last executing test programs: 4.018252328s ago: executing program 2 (id=12008): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000007c0)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'dummy0\x00', &(0x7f0000000000)=@ethtool_perm_addr={0x4b, 0x7, "4375bc03878249"}}) 3.894193243s ago: executing program 2 (id=12013): r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/212, 0xd4}], 0x1, 0x300, 0x1) 3.731686341s ago: executing program 2 (id=12017): r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x4a, &(0x7f00000020c0)=0x131, 0x4) 3.631820975s ago: executing program 2 (id=12022): r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$selinux_access(r0, &(0x7f0000001c00)=ANY=[@ANYBLOB="73797374656d5f753a7b626a6563745f723a7379ea44e85a7374656d645f6c6f67696e645f73657373696f6e735f743a733020207573722f7362696e2f63757073642030"], 0x54) 3.51590966s ago: executing program 2 (id=12023): mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x5, 0x3032, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0xf, &(0x7f0000000640)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x4}, {{0x18, 0x1, 0x1, 0x0, 0x1}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000300)='GPL\x00', 0x8, 0xff8, &(0x7f0000001e00)=""/4088, 0x41100}, 0x94) 3.291381409s ago: executing program 2 (id=12030): r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$selinux_user(r0, 0x0, 0x0) 885.638142ms ago: executing program 4 (id=12091): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0x5, &(0x7f0000000140)=@framed={{0x18, 0x2, 0x0, 0x0, 0x2}, [@call={0x85, 0x0, 0x0, 0x27}, @call={0x85, 0x0, 0x0, 0x2a}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x20, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xf7d}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="e0b1547ed385cbe9abc89b6f5bec", 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 843.675124ms ago: executing program 3 (id=12093): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {0x5}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x101, 0x0, 0x0, {0x5}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}]}, @NFT_MSG_NEWRULE={0x4c, 0x6, 0xa, 0x401, 0x0, 0x0, {0x5}, [@NFTA_RULE_CHAIN_ID={0x8}, @NFTA_RULE_EXPRESSIONS={0x24, 0x4, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @ct={{0x7}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0xd}, @NFTA_CT_DREG={0x8, 0x1, 0x1, 0x0, 0x8}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0xc0}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 757.882058ms ago: executing program 4 (id=12095): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x41, 0x2003}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_FLAGS={0x6, 0x2, 0x3}]}}}]}, 0x3c}}, 0x0) 715.697989ms ago: executing program 3 (id=12097): r0 = syz_open_dev$usbfs(&(0x7f0000000240), 0x75, 0x109301) ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80045510, &(0x7f0000000000)=0x9) 682.832031ms ago: executing program 4 (id=12098): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c0000001800dd8d000000000000000002000000000000060000000006001500010000001800168014000100800003000000000000001000000011"], 0x3c}, 0x1, 0x0, 0x0, 0x10}, 0x0) 640.037833ms ago: executing program 0 (id=12099): mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f0000000100)={{}, {}, [], {}, [], {}, {0x4}}, 0x24, 0x0) 613.724644ms ago: executing program 3 (id=12100): r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$netlink(r0, &(0x7f00000000c0)=@unspec, 0xc) 577.395995ms ago: executing program 4 (id=12101): r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x10000000}, 0x94) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000180)={r0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x20001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 523.085648ms ago: executing program 0 (id=12102): r0 = socket$kcm(0x2a, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000000)={&(0x7f0000000080)={0x2a, 0x0, @empty=0x1000000}, 0x5, 0x0}, 0x0) 521.781658ms ago: executing program 1 (id=12103): r0 = socket(0x400000000010, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000001440)={'bridge0\x00', &(0x7f0000000180)=@ethtool_ringparam={0x11, 0x0, 0x20040001, 0x2, 0x78, 0x0, 0x0, 0x192, 0x4}}) 477.63798ms ago: executing program 1 (id=12104): r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x340, 0x0, 0x4c, 0x1a, 0x190, 0x73, 0x270, 0x258, 0x258, 0x270, 0x258, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00', @mcast2, [], [], 'netdevsim0\x00', 'macvlan1\x00'}, 0x0, 0x160, 0x190, 0x0, {}, [@common=@inet=@ecn={{0x28}, {0x2}}, @common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @rand_addr=' \x01\x00', @dev}}]}, @common=@inet=@SET2={0x30}}, {{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 448.780761ms ago: executing program 3 (id=12105): r0 = socket$inet(0x2, 0x2, 0x1) sendmsg$inet(r0, &(0x7f0000000000)={&(0x7f0000000380)={0x8, 0xfbfb, @broadcast}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000180)="08003b117c507fe075", 0x9}, {0x0}], 0x2}, 0x80) 420.173662ms ago: executing program 4 (id=12106): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000900)=ANY=[@ANYBLOB="fc0000001900010029bd7000fbdbdf25fe8000000000000000000000000000bbfe8000000000000000000000000000bb000000000000000002000080"], 0xfc}, 0x1, 0x0, 0x0, 0x20000004}, 0x0) 397.346193ms ago: executing program 0 (id=12107): r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000000c0)="240000001d005f0214fffffffffffff8070000001d00000004000000080009000d000000", 0x24) 348.374726ms ago: executing program 3 (id=12108): r0 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x2f, &(0x7f0000000280), 0x4) 344.514166ms ago: executing program 1 (id=12109): r0 = socket$rds(0x15, 0x5, 0x0) connect$rds(r0, &(0x7f00000001c0)={0x2, 0x4e23, @broadcast}, 0x10) 282.163258ms ago: executing program 1 (id=12110): r0 = socket$kcm(0xa, 0x2, 0x73) sendmsg$inet(r0, &(0x7f0000001180)={&(0x7f0000000000)={0xa, 0x0, @empty=0xf5ff}, 0x10, 0x0}, 0xff00) 259.006159ms ago: executing program 0 (id=12111): mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x300000c, 0x50032, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x600002, 0x600002, 0x7, &(0x7f0000a00000/0x600000)=nil) 176.806983ms ago: executing program 3 (id=12112): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000001e40)=ANY=[@ANYBLOB="6000000010000304fdffffff0000000000000000", @ANYRES32=0x0, @ANYBLOB="e4470600a04d060028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB="9423000040100100080020002f00000008001f0004"], 0x60}, 0x1, 0xba01}, 0x0) 162.708054ms ago: executing program 1 (id=12113): r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000001c0)={@loopback, 0x800, 0x0, 0x0, 0x0, 0x5, 0xffff}, 0x20) 148.162404ms ago: executing program 4 (id=12114): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x421, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_PEER_NOTIF_DELAY={0x8, 0x1c, 0x9}]}}}]}, 0x3c}}, 0x0) 135.116265ms ago: executing program 0 (id=12115): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001940)=@newtaction={0xe98, 0x30, 0x871a15abc695fa3d, 0xfffffffd, 0x25dfdbfc, {}, [{0xe84, 0x1, [@m_pedit={0xe80, 0x1, 0x0, 0x0, {{0xa}, {0xe56, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe50, 0x2, {{{}, 0x97, 0x0, [{}, {}]}, [{}, {}, {}, {}, {}, {0x448eade7}, {0x0, 0x0, 0x80000000}, {}, {}, {}, {}, {}, {}, {0x2}, {}, {}, {0x0, 0x20000000, 0x0, 0xffffffff, 0x3}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, {}, {}, {}, {}, {0xfffffffc, 0x0, 0x0, 0x0, 0x2}, {}, {}, {}, {0x0, 0x4}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, {0xfffffffd}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, {0x0, 0x9}, {}, {}, {}, {}, {}, {}, {0xfffffffe}, {}, {0xd5}, {}, {}, {}, {0x4}, {}, {}, {}, {}, {}, {0x0, 0x10}, {0x80000000}, {0x8eb9, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, {0x4, 0x0, 0x4, 0x0, 0x7ee}, {}, {}, {}, {0x0, 0x0, 0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x9}, {}, {}, {}, {}, {0x3}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffb}, {}, {0x0, 0x9, 0xfffffffc, 0x0, 0x0, 0xfffffffd}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x4}, {}, {}, {}, {0x0, 0x0, 0x0, 0x4, 0x2}, {}, {}, {}, {}, {}, {0x10000}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xb}], [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x3}, {}, {}, {}, {}, {}, {0x0, 0x1}, {0x7}, {0x0, 0x1}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {0x2}, {0x2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {0x3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x4}]}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe98}}, 0x0) 69.561467ms ago: executing program 1 (id=12116): r0 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, 0x0) 0s ago: executing program 0 (id=12117): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$UHID_INPUT(r0, &(0x7f0000001980)={0x9, {"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", 0x1061}}, 0x1006) kernel console output (not intermixed with test programs): 000000-0000-0000-0000-000000000000. [ 152.734756][ T3360] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 152.826688][T18276] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 152.879297][T18282] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 152.887412][T18282] EXT4-fs (loop0): orphan cleanup on readonly fs [ 152.911307][ T3367] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 152.921887][T18282] Quota error (device loop0): v2_read_file_info: Block with free entry 1 out of range (1, 6). [ 152.935241][T18282] EXT4-fs warning (device loop0): ext4_enable_quotas:7221: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 152.950179][T18282] EXT4-fs (loop0): Cannot turn on quotas: error -117 [ 152.961315][T18282] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.7218: bg 0: block 40: padding at end of block bitmap is not set [ 153.017794][T18282] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6689: Corrupt filesystem [ 153.049740][T18282] EXT4-fs (loop0): 1 truncate cleaned up [ 153.055905][T18282] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 153.225635][ T3360] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 153.740257][T18332] set_capacity_and_notify: 32 callbacks suppressed [ 153.740284][T18332] loop0: detected capacity change from 0 to 8192 [ 153.754255][T18310] loop1: detected capacity change from 0 to 32768 [ 153.883532][T18343] loop0: detected capacity change from 0 to 2048 [ 154.029398][T18351] loop0: detected capacity change from 0 to 1764 [ 154.047883][T18353] loop1: detected capacity change from 0 to 128 [ 154.138230][T18355] loop0: detected capacity change from 0 to 2048 [ 154.146071][T18339] loop3: detected capacity change from 0 to 32768 [ 154.229648][T18313] loop4: detected capacity change from 0 to 65536 [ 154.240986][ T29] audit: type=1400 audit(2000000038.166:312): avc: denied { create } for pid=18358 comm="syz.0.7256" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 154.337774][ T29] audit: type=1400 audit(2000000038.194:313): avc: denied { write } for pid=18358 comm="syz.0.7256" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 154.432757][ T29] audit: type=1400 audit(2000000038.307:314): avc: denied { create } for pid=18366 comm="syz.0.7261" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 154.452526][ T29] audit: type=1400 audit(2000000038.307:315): avc: denied { ioctl } for pid=18366 comm="syz.0.7261" path="socket:[51336]" dev="sockfs" ino=51336 ioctlcmd=0x89e1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 154.548171][T18387] netlink: 28 bytes leftover after parsing attributes in process `syz.1.7268'. [ 154.599352][ T29] audit: type=1400 audit(2000000038.410:316): avc: denied { ioctl } for pid=18371 comm="syz.0.7265" path="socket:[51367]" dev="sockfs" ino=51367 ioctlcmd=0x89e4 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 154.639220][T18395] loop0: detected capacity change from 0 to 2048 [ 154.675693][T18402] netlink: 8 bytes leftover after parsing attributes in process `syz.1.7277'. [ 154.684667][T18402] netlink: 36 bytes leftover after parsing attributes in process `syz.1.7277'. [ 154.737306][T18407] netlink: 'syz.3.7281': attribute type 1 has an invalid length. [ 154.755024][T18409] netlink: 4 bytes leftover after parsing attributes in process `syz.0.7280'. [ 154.826778][T18419] xt_hashlimit: overflow, try lower: 0/0 [ 155.022343][T18453] netdevsim netdevsim0 netdevsim0: entered allmulticast mode [ 155.223000][T18458] loop3: detected capacity change from 0 to 8192 [ 155.560754][T18498] xt_bpf: check failed: parse error [ 155.723997][T18523] vhci_hcd: default hub control req: 0700 v0000 i0007 l0 [ 156.129080][T18587] tipc: Can't bind to reserved service type 1 [ 156.302714][T18608] netlink: 'syz.0.7377': attribute type 11 has an invalid length. [ 156.310717][T18608] netlink: 76 bytes leftover after parsing attributes in process `syz.0.7377'. [ 156.426511][T18620] @0: renamed from bond_slave_1 (while UP) [ 156.813016][T18653] Illegal XDP return value 8 on prog (id 685) dev N/A, expect packet loss! [ 157.033510][ T29] kauditd_printk_skb: 28 callbacks suppressed [ 157.033530][ T29] audit: type=1400 audit(2000000040.776:345): avc: denied { write } for pid=18665 comm="syz.1.7406" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 157.081262][T18669] x_tables: unsorted underflow at hook 3 [ 157.136311][T18678] xt_TPROXY: Can be used only with -p tcp or -p udp [ 157.182209][ T29] audit: type=1400 audit(2000000040.916:346): avc: denied { connect } for pid=18682 comm="syz.3.7415" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 157.216508][T18683] usb usb8: usbfs: process 18683 (syz.1.7414) did not claim interface 0 before use [ 157.231933][T18686] EXT4-fs error (device loop4): ext4_orphan_get:1391: inode #15: comm syz.4.7416: iget: bad i_size value: 38620345925642 [ 157.263722][ T29] audit: type=1400 audit(2000000041.001:347): avc: denied { setopt } for pid=18690 comm="syz.2.7418" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 157.299230][T18686] EXT4-fs error (device loop4): ext4_orphan_get:1396: comm syz.4.7416: couldn't read orphan inode 15 (err -117) [ 157.338123][ T29] audit: type=1400 audit(2000000041.057:348): avc: denied { setopt } for pid=18697 comm="syz.2.7419" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 157.366433][T18686] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 157.434952][ T3365] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 157.501754][ T29] audit: type=1400 audit(2000000041.216:349): avc: denied { write } for pid=18713 comm="syz.2.7428" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 157.626566][T18724] netlink: 8 bytes leftover after parsing attributes in process `syz.4.7433'. [ 157.797490][T18750] netlink: 228 bytes leftover after parsing attributes in process `syz.4.7446'. [ 157.872134][ T29] audit: type=1400 audit(2000000041.571:350): avc: denied { setopt } for pid=18755 comm="syz.2.7449" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 157.898284][T18762] bridge1: entered allmulticast mode [ 157.955911][ T29] audit: type=1400 audit(2000000041.637:351): avc: denied { ioctl } for pid=18766 comm="syz.3.7454" path="uts:[4026532982]" dev="nsfs" ino=4026532982 ioctlcmd=0xb701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 158.016709][ T29] audit: type=1400 audit(2000000041.674:352): avc: denied { connect } for pid=18771 comm="syz.4.7457" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 158.051256][T18777] netlink: 28 bytes leftover after parsing attributes in process `syz.4.7460'. [ 158.060338][T18777] netlink: 28 bytes leftover after parsing attributes in process `syz.4.7460'. [ 158.069348][T18777] netlink: 32 bytes leftover after parsing attributes in process `syz.4.7460'. [ 158.078629][ T29] audit: type=1400 audit(2000000041.702:353): avc: denied { read } for pid=18769 comm="syz.1.7456" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 158.136137][ T29] audit: type=1400 audit(2000000041.796:354): avc: denied { write } for pid=18781 comm="syz.3.7462" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 158.307555][T18795] netlink: 'syz.4.7467': attribute type 21 has an invalid length. [ 158.350550][T18795] netlink: 'syz.4.7467': attribute type 4 has an invalid length. [ 158.358410][T18795] netlink: 'syz.4.7467': attribute type 5 has an invalid length. [ 158.535331][T18828] xt_addrtype: ipv6 BLACKHOLE matching not supported [ 158.567781][T18834] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 158.575060][T18834] IPv6: NLM_F_CREATE should be set when creating new route [ 158.585616][T18836] program syz.1.7486 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 159.019316][T18901] netlink: 'syz.1.7519': attribute type 1 has an invalid length. [ 159.279697][T18632] set_capacity_and_notify: 4 callbacks suppressed [ 159.279720][T18632] loop0: detected capacity change from 0 to 262144 [ 159.488017][T18960] A link change request failed with some changes committed already. Interface batadv_slave_0 may have been left with an inconsistent configuration, please check. [ 159.514765][T18966] netlink: 'syz.1.7551': attribute type 21 has an invalid length. [ 159.587758][T18971] ip6gretap1: default qdisc (pfifo_fast) fail, fallback to noqueue [ 159.923401][T19017] netlink: 'syz.4.7576': attribute type 21 has an invalid length. [ 160.064570][T19042] __nla_validate_parse: 7 callbacks suppressed [ 160.064663][T19042] netlink: 8 bytes leftover after parsing attributes in process `syz.1.7587'. [ 160.119831][T19047] xt_hashlimit: size too large, truncated to 1048576 [ 160.405953][T19076] syz.3.7603 (19076): /proc/19076/oom_adj is deprecated, please use /proc/19076/oom_score_adj instead. [ 160.460894][T19082] netlink: 'syz.0.7606': attribute type 7 has an invalid length. [ 160.468751][T19082] netlink: 'syz.0.7606': attribute type 8 has an invalid length. [ 160.649965][T19114] tmpfs: Bad value for 'mpol' [ 160.850068][T19147] erspan1: entered promiscuous mode [ 160.866517][T19149] ip6gretap1: default qdisc (pfifo_fast) fail, fallback to noqueue [ 160.876280][T19154] xt_CT: You must specify a L4 protocol and not use inversions on it [ 161.001327][T19162] bridge0: port 2(bridge_slave_1) entered disabled state [ 161.008613][T19162] bridge0: port 1(bridge_slave_0) entered disabled state [ 161.083231][T19162] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 161.095639][T19162] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 161.130716][T19171] netdevsim netdevsim2 : renamed from netdevsim0 (while UP) [ 161.153199][ T12] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 161.189221][ T12] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 161.221728][ T12] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 161.239688][ T12] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 161.272271][T19196] xt_socket: unknown flags 0x48 [ 161.494092][T19220] bridge0: port 2(bridge_slave_1) entered disabled state [ 161.501830][T19220] bridge0: port 1(bridge_slave_0) entered disabled state [ 161.522132][T19235] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 161.610250][T19220] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 161.633942][T19220] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 161.696254][ T1981] netdevsim netdevsim2 : unset [1, 0] type 2 family 0 port 6081 - 0 [ 161.712746][T19258] gretap1: entered promiscuous mode [ 161.721590][ T1981] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 161.730825][ T1981] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 161.739786][ T1981] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 161.771051][T19262] netlink: 'syz.3.7689': attribute type 13 has an invalid length. [ 161.902313][T19280] bond1: option lp_interval: invalid value (0) [ 161.908554][T19280] bond1: option lp_interval: allowed values 1 - 2147483647 [ 161.925056][T19280] bond1 (unregistering): Released all slaves [ 161.974054][T19291] netlink: 'syz.0.7703': attribute type 62 has an invalid length. [ 162.092314][T19299] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.099610][T19299] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.177654][T19299] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 162.196686][T19299] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 162.281300][T19323] bond1: option lp_interval: invalid value (0) [ 162.287776][T19323] bond1: option lp_interval: allowed values 1 - 2147483647 [ 162.307678][T19323] bond1 (unregistering): Released all slaves [ 162.329789][T19330] netlink: 8 bytes leftover after parsing attributes in process `syz.2.7723'. [ 162.350202][ T12] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 162.377083][ T12] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 162.413556][ T12] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 162.422779][ T12] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 162.449560][ T29] kauditd_printk_skb: 57 callbacks suppressed [ 162.449579][ T29] audit: type=1400 audit(2000000045.846:412): avc: denied { create } for pid=19339 comm="syz.2.7728" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 162.487931][ T29] audit: type=1400 audit(2000000045.874:413): avc: denied { read } for pid=19339 comm="syz.2.7728" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 162.503582][T19346] netlink: 'syz.2.7732': attribute type 6 has an invalid length. [ 162.537104][ T29] audit: type=1400 audit(2000000045.921:414): avc: denied { prog_run } for pid=19348 comm="syz.0.7731" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 162.567070][T19352] xt_l2tp: v2 sid > 0xffff: 4294901760 [ 162.585011][ T29] audit: type=1400 audit(2000000045.968:415): avc: denied { create } for pid=19351 comm="syz.2.7734" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 162.641720][ T29] audit: type=1400 audit(2000000045.977:416): avc: denied { write } for pid=19351 comm="syz.2.7734" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 162.661402][ T29] audit: type=1400 audit(2000000045.977:417): avc: denied { connect } for pid=19351 comm="syz.2.7734" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 162.681003][ T29] audit: type=1400 audit(2000000045.977:418): avc: denied { name_connect } for pid=19351 comm="syz.2.7734" dest=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 162.703215][ T29] audit: type=1400 audit(2000000046.014:419): avc: denied { read } for pid=19358 comm="syz.0.7736" dev="nsfs" ino=4026533013 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 162.724405][ T29] audit: type=1400 audit(2000000046.024:420): avc: denied { open } for pid=19358 comm="syz.0.7736" path="net:[4026533013]" dev="nsfs" ino=4026533013 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 162.747842][ T29] audit: type=1400 audit(2000000046.024:421): avc: denied { create } for pid=19358 comm="syz.0.7736" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 162.803689][T19370] netlink: 12 bytes leftover after parsing attributes in process `syz.1.7739'. [ 162.876821][T19386] ieee802154 phy0 wpan0: encryption failed: -22 [ 163.004664][T19402] loop0: detected capacity change from 0 to 128 [ 163.034654][T19406] xt_time: invalid argument - start or stop time greater than 23:59:59 [ 163.077828][T19411] netlink: 8 bytes leftover after parsing attributes in process `syz.3.7763'. [ 163.191346][T19430] x_tables: unsorted underflow at hook 2 [ 163.276422][T19445] netlink: 8 bytes leftover after parsing attributes in process `syz.4.7779'. [ 163.313214][T19450] netlink: 'syz.4.7782': attribute type 4 has an invalid length. [ 163.321014][T19450] netlink: 152 bytes leftover after parsing attributes in process `syz.4.7782'. [ 163.361367][T19450] A link change request failed with some changes committed already. Interface bond0 may have been left with an inconsistent configuration, please check. [ 163.427633][T19466] netlink: 20 bytes leftover after parsing attributes in process `syz.0.7788'. [ 163.509797][T19473] netlink: 20 bytes leftover after parsing attributes in process `syz.1.7794'. [ 163.574644][T19486] sctp: [Deprecated]: syz.4.7800 (pid 19486) Use of struct sctp_assoc_value in delayed_ack socket option. [ 163.574644][T19486] Use struct sctp_sack_info instead [ 163.579120][T19487] netlink: 156 bytes leftover after parsing attributes in process `syz.3.7801'. [ 163.619551][T19487] netlink: 'syz.3.7801': attribute type 2 has an invalid length. [ 163.627445][T19487] netlink: 'syz.3.7801': attribute type 1 has an invalid length. [ 163.635239][T19487] netlink: 'syz.3.7801': attribute type 1 has an invalid length. [ 163.719137][T19503] netlink: 284 bytes leftover after parsing attributes in process `syz.1.7807'. [ 163.783482][ C0] hrtimer: interrupt took 36277 ns [ 163.832505][T19522] xt_hashlimit: overflow, try lower: 3/0 [ 163.925027][T19538] SELinux: Context system_u:object_r:locale_t:s0 is not valid (left unmapped). [ 164.168431][T19573] SET target dimension over the limit! [ 164.177806][T19577] netlink: 'syz.0.7845': attribute type 21 has an invalid length. [ 164.851339][T19695] bond1: up delay (1024) is not a multiple of miimon (100), value rounded to 1000 ms [ 164.861044][T19695] bond1: down delay (4) is not a multiple of miimon (100), value rounded to 0 ms [ 165.062833][T19714] bond1: option tlb_dynamic_lb: mode dependency failed, not supported in mode balance-rr(0) [ 165.075288][T19714] bond1 (unregistering): Released all slaves [ 165.261925][T19742] xt_TPROXY: Can be used only with -p tcp or -p udp [ 165.611045][T19807] __nla_validate_parse: 6 callbacks suppressed [ 165.611067][T19807] netlink: 28 bytes leftover after parsing attributes in process `syz.2.7957'. [ 165.626507][T19807] netlink: 28 bytes leftover after parsing attributes in process `syz.2.7957'. [ 165.661639][T19811] loop4: detected capacity change from 0 to 256 [ 165.683884][T19819] syz.2.7963 uses obsolete (PF_INET,SOCK_PACKET) [ 165.869473][T19844] usb usb8: usbfs: process 19844 (syz.0.7975) did not claim interface 0 before use [ 165.960897][T19865] validate_nla: 5 callbacks suppressed [ 165.960913][T19865] netlink: 'syz.3.7984': attribute type 10 has an invalid length. [ 165.982482][T19865] bond0: (slave netdevsim1): Enslaving as an active interface with an up link [ 166.228308][T19909] netlink: 8 bytes leftover after parsing attributes in process `syz.1.8007'. [ 166.246820][T19914] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 166.448043][T19944] netlink: 52 bytes leftover after parsing attributes in process `syz.3.8023'. [ 166.540214][T19958] x_tables: ip6_tables: socket match: used from hooks FORWARD, but only valid from PREROUTING/INPUT [ 166.625456][T19964] netlink: 'syz.1.8033': attribute type 21 has an invalid length. [ 166.654956][T19964] netlink: 132 bytes leftover after parsing attributes in process `syz.1.8033'. [ 166.692649][T19971] netlink: 1 bytes leftover after parsing attributes in process `syz.3.8036'. [ 166.710382][T19974] xt_TCPMSS: Only works on TCP SYN packets [ 167.192079][T20028] netlink: 60 bytes leftover after parsing attributes in process `syz.3.8064'. [ 167.292576][T20040] sock: sock_timestamping_bind_phc: sock not bind to device [ 167.725307][T20107] netlink: 8 bytes leftover after parsing attributes in process `syz.3.8103'. [ 167.869043][T20133] netlink: 'syz.2.8115': attribute type 2 has an invalid length. [ 167.876843][T20133] netlink: 'syz.2.8115': attribute type 11 has an invalid length. [ 167.884730][T20133] netlink: 132 bytes leftover after parsing attributes in process `syz.2.8115'. [ 168.037999][T20155] wg2: entered promiscuous mode [ 168.042933][T20155] wg2: entered allmulticast mode [ 168.048081][ T29] kauditd_printk_skb: 141 callbacks suppressed [ 168.048097][ T29] audit: type=1400 audit(2000000051.075:563): avc: denied { append } for pid=20156 comm="syz.0.8128" name="event1" dev="devtmpfs" ino=243 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 168.100639][ T29] audit: type=1400 audit(2000000051.122:564): avc: denied { ioctl } for pid=20159 comm="syz.4.8129" path="user:[4026531837]" dev="nsfs" ino=4026531837 ioctlcmd=0xb702 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 168.188808][ T29] audit: type=1400 audit(2000000051.178:565): avc: denied { read write } for pid=20164 comm="syz.4.8130" name="rdma_cm" dev="devtmpfs" ino=252 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 168.213243][ T29] audit: type=1400 audit(2000000051.178:566): avc: denied { open } for pid=20164 comm="syz.4.8130" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=252 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 168.242529][T20176] netlink: 'syz.1.8138': attribute type 4 has an invalid length. [ 168.250388][T20176] netlink: 152 bytes leftover after parsing attributes in process `syz.1.8138'. [ 168.336792][T20176] A link change request failed with some changes committed already. Interface hsr_slave_1 may have been left with an inconsistent configuration, please check. [ 168.397184][ T29] audit: type=1400 audit(2000000051.412:567): avc: denied { read } for pid=20195 comm="syz.0.8146" name="autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 168.530079][T20216] IPv6: sit1: Disabled Multicast RS [ 168.536262][T20216] sit1: entered allmulticast mode [ 168.555482][T20219] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 168.594462][T20226] Cannot find add_set index 0 as target [ 168.633470][ T29] audit: type=1400 audit(2000000051.627:568): avc: denied { getopt } for pid=20232 comm="syz.1.8164" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 168.681446][ T29] audit: type=1400 audit(2000000051.674:569): avc: denied { watch } for pid=20239 comm="syz.0.8168" path="/1583" dev="tmpfs" ino=8045 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 168.999578][T20289] xt_hashlimit: max too large, truncated to 1048576 [ 169.031137][T20294] xt_ecn: cannot match TCP bits for non-tcp packets [ 169.047167][ C1] sd 0:0:1:0: [sda] tag#3267 FAILED Result: hostbyte=DID_ERROR driverbyte=DRIVER_OK cmd_age=0s [ 169.057704][ C1] sd 0:0:1:0: [sda] tag#3267 CDB: Write(6) 0a 00 d7 4a d0 de [ 169.063805][T20298] loop0: detected capacity change from 0 to 1024 [ 169.073728][T20298] EXT4-fs (loop0): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 169.119881][T20298] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 169.158893][ T29] audit: type=1400 audit(2000000052.113:570): avc: denied { mount } for pid=20295 comm="syz.0.8197" name="/" dev="loop0" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 169.166962][T20298] EXT4-fs error (device loop0): ext4_xattr_inode_iget:441: inode #11: comm syz.0.8197: missing EA_INODE flag [ 169.180734][ T29] audit: type=1400 audit(2000000052.132:571): avc: denied { setattr } for pid=20295 