ 261.085349][ T2693] loop0: detected capacity change from 0 to 256 [ 261.205737][ T29] audit: type=1400 audit(2000000025.111:99747): avc: denied { write } for pid=2719 comm="syz.1.14308" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 261.272289][ T29] audit: type=1326 audit(2000000025.163:99748): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2729 comm="syz.2.14313" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff07d61e969 code=0x7ffc0000 [ 261.296051][ T29] audit: type=1326 audit(2000000025.163:99749): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2729 comm="syz.2.14313" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff07d61e969 code=0x7ffc0000 [ 261.313504][ T2742] validate_nla: 6 callbacks suppressed [ 261.313523][ T2742] netlink: 'syz.1.14317': attribute type 29 has an invalid length. [ 261.319646][ T29] audit: type=1326 audit(2000000025.163:99750): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2729 comm="syz.2.14313" exe="/root/syz-executor" sig=0 arch=c000003e syscall=98 compat=0 ip=0x7ff07d61e969 code=0x7ffc0000 [ 261.356653][ T29] audit: type=1326 audit(2000000025.163:99751): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2729 comm="syz.2.14313" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff07d61e969 code=0x7ffc0000 [ 261.380523][ T29] audit: type=1326 audit(2000000025.163:99752): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2729 comm="syz.2.14313" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff07d61e969 code=0x7ffc0000 [ 261.405904][ T29] audit: type=1400 audit(2000000025.226:99753): avc: denied { map } for pid=2739 comm="syz.2.14316" path="/dev/bus/usb/006/001" dev="devtmpfs" ino=162 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 261.462946][ T2749] loop1: detected capacity change from 0 to 2048 [ 261.624705][ T2796] gre1: entered allmulticast mode [ 261.703530][ T2817] tmpfs: Bad value for 'mpol' [ 261.758690][ T2828] xt_TPROXY: Can be used only with -p tcp or -p udp [ 261.771008][ T2833] __nla_validate_parse: 9 callbacks suppressed [ 261.771026][ T2833] netlink: 228 bytes leftover after parsing attributes in process `syz.2.14344'. [ 261.919140][ T2868] netlink: 24 bytes leftover after parsing attributes in process `syz.2.14359'. [ 262.016747][ T2889] loop2: detected capacity change from 0 to 512 [ 262.027904][ T2889] EXT4-fs (loop2): 1 truncate cleaned up [ 262.042599][ T2889] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 262.056953][ T2889] EXT4-fs error (device loop2): ext4_add_entry:2419: inode #2: comm syz.2.14368: Directory hole found for htree leaf block 0 [ 262.083180][ T3321] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 262.165321][ T2911] usb usb8: usbfs: process 2911 (syz.0.14374) did not claim interface 0 before use [ 262.299179][ T2957] netlink: 14 bytes leftover after parsing attributes in process `syz.3.14387'. [ 262.326089][ T2957] bond0 (unregistering): Released all slaves [ 262.518801][ T3041] ieee802154 phy0 wpan0: encryption failed: -90 [ 262.528075][ T3051] set match dimension is over the limit! [ 262.795456][ T3104] loop0: detected capacity change from 0 to 128 [ 262.928417][ T3136] netlink: 'syz.1.14433': attribute type 10 has an invalid length. [ 262.936389][ T3136] netlink: 156 bytes leftover after parsing attributes in process `syz.1.14433'. [ 263.037288][ T3169] do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app [ 263.052369][ T3165] loop0: detected capacity change from 0 to 1024 [ 263.059437][ T3165] EXT4-fs: Ignoring removed orlov option [ 263.074696][ T3165] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 263.110925][ T3165] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a04cc01c, mo2=0002] [ 263.123716][ T3165] System zones: 0-1, 3-36 [ 263.149390][ T3165] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 263.218720][ T3319] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 263.229070][ T3201] netlink: 208 bytes leftover after parsing attributes in process `syz.4.14449'. [ 263.253085][ T3209] xt_l2tp: missing protocol rule (udp|l2tpip) [ 263.270268][ T3213] loop1: detected capacity change from 0 to 256 [ 263.368594][ T3229] netlink: 12 bytes leftover after parsing attributes in process `syz.2.14461'. [ 263.419227][ T3244] netlink: 8 bytes leftover after parsing attributes in process `syz.3.14466'. [ 263.641359][ T3291] netdevsim netdevsim0 netdevsim0: entered allmulticast mode [ 263.666233][ T3300] netlink: 'syz.2.14484': attribute type 12 has an invalid length. [ 263.674336][ T3300] netlink: 132 bytes leftover after parsing attributes in process `syz.2.14484'. [ 263.813922][ T3344] tmpfs: Bad value for 'mpol' [ 263.826509][ T3348] loop2: detected capacity change from 0 to 256 [ 