comm="syz.0.8197" name="file1" dev="loop0" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 169.192928][T20298] EXT4-fs (loop0): Remounting filesystem read-only [ 169.225731][T20311] pim6reg: entered allmulticast mode [ 169.276651][ T29] audit: type=1400 audit(2000000052.225:572): avc: denied { unmount } for pid=3360 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 169.298240][ T3360] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 169.471610][T20352] netlink: 'syz.1.8222': attribute type 21 has an invalid length. [ 169.487715][T20352] netlink: 'syz.1.8222': attribute type 4 has an invalid length. [ 169.501099][T20356] xt_TCPMSS: Only works on TCP SYN packets [ 169.526346][T20358] Option ' ' to dns_resolver key: bad/missing value [ 169.645537][T20380] xt_hashlimit: max too large, truncated to 1048576 [ 169.717763][T20390] loop1: detected capacity change from 0 to 1024 [ 169.725815][T20390] EXT4-fs: Ignoring removed mblk_io_submit option [ 169.755562][T20390] EXT4-fs: inline encryption not supported [ 169.772325][T20390] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 169.816669][T20390] EXT4-fs error (device loop1): ext4_orphan_get:1417: comm syz.1.8240: bad orphan inode 11 [ 169.834332][T20390] EXT4-fs (loop1): Remounting filesystem read-only [ 169.840895][T20390] ext4_test_bit(bit=10, block=4) = 1 [ 169.846290][T20390] is_bad_inode(inode)=0 [ 169.850454][T20390] NEXT_ORPHAN(inode)=3254779904 [ 169.855349][T20390] max_ino=32 [ 169.858559][T20390] i_nlink=0 [ 169.873888][T20390] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 170.064213][ T3354] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 170.077166][T20386] Set syz1 is full, maxelem 65536 reached [ 170.264655][T20418] xt_recent: Unsupported userspace flags (000000b1) [ 170.672785][T20451] geneve2: entered promiscuous mode [ 170.685258][ T12] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 20002 - 0 [ 170.713050][ T12] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 20002 - 0 [ 170.732076][ T12] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 20002 - 0 [ 170.754248][T20455] IPv6: sit1: Disabled Multicast RS [ 170.765383][T20453] vhci_hcd: Wrong hub descriptor type for USB 3.0 roothub. [ 170.798690][ T12] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 20002 - 0 [ 170.823051][T20460] loop1: detected capacity change from 0 to 512 [ 170.854761][T20460] EXT4-fs: Ignoring removed i_version option [ 170.869467][T20460] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 170.893869][T20460] EXT4-fs (loop1): 1 truncate cleaned up [ 170.914385][T20460] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 170.988252][ T3354] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 171.112994][T20489] netlink: 'syz.1.8288': attribute type 9 has an invalid length. [ 171.120906][T20489] netlink: 'syz.1.8288': attribute type 7 has an invalid length. [ 171.128709][T20489] netlink: 'syz.1.8288': attribute type 8 has an invalid length. [ 171.314095][T20509] __nla_validate_parse: 7 callbacks suppressed [ 171.314111][T20509] netlink: 16 bytes leftover after parsing attributes in process `syz.1.8298'. [ 171.365286][T20517] netlink: 4 bytes leftover after parsing attributes in process `syz.3.8301'. [ 171.387472][T20517] geneve2: entered promiscuous mode [ 171.392714][T20517] geneve2: entered allmulticast mode [ 171.416705][ T1872] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 52996 - 0 [ 171.425653][ T1872] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 52996 - 0 [ 171.477838][T20525] loop1: detected capacity change from 0 to 1024 [ 171.491053][ T12] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 52996 - 0 [ 171.495784][T20525] EXT4-fs: Ignoring removed mblk_io_submit option [ 171.522224][ T12] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 52996 - 0 [ 171.558457][T20525] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 171.587715][T20525] EXT4-fs error (device loop1): ext4_orphan_get:1417: comm syz.1.8306: bad orphan inode 11 [ 171.603984][T20525] EXT4-fs (loop1): Remounting filesystem read-only [ 171.610728][T20525] ext4_test_bit(bit=10, block=4) = 1 [ 171.616033][T20525] is_bad_inode(inode)=0 [ 171.620260][T20525] NEXT_ORPHAN(inode)=3254779904 [ 171.625129][T20525] max_ino=32 [ 171.628342][T20525] i_nlink=0 [ 171.651851][T20525] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 171.730669][T20525] EXT4-fs: Ignoring removed mblk_io_submit option [ 171.769215][T20525] EXT4-fs: Cannot change quota options when quota turned on [ 171.838312][ T3354] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 171.907839][T20567] netlink: 'syz.2.8326': attribute type 4 has an invalid length. [ 171.915641][T20567] netlink: 'syz.2.8326': attribute type 3 has an invalid length. [ 171.923460][T20567] netlink: 132 bytes leftover after parsing attributes in process `syz.2.8326'. [ 172.070625][T20585] netlink: 'syz.0.8335': attribute type 5 has an invalid length. [ 172.150095][T20593] loop1: detected capacity change from 0 to 764 [ 172.198702][T20601] netlink: 'syz.3.8342': attribute type 1 has an invalid length. [ 172.206500][T20601] netlink: 'syz.3.8342': attribute type 2 has an invalid length. [ 172.265538][T20601] netlink: 4 bytes leftover after parsing attributes in process `syz.3.8342'. [ 172.305280][T20611] loop1: detected capacity change from 0 to 512 [ 172.418789][T20617] Process accounting paused [ 172.714214][T20650] x_tables: duplicate underflow at hook 2 [ 173.155131][T20666] Process accounting paused [ 173.245900][T20687] netlink: 16 bytes leftover after parsing attributes in process `syz.0.8385'. [ 173.255155][T20688] netlink: 48 bytes leftover after parsing attributes in process `syz.3.8386'. [ 173.265886][T20688] netlink: 20 bytes leftover after parsing attributes in process `syz.3.8386'. [ 173.274963][T20688] netlink: 20 bytes leftover after parsing attributes in process `syz.3.8386'. [ 173.517320][ T29] kauditd_printk_skb: 11873 callbacks suppressed [ 173.517339][ T29] audit: type=1400 audit(2000000056.201:12446): avc: denied { ioctl } for pid=20706 comm="syz.1.8393" path="socket:[58650]" dev="sockfs" ino=58650 ioctlcmd=0x8946 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 173.604512][ T29] audit: type=1400 audit(2000000056.266:12447): avc: denied { read } for pid=20714 comm="syz.1.8398" dev="nsfs" ino=4026532388 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 173.626146][ T29] audit: type=1400 audit(2000000056.266:12448): avc: denied { open } for pid=20714 comm="syz.1.8398" path="net:[4026532388]" dev="nsfs" ino=4026532388 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 173.649594][ T29] audit: type=1400 audit(2000000056.266:12449): avc: denied { create } for pid=20714 comm="syz.1.8398" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 173.669832][ T29] audit: type=1400 audit(2000000056.266:12450): avc: denied { bind } for pid=20714 comm="syz.1.8398" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 173.691206][ T29] audit: type=1326 audit(2000000056.360:12451): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20716 comm="syz.4.8397" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f032861f749 code=0x7ffc0000 [ 173.714920][ T29] audit: type=1326 audit(2000000056.360:12452): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20716 comm="syz.4.8397" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f032861f749 code=0x7ffc0000 [ 173.748085][T20723] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 173.768415][ T29] audit: type=1326 audit(2000000056.360:12453): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20716 comm="syz.4.8397" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f032861f749 code=0x7ffc0000 [ 173.792068][ T29] audit: type=1326 audit(2000000056.360:12454): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20716 comm="syz.4.8397" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f032861f749 code=0x7ffc0000 [ 173.815727][ T29] audit: type=1326 audit(2000000056.407:12455): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20716 comm="syz.4.8397" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f032861f749 code=0x7ffc0000 [ 173.878724][T20737] netlink: 'syz.4.8407': attribute type 1 has an invalid length. [ 173.886582][T20737] netlink: 224 bytes leftover after parsing attributes in process `syz.4.8407'. [ 173.899794][T20738] netlink: 16 bytes leftover after parsing attributes in process `syz.3.8409'. [ 173.912229][T20739] netlink: 'syz.1.8408': attribute type 21 has an invalid length. [ 173.958960][T20744] netlink: 'syz.3.8412': attribute type 15 has an invalid length. [ 174.221141][T20780] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 174.409112][T20813] xt_l2tp: wrong L2TP version: 0 [ 174.458835][T20821] xt_limit: Overflow, try lower: 268435456/134217728 [ 174.550916][T20836] xt_SECMARK: invalid mode: 2 [ 174.720208][T20864] delete_channel: no stack [ 175.000020][T20908] netlink: 'syz.4.8490': attribute type 10 has an invalid length. [ 175.041694][T20914] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 175.242892][T20945] random: crng reseeded on system resumption [ 175.259916][T20945] Restarting kernel threads ... [ 175.265293][T20945] Done restarting kernel threads. [ 175.401341][T20967] netlink: 'syz.2.8519': attribute type 10 has an invalid length. [ 176.570805][T21136] sock: sock_timestamping_bind_phc: sock not bind to device [ 176.658765][T21146] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 176.683050][T21148] xfrm1: entered allmulticast mode [ 177.036004][T21202] __nla_validate_parse: 6 callbacks suppressed [ 177.036025][T21202] netlink: 24 bytes leftover after parsing attributes in process `syz.3.8632'. [ 177.120723][T21214] 8021q: adding VLAN 0 to HW filter on device bond1 [ 177.146511][T21221] ipt_REJECT: ECHOREPLY no longer supported. [ 177.392147][T21242] tmpfs: Bad value for 'mpol' [ 177.513196][T21256] validate_nla: 7 callbacks suppressed [ 177.513216][T21256] netlink: 'syz.1.8657': attribute type 21 has an invalid length. [ 177.541843][T21256] netlink: 132 bytes leftover after parsing attributes in process `syz.1.8657'. [ 177.948050][T21276] 8021q: adding VLAN 0 to HW filter on device bond3 [ 178.091711][T21292] netlink: 8 bytes leftover after parsing attributes in process `syz.0.8673'. [ 178.150934][T21304] netlink: 32 bytes leftover after parsing attributes in process `syz.1.8680'. [ 178.173372][T21304] netlink: 32 bytes leftover after parsing attributes in process `syz.1.8680'. [ 178.223970][T21313] netlink: 4 bytes leftover after parsing attributes in process `syz.2.8685'. [ 178.250988][T21318] netlink: 92 bytes leftover after parsing attributes in process `syz.3.8687'. [ 178.273448][T21318] netlink: 48 bytes leftover after parsing attributes in process `syz.3.8687'. [ 178.357880][T21332] xt_TCPMSS: Only works on TCP SYN packets [ 178.448781][T21343] loop3: detected capacity change from 0 to 2048 [ 178.476012][T21343] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 178.478883][T21355] loop1: detected capacity change from 0 to 512 [ 178.496234][T21354] netlink: 'syz.2.8703': attribute type 39 has an invalid length. [ 178.527049][ T3367] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 178.527672][T21355] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 178.552718][T21355] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 178.577969][T21355] ext4 filesystem being mounted at /1747/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 178.625623][T21369] netlink: 12 bytes leftover after parsing attributes in process `syz.4.8710'. [ 178.636187][T21368] netlink: 'syz.3.8709': attribute type 2 has an invalid length. [ 178.637159][T21371] netlink: 36 bytes leftover after parsing attributes in process `syz.0.8711'. [ 178.653387][T21355] EXT4-fs error (device loop1): ext4_xattr_block_get:597: inode #15: comm syz.1.8704: corrupted xattr block 19: ea_inode specified without ea_inode feature enabled [ 178.707286][T21376] netlink: 'syz.4.8714': attribute type 21 has an invalid length. [ 178.715368][T21355] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 178.733594][T21355] EXT4-fs error (device loop1): ext4_xattr_block_get:597: inode #15: comm syz.1.8704: corrupted xattr block 19: ea_inode specified without ea_inode feature enabled [ 178.800748][T21355] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 178.825597][T21391] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=21391 comm=syz.3.8721 [ 178.834597][ T3526] hid-generic 0009:0001:0006.0001: item fetching failed at offset 4/5 [ 178.847452][T21355] EXT4-fs error (device loop1): ext4_validate_block_bitmap:432: comm syz.1.8704: bg 0: block 18: invalid block bitmap [ 178.851131][ T3526] hid-generic 0009:0001:0006.0001: probe with driver hid-generic failed with error -22 [ 178.886078][T21355] __quota_error: 59 callbacks suppressed [ 178.886093][T21355] Quota error (device loop1): write_blk: dquota write failed [ 178.930447][T21355] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota [ 178.951439][T21406] loop4: detected capacity change from 0 to 1024 [ 178.964302][T21355] EXT4-fs error (device loop1): ext4_acquire_dquot:6986: comm syz.1.8704: Failed to acquire dquot type 1 [ 178.999976][T21406] EXT4-fs (loop4): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 179.019473][T21406] ext4 filesystem being mounted at /1674/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 179.032185][ T3354] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 179.032972][T21406] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.8729: bg 0: block 112: padding at end of block bitmap is not set [ 179.041453][ T29] audit: type=1400 audit(2000000574.361:12515): avc: denied { rename } for pid=21404 comm="syz.4.8729" name="file3" dev="loop4" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 179.078360][ T29] audit: type=1400 audit(2000000574.361:12516): avc: denied { add_name } for pid=21404 comm="syz.4.8729" name="file1" dev="loop4" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 179.101089][ T29] audit: type=1400 audit(2000000574.361:12517): avc: denied { unlink } for pid=21404 comm="syz.4.8729" name="file1" dev="loop4" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 179.144906][ T3365] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 179.177498][ T29] audit: type=1400 audit(2000000574.483:12518): avc: denied { append } for pid=21423 comm="syz.1.8735" name="autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 179.249685][ T3526] IPVS: starting estimator thread 0... [ 179.255324][ T29] audit: type=1400 audit(2000000574.558:12519): avc: denied { create } for pid=21430 comm="syz.3.8741" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 179.275739][ T29] audit: type=1400 audit(2000000574.558:12520): avc: denied { write } for pid=21430 comm="syz.3.8741" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 179.348503][T21436] IPVS: using max 2304 ests per chain, 115200 per kthread [ 179.443810][T21463] IPv6: sit2: Disabled Multicast RS [ 179.449820][T21465] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=22 sclass=netlink_tcpdiag_socket pid=21465 comm=syz.0.8755 [ 179.462654][T21465] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=53 sclass=netlink_tcpdiag_socket pid=21465 comm=syz.0.8755 [ 179.481204][T21463] sit2: entered allmulticast mode [ 179.529154][ T29] audit: type=1400 audit(2000000574.820:12521): avc: denied { setopt } for pid=21469 comm="syz.0.8759" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 179.623205][ T29] audit: type=1400 audit(2000000574.904:12522): avc: denied { setopt } for pid=21479 comm="syz.4.8766" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 179.784967][T21504] ip6gretap0: entered promiscuous mode [ 180.331175][T21556] netlink: 'syz.4.8801': attribute type 5 has an invalid length. [ 180.339064][T21552] delete_channel: no stack [ 180.475454][T21566] netlink: 'syz.4.8807': attribute type 46 has an invalid length. [ 180.987160][T21626] bridge2: entered promiscuous mode [ 180.992543][T21626] bridge2: entered allmulticast mode [ 181.009051][T21634] netlink: 'syz.0.8840': attribute type 3 has an invalid length. [ 181.027034][T21634] netlink: 'syz.0.8840': attribute type 3 has an invalid length. [ 181.140233][T21657] netlink: 'syz.1.8850': attribute type 46 has an invalid length. [ 181.148178][T21657] netlink: 'syz.1.8850': attribute type 19 has an invalid length. [ 181.225303][T21668] RDS: rds_bind could not find a transport for fc00::, load rds_tcp or rds_rdma? [ 181.372514][T21695] Option 'ڼeF 2͂ K*Ϫ,۟nyB6f[A [ 181.372514][T21695] Q׿2:[kz' to dns_resolver key: bad/missing value [ 181.606667][T21733] loop0: detected capacity change from 0 to 128 [ 181.642955][T21739] bridge3: entered promiscuous mode [ 181.744901][T21754] xt_hashlimit: invalid rate [ 181.845106][T21770] loop1: detected capacity change from 0 to 128 [ 181.914397][T21778] xt_bpf: check failed: parse error [ 181.966266][T21789] xt_TCPMSS: path-MTU clamping only supported in FORWARD, OUTPUT and POSTROUTING hooks [ 182.404889][T21864] bridge_slave_0: left allmulticast mode [ 182.410838][T21864] bridge0: port 1(bridge_slave_0) entered disabled state [ 182.442045][T21864] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 182.484123][T21876] random: crng reseeded on system resumption [ 182.592106][T21892] __nla_validate_parse: 7 callbacks suppressed [ 182.592122][T21892] netlink: 36 bytes leftover after parsing attributes in process `syz.1.8961'. [ 182.837422][T21922] random: crng reseeded on system resumption [ 182.928288][T21932] netlink: 20 bytes leftover after parsing attributes in process `syz.4.8980'. [ 183.115554][T21958] netlink: 8 bytes leftover after parsing attributes in process `syz.1.8993'. [ 183.564895][T22006] 8021q: adding VLAN 0 to HW filter on device bond4 [ 183.758058][T22019] validate_nla: 2 callbacks suppressed [ 183.758091][T22019] netlink: 'syz.1.9022': attribute type 10 has an invalid length. [ 183.771753][T22019] netlink: 40 bytes leftover after parsing attributes in process `syz.1.9022'. [ 183.821248][T22019] batman_adv: batadv0: Adding interface: veth1_vlan [ 183.827959][T22019] batman_adv: batadv0: The MTU of interface veth1_vlan is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 183.889844][T22019] batman_adv: batadv0: Interface activated: veth1_vlan [ 183.992161][T22031] bridge_slave_1: left allmulticast mode [ 183.997911][T22031] bridge_slave_1: left promiscuous mode [ 184.003866][T22031] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.021874][T22031] A link change request failed with some changes committed already. Interface bridge_slave_1 may have been left with an inconsistent configuration, please check. [ 184.049904][T22033] netlink: 'syz.2.9038': attribute type 97 has an invalid length. [ 184.057987][T22033] netlink: 8 bytes leftover after parsing attributes in process `syz.2.9038'. [ 184.066993][T22033] netlink: 'syz.2.9038': attribute type 97 has an invalid length. [ 184.074859][T22033] netlink: 8 bytes leftover after parsing attributes in process `syz.2.9038'. [ 184.187109][T22052] loop4: detected capacity change from 0 to 512 [ 184.229641][T22052] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 184.276602][T22052] ext4 filesystem being mounted at /1736/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 184.290469][ T29] kauditd_printk_skb: 38 callbacks suppressed [ 184.290488][ T29] audit: type=1400 audit(2000000579.282:12561): avc: denied { rmdir } for pid=22050 comm="syz.4.9035" name="file0" dev="loop4" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 184.328254][T22052] EXT4-fs error (device loop4): ext4_empty_dir:3078: inode #12: comm syz.4.9035: Directory hole found for htree leaf block 0 [ 184.352801][T22074] netlink: 'syz.1.9046': attribute type 1 has an invalid length. [ 184.355455][ T29] audit: type=1326 audit(2000000579.338:12562): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22069 comm="syz.2.9045" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd6c7ecf749 code=0x7ffc0000 [ 184.384625][ T29] audit: type=1326 audit(2000000579.338:12563): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22069 comm="syz.2.9045" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd6c7ecf749 code=0x7ffc0000 [ 184.425815][ T3365] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 184.428547][ T29] audit: type=1326 audit(2000000579.338:12564): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22069 comm="syz.2.9045" exe="/root/syz-executor" sig=0 arch=c000003e syscall=63 compat=0 ip=0x7fd6c7ecf749 code=0x7ffc0000 [ 184.458791][ T29] audit: type=1326 audit(2000000579.338:12565): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22069 comm="syz.2.9045" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd6c7ecf749 code=0x7ffc0000 [ 184.482541][ T29] audit: type=1326 audit(2000000579.338:12566): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22069 comm="syz.2.9045" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd6c7ecf749 code=0x7ffc0000 [ 184.597779][ T29] audit: type=1400 audit(2000000579.544:12567): avc: denied { mounton } for pid=22094 comm="syz.3.9058" path="/1810/file0" dev="tmpfs" ino=9186 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 184.640747][T22101] netlink: 'syz.2.9059': attribute type 1 has an invalid length. [ 184.648524][T22101] netlink: 'syz.2.9059': attribute type 2 has an invalid length. [ 184.720374][ T29] audit: type=1326 audit(2000000579.675:12568): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22109 comm="syz.1.9065" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc1f404f749 code=0x7ffc0000 [ 184.748663][ T29] audit: type=1326 audit(2000000579.675:12569): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22109 comm="syz.1.9065" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc1f404f749 code=0x7ffc0000 [ 184.772338][ T29] audit: type=1326 audit(2000000579.675:12570): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22109 comm="syz.1.9065" exe="/root/syz-executor" sig=0 arch=c000003e syscall=103 compat=0 ip=0x7fc1f404f749 code=0x7ffc0000 [ 184.934667][T22134] netlink: 8 bytes leftover after parsing attributes in process `syz.0.9076'. [ 185.004842][T22140] netlink: 'syz.3.9077': attribute type 21 has an invalid length. [ 185.012789][T22140] netlink: 132 bytes leftover after parsing attributes in process `syz.3.9077'. [ 185.194038][T22156] netlink: 'syz.0.9087': attribute type 1 has an invalid length. [ 185.274103][T22165] program syz.2.9091 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 185.303961][T22165] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 185.365219][T22180] netlink: 'syz.2.9099': attribute type 10 has an invalid length. [ 185.448277][T22188] netlink: 'syz.0.9103': attribute type 4 has an invalid length. [ 185.525768][T22198] netlink: 56 bytes leftover after parsing attributes in process `syz.1.9108'. [ 185.728448][T22221] SELinux: policydb string does not match my string SE Linux [ 185.737142][T22220] Timeout policy `syz1' can only be used by L3 protocol number 1024 [ 185.750770][T22221] SELinux: failed to load policy [ 185.786488][T22225] team0 (unregistering): Port device team_slave_0 removed [ 185.820474][T22225] team0 (unregistering): Port device team_slave_1 removed [ 185.844669][T22231] netlink: 36 bytes leftover after parsing attributes in process `syz.0.9123'. [ 185.977734][T22244] bond2: option ad_actor_sys_prio: mode dependency failed, not supported in mode balance-rr(0) [ 186.000556][T22244] bond2 (unregistering): Released all slaves [ 186.144165][T22275] xt_hashlimit: max too large, truncated to 1048576 [ 186.162253][T22275] Timeout policy `syz1' can only be used by L3 protocol number 35018 [ 186.524746][T22333] Cannot find add_set index 2 as target [ 186.715236][T22367] xt_l2tp: missing protocol rule (udp|l2tpip) [ 187.000553][T22413] team0 (unregistering): Port device team_slave_0 removed [ 187.025267][T22413] team0 (unregistering): Port device team_slave_1 removed [ 187.067479][T22425] loop1: detected capacity change from 0 to 512 [ 187.099165][T22425] EXT4-fs (loop1): Cannot turn on journaled quota: type 1: error -2 [ 187.137267][T22425] EXT4-fs (loop1): 1 truncate cleaned up [ 187.143631][T22425] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 187.158621][T22425] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000. [ 187.185011][ T3354] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 188.462146][T22645] xt_ipcomp: unknown flags 1D [ 188.556908][T22661] __nla_validate_parse: 14 callbacks suppressed [ 188.556923][T22661] netlink: 4 bytes leftover after parsing attributes in process `syz.2.9333'. [ 188.800198][T22695] bond5: option coupled_control: mode dependency failed, not supported in mode balance-rr(0) [ 188.830773][T22695] bond5 (unregistering): Released all slaves [ 188.861096][T22702] netlink: 132 bytes leftover after parsing attributes in process `syz.3.9354'. [ 188.972260][T22715] netlink: 10 bytes leftover after parsing attributes in process `syz.3.9359'. [ 189.020008][T22723] netlink: 8 bytes leftover after parsing attributes in process `syz.4.9363'. [ 189.155710][T22743] netlink: 8 bytes leftover after parsing attributes in process `syz.3.9373'. [ 189.178294][T22744] validate_nla: 13 callbacks suppressed [ 189.178312][T22744] netlink: 'syz.4.9371': attribute type 8 has an invalid length. [ 189.199306][T22744] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 189.313294][T22769] netlink: 404 bytes leftover after parsing attributes in process `syz.2.9387'. [ 189.322430][T22769] netlink: 28 bytes leftover after parsing attributes in process `syz.2.9387'. [ 189.331495][T22769] netlink: 28 bytes leftover after parsing attributes in process `syz.2.9387'. [ 189.340678][T22769] netlink: 20 bytes leftover after parsing attributes in process `syz.2.9387'. [ 189.478576][T22793] netlink: 144 bytes leftover after parsing attributes in process `syz.4.9397'. [ 189.489670][T22796] netlink: 'syz.1.9398': attribute type 25 has an invalid length. [ 189.559322][T22807] loop4: detected capacity change from 0 to 512 [ 189.583733][T22807] EXT4-fs error (device loop4): ext4_xattr_inode_iget:441: inode #18: comm syz.4.9404: iget: bad extra_isize 90 (inode size 256) [ 189.608342][T22807] EXT4-fs (loop4): Remounting filesystem read-only [ 189.615085][T22807] EXT4-fs warning (device loop4): ext4_evict_inode:273: xattr delete (err -30) [ 189.624318][T22807] EXT4-fs (loop4): 1 orphan inode deleted [ 189.630467][T22807] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 189.689179][ T3365] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 189.709444][T22828] tmpfs: Bad value for 'mpol' [ 189.794202][ T29] kauditd_printk_skb: 50 callbacks suppressed [ 189.794217][ T29] audit: type=1326 audit(2000000584.426:12621): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22841 comm="syz.3.9420" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fc43bf749 code=0x7ffc0000 [ 189.889504][ T29] audit: type=1400 audit(2000000584.445:12622): avc: denied { read write } for pid=22843 comm="syz.0.9421" name="nvram" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 189.913448][ T29] audit: type=1400 audit(2000000584.445:12623): avc: denied { open } for pid=22843 comm="syz.0.9421" path="/dev/nvram" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 189.937320][ T29] audit: type=1326 audit(2000000584.454:12624): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22841 comm="syz.3.9420" exe="/root/syz-executor" sig=0 arch=c000003e syscall=427 compat=0 ip=0x7f4fc43bf749 code=0x7ffc0000 [ 189.960996][ T29] audit: type=1326 audit(2000000584.454:12625): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22841 comm="syz.3.9420" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fc43bf749 code=0x7ffc0000 [ 189.984711][ T29] audit: type=1326 audit(2000000584.454:12626): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22841 comm="syz.3.9420" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fc43bf749 code=0x7ffc0000 [ 190.008448][ T29] audit: type=1400 audit(2000000584.473:12627): avc: denied { getopt } for pid=22845 comm="syz.4.9424" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 190.161462][ T29] audit: type=1400 audit(2000000584.754:12628): avc: denied { accept } for pid=22890 comm="syz.1.9444" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 190.222147][T22901] xt_TCPMSS: Only works on TCP SYN packets [ 190.517406][ T29] audit: type=1326 audit(2000000585.100:12629): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22941 comm="syz.3.9468" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fc43bf749 code=0x7ffc0000 [ 190.576337][ T29] audit: type=1326 audit(2000000585.109:12630): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22941 comm="syz.3.9468" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fc43bf749 code=0x7ffc0000 [ 190.757612][T22970] bond5 (unregistering): Released all slaves [ 190.919231][T22999] xt_hashlimit: overflow, rate too high: 0 [ 191.201158][T23042] tmpfs: Bad value for 'mpol' [ 191.391250][T23072] vxcan3: entered promiscuous mode [ 191.396436][T23072] vxcan3: entered allmulticast mode [ 191.457789][T23083] xt_TCPMSS: Only works on TCP SYN packets [ 191.670061][T23115] bond2: Unable to set up delay as MII monitoring is disabled [ 191.670709][T23115] bond2 (unregistering): Released all slaves [ 191.900308][T23145] netlink: 'syz.0.9566': attribute type 21 has an invalid length. [ 191.908239][T23145] netlink: 'syz.0.9566': attribute type 4 has an invalid length. [ 192.004267][T23160] bond2: Unable to set up delay as MII monitoring is disabled [ 192.017870][T23160] bond2 (unregistering): Released all slaves [ 192.138308][T23176] IPv6: NLM_F_CREATE should be specified when creating new route [ 192.302960][T23201] bond6: Unable to set up delay as MII monitoring is disabled [ 192.312652][T23201] bond6 (unregistering): Released all slaves [ 192.455919][T23223] netlink: 'syz.0.9604': attribute type 29 has an invalid length. [ 192.516783][T23234] program syz.2.9609 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 192.533471][T23236] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for gretap1 [ 192.568765][T23241] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 192.683102][T23257] netlink: 'syz.3.9622': attribute type 6 has an invalid length. [ 193.261455][T23349] cgroup: subsys name conflicts with all [ 193.646260][T23409] loop3: detected capacity change from 0 to 512 [ 193.662343][T23409] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 193.686816][T23409] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 193.701407][T23409] ext4 filesystem being mounted at /1950/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 193.757434][ T3367] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 193.784962][T23428] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 193.909907][T23443] __nla_validate_parse: 21 callbacks suppressed [ 193.909922][T23443] netlink: 28 bytes leftover after parsing attributes in process `syz.3.9712'. [ 193.925261][T23443] netlink: 28 bytes leftover after parsing attributes in process `syz.3.9712'. [ 193.934269][T23443] netlink: 28 bytes leftover after parsing attributes in process `syz.3.9712'. [ 193.975809][T23453] loop3: detected capacity change from 0 to 128 [ 193.986680][T23453] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 194.005666][T23453] ext4 filesystem being mounted at /1954/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 194.045271][T23460] loop4: detected capacity change from 0 to 164 [ 194.058392][ T3367] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 194.065327][T23460] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 194.086300][T23460] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 194.121616][T23460] Symlink component flag not implemented [ 194.127350][T23460] Symlink component flag not implemented [ 194.161136][T23460] Symlink component flag not implemented (7) [ 194.167226][T23460] Symlink component flag not implemented (116) [ 194.207461][T23478] bridge_slave_0: left allmulticast mode [ 194.213310][T23478] bridge_slave_0: left promiscuous mode [ 194.219309][T23478] bridge0: port 1(bridge_slave_0) entered disabled state [ 194.253027][T23478] bridge_slave_1: left allmulticast mode [ 194.258721][T23478] bridge_slave_1: left promiscuous mode [ 194.264534][T23478] bridge0: port 2(bridge_slave_1) entered disabled state [ 194.314260][T23478] bond0: (slave bond_slave_0): Releasing backup interface [ 194.345506][T23478] bond0: (slave bond_slave_1): Releasing backup interface [ 194.362867][T23478] team0: Port device team_slave_0 removed [ 194.376460][T23478] team0: Port device team_slave_1 removed [ 194.388439][T23500] netlink: 'syz.3.9738': attribute type 21 has an invalid length. [ 194.391881][T23478] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 194.407510][T23478] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 194.416933][T23478] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 194.433279][T23500] netlink: 132 bytes leftover after parsing attributes in process `syz.3.9738'. [ 194.558720][T23521] netlink: 20 bytes leftover after parsing attributes in process `syz.2.9749'. [ 194.567868][T23521] netlink: 8 bytes leftover after parsing attributes in process `syz.2.9749'. [ 194.605076][T23529] netlink: 8 bytes leftover after parsing attributes in process `syz.3.9753'. [ 194.717098][T23545] netlink: 'syz.0.9762': attribute type 1 has an invalid length. [ 194.724926][T23545] netlink: 'syz.0.9762': attribute type 2 has an invalid length. [ 194.725663][T23550] netlink: 76 bytes leftover after parsing attributes in process `syz.4.9763'. [ 194.822846][T23562] xt_AUDIT: Audit type out of range (valid range: 0..2) [ 194.866945][T23570] netlink: 'syz.2.9774': attribute type 1 has an invalid length. [ 195.014597][T23590] netlink: 399 bytes leftover after parsing attributes in process `syz.4.9783'. [ 195.023858][T23590] openvswitch: netlink: ufid size 36 bytes exceeds the range (1, 16) [ 195.031984][T23590] openvswitch: netlink: Flow get message rejected, Key attribute missing. [ 195.080617][T23596] netlink: 28 bytes leftover after parsing attributes in process `syz.2.9786'. [ 195.281858][T23621] loop4: detected capacity change from 0 to 512 [ 195.290070][T23621] EXT4-fs: Ignoring removed bh option [ 195.303677][T23625] ip6t_REJECT: ECHOREPLY is not supported [ 195.311852][T23621] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 195.321050][T23621] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 195.352869][T23621] EXT4-fs (loop4): warning: mounting unchecked fs, running e2fsck is recommended [ 195.395493][T23621] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=c002e01c, mo2=0006] [ 195.429348][ T29] kauditd_printk_skb: 67 callbacks suppressed [ 195.429368][ T29] audit: type=1400 audit(2000000589.702:12698): avc: denied { setcheckreqprot } for pid=23636 comm="syz.3.9807" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 195.438414][T23621] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 195.498397][T23621] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 195.532917][ T3365] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 195.591702][T23658] netlink: 'syz.2.9814': attribute type 3 has an invalid length. [ 195.644610][T23662] wireguard0: entered promiscuous mode [ 195.650328][T23662] wireguard0: entered allmulticast mode [ 195.695423][T23674] loop1: detected capacity change from 0 to 512 [ 195.702263][T23674] EXT4-fs: Ignoring removed bh option [ 195.713545][T23674] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 195.722777][T23674] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 195.754112][T23674] EXT4-fs (loop1): warning: mounting unchecked fs, running e2fsck is recommended [ 195.764988][T23674] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=c002e01c, mo2=0006] [ 195.776845][T23674] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 195.798322][T23674] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 195.835827][T23692] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 195.869838][ T3354] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 195.902391][ T29] audit: type=1326 audit(2000000590.142:12699): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23698 comm="syz.2.9835" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd6c7ecf749 code=0x7ffc0000 [ 195.926314][ T29] audit: type=1326 audit(2000000590.142:12700): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23698 comm="syz.2.9835" exe="/root/syz-executor" sig=0 arch=c000003e syscall=14 compat=0 ip=0x7fd6c7ecf749 code=0x7ffc0000 [ 195.941630][T23702] O3c: renamed from bridge_slave_0 [ 195.950014][ T29] audit: type=1326 audit(2000000590.142:12701): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23698 comm="syz.2.9835" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd6c7ecf749 code=0x7ffc0000 [ 195.978945][ T29] audit: type=1326 audit(2000000590.142:12702): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23698 comm="syz.2.9835" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd6c7ecf749 code=0x7ffc0000 [ 195.996571][T23706] ip6t_srh: unknown srh invflags 4000 [ 196.026735][ T29] audit: type=1326 audit(2000000590.254:12703): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23708 comm="syz.3.9841" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fc43bf749 code=0x7ffc0000 [ 196.078683][ T29] audit: type=1326 audit(2000000590.282:12704): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23708 comm="syz.3.9841" exe="/root/syz-executor" sig=0 arch=c000003e syscall=172 compat=0 ip=0x7f4fc43bf749 code=0x7ffc0000 [ 196.102378][ T29] audit: type=1326 audit(2000000590.282:12705): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23708 comm="syz.3.9841" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fc43bf749 code=0x7ffc0000 [ 196.126427][ T29] audit: type=1326 audit(2000000590.282:12706): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23708 comm="syz.3.9841" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fc43bf749 code=0x7ffc0000 [ 196.201800][T23722] 8021q: adding VLAN 0 to HW filter on device bond0 [ 196.221100][T23722] 8021q: adding VLAN 0 to HW filter on device team0 [ 196.234363][T23722] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 196.307744][T23740] netlink: 'syz.1.9855': attribute type 4 has an invalid length. [ 196.444332][T23751] bridge_slave_1: left allmulticast mode [ 196.450038][T23751] bridge_slave_1: left promiscuous mode [ 196.455957][T23751] bridge0: port 2(bridge_slave_1) entered disabled state [ 196.484349][T23751] bond0: (slave bond_slave_0): Releasing backup interface [ 196.504113][T23751] bond0: (slave bond_slave_1): Releasing backup interface [ 196.523752][ T29] audit: type=1400 audit(2000000590.722:12707): avc: denied { map } for pid=23764 comm="syz.3.9868" path="/dev/bus/usb/002/001" dev="devtmpfs" ino=150 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 196.569983][T23751] team0: Port device team_slave_0 removed [ 196.575398][T23772] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 196.605264][T23751] team0: Port device team_slave_1 removed [ 196.612488][T23751] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 196.620100][T23751] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 196.629933][T23751] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 196.637476][T23751] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 196.648119][T23751] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 196.708250][T23780] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(3) [ 196.714892][T23780] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 196.722732][T23780] vhci_hcd vhci_hcd.0: Device attached [ 196.744441][T23781] vhci_hcd: cannot find a urb of seqnum 0 max seqnum 0 [ 196.765294][ T1981] vhci_hcd: stop threads [ 196.769799][ T1981] vhci_hcd: release socket [ 196.774277][ T1981] vhci_hcd: disconnect device [ 196.892197][T23806] openvswitch: netlink: Message has 5672 unknown bytes. [ 197.056148][T23829] bond2: option tlb_dynamic_lb: invalid value (5) [ 197.075408][T23829] bond2 (unregistering): Released all slaves [ 197.095316][T23834] bridge1: trying to set multicast query interval below minimum, setting to 100 (1000ms) [ 197.192409][T23848] xt_CT: No such helper "snmp_trap" [ 197.218513][T23856] netlink: 'syz.0.9909': attribute type 5 has an invalid length. [ 197.279535][T23867] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 197.279535][T23867] program syz.4.9914 not setting count and/or reply_len properly [ 197.359580][T23877] xt_CT: You must specify a L4 protocol and not use inversions on it [ 197.499909][T23898] ip6t_srh: unknown srh match flags 4000 [ 197.567372][T23908] netlink: 'syz.1.9933': attribute type 1 has an invalid length. [ 197.575172][T23908] netlink: 'syz.1.9933': attribute type 2 has an invalid length. [ 197.739335][T23932] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 197.746645][T23932] IPv6: NLM_F_CREATE should be set when creating new route [ 197.753953][T23932] IPv6: NLM_F_CREATE should be set when creating new route [ 197.761192][T23932] IPv6: NLM_F_CREATE should be set when creating new route [ 197.827877][T23941] netlink: 'syz.2.9950': attribute type 21 has an invalid length. [ 198.385395][T24023] netlink: 'syz.1.9993': attribute type 1 has an invalid length. [ 198.515303][T24049] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 198.522654][T24049] IPv6: NLM_F_CREATE should be set when creating new route [ 198.529898][T24049] IPv6: NLM_F_CREATE should be set when creating new route [ 198.537149][T24049] IPv6: NLM_F_CREATE should be set when creating new route [ 198.623915][T24065] xt_nfacct: accounting object `syz1' does not exist [ 198.640990][T24068] xt_policy: input policy not valid in POSTROUTING and OUTPUT [ 199.152168][T24149] bond2: option tlb_dynamic_lb: invalid value (5) [ 199.170292][T24149] bond2 (unregistering): Released all slaves [ 199.194374][T24153] xt_CT: You must specify a L4 protocol and not use inversions on it [ 199.298660][T24161] __nla_validate_parse: 20 callbacks suppressed [ 199.298676][T24161] netlink: 100 bytes leftover after parsing attributes in process `syz.3.10059'. [ 199.456807][T24181] netlink: 2 bytes leftover after parsing attributes in process `syz.2.10068'. [ 199.660725][T24212] SET target dimension over the limit! [ 199.834986][T24235] openvswitch: netlink: Message has -1 unknown bytes. [ 199.915443][T24248] netlink: 132 bytes leftover after parsing attributes in process `syz.0.10102'. [ 199.961224][T24256] SET target dimension over the limit! [ 200.033567][T24263] xt_CT: You must specify a L4 protocol and not use inversions on it [ 200.128518][T24278] netlink: 2148 bytes leftover after parsing attributes in process `syz.2.10116'. [ 200.137981][T24278] netlink: 2148 bytes leftover after parsing attributes in process `syz.2.10116'. [ 200.235411][T24296] validate_nla: 1 callbacks suppressed [ 200.235425][T24296] netlink: 'syz.2.10125': attribute type 3 has an invalid length. [ 200.293598][T24306] netlink: 'syz.1.10128': attribute type 16 has an invalid length. [ 200.301647][T24306] netlink: 156 bytes leftover after parsing attributes in process `syz.1.10128'. [ 200.332328][T24310] SELinux: Context Y7j [ 200.332328][T24310] u/$2Sٟ2'ks2- vjd #,N< [ 200.332328][T24310] :E]Y\?ͼ=ً1KIk{kL^0}4nr}pįNwyxiu?+H~F1Wjm &8UۂVN2)GxV%5xeRM4r4cJsHU&'p2EMMk&cbU,,f@8bD%$f=8@kI|w Ox&KCH;x-Ko4i!Oi%ڂ2 F"2E,P] k? is not valid (left unmapped). [ 200.378353][T24310] SELinux: Context *mkXI$hx4۫KM is not valid (left unmapped). [ 200.380110][T24312] netlink: 132 bytes leftover after parsing attributes in process `syz.2.10133'. [ 200.387309][T24310] SELinux: Context KM*,hcIǾû̋y+.+y0[pr;JA9Iq jǼ=7)oM{nF=XmnxrD㑉垳4TW}t%ȖY^slFB53hm5};JXom%~"~9mM~alʺLI8i&Zw8 lX&D;td BIݛ~L [ 200.468412][T24310] uSċkxIRI$4"lX7f9٬bB|72*kNM is not valid (left unmapped). [ 200.523288][T24310] SELinux: Context WXE][O:Ѹo߭ObZDfq :~t6uYx(Q8NPZeoQ[aSI> is not valid (left unmapped). [ 200.540717][T24326] netlink: 'syz.4.10141': attribute type 10 has an invalid length. [ 200.548749][T24326] netlink: 40 bytes leftover after parsing attributes in process `syz.4.10141'. [ 200.559755][T24326] veth1_macvtap: entered allmulticast mode [ 200.570245][T24326] bridge0: port 1(veth1_macvtap) entered blocking state [ 200.577409][T24326] bridge0: port 1(veth1_macvtap) entered disabled state [ 200.590843][T24326] A link change request failed with some changes committed already. Interface veth1_macvtap may have been left with an inconsistent configuration, please check. [ 200.639033][T24334] bond6 (unregistering): Released all slaves [ 200.678249][T24345] SELinux: Context is not valid (left unmapped). [ 200.847987][T24370] can0: slcan on ttyS3. [ 200.859517][ T29] kauditd_printk_skb: 21 callbacks suppressed [ 200.859531][ T29] audit: type=1400 audit(2000000601.779:12729): avc: denied { search } for pid=3045 comm="dhcpcd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 200.887203][ T29] audit: type=1400 audit(2000000601.779:12730): avc: denied { search } for pid=3045 comm="dhcpcd" name="udev" dev="tmpfs" ino=9 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 200.909050][ T29] audit: type=1400 audit(2000000601.779:12731): avc: denied { search } for pid=3045 comm="dhcpcd" name="data" dev="tmpfs" ino=13 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 200.930900][ T29] audit: type=1400 audit(2000000601.779:12732): avc: denied { read } for pid=3045 comm="dhcpcd" name="n25" dev="tmpfs" ino=33240 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 200.952839][ T29] audit: type=1400 audit(2000000601.779:12733): avc: denied { open } for pid=3045 comm="dhcpcd" path="/run/udev/data/n25" dev="tmpfs" ino=33240 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 200.989117][ T29] audit: type=1400 audit(2000000601.826:12734): avc: denied { getattr } for pid=3045 comm="dhcpcd" path="/run/udev/data/n25" dev="tmpfs" ino=33240 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 201.058639][ T29] audit: type=1400 audit(2000000601.938:12735): avc: denied { ioctl } for pid=24383 comm="syz.0.10165" path="socket:[70329]" dev="sockfs" ino=70329 ioctlcmd=0x8920 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 201.083892][ T29] audit: type=1400 audit(2000000601.938:12736): avc: denied { read open } for pid=24386 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=482 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 201.109611][ T29] audit: type=1400 audit(2000000601.938:12737): avc: denied { getattr } for pid=24386 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=482 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 201.135330][T24275] can0 (unregistered): slcan off ttyS3. [ 201.209803][ T29] audit: type=1400 audit(2000000602.097:12738): avc: denied { add_name } for pid=24384 comm="dhcpcd-run-hook" name="resolv.conf.can0.link" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 201.337542][T24430] tc_dump_action: action bad kind [ 201.544752][T24465] netlink: 12 bytes leftover after parsing attributes in process `syz.0.10198'. [ 201.554057][T24465] netlink: 12 bytes leftover after parsing attributes in process `syz.0.10198'. [ 201.876115][T24506] loop3: detected capacity change from 0 to 1764 [ 201.906263][T24520] netlink: 'syz.4.10221': attribute type 2 has an invalid length. [ 201.914198][T24520] netlink: 'syz.4.10221': attribute type 1 has an invalid length. [ 202.231378][T24581] netlink: 'syz.3.10244': attribute type 1 has an invalid length. [ 202.251545][T24583] hsr_slave_0: left promiscuous mode [ 202.259949][T24583] hsr_slave_1: left promiscuous mode [ 202.844326][T24703] netlink: 'syz.1.10289': attribute type 4 has an invalid length. [ 202.874522][T24703] .