263.883969][ T3357] loop1: detected capacity change from 0 to 1024 [ 263.934578][ T3357] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 264.000251][ T3357] EXT4-fs error (device loop1): ext4_xattr_inode_iget:437: inode #11: comm syz.1.14502: missing EA_INODE flag [ 264.022417][ T3414] netlink: 5064 bytes leftover after parsing attributes in process `syz.4.14512'. [ 264.026409][ T3357] EXT4-fs (loop1): Remounting filesystem read-only [ 264.102774][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 264.212928][ T3454] netlink: 36 bytes leftover after parsing attributes in process `syz.4.14526'. [ 264.242647][ C1] sd 0:0:1:0: [sda] tag#7066 FAILED Result: hostbyte=DID_ERROR driverbyte=DRIVER_OK cmd_age=0s [ 264.253137][ C1] sd 0:0:1:0: [sda] tag#7066 CDB: Read(6) 08 0c 00 15 00 00 [ 264.253644][ T3465] netlink: 'syz.1.14529': attribute type 1 has an invalid length. [ 264.383551][ T3488] netlink: 'syz.4.14536': attribute type 21 has an invalid length. [ 264.417984][ T3488] netlink: 'syz.4.14536': attribute type 5 has an invalid length. [ 264.425876][ T3488] netlink: 'syz.4.14536': attribute type 6 has an invalid length. [ 264.544891][ T3524] loop1: detected capacity change from 0 to 764 [ 264.567649][ T3529] loop3: detected capacity change from 0 to 512 [ 264.656736][ T3529] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 264.689834][ T3529] ext4 filesystem being mounted at /2946/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 264.784220][ T3323] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 264.876148][ T3597] do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app [ 265.075596][ T3644] netlink: 'syz.2.14590': attribute type 1 has an invalid length. [ 265.098363][ T3649] (unnamed net_device) (uninitialized): option min_links: invalid value (18446744073709551608) [ 265.108770][ T3649] (unnamed net_device) (uninitialized): option min_links: allowed values 0 - 2147483647 [ 265.215692][ T3674] netlink: 'syz.3.14601': attribute type 1 has an invalid length. [ 265.537355][ T3746] (unnamed net_device) (uninitialized): Unable to set peer notification delay as MII monitoring is disabled [ 265.760498][ T3792] netlink: 'syz.2.14645': attribute type 1 has an invalid length. [ 265.899701][ T29] kauditd_printk_skb: 22 callbacks suppressed [ 265.899719][ T29] audit: type=1400 audit(2000000030.024:99776): avc: denied { connect } for pid=3831 comm="syz.3.14650" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 266.050860][ T3866] loop4: detected capacity change from 0 to 2048 [ 266.122384][ T3866] loop4: p1 < > p4 [ 266.135107][ T3886] validate_nla: 1 callbacks suppressed [ 266.135122][ T3886] netlink: 'syz.1.14662': attribute type 1 has an invalid length. [ 266.141234][ T3866] loop4: p4 size 8388608 extends beyond EOD, truncated [ 266.170891][ T3006] loop4: p1 < > p4 [ 266.175569][ T3006] loop4: p4 size 8388608 extends beyond EOD, truncated [ 266.286680][ T3917] (unnamed net_device) (uninitialized): option all_slaves_active: invalid value (7) [ 266.532314][ T3971] SELinux: Context  is not valid (left unmapped). [ 266.563680][ T3976] __nla_validate_parse: 5 callbacks suppressed [ 266.563700][ T3976] netlink: 28 bytes leftover after parsing attributes in process `syz.4.14690'. [ 266.579058][ T3976] netlink: 28 bytes leftover after parsing attributes in process `syz.4.14690'. [ 266.635942][ T3976] netlink: 4 bytes leftover after parsing attributes in process `syz.4.14690'. [ 266.690914][ T3993] netlink: 76 bytes leftover after parsing attributes in process `syz.3.14695'. [ 266.700133][ T3993] netlink: 72 bytes leftover after parsing attributes in process `syz.3.14695'. [ 266.709242][ T3993] netlink: 'syz.3.14695': attribute type 3 has an invalid length. [ 266.717120][ T3993] netlink: 11 bytes leftover after parsing attributes in process `syz.3.14695'. [ 266.802843][ T4008] nftables ruleset with unbound chain [ 266.948692][ T4032] netlink: 'syz.3.14708': attribute type 7 has an invalid length. [ 266.956551][ T4032] netlink: 'syz.3.14708': attribute type 8 has an invalid length. [ 267.008447][ T4045] Cannot find del_set index 2 as target [ 267.082545][ T4054] netlink: 'syz.4.14725': attribute type 2 has an invalid length. [ 267.109679][ T4054] netlink: 44 bytes leftover after parsing attributes in process `syz.4.14725'. [ 267.128811][ T29] audit: type=1400 audit(2000000031.315:99777): avc: denied { checkpoint_restore } for pid=4062 comm="syz.1.14715" capability=40 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 267.317598][ T4086] netlink: 'syz.0.14726': attribute type 64 has an invalid length. [ 267.325594][ T4086] netlink: 5 bytes leftover after parsing attributes in process `syz.0.14726'. [ 267.336703][ T4084] netlink: 8 bytes leftover after parsing attributes in process `syz.4.14721'. [ 267.345721][ T4084] netlink: 32 bytes leftover after parsing attributes in process `syz.4.14721'. [ 267.426805][ T4099] (unnamed net_device) (uninitialized): option coupled_control: mode dependency failed, not supported in mode balance-rr(0) [ 267.919807][ T29] audit: type=1326 audit(2000000032.155:99778): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4208 comm="syz.1.14767" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f53de96e969 code=0x7ffc0000 [ 268.013278][ T29] audit: type=1326 audit(2000000032.186:99779): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4208 comm="syz.1.14767" exe="/root/syz-executor" sig=0 arch=c000003e syscall=98 compat=0 ip=0x7f53de96e969 code=0x7ffc0000 [ 268.037178][ T29] audit: type=1326 audit(2000000032.186:99780): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4208 comm="syz.1.14767" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f53de96e969 code=0x7ffc0000 [ 268.060880][ T29] audit: type=1326 audit(2000000032.186:99781): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4208 comm="syz.1.14767" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f53de96e969 code=0x7ffc0000 [ 268.348023][ T4301] bond0: option min_links: invalid value (18446744073709551614) [ 268.356051][ T4301] bond0: option min_links: allowed values 0 - 2147483647 [ 268.363553][ T29] audit: type=1400 audit(2000000032.617:99782): avc: denied { bind } for pid=4305 comm="syz.2.14791" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 268.437578][ T29] audit: type=1400 audit(2000000032.617:99783): avc: denied { node_bind } for pid=4305 comm="syz.2.14791" saddr=::ffff:0.0.0.0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=dccp_socket permissive=1 [ 268.459711][ T29] audit: type=1400 audit(2000000032.680:99784): avc: denied { append } for pid=4314 comm="syz.2.14795" name="event0" dev="devtmpfs" ino=242 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 268.510707][ T4332] netlink: 'syz.1.14798': attribute type 3 has an invalid length. [ 268.524433][ T4334] program syz.3.14800 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 268.543358][ T4332] netlink: 'syz.1.14798': attribute type 3 has an invalid length. [ 268.558114][ T4340] netlink: 'syz.2.14802': attribute type 21 has an invalid length. [ 268.742914][ T4389] loop1: detected capacity change from 0 to 512 [ 268.752470][ T4387] bond0 (unregistering): (slave geneve1): Releasing backup interface [ 268.761019][ T4389] EXT4-fs (loop1): 1 truncate cleaned up [ 268.779941][ T4389] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 268.786666][ T4387] bond0 (unregistering): Released all slaves [ 268.808976][ T4389] EXT4-fs error (device loop1): ext4_add_entry:2419: inode #2: comm syz.1.14814: Directory hole found for htree leaf block 0 [ 268.904384][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 268.924206][ T4451] netlink: 'syz.2.14821': attribute type 39 has an invalid length. [ 268.955126][ T4451] team0: Port device syz_tun removed [ 269.061247][ T29] audit: type=1400 audit(2000000033.341:99785): avc: denied { setopt } for pid=4484 comm="syz.1.14835" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 269.173072][ T4498] 8021q: adding VLAN 0 to HW filter on device bond0 [ 269.332660][ T4576] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 269.339930][ T4576] IPv6: NLM_F_CREATE should be set when creating new route [ 269.347169][ T4576] IPv6: NLM_F_CREATE should be set when creating new route [ 269.359162][ T4580] macvlan1: entered promiscuous mode [ 269.364494][ T4580] macvlan1: entered allmulticast mode [ 269.552156][ T4623] xt_CT: You must specify a L4 protocol and not use inversions on it [ 270.349830][ T4803] xt_ecn: cannot match TCP bits for non-tcp packets [ 270.611265][ T4863] loop3: detected capacity change from 0 to 1024 [ 270.653697][ T4878] xt_hashlimit: max too large, truncated to 1048576 [ 270.668033][ T4863] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 270.704365][ T4863] EXT4-fs error (device loop3): ext4_ext_check_inode:524: inode #11: comm syz.3.14948: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 270.751793][ T4863] EXT4-fs error (device loop3): ext4_orphan_get:1396: comm syz.3.14948: couldn't read orphan inode 11 (err -117) [ 270.768143][ T4863] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 270.793593][ T29] kauditd_printk_skb: 10 callbacks suppressed [ 270.793606][ T29] audit: type=1400 audit(2000000035.168:99796): avc: denied { relabelfrom } for pid=4897 comm="syz.4.14959" name="" dev="pipefs" ino=101866 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 270.846841][ T4863] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:483: comm syz.3.14948: Invalid block bitmap block 0 in block_group 0 [ 270.895082][ T4863] Quota error (device loop3): write_blk: dquota write failed [ 270.902590][ T4863] Quota error (device loop3): qtree_write_dquot: Error -117 occurred while creating quota [ 270.967984][ T4863] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.14948: Failed to acquire dquot type 0 [ 271.043598][ T4944] loop2: detected capacity change from 0 to 512 [ 271.063202][ T3323] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 271.089692][ T4944] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 271.117812][ T4944] ext4 filesystem being mounted at /3054/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 271.132879][ T4969] loop3: detected capacity change from 0 to 128 [ 271.157809][ T4969] FAT-fs (loop3): error, corrupted directory (invalid entries) [ 271.177299][ T3321] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 271.473636][ T5063] loop2: detected capacity change from 0 to 128 [ 271.559416][ T5082] (unnamed net_device) (uninitialized): option min_links: invalid value (18446744073709551608) [ 271.569953][ T5082] (unnamed net_device) (uninitialized): option min_links: allowed values 0 - 2147483647 [ 271.622273][ T5092] loop2: detected capacity change from 0 to 1024 [ 271.638271][ T5099] loop4: detected capacity change from 0 to 512 [ 271.698038][ T5099] EXT4-fs (loop4): orphan cleanup on readonly fs [ 271.704502][ T5099] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -13 [ 271.719760][ T5092] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 271.735522][ T5099] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 271.768499][ T5123] loop3: detected capacity change from 0 to 764 [ 271.778266][ T5099] EXT4-fs error (device loop4): ext4_clear_blocks:876: inode #13: comm syz.4.15023: attempt to clear invalid blocks 2 len 1 [ 271.791952][ T5092] EXT4-fs error (device loop2): ext4_xattr_inode_iget:437: inode #11: comm syz.2.15011: missing EA_INODE flag [ 271.804011][ T5099] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #13: comm syz.4.15023: invalid indirect mapped block 1819239214 (level 0) [ 271.820446][ T5092] EXT4-fs (loop2): Remounting filesystem read-only [ 271.834434][ T5099] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #13: comm syz.4.15023: invalid indirect mapped block 1819239214 (level 1) [ 271.871538][ T3321] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 271.884439][ T5099] EXT4-fs (loop4): 1 truncate cleaned up [ 271.890591][ T5099] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 271.921806][ T5099] EXT4-fs error (device loop4): ext4_lookup:1786: inode #2: comm syz.4.15023: 'file1' linked to parent dir [ 271.974246][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 272.151934][ T5198] (unnamed net_device) (uninitialized): Unable to set peer notification delay as MII monitoring is disabled [ 272.172446][ T5201] loop1: detected capacity change from 0 to 128 [ 272.189083][ T5201] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 272.365579][ T5247] validate_nla: 3 callbacks suppressed [ 272.365596][ T5247] netlink: 'syz.1.15059': attribute type 1 has an invalid length. [ 272.379037][ T5247] __nla_validate_parse: 18 callbacks suppressed [ 272.379121][ T5247] netlink: 224 bytes leftover after parsing attributes in process `syz.1.15059'. [ 272.417631][ T5255] netlink: 16 bytes leftover after parsing attributes in process `syz.3.15061'. [ 272.514052][ T5273] xt_bpf: check failed: parse error [ 272.754340][ T5334] netlink: 'syz.4.15089': attribute type 11 has an invalid length. [ 272.880169][ T5366] (unnamed net_device) (uninitialized): option all_slaves_active: invalid value (7) [ 273.011615][ T5396] netlink: 'syz.3.15109': attribute type 1 has an invalid length. [ 273.024293][ T5398] xt_physdev: --physdev-out and --physdev-is-out only supported in the FORWARD and POSTROUTING chains with bridged traffic [ 273.101482][ T5415] netlink: 'syz.4.15115': attribute type 46 has an invalid length. [ 273.151492][ T5427] netlink: 20 bytes leftover after parsing attributes in process `syz.2.15119'. [ 273.160801][ T5427] netlink: 8 bytes leftover after parsing attributes in process `syz.2.15119'. [ 273.186894][ T5427] (unnamed net_device) (uninitialized): option ad_actor_sys_prio: mode dependency failed, not supported in mode balance-rr(0) [ 273.225130][ T29] audit: type=1400 audit(2000000037.719:99797): avc: denied { create } for pid=5440 comm="syz.3.15125" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 273.277002][ T29] audit: type=1400 audit(2000000037.750:99798): avc: denied { read } for pid=5440 comm="syz.3.15125" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 