`: renamed from bond0 (while UP) [ 202.983405][T24728] netlink: 'syz.0.10297': attribute type 4 has an invalid length. [ 203.001434][T24728] A link change request failed with some changes committed already. Interface bond0 may have been left with an inconsistent configuration, please check. [ 203.214564][T24768] loop1: detected capacity change from 0 to 512 [ 203.257905][T24768] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 203.304894][T24768] ext4 filesystem being mounted at /2036/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 203.337720][T24768] EXT4-fs error (device loop1): ext4_acquire_dquot:6986: comm syz.1.10313: Failed to acquire dquot type 0 [ 203.391526][ T3354] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 203.474123][T24803] SET target dimension over the limit! [ 203.568956][T24815] ip6gre1: entered promiscuous mode [ 203.965397][T24910] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 204.237473][T24973] netlink: 'syz.2.10385': attribute type 4 has an invalid length. [ 204.246616][T24973] .`: renamed from bond0 (while UP) [ 204.333898][T24992] vlan0: entered promiscuous mode [ 204.526067][T25019] Process accounting resumed [ 204.544458][T25024] ipt_ECN: cannot use operation on non-tcp rule [ 204.803125][T25060] ipvlan1: entered promiscuous mode [ 204.808443][T25060] ipvlan1: entered allmulticast mode [ 204.813841][T25060] veth0_vlan: entered allmulticast mode [ 204.831705][T25065] netlink: 'syz.3.10416': attribute type 4 has an invalid length. [ 204.839658][T25065] __nla_validate_parse: 15 callbacks suppressed [ 204.839678][T25065] netlink: 152 bytes leftover after parsing attributes in process `syz.3.10416'. [ 204.868565][T25065] .`: renamed from bond0 [ 205.241382][T25120] netlink: 152 bytes leftover after parsing attributes in process `syz.3.10438'. [ 205.256926][T25117] Process accounting resumed [ 205.277493][T25120] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 205.431143][T25154] netlink: 8 bytes leftover after parsing attributes in process `syz.2.10449'. [ 205.457595][T25157] netlink: 12 bytes leftover after parsing attributes in process `syz.3.10451'. [ 205.466759][T25157] netlink: 16 bytes leftover after parsing attributes in process `syz.3.10451'. [ 205.500501][T25154] bond0 (unregistering): Released all slaves [ 205.570883][T25234] loop0: detected capacity change from 0 to 128 [ 205.904662][T25309] validate_nla: 1 callbacks suppressed [ 205.904680][T25309] netlink: 'syz.0.10482': attribute type 6 has an invalid length. [ 205.918345][T25309] netlink: 168 bytes leftover after parsing attributes in process `syz.0.10482'. [ 205.991608][T25325] netlink: 65051 bytes leftover after parsing attributes in process `syz.1.10488'. [ 206.023420][T25332] netlink: 4 bytes leftover after parsing attributes in process `syz.2.10492'. [ 206.105767][T25340] usb usb1: usbfs: process 25340 (syz.1.10494) did not claim interface 0 before use [ 206.135321][T25348] ipt_rpfilter: unknown options [ 206.263598][T25379] netlink: 'syz.0.10510': attribute type 21 has an invalid length. [ 206.318261][T25389] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 206.372299][T25398] loop3: detected capacity change from 0 to 128 [ 206.401334][T25402] xt_physdev: --physdev-out and --physdev-is-out only supported in the FORWARD and POSTROUTING chains with bridged traffic [ 206.433127][T25413] netlink: 24 bytes leftover after parsing attributes in process `syz.3.10521'. [ 206.444171][T25416] loop0: detected capacity change from 0 to 256 [ 206.462264][T25416] FAT-fs (loop0): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 206.472526][T25416] FAT-fs (loop0): Filesystem has been set read-only [ 206.496964][T25416] FAT-fs (loop0): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 206.525460][T25416] FAT-fs (loop0): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 206.621192][ T29] kauditd_printk_skb: 37 callbacks suppressed [ 206.621207][ T29] audit: type=1400 audit(2000000607.167:12774): avc: denied { connect } for pid=25444 comm="syz.2.10536" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 206.695949][ T29] audit: type=1400 audit(2000000607.242:12775): avc: denied { connect } for pid=25457 comm="syz.0.10540" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 206.739796][T25464] xt_CT: No such helper "netbios-ns" [ 206.752567][T25473] netlink: 28 bytes leftover after parsing attributes in process `syz.1.10544'. [ 206.872978][T25498] netlink: 'syz.1.10553': attribute type 21 has an invalid length. [ 206.974295][T25518] loop3: detected capacity change from 0 to 1024 [ 206.994532][T25518] EXT4-fs: Ignoring removed oldalloc option [ 207.004424][T25529] netlink: zone id is out of range [ 207.009674][T25529] netlink: zone id is out of range [ 207.009740][T25518] EXT4-fs: Ignoring removed nomblk_io_submit option [ 207.047865][T25529] netlink: del zone limit has 8 unknown bytes [ 207.086532][T25518] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 207.093513][T25542] xt_TCPMSS: Only works on TCP SYN packets [ 207.117317][ T29] audit: type=1400 audit(2000000607.625:12776): avc: denied { write } for pid=25515 comm="syz.3.10563" name="file1" dev="loop3" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 207.152042][ T29] audit: type=1400 audit(2000000607.625:12777): avc: denied { open } for pid=25515 comm="syz.3.10563" name="file1" dev="loop3" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 207.208270][ T3367] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 207.303539][T25572] bond2: option arp_validate: mode dependency failed, not supported in mode balance-alb(6) [ 207.321964][T25572] bond2 (unregistering): Released all slaves [ 207.364243][T25655] loop1: detected capacity change from 0 to 164 [ 207.680771][T25720] netlink: 'syz.0.10613': attribute type 11 has an invalid length. [ 207.766109][T25742] loop4: detected capacity change from 0 to 164 [ 207.773714][ T29] audit: type=1400 audit(2000000608.233:12778): avc: denied { read } for pid=25738 comm="syz.1.10624" path="socket:[73683]" dev="sockfs" ino=73683 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 207.873925][ T29] audit: type=1326 audit(2000000608.336:12779): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25763 comm="syz.2.10631" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd6c7ecf749 code=0x7ffc0000 [ 207.897753][ T29] audit: type=1326 audit(2000000608.336:12780): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25763 comm="syz.2.10631" exe="/root/syz-executor" sig=0 arch=c000003e syscall=28 compat=0 ip=0x7fd6c7ecf749 code=0x7ffc0000 [ 207.921609][ T29] audit: type=1326 audit(2000000608.336:12781): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25763 comm="syz.2.10631" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd6c7ecf749 code=0x7ffc0000 [ 207.960435][ T29] audit: type=1326 audit(2000000608.411:12782): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25763 comm="syz.2.10631" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd6c7ecf749 code=0x7ffc0000 [ 208.150692][T25815] netlink: 'syz.4.10651': attribute type 6 has an invalid length. [ 208.234850][T25830] mmap: syz.4.10657 (25830): VmData 29118464 exceed data ulimit 1587. Update limits or use boot option ignore_rlimit_data. [ 208.256593][ T29] audit: type=1326 audit(2000000608.692:12783): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25829 comm="syz.0.10658" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f124618f749 code=0x7ffc0000 [ 208.622564][T25900] SELinux: Context A)t'*'ĺkشL&z [ 208.622564][T25900] : is not valid (left unmapped). [ 208.711999][T25913] A link change request failed with some changes committed already. Interface batadv0 may have been left with an inconsistent configuration, please check. [ 209.094030][T25950] bond0: Unable to set down delay as MII monitoring is disabled [ 209.104996][T25980] ipt_REJECT: TCP_RESET invalid for non-tcp [ 209.123047][T25950] bond0 (unregistering): Released all slaves [ 209.290190][T26045] x_tables: ip_tables: TCPMSS target: only valid for protocol 6 [ 209.476399][T26076] veth3: entered promiscuous mode [ 209.481558][T26076] veth3: entered allmulticast mode [ 209.503242][T26098] netlink: 'syz.0.10732': attribute type 1 has an invalid length. [ 209.587473][T26113] loop4: detected capacity change from 0 to 512 [ 209.603532][T26113] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 209.651204][T26113] EXT4-fs (loop4): 1 truncate cleaned up [ 209.659965][T26113] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 209.679914][T26134] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 209.692870][ T3365] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 209.709949][T26136] netlink: 'syz.2.10748': attribute type 3 has an invalid length. [ 209.800147][T26152] bond2: Unable to set down delay as MII monitoring is disabled [ 209.808822][T26152] bond2 (unregistering): Released all slaves [ 210.027146][T26264] netlink: 'syz.4.10771': attribute type 27 has an invalid length. [ 210.100296][T26286] xt_TCPMSS: Only works on TCP SYN packets [ 210.313557][T26334] netlink: 'syz.4.10797': attribute type 21 has an invalid length. [ 210.321682][T26334] __nla_validate_parse: 16 callbacks suppressed [ 210.321696][T26334] netlink: 128 bytes leftover after parsing attributes in process `syz.4.10797'. [ 210.360817][T26334] netlink: 'syz.4.10797': attribute type 4 has an invalid length. [ 210.368874][T26334] netlink: 3 bytes leftover after parsing attributes in process `syz.4.10797'. [ 210.494881][T26369] netlink: 12 bytes leftover after parsing attributes in process `syz.0.10811'. [ 210.504038][T26369] netlink: 8 bytes leftover after parsing attributes in process `syz.0.10811'. [ 210.509416][T26372] netlink: 348 bytes leftover after parsing attributes in process `syz.2.10810'. [ 210.989186][T26483] usb usb5: usbfs: process 26483 (syz.1.10857) did not claim interface 3 before use [ 211.075847][T26500] loop1: detected capacity change from 0 to 128 [ 211.114424][T26506] netlink: 8 bytes leftover after parsing attributes in process `syz.0.10868'. [ 211.183060][T26522] netlink: 12 bytes leftover after parsing attributes in process `syz.0.10874'. [ 211.283521][T26544] netlink: 14 bytes leftover after parsing attributes in process `syz.0.10883'. [ 211.385339][T26568] validate_nla: 1 callbacks suppressed [ 211.385358][T26568] netlink: 'syz.4.10890': attribute type 1 has an invalid length. [ 211.390343][T26570] netlink: 12 bytes leftover after parsing attributes in process `syz.0.10892'. [ 211.407901][T26570] netlink: 31 bytes leftover after parsing attributes in process `syz.0.10892'. [ 211.417039][T26570] netlink: 'syz.0.10892': attribute type 3 has an invalid length. [ 211.424974][T26570] netlink: 'syz.0.10892': attribute type 2 has an invalid length. [ 211.496350][T26586] loop0: detected capacity change from 0 to 512 [ 211.516163][T26586] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 211.537991][T26586] ext4 filesystem being mounted at /2163/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 211.553783][T26586] EXT4-fs error (device loop0): ext4_validate_inode_bitmap:105: comm syz.0.10898: Corrupt inode bitmap - block_group = 0, inode_bitmap = 20 [ 211.605923][ T3360] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 211.671852][T26616] netlink: 'syz.0.10907': attribute type 12 has an invalid length. [ 211.832984][T26641] SELinux: Context Y7j [ 211.832984][T26641] u/$2Sٟ2'ks2- vKd #,N< [ 211.832984][T26641] : is not valid (left unmapped). [ 211.879556][T26647] netlink: 'syz.2.10919': attribute type 6 has an invalid length. [ 211.887548][T26647] netlink: 'syz.2.10919': attribute type 23 has an invalid length. [ 211.895497][T26647] IPv6: NLM_F_CREATE should be specified when creating new route [ 212.023472][T26669] netlink: 'syz.2.10928': attribute type 3 has an invalid length. [ 212.175665][T26688] bond0: option downdelay: invalid value (18446744073709551615) [ 212.183405][T26688] bond0: option downdelay: allowed values 0 - 2147483647 [ 212.205852][T26688] bond0 (unregistering): Released all slaves [ 212.234054][T26736] usb usb6: usbfs: process 26736 (syz.0.10941) did not claim interface 0 before use [ 212.479521][ T29] kauditd_printk_skb: 35 callbacks suppressed [ 212.479539][ T29] audit: type=1326 audit(2000000612.648:12819): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26816 comm="syz.2.10960" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fd6c7ecf749 code=0x0 [ 212.554549][T26831] loop0: detected capacity change from 0 to 128 [ 212.599069][T26838] xt_hashlimit: size too large, truncated to 1048576 [ 212.896111][T26895] random: crng reseeded on system resumption [ 212.946456][T26904] usb usb3: usbfs: process 26904 (syz.2.10993) did not claim interface 0 before use [ 213.265317][T26980] loop4: detected capacity change from 0 to 128 [ 213.299326][T26980] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 213.317626][T26980] ext4 filesystem being mounted at /2099/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 213.375157][T26980] EXT4-fs warning (device loop4): ext4_dirblock_csum_verify:375: inode #2: comm syz.4.11020: No space for directory leaf checksum. Please run e2fsck -D. [ 213.390780][T26980] EXT4-fs error (device loop4): __ext4_find_entry:1626: inode #2: comm syz.4.11020: checksumming directory block 0 [ 213.431366][ T3365] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 213.464716][T27009] dummy0: mtu less than device minimum [ 213.499842][ T29] audit: type=1326 audit(2000000613.602:12820): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27013 comm="syz.0.11031" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f124618f749 