273.328876][ T5459] netlink: 56537 bytes leftover after parsing attributes in process `syz.3.15129'. [ 273.461326][ T5490] netlink: 56 bytes leftover after parsing attributes in process `syz.1.15139'. [ 273.556046][ T5511] lo: entered allmulticast mode [ 273.642129][ T29] audit: type=1400 audit(2000000038.160:99799): avc: denied { getopt } for pid=5531 comm="syz.0.15153" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 273.698986][ T29] audit: type=1326 audit(2000000038.202:99800): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5539 comm="syz.4.15158" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b5218e969 code=0x7ffc0000 [ 273.722720][ T29] audit: type=1326 audit(2000000038.202:99801): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5539 comm="syz.4.15158" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b5218e969 code=0x7ffc0000 [ 273.746333][ T29] audit: type=1326 audit(2000000038.202:99802): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5539 comm="syz.4.15158" exe="/root/syz-executor" sig=0 arch=c000003e syscall=172 compat=0 ip=0x7f2b5218e969 code=0x7ffc0000 [ 273.752981][ T5550] netlink: 'syz.0.15159': attribute type 21 has an invalid length. [ 273.770014][ T29] audit: type=1326 audit(2000000038.202:99803): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5539 comm="syz.4.15158" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b5218e969 code=0x7ffc0000 [ 273.782174][ T5552] netlink: 300 bytes leftover after parsing attributes in process `syz.3.15161'. [ 273.821938][ T5550] netlink: 132 bytes leftover after parsing attributes in process `syz.0.15159'. [ 273.872214][ T5561] SELinux: Context #! ./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa [ 273.925757][ T5575] Timeout policy `syz0' can only be used by L3 protocol number 34984 [ 273.947948][ T5581] netlink: 68 bytes leftover after parsing attributes in process `syz.1.15169'. [ 274.034300][ T5581] netlink: 68 bytes leftover after parsing attributes in process `syz.1.15169'. [ 274.057482][ T5586] netlink: 'syz.2.15170': attribute type 3 has an invalid length. [ 274.125977][ T5596] loop2: detected capacity change from 0 to 512 [ 274.182561][ T5596] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 274.247381][ T5596] EXT4-fs (loop2): 1 truncate cleaned up [ 274.263436][ T5596] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 274.313174][ T3321] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 274.602101][ T5678] netlink: 'syz.2.15200': attribute type 1 has an invalid length. [ 274.706902][ T5688] loop2: detected capacity change from 0 to 512 [ 274.773129][ T5688] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 274.781213][ T5688] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 274.827168][ T5688] System zones: 0-1, 15-15, 18-18, 34-34 [ 274.833715][ T5688] EXT4-fs (loop2): orphan cleanup on readonly fs [ 274.840265][ T5688] EXT4-fs warning (device loop2): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 274.855016][ T5688] EXT4-fs (loop2): Cannot turn on quotas: error -22 [ 274.864293][ T5688] EXT4-fs error (device loop2): ext4_orphan_get:1417: comm syz.2.15203: bad orphan inode 16 [ 274.888582][ T5688] ext4_test_bit(bit=15, block=18) = 1 [ 274.894058][ T5688] is_bad_inode(inode)=0 [ 274.898247][ T5688] NEXT_ORPHAN(inode)=0 [ 274.902450][ T5688] max_ino=32 [ 274.905664][ T5688] i_nlink=2 [ 274.912817][ T5688] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 274.991892][ T5727] loop3: detected capacity change from 0 to 1764 [ 275.000204][ T3321] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 275.024730][ T5738] loop0: detected capacity change from 0 to 512 [ 275.047993][ T5748] loop1: detected capacity change from 0 to 164 [ 275.073175][ T5738] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 275.098244][ T5738] ext4 filesystem being mounted at /2971/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 275.129079][ T5738] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 275.151347][ T5761] loop2: detected capacity change from 0 to 164 [ 275.197168][ T5777] (unnamed net_device) (uninitialized): option lacp_active: mode dependency failed, not supported in mode balance-rr(0) [ 275.233383][ T3319] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 275.262949][ T5788] netlink: 'syz.2.15231': attribute type 2 has an invalid length. [ 275.279709][ T5792] program syz.4.15232 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 275.459530][ T5835] netlink: 'syz.3.15255': attribute type 21 has an invalid length. [ 275.558722][ T5856] xt_CT: You must specify a L4 protocol and not use inversions on it [ 275.655440][ T5879] netlink: 'syz.3.15259': attribute type 10 has an invalid length. [ 