code=0x7ffc0000 [ 213.544831][ T29] audit: type=1326 audit(2000000613.602:12821): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27013 comm="syz.0.11031" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f124618f749 code=0x7ffc0000 [ 213.568702][ T29] audit: type=1326 audit(2000000613.621:12822): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27013 comm="syz.0.11031" exe="/root/syz-executor" sig=0 arch=c000003e syscall=461 compat=0 ip=0x7f124618f749 code=0x7ffc0000 [ 213.592549][ T29] audit: type=1326 audit(2000000613.621:12823): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27013 comm="syz.0.11031" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f124618f749 code=0x7ffc0000 [ 213.616445][ T29] audit: type=1326 audit(2000000613.621:12824): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27013 comm="syz.0.11031" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f124618f749 code=0x7ffc0000 [ 213.676608][ T29] audit: type=1400 audit(2000000613.640:12825): avc: granted { setsecparam } for pid=27018 comm="syz.2.11033" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security [ 213.885505][ T29] audit: type=1400 audit(2000000613.958:12826): avc: denied { shutdown } for pid=27060 comm="syz.2.11049" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 213.998890][T27089] sctp: [Deprecated]: syz.4.11059 (pid 27089) Use of int in maxseg socket option. [ 213.998890][T27089] Use struct sctp_assoc_value instead [ 214.072342][ T29] audit: type=1326 audit(2000000614.136:12827): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27099 comm="syz.0.11065" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f124618f749 code=0x7ffc0000 [ 214.097610][ T29] audit: type=1326 audit(2000000614.136:12828): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27099 comm="syz.0.11065" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f124618f749 code=0x7ffc0000 [ 214.207158][T27123] bridge2: entered promiscuous mode [ 214.212572][T27123] bridge2: entered allmulticast mode [ 214.509377][T27196] netlink: 'syz.2.11101': attribute type 21 has an invalid length. [ 214.548188][T27207] ip6erspan0: entered promiscuous mode [ 214.781592][T27264] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 214.788863][T27264] IPv6: NLM_F_CREATE should be set when creating new route [ 214.796127][T27264] IPv6: NLM_F_CREATE should be set when creating new route [ 214.938203][T27297] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 215.048027][T27322] tmpfs: Bad value for 'mpol' [ 215.081236][T27330] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=io+mem,decodes=io+mem:owns=io+mem [ 215.115131][T27329] Timeout policy `syz1' can only be used by L3 protocol number 1024 [ 215.468386][T27419] loop1: detected capacity change from 0 to 1024 [ 215.536872][T27419] EXT4-fs: Ignoring removed mblk_io_submit option [ 215.564550][T27419] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 215.621065][T27419] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 215.656069][T27419] EXT4-fs error (device loop1): ext4_ext_check_inode:523: inode #11: comm syz.1.11177: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 215.699205][T27460] __nla_validate_parse: 22 callbacks suppressed [ 215.699226][T27460] netlink: 8 bytes leftover after parsing attributes in process `syz.4.11185'. [ 215.714075][T27419] EXT4-fs error (device loop1): ext4_orphan_get:1396: comm syz.1.11177: couldn't read orphan inode 11 (err -117) [ 215.714506][T27460] netlink: 12 bytes leftover after parsing attributes in process `syz.4.11185'. [ 215.727014][T27463] mapping of prio or/and queue is allowed only from OUTPUT/FORWARD/POSTROUTING chains [ 215.748106][T27419] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 215.769923][T27419] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:483: comm syz.1.11177: Invalid block bitmap block 0 in block_group 0 [ 215.812695][T27419] EXT4-fs error (device loop1): ext4_acquire_dquot:6986: comm syz.1.11177: Failed to acquire dquot type 0 [ 216.001285][ T3354] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 216.311512][T27519] netlink: 3 bytes leftover after parsing attributes in process `syz.1.11205'. [ 216.333733][T27524] netlink: 'syz.0.11206': attribute type 4 has an invalid length. [ 216.341794][T27524] netlink: 17 bytes leftover after parsing attributes in process `syz.0.11206'. [ 216.343772][T27519] 0X: renamed from caif0 [ 216.363171][T27519] 0X: entered allmulticast mode [ 216.368431][T27519] A link change request failed with some changes committed already. Interface 60X may have been left with an inconsistent configuration, please check. [ 216.431455][T27532] x_tables: ip_tables: TCPOPTSTRIP target: only valid in mangle table, not security [ 216.691791][T27583] C: renamed from team_slave_0 [ 216.705348][T27583] netlink: 152 bytes leftover after parsing attributes in process `syz.0.11229'. [ 216.901655][T27638] SELinux: failed to load policy [ 216.903991][T27640] xt_TPROXY: Can be used only with -p tcp or -p udp [ 216.968491][T27642] netlink: 8 bytes leftover after parsing attributes in process `syz.2.11243'. [ 217.029367][T27656] netlink: 105116 bytes leftover after parsing attributes in process `syz.4.11248'. [ 217.104983][T27642] bond0: option ad_user_port_key: invalid value (1136) [ 217.111988][T27642] bond0: option ad_user_port_key: allowed values 0 - 1023 [ 217.226005][T27642] bond0 (unregistering): Released all slaves [ 217.314668][T27746] loop4: detected capacity change from 0 to 512 [ 217.433667][T27766] netlink: 8 bytes leftover after parsing attributes in process `syz.4.11265'. [ 217.453236][T27772] netlink: 20 bytes leftover after parsing attributes in process `syz.2.11264'. [ 217.462457][T27772] netlink: 20 bytes leftover after parsing attributes in process `syz.2.11264'. [ 217.844529][ T29] kauditd_printk_skb: 26 callbacks suppressed [ 217.844551][ T29] audit: type=1400 audit(2000000617.662:12853): avc: denied { mount } for pid=27839 comm="syz.4.11296" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 217.913546][T27853] : renamed from vlan0 (while UP) [ 217.968672][ T29] audit: type=1400 audit(2000000617.699:12854): avc: denied { unmount } for pid=3365 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 218.031444][ T29] audit: type=1400 audit(2000000617.840:12855): avc: denied { connect } for pid=27865 comm="syz.0.11307" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 218.133148][T27887] netlink: 'syz.0.11316': attribute type 1 has an invalid length. [ 218.314526][ T29] audit: type=1400 audit(2000000618.102:12856): avc: denied { listen } for pid=27919 comm="syz.1.11328" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 218.416751][T27941] Cannot find map_set index 135 as target [ 218.423404][ T29] audit: type=1326 audit(2000000618.195:12857): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27937 comm="syz.1.11334" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc1f404f749 code=0x0 [ 218.560697][ T29] audit: type=1400 audit(2000000618.326:12858): avc: denied { connect } for pid=27962 comm="syz.2.11344" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 218.579083][T27972] bpf: Bad value for 'uid' [ 218.613684][ T29] audit: type=1326 audit(2000000618.382:12859): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27979 comm="syz.0.11350" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f124618f749 code=0x7ffc0000 [ 218.652159][ T29] audit: type=1326 audit(2000000618.382:12860): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27979 comm="syz.0.11350" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f124618f749 code=0x7ffc0000 [ 218.676021][ T29] audit: type=1326 audit(2000000618.382:12861): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27979 comm="syz.0.11350" exe="/root/syz-executor" sig=0 arch=c000003e syscall=268 compat=0 ip=0x7f124618f749 code=0x7ffc0000 [ 218.699728][ T29] audit: type=1326 audit(2000000618.382:12862): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27979 comm="syz.0.11350" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f124618f749 code=0x7ffc0000 [ 218.879609][T28026] netlink: 'syz.0.11369': attribute type 1 has an invalid length. [ 218.969068][T28052] netlink: 'syz.1.11376': attribute type 4 has an invalid length. [ 219.042833][T28065] netlink: 'syz.3.11382': attribute type 21 has an invalid length. [ 219.050981][T28065] IPv6: NLM_F_CREATE should be specified when creating new route [ 219.069262][T28065] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 219.076545][T28065] IPv6: NLM_F_CREATE should be set when creating new route [ 219.083900][T28065] IPv6: NLM_F_CREATE should be set when creating new route [ 219.091157][T28065] IPv6: NLM_F_CREATE should be set when creating new route [ 219.111695][T28078] netlink: 'syz.0.11386': attribute type 1 has an invalid length. [ 219.141537][T28083] loop3: detected capacity change from 0 to 128 [ 219.202444][T28096] xt_cluster: you have exceeded the maximum number of cluster nodes (3131 > 32) [ 219.261082][T28109] x_tables: ip_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 219.328252][T28123] netlink: 'syz.0.11401': attribute type 21 has an invalid length. [ 219.389271][T28135] netlink: 'syz.3.11405': attribute type 8 has an invalid length. [ 219.528746][T28169] netlink: 'syz.1.11418': attribute type 1 has an invalid length. [ 219.970215][T28272] bridge2: entered promiscuous mode [ 220.254791][T28342] loop3: detected capacity change from 0 to 256 [ 220.460331][T28384] loop4: detected capacity change from 0 to 128 [ 220.467234][T28381] bridge0: port 3(netdevsim3) entered blocking state [ 220.474127][T28381] bridge0: port 3(netdevsim3) entered disabled state [ 220.483044][T28381] netdevsim netdevsim0 netdevsim3: entered allmulticast mode [ 220.514492][T28381] netdevsim netdevsim0 netdevsim3: entered promiscuous mode [ 220.596238][T28403] loop0: detected capacity change from 0 to 128 [ 220.745953][T28432] xt_CT: No such helper "snmp" [ 221.903310][T28604] __nla_validate_parse: 22 callbacks suppressed [ 221.903344][T28604] netlink: 8 bytes leftover after parsing attributes in process `syz.0.11555'. [ 222.351388][T28651] netlink: 20 bytes leftover after parsing attributes in process `syz.0.11574'. [ 222.426658][T28656] netlink: 8 bytes leftover after parsing attributes in process `syz.2.11576'. [ 222.483203][T28659] IPv6: sit1: Disabled Multicast RS [ 222.489156][T28663] SELinux: failed to load policy [ 222.712920][T28677] netlink: 64 bytes leftover after parsing attributes in process `syz.3.11583'. [ 222.722030][T28677] netlink: 64 bytes leftover after parsing attributes in process `syz.3.11583'. [ 223.036469][T28699] netlink: 8 bytes leftover after parsing attributes in process `syz.1.11592'. [ 223.049022][T28698] netlink: 28 bytes leftover after parsing attributes in process `syz.3.11591'. [ 223.058156][T28698] netlink: 28 bytes leftover after parsing attributes in process `syz.3.11591'. [ 223.190769][ T29] kauditd_printk_skb: 326 callbacks suppressed [ 223.190800][ T29] audit: type=1400 audit(2000000622.666:13189): avc: denied { perfmon } for pid=28703 comm="syz.4.11594" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 223.279889][ T29] audit: type=1400 audit(2000000622.666:13190): avc: denied { bpf } for pid=28703 comm="syz.4.11594" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 223.300971][ T29] audit: type=1400 audit(2000000622.704:13191): avc: denied { read write } for pid=3360 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 223.325381][ T29] audit: type=1400 audit(2000000622.704:13192): avc: denied { open } for pid=3360 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 223.349714][ T29] audit: type=1400 audit(2000000622.704:13193): avc: denied { ioctl } for pid=3360 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 223.375509][ T29] audit: type=1400 audit(2000000622.704:13194): avc: denied { read write } for pid=3365 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 223.380030][T28721] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 223.399840][ T29] audit: type=1400 audit(2000000622.704:13195): avc: denied { open } for pid=3365 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 223.399893][ T29] audit: type=1400 audit(2000000622.704:13196): avc: denied { ioctl } for pid=3365 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 223.460382][ T29] audit: type=1400 audit(2000000622.741:13197): avc: denied { read write } for pid=3367 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 223.484795][ T29] audit: type=1400 audit(2000000622.741:13198): avc: denied { open } for pid=3367 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 223.733784][T28738] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 223.748690][T28740] loop1: detected capacity change from 0 to 1024 [ 223.763503][T28736] bridge3: trying to set multicast startup query interval below minimum, setting to 100 (1000ms) [ 223.801072][T28740] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 223.828678][T28740] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 224.421927][T28802] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 224.716190][T28830] netlink: 'syz.2.11634': attribute type 21 has an invalid length. [ 224.724206][T28830] netlink: 8 bytes leftover after parsing attributes in process `syz.2.11634'. [ 225.192707][T28868] netlink: 'syz.2.11650': attribute type 12 has an invalid length. [ 225.200708][T28868] netlink: 132 bytes leftover after parsing attributes in process `syz.2.11650'. [ 225.310207][T28883] ipt_ECN: cannot use operation on non-tcp rule [ 225.628941][T28909] loop0: detected capacity change from 0 to 512 [ 225.662616][T28909] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 225.687284][T28909] ext4 filesystem being mounted at /2356/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 225.732749][ T3360] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 225.867114][T28933] netlink: 'syz.4.11671': attribute type 8 has an invalid length. [ 226.076567][T28951] tmpfs: Bad value for 'mpol' [ 227.333062][T29059] Timeout policy `syz0' can only be used by L3 protocol number 37632 [ 227.386590][T29063] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 227.599540][T29083] netlink: 'syz.3.11728': attribute type 10 has an invalid length. [ 227.683600][T29092] IPv6: NLM_F_CREATE should be specified when creating new route [ 227.784803][T29098] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 227.813406][T29104] netlink: 'syz.0.11735': attribute type 10 has an invalid length. [ 228.258981][T29143] __nla_validate_parse: 4 callbacks suppressed [ 228.258996][T29143] netlink: 8 bytes leftover after parsing attributes in process `syz.0.11750'. [ 228.325101][T29147] bond2: option arp_validate: mode dependency failed, not supported in mode balance-tlb(5) [ 228.340419][T29147] bond2 (unregistering): Released all slaves [ 228.529248][T29227] xt_hashlimit: Unknown mode mask 300, kernel too old? [ 228.555265][ T29] kauditd_printk_skb: 611 callbacks suppressed [ 228.555322][ T29] audit: type=1400 audit(2000000627.680:13810): avc: denied { write } for pid=29229 comm="syz.4.11758" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 228.583608][T29231] netlink: 24 bytes leftover after parsing attributes in process `syz.4.11758'. [ 228.599973][T29231] netlink: 12 bytes leftover after parsing