275.668307][ T5879] macvlan1: entered promiscuous mode [ 275.673712][ T5879] macvlan1: entered allmulticast mode [ 275.728168][ T29] kauditd_printk_skb: 9 callbacks suppressed [ 275.728184][ T29] audit: type=1326 audit(2000000040.343:99812): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5886 comm="syz.0.15263" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f91e1aee969 code=0x7ffc0000 [ 275.801588][ T29] audit: type=1326 audit(2000000040.343:99813): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5886 comm="syz.0.15263" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f91e1aee969 code=0x7ffc0000 [ 275.825437][ T29] audit: type=1326 audit(2000000040.343:99814): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5886 comm="syz.0.15263" exe="/root/syz-executor" sig=0 arch=c000003e syscall=226 compat=0 ip=0x7f91e1aee969 code=0x7ffc0000 [ 275.849095][ T29] audit: type=1326 audit(2000000040.343:99815): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5886 comm="syz.0.15263" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f91e1aee969 code=0x7ffc0000 [ 275.872836][ T29] audit: type=1326 audit(2000000040.343:99816): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5886 comm="syz.0.15263" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f91e1aee969 code=0x7ffc0000 [ 275.907084][ T29] audit: type=1400 audit(2000000040.532:99817): avc: denied { read write } for pid=3321 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 275.931588][ T29] audit: type=1400 audit(2000000040.532:99818): avc: denied { open } for pid=3321 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 275.956028][ T29] audit: type=1400 audit(2000000040.532:99819): avc: denied { ioctl } for pid=3321 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 276.068464][ T5940] loop4: detected capacity change from 0 to 256 [ 276.073065][ T29] audit: type=1400 audit(2000000040.627:99820): avc: denied { create } for pid=5924 comm="syz.3.15285" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 276.095248][ T29] audit: type=1400 audit(2000000040.637:99821): avc: denied { write } for pid=5924 comm="syz.3.15285" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 276.166451][ T5962] (unnamed net_device) (uninitialized): option ad_actor_sys_prio: mode dependency failed, not supported in mode balance-rr(0) [ 276.925313][ T6142] loop1: detected capacity change from 0 to 512 [ 276.972046][ T6142] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 276.999714][ T6142] ext4 filesystem being mounted at /2981/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 277.086794][ T6142] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.15348: bg 0: block 217: padding at end of block bitmap is not set [ 277.193137][ T6179] __nla_validate_parse: 17 callbacks suppressed [ 277.193157][ T6179] netlink: 62967 bytes leftover after parsing attributes in process `syz.3.15358'. [ 277.219081][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 277.263204][ T6188] bond0: option min_links: invalid value (18446744073709551614) [ 277.270972][ T6188] bond0: option min_links: allowed values 0 - 2147483647 [ 277.361090][ T6207] validate_nla: 5 callbacks suppressed [ 277.361107][ T6207] netlink: 'syz.1.15366': attribute type 3 has an invalid length. [ 277.374478][ T6207] netlink: 132 bytes leftover after parsing attributes in process `syz.1.15366'. [ 277.695531][ T6255] netlink: 'syz.0.15383': attribute type 2 has an invalid length. [ 277.703486][ T6255] netlink: 'syz.0.15383': attribute type 1 has an invalid length. [ 277.711379][ T6255] netlink: 152 bytes leftover after parsing attributes in process `syz.0.15383'. [ 278.028695][ T6334] loop2: detected capacity change from 0 to 1024 [ 278.040310][ T6334] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 278.091976][ T6334] EXT4-fs error (device loop2): ext4_ext_check_inode:524: inode #11: comm syz.2.15404: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 278.127280][ T6334] EXT4-fs error (device loop2): ext4_orphan_get:1396: comm syz.2.15404: couldn't read orphan inode 11 (err -117) [ 278.180979][ T6334] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 278.195334][ T6367] xt_ecn: cannot match TCP bits for non-tcp packets [ 278.261039][ T6334] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:483: comm syz.2.15404: Invalid block bitmap block 0 in block_group 0 [ 278.287176][ T6334] EXT4-fs error (device loop2): ext4_acquire_dquot:6935: comm syz.2.15404: Failed to acquire dquot type 0 [ 278.315036][ T3321] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 278.428372][ T6419] netlink: 12 bytes leftover after parsing attributes in process `syz.2.15442'. [ 278.515129][ T6436] loop3: detected capacity change from 0 to 512 [ 278.574866][ T6436] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 278.600466][ T6436] ext4 filesystem being mounted at /3114/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 278.641309][ T6436] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 278.684282][ T6470] netlink: 'syz.2.15457': attribute type 1 has an invalid length. [ 278.692222][ T6470] netlink: 224 bytes leftover after parsing attributes in process `syz.2.15457'. [ 278.709103][ T3323] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 278.735099][ T6479] netlink: 64 bytes leftover after parsing attributes in process `syz.2.15451'. [ 278.829281][ T6501] netlink: 'syz.2.15456': attribute type 1 has an invalid length. [ 278.905281][ T6519] netlink: 48 bytes leftover after parsing attributes in process `syz.0.15461'. [ 278.951427][ T6526] loop2: detected capacity change from 0 to 512 [ 279.010889][ T6526] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 279.029512][ T6548] SELinux: Context system_u:object_r:hwdata_t:s0 is not valid (left unmapped). [ 279.033743][ T6526] ext4 filesystem being mounted at /3155/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 279.089643][ T6526] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 279.169453][ T6575] netlink: 40 bytes leftover after parsing attributes in process `syz.0.15479'. [ 279.192002][ T3321] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 279.212560][ T6578] loop3: detected capacity change from 0 to 128 [ 279.241365][ T6589] netlink: 12 bytes leftover after parsing attributes in process `syz.1.15485'. [ 279.248353][ T6578] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 279.250469][ T6589] netlink: 31 bytes leftover after parsing attributes in process `syz.1.15485'. [ 279.250490][ T6589] netlink: 'syz.1.15485': attribute type 3 has an invalid length. [ 279.276489][ T6589] netlink: 'syz.1.15485': attribute type 2 has an invalid length. [ 279.356653][ T6608] process 'syz.2.15492' launched '/dev/fd/3' with NULL argv: empty string added [ 279.378938][ T6611] loop4: detected capacity change from 0 to 512 [ 279.400147][ T6620] netlink: 'syz.1.15495': attribute type 1 has an invalid length. [ 279.413696][ T6611] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 279.434783][ T6611] ext4 filesystem being mounted at /3161/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 279.458471][ T6611] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 279.544256][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 279.553780][ T6640] $H (unregistering): (slave bond_slave_0): Releasing backup interface [ 279.574422][ T6640] bond_slave_0: left promiscuous mode [ 279.580712][ T6640] $H (unregistering): (slave bond_slave_1): Releasing backup interface [ 279.591602][ T6640] bond_slave_1: left promiscuous mode [ 279.600611][ T6640] $H (unregistering): Released all slaves [ 279.707218][ T6700] C: renamed from team_slave_0 [ 279.729071][ T6700] netlink: 'syz.1.15512': attribute type 1 has an invalid length. [ 279.737035][ T6700] A link change request failed with some changes committed already. Interface C may have been left with an inconsistent configuration, please check. [ 279.776114][ T6709] netlink: 'syz.4.15516': attribute type 32 has an invalid length. [ 279.847494][ T6725] loop1: detected capacity change from 0 to 512 [ 279.902419][ T6725] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 279.951393][ T6725] ext4 filesystem being mounted at /3020/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 279.983476][ T6725] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 280.035633][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 280.107138][ T6782] loop3: detected capacity change from 0 to 128 [ 280.161335][ T6793] loop0: detected capacity change from 0 to 512 [ 280.163468][ T6794] xt_addrtype: ipv6 BLACKHOLE matching not supported [ 280.183376][ T6793] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 280.211622][ T6793] EXT4-fs error (device loop0): ext4_orphan_get:1391: inode #15: comm syz.0.15543: iget: bad i_size value: -67835469387268086 [ 280.243124][ T6793] EXT4-fs error (device loop0): ext4_orphan_get:1396: comm syz.0.15543: couldn't read orphan inode 15 (err -117) [ 280.243286][ T6809] netdevsim netdevsim4 netdevsim0: set [1, 2] type 2 family 0 port 6081 - 0 [ 280.263834][ T6809] netdevsim netdevsim4 netdevsim1: set [1, 2] type 2 family 0 port 6081 - 0 [ 280.272655][ T6809] netdevsim netdevsim4 netdevsim2: set [1, 2] type 2 family 0 port 6081 - 0 [ 280.281602][ T6809] netdevsim netdevsim4 netdevsim3: set [1, 2] type 2 family 0 port 6081 - 0 [ 280.298649][ T6793] EXT4-fs (loop0): mounted filesystem f7ff0000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 