attributes in process `syz.4.11758'. [ 228.653395][ T29] audit: type=1400 audit(2000000627.718:13811): avc: denied { read write } for pid=3367 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 228.677854][ T29] audit: type=1400 audit(2000000627.718:13812): avc: denied { open } for pid=3367 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 228.702211][ T29] audit: type=1400 audit(2000000627.718:13813): avc: denied { ioctl } for pid=3367 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 228.727941][ T29] audit: type=1400 audit(2000000627.736:13814): avc: denied { create } for pid=29234 comm="syz.1.11759" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 228.749207][ T29] audit: type=1400 audit(2000000627.746:13815): avc: denied { write } for pid=29234 comm="syz.1.11759" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 228.770404][ T29] audit: type=1400 audit(2000000627.746:13816): avc: denied { read write } for pid=3360 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 228.787741][T29243] netlink: 'syz.1.11764': attribute type 2 has an invalid length. [ 228.795024][ T29] audit: type=1400 audit(2000000627.746:13817): avc: denied { open } for pid=3360 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 228.795059][ T29] audit: type=1400 audit(2000000627.746:13818): avc: denied { ioctl } for pid=3360 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 228.853124][T29243] netlink: 'syz.1.11764': attribute type 1 has an invalid length. [ 228.861033][T29243] netlink: 152 bytes leftover after parsing attributes in process `syz.1.11764'. [ 228.878263][ T29] audit: type=1400 audit(2000000627.849:13819): avc: denied { read write } for pid=3354 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 229.050395][T29264] netlink: 8 bytes leftover after parsing attributes in process `syz.0.11770'. [ 229.111687][T29270] loop1: detected capacity change from 0 to 2048 [ 229.189284][T29270] loop1: p1 < > p4 [ 229.211725][T29270] loop1: p4 size 8388608 extends beyond EOD, truncated [ 229.290303][ T3006] loop1: p1 < > p4 [ 229.311096][ T3006] loop1: p4 size 8388608 extends beyond EOD, truncated [ 229.345781][T29291] netlink: 16186 bytes leftover after parsing attributes in process `syz.4.11777'. [ 229.702306][ T4240] udevd[4240]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 229.963609][ T3308] udevd[3308]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 230.048650][T29353] netlink: 4 bytes leftover after parsing attributes in process `syz.2.11796'. [ 230.068490][T29355] loop3: detected capacity change from 0 to 764 [ 230.316322][T29376] netlink: 4 bytes leftover after parsing attributes in process `syz.1.11804'. [ 230.403629][T29387] loop0: detected capacity change from 0 to 2048 [ 230.461586][T29392] netlink: 44 bytes leftover after parsing attributes in process `syz.4.11812'. [ 230.510954][T29387] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 230.655206][T29406] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 230.676871][T29387] EXT4-fs error (device loop0): __ext4_iget:5426: inode #12: block 2: comm syz.0.11811: invalid block [ 230.748155][T29414] netlink: 'syz.3.11820': attribute type 21 has an invalid length. [ 230.821976][T29414] netlink: 'syz.3.11820': attribute type 6 has an invalid length. [ 230.830029][T29414] netlink: 132 bytes leftover after parsing attributes in process `syz.3.11820'. [ 230.845065][ T3360] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 231.085410][T29435] xt_cgroup: invalid path, errno=-2 [ 231.914215][T29508] usb usb5: usbfs: process 29508 (syz.2.11855) did not claim interface 0 before use [ 232.164095][T29524] netlink: get zone limit has 4 unknown bytes [ 232.174229][T29521] bond3: Removing last arp target with arp_interval on [ 232.232900][T29521] bond3: entered allmulticast mode [ 232.250308][T29521] 8021q: adding VLAN 0 to HW filter on device bond3 [ 232.840341][T29611] loop1: detected capacity change from 0 to 512 [ 232.954540][T29611] FAT-fs (loop1): error, clusters badly computed (1 != 0) [ 232.961793][T29611] FAT-fs (loop1): Filesystem has been set read-only [ 233.278010][T29648] sctp: [Deprecated]: syz.2.11891 (pid 29648) Use of int in max_burst socket option. [ 233.278010][T29648] Use struct sctp_assoc_value instead [ 233.601709][T29668] loop0: detected capacity change from 0 to 512 [ 233.681704][T29668] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 233.721845][ C1] sd 0:0:1:0: [sda] tag#3283 FAILED Result: hostbyte=DID_ERROR driverbyte=DRIVER_OK cmd_age=0s [ 233.732269][ C1] sd 0:0:1:0: [sda] tag#3283 CDB: Read(6) 08 00 00 00 03 44 [ 233.737719][T29668] EXT4-fs (loop0): orphan cleanup on readonly fs [ 233.760005][T29668] EXT4-fs error (device loop0): ext4_do_update_inode:5617: inode #16: comm syz.0.11899: corrupted inode contents [ 233.785184][T29668] EXT4-fs (loop0): Remounting filesystem read-only [ 233.834946][T29668] EXT4-fs (loop0): 1 truncate cleaned up [ 233.844893][ T837] EXT4-fs (loop0): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 233.855588][ T837] EXT4-fs (loop0): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 233.909425][ T29] kauditd_printk_skb: 621 callbacks suppressed [ 233.909442][ T29] audit: type=1400 audit(2000000632.685:14437): avc: denied { ioctl } for pid=3354 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 233.924846][ T837] EXT4-fs (loop0): Quota write (off=8, len=24) cancelled because transaction is not started [ 233.951635][ T837] Quota error (device loop0): v2_write_file_info: Can't write info structure [ 234.030772][ T29] audit: type=1400 audit(2000000632.751:14438): avc: denied { create } for pid=29691 comm="syz.4.11908" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 234.050537][ T29] audit: type=1400 audit(2000000632.751:14439): avc: denied { write } for pid=29691 comm="syz.4.11908" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 234.091356][ T837] Quota error (device loop0): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 234.127107][T29668] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 234.161928][T29706] netlink: 'syz.2.11914': attribute type 21 has an invalid length. [ 234.243401][ T29] audit: type=1400 audit(2000000632.807:14440): avc: denied { read write } for pid=3356 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 234.267914][ T29] audit: type=1400 audit(2000000632.807:14441): avc: denied { open } for pid=3356 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 234.292132][ T29] audit: type=1400 audit(2000000632.807:14442): avc: denied { read write } for pid=3365 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 234.316858][ T29] audit: type=1400 audit(2000000632.807:14443): avc: denied { open } for pid=3365 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 234.341189][ T29] audit: type=1400 audit(2000000632.807:14444): avc: denied { ioctl } for pid=3365 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 234.382647][ T3360] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 234.658374][T29752] netlink: 'syz.4.11929': attribute type 46 has an invalid length. [ 234.666362][T29752] __nla_validate_parse: 6 callbacks suppressed [ 234.666376][T29752] netlink: 55 bytes leftover after parsing attributes in process `syz.4.11929'. [ 234.971105][T29768] netlink: 8 bytes leftover after parsing attributes in process `syz.0.11935'. [ 235.013004][T29771] netlink: 'syz.1.11936': attribute type 1 has an invalid length. [ 235.615364][T29841] vlan0: entered promiscuous mode [ 235.625213][T29840] netlink: 'syz.1.11953': attribute type 10 has an invalid length. [ 235.699873][T29840] macvlan1: entered promiscuous mode [ 235.705285][T29840] macvlan1: entered allmulticast mode [ 235.776436][T29840] veth1_vlan: entered allmulticast mode [ 235.830743][T29840] .`: (slave macvlan1): Enslaving as an active interface with an up link [ 235.964082][T29859] netlink: 'syz.2.11961': attribute type 5 has an invalid length. [ 235.971994][T29859] netlink: 'syz.2.11961': attribute type 11 has an invalid length. [ 236.227939][T29886] xt_connbytes: Forcing CT accounting to be enabled [ 236.435214][T29901] netlink: 36 bytes leftover after parsing attributes in process `syz.3.11976'. [ 236.542068][T29913] netlink: 'syz.4.11982': attribute type 25 has an invalid length. [ 236.734174][T29927] Process accounting paused [ 236.863318][T29935] xt_CT: No such helper "snmp_trap" [ 237.336451][T29978] Process accounting paused [ 237.523203][T29992] netlink: 4 bytes leftover after parsing attributes in process `syz.3.12011'. [ 238.116236][T30049] SELinux: syz.2.12030 (30049) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 238.146408][T30050] netlink: 152 bytes leftover after parsing attributes in process `syz.4.12029'. [ 238.341429][T30068] xt_hashlimit: overflow, try lower: 17592186044416/11 [ 238.464203][T30076] netlink: 12 bytes leftover after parsing attributes in process `syz.4.12040'. [ 238.796482][T30106] openvswitch: netlink: Missing key (keys=40, expected=2000) [ 238.980097][T30118] loop3: detected capacity change from 0 to 2048 [ 239.014895][T30118] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 not in group (block 150994948)! [ 239.025707][T30118] EXT4-fs (loop3): group descriptors corrupted! [ 239.116939][T30127] netlink: 'syz.4.12059': attribute type 6 has an invalid length. [ 239.124948][T30127] netlink: 24 bytes leftover after parsing attributes in process `syz.4.12059'. [ 239.163463][T30127] netlink: 'syz.4.12059': attribute type 1 has an invalid length. [ 239.181635][T30130] bond4: option lacp_rate: mode dependency failed, not supported in mode active-backup(1) [ 239.200816][T30130] bond4 (unregistering): Released all slaves [ 239.257975][T30142] netlink: 28 bytes leftover after parsing attributes in process `syz.1.12060'. [ 239.267085][T30142] netlink: 28 bytes leftover after parsing attributes in process `syz.1.12060'. [ 239.276317][T30142] netlink: 'syz.1.12060': attribute type 4 has an invalid length. [ 239.284231][T30142] netlink: 12 bytes leftover after parsing attributes in process `syz.1.12060'. [ 239.301880][ T29] kauditd_printk_skb: 617 callbacks suppressed [ 239.301895][ T29] audit: type=1400 audit(2000000637.728:15062): avc: denied { read write } for pid=3367 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 239.332513][ T29] audit: type=1400 audit(2000000637.728:15063): avc: denied { open } for pid=3367 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 239.411119][ T29] audit: type=1400 audit(2000000637.784:15064): avc: denied { ioctl } for pid=3367 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 239.436909][ T29] audit: type=1400 audit(2000000637.793:15065): avc: denied { audit_read } for pid=30208 comm="syz.3.12063" capability=37 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 239.458366][ T29] audit: type=1400 audit(2000000637.821:15066): avc: denied { read write } for pid=3367 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 239.482906][ T29] audit: type=1400 audit(2000000637.821:15067): avc: denied { open } for pid=3367 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 239.507528][ T29] audit: type=1400 audit(2000000637.821:15068): avc: denied { ioctl } for pid=3367 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 239.533508][ T29] audit: type=1400 audit(2000000637.831:15069): avc: denied { read write } for pid=3354 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 239.557866][ T29] audit: type=1400 audit(2000000637.831:15070): avc: denied { open } for pid=3354 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 239.582119][ T29] audit: type=1400 audit(2000000637.831:15071): avc: denied { ioctl } for pid=3354 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 239.623984][T30217] loop3: detected capacity change from 0 to 512 [ 239.682869][T30217] EXT4-fs error (device loop3): ext4_orphan_get:1417: comm syz.3.12065: bad orphan inode 13 [ 239.693415][T30217] ext4_test_bit(bit=12, block=4) = 1 [ 239.698876][T30217] is_bad_inode(inode)=0 [ 239.703053][T30217] NEXT_ORPHAN(inode)=0 [ 239.707223][T30217] max_ino=32 [ 239.710431][T30217] i_nlink=1 [ 239.736725][T30217] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 239.818072][T30217] EXT4-fs warning (device loop3): dx_probe:801: inode #2: comm syz.3.12065: Unrecognised inode hash code 20 [ 239.829632][T30217] EXT4-fs warning (device loop3): dx_probe:934: inode #2: comm syz.3.12065: Corrupt directory, running e2fsck is recommended [ 239.887056][T30217] EXT4-fs warning (device loop3): dx_probe:801: inode #2: comm syz.3.12065: Unrecognised inode hash code 20 [ 239.899406][T30217] EXT4-fs warning (device loop3): dx_probe:934: inode #2: comm syz.3.12065: Corrupt directory, running e2fsck is recommended [ 239.995878][ T3367] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 240.387533][T30282] Timeout policy `syz1' can only be used by L3 protocol number 35061 [ 241.011499][T30331] __nla_validate_parse: 1 callbacks suppressed [ 241.011517][T30331] netlink: 68 bytes leftover after parsing attributes in process `syz.4.12106'. [ 241.252071][T30349] netlink: 8 bytes leftover after parsing attributes in process `syz.3.12112'. [ 241.276146][T30353] netlink: 2 bytes leftover after parsing attributes in process `syz.0.12115'. [ 241.326115][T30349] veth3: entered promiscuous mode [ 241.354881][T30354] bond2: Unable to set peer notification delay as MII monitoring is disabled [ 241.367744][T30354] bond2 (unregistering): Released all slaves [ 241.379350][ T2442] ================================================================== [ 241.387476][ T2442] BUG: KCSAN: data-race in alloc_pid / copy_process [ 241.394098][ T2442] [ 241.396426][ T2442] read-write to 0xffffffff86860018 of 4 bytes by task 1981 on cpu 1: [ 241.404496][ T2442] alloc_pid+0x54c/0x760 [ 241.408761][ T2442] copy_process+0xdd1/0x1ef0 [ 241.413373][ T2442] kernel_clone+0x16c/0x5c0 [ 241.417885][ T2442] user_mode_thread+0x7d/0xb0 [ 241.422582][ T2442] call_usermodehelper_exec_work+0x41/0x160 [ 241.428496][ T2442] process_scheduled_works+0x4ce/0x9d0 [ 241.433971][ T2442] worker_thread+0x582/0x770 [ 241.438751][ T2442] kthread+0x489/0x510 [ 241.442860][ T2442] ret_from_fork+0x149/0x290 [ 241.447467][ T2442] ret_from_fork_asm+0x1a/0x30 [ 241.452245][ T2442] [ 241.454571][ T2442] read to 0xffffffff86860018 of 4 bytes by task 2442 on cpu 0: [ 241.462117][ T2442] copy_process+0x16d4/0x1ef0 [ 241.466816][ T2442] kernel_clone+0x16c/0x5c0 [ 241.471328][ T2442] user_mode_thread+0x7d/0xb0 [ 241.476012][ T2442] call_usermodehelper_exec_work+0x41/0x160 [ 241.481920][ T2442] process_scheduled_works+0x4ce/0x9d0 [ 241.487421][ T2442] worker_thread+0x582/0x770 [ 241.492034][ T2442] kthread+0x489/0x510 [ 241.496118][ T2442] ret_from_fork+0x149/0x290 [ 241.500728][ T2442] ret_from_fork_asm+0x1a/0x30 [ 241.505501][ T2442] [ 241.507833][ T2442] value changed: 0x80000113 -> 0x80000114 [ 241.513547][ T2442] [ 241.515874][ T2442] Reported by Kernel Concurrency Sanitizer on: [ 241.522027][ T2442] CPU: 0 UID: 0 PID: 2442 Comm: kworker/u8:11 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 241.533581][ T2442] Tainted: [W]=WARN [ 241.537381][ T2442] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 241.547440][ T2442] Workqueue: events_unbound call_usermodehelper_exec_work [ 241.554829][ T2442] ==================================================================