280.314897][ T6793] ext2 filesystem being mounted at /3043/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 280.327444][ T6793] EXT4-fs error (device loop0): ext4_add_entry:2419: inode #2: comm syz.0.15543: Directory hole found for htree leaf block 0 [ 280.358696][ T3319] EXT4-fs (loop0): unmounting filesystem f7ff0000-0000-0000-0000-000000000000. [ 280.538841][ T6860] loop3: detected capacity change from 0 to 1764 [ 280.555634][ T29] kauditd_printk_skb: 110 callbacks suppressed [ 280.555689][ T29] audit: type=1400 audit(2000000045.414:99930): avc: denied { mount } for pid=6855 comm="syz.3.15561" name="/" dev="loop3" ino=1792 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 280.628032][ T29] audit: type=1400 audit(2000000045.424:99931): avc: denied { unmount } for pid=3323 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 280.648387][ T29] audit: type=1400 audit(2000000045.456:99932): avc: denied { cpu } for pid=6866 comm="syz.2.15564" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 280.667733][ T29] audit: type=1400 audit(2000000045.456:99933): avc: denied { write } for pid=6866 comm="syz.2.15564" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 280.687305][ T29] audit: type=1400 audit(2000000045.487:99934): avc: denied { setopt } for pid=6876 comm="syz.4.15566" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 280.728342][ T6894] xt_physdev: --physdev-out and --physdev-is-out only supported in the FORWARD and POSTROUTING chains with bridged traffic [ 280.818901][ T29] audit: type=1400 audit(2000000045.697:99935): avc: denied { append } for pid=6911 comm="syz.2.15578" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 280.855149][ T29] audit: type=1400 audit(2000000045.718:99936): avc: denied { setopt } for pid=6916 comm="syz.4.15580" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 280.949202][ T6937] loop4: detected capacity change from 0 to 128 [ 280.966582][ T6937] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 281.036090][ T29] audit: type=1326 audit(2000000045.928:99937): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6950 comm="syz.2.15590" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff07d61e969 code=0x7ffc0000 [ 281.096803][ T29] audit: type=1326 audit(2000000045.928:99938): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6950 comm="syz.2.15590" exe="/root/syz-executor" sig=0 arch=c000003e syscall=460 compat=0 ip=0x7ff07d61e969 code=0x7ffc0000 [ 281.120513][ T29] audit: type=1326 audit(2000000045.928:99939): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6950 comm="syz.2.15590" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff07d61e969 code=0x7ffc0000 [ 281.209054][ T6984] loop1: detected capacity change from 0 to 128 [ 281.318280][ T7003] bond0: option ad_user_port_key: mode dependency failed, not supported in mode balance-rr(0) [ 281.400073][ T7027] IPv6: NLM_F_CREATE should be specified when creating new route [ 282.044333][T30964] ================================================================== [ 282.052456][T30964] BUG: KCSAN: data-race in fill_mg_cmtime / shmem_symlink [ 282.059585][T30964] [ 282.061907][T30964] write to 0xffff8881047c0f7c of 4 bytes by task 30844 on cpu 1: [ 282.069623][T30964] shmem_symlink+0x368/0x3c0 [ 282.074234][T30964] vfs_symlink+0xd4/0x1e0 [ 282.078573][T30964] do_symlinkat+0xc7/0x3c0 [ 282.082999][T30964] __x64_sys_symlink+0x50/0x60 [ 282.087867][T30964] x64_sys_call+0x2d8d/0x2fb0 [ 282.092557][T30964] do_syscall_64+0xd0/0x1a0 [ 282.097072][T30964] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 282.102977][T30964] [ 282.105303][T30964] read to 0xffff8881047c0f7c of 4 bytes by task 30964 on cpu 0: [ 282.112932][T30964] fill_mg_cmtime+0x5b/0x260 [ 282.117576][T30964] generic_fillattr+0x24a/0x340 [ 282.122457][T30964] shmem_getattr+0x181/0x200 [ 282.127062][T30964] vfs_getattr_nosec+0x143/0x1e0 [ 282.132018][T30964] vfs_statx+0x11a/0x380 [ 282.136276][T30964] vfs_fstatat+0xe1/0x160 [ 282.140618][T30964] __se_sys_newfstatat+0x55/0x260 [ 282.145651][T30964] __x64_sys_newfstatat+0x55/0x70 [ 282.150680][T30964] x64_sys_call+0x2c22/0x2fb0 [ 282.155378][T30964] do_syscall_64+0xd0/0x1a0 [ 282.159890][T30964] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 282.165790][T30964] [ 282.168114][T30964] value changed: 0x3ab88cd3 -> 0x3af8da7b [ 282.173833][T30964] [ 282.176158][T30964] Reported by Kernel Concurrency Sanitizer on: [ 282.182324][T30964] CPU: 0 UID: 0 PID: 30964 Comm: udevd Not tainted 6.15.0-rc7-syzkaller-00099-g94305e83eccb #0 PREEMPT(voluntary) [ 282.194399][T30964] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 282.204459][T30964] ==================================================================