last executing test programs: 3m11.288613831s ago: executing program 2 (id=3): mmap(&(0x7efffffff000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000000)=nil, 0x1000000, 0x7, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0001000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 1.369093425s ago: executing program 3 (id=9461): mprotect(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0) mount_setattr(0xffffffffffffffff, 0x0, 0x8000, &(0x7f0000001dc0)={0x1, 0x70, 0x20000}, 0x20) 1.271865105s ago: executing program 3 (id=9466): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="700000001000010026bd70000000000000000000", @ANYRES32=0x0, @ANYBLOB="4a29070000000000140003006e657464657673696d300000", @ANYRES32=0x0, @ANYBLOB="34001680300001802c000c801400010005000000be0800000500000009a8000014"], 0x70}}, 0x0) 889.160473ms ago: executing program 3 (id=9474): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x14615}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ICV_LEN={0x5, 0x3, 0x10}]}}}]}, 0x3c}}, 0x4000) 814.624673ms ago: executing program 5 (id=9477): prlimit64(0x0, 0x2, &(0x7f0000000040)={0x0, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000e, 0x20c44fb6edc09a38, 0xffffffffffffffff, 0x0) 767.694983ms ago: executing program 3 (id=9479): syz_mount_image$ext4(&(0x7f0000000280)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x200c840, &(0x7f0000000240)={[{@discard}, {@noload}]}, 0x64, 0x537, &(0x7f0000000f80)="$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") quotactl$Q_GETNEXTQUOTA(0xffffffff80000900, &(0x7f00000001c0)=@loop={'/dev/loop', 0x0}, 0xffffffffffffffff, 0x0) 654.000802ms ago: executing program 4 (id=9484): sigaltstack(&(0x7f0000000040)={0x0, 0x80000001, 0xffffffffffffff76}, 0x0) sigaltstack(&(0x7f0000000140)={0x0, 0x1}, 0x0) 589.446672ms ago: executing program 1 (id=9485): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000d40)={0xc8, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x2c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0xa}, @CTA_SEQ_ADJ_ORIG={0x1c, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x9}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x101}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x2}]}, @CTA_ID={0x8, 0xc, 0x1, 0x0, 0x3}, @CTA_LABELS={0xc, 0x16, 0x1, 0x0, [0x9, 0x80]}, @CTA_PROTOINFO={0x14, 0x4, 0x0, 0x1, @CTA_PROTOINFO_DCCP={0x10, 0x2, 0x0, 0x1, [@CTA_PROTOINFO_DCCP_HANDSHAKE_SEQ={0xc, 0x3, 0x1, 0x0, 0x10}]}}, @CTA_MARK_MASK={0x8, 0x15, 0x1, 0x0, 0x3}, @CTA_LABELS_MASK={0x8, 0x17, [0x2]}]}, 0xc8}}, 0x0) 499.764622ms ago: executing program 4 (id=9488): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="a4000000000101040000000000000000020000002400018014000180080001000000000008000200ac1414000c0002800500010000000000240002800c00028005000100000000001400018008000100e0000002080002000000000008000740000000001c00188008000140000000060800024000000000080003"], 0xa4}}, 0x0) 464.585252ms ago: executing program 1 (id=9490): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="a4000000000101040000000000000000020000002400018014000180080001000000000008000200ac1414000c0002800500010000000000240002800c00028005000100000000001400018008000100e0000002080002000000000008000740000000001c0018800800014000000006080002400000000008"], 0xa4}}, 0x0) 453.947472ms ago: executing program 0 (id=9491): r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x62181) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000080)="268292", 0xfff6}], 0x1) 453.486922ms ago: executing program 5 (id=9492): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x40, 0x10, 0x49920d862a92153b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @erspan={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x1}]}}}]}, 0x40}}, 0x0) 366.122042ms ago: executing program 5 (id=9493): r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000040)=0x80000017, 0x4) 355.502531ms ago: executing program 0 (id=9494): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) utime(0x0, 0x0) 343.905501ms ago: executing program 4 (id=9495): r0 = openat$binfmt_register(0xffffffffffffff9c, &(0x7f0000001200), 0x1, 0x0) write$binfmt_register(r0, &(0x7f0000001240)={0x3a, 'syz1', 0x3a, 'M', 0x3a, 0x2, 0x3a, '-&[&+.:', 0x3a, '', 0x3a, './file0'}, 0x2e) 322.128681ms ago: executing program 1 (id=9496): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000000240)=ANY=[@ANYBLOB="300000001e000100000000000000000002000000", @ANYRES64], 0x30}}, 0x0) 264.605041ms ago: executing program 5 (id=9497): iopl(0x3) rt_sigprocmask(0x2, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) 260.995991ms ago: executing program 4 (id=9498): ioperm(0x2, 0x6, 0x1) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)=ANY=[], 0x20) 253.942381ms ago: executing program 3 (id=9499): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="500100001a000100000000000200000002001c1f0000c808ffffffea080006000700000008000400", @ANYRES32=r0, @ANYBLOB="06001c004e21000008000100ac1414"], 0x150}, 0x1, 0x0, 0x0, 0x2000c094}, 0x4040084) 247.521471ms ago: executing program 0 (id=9500): r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') lseek(r0, 0x5, 0x3) 229.806171ms ago: executing program 1 (id=9501): r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000f00)=0x1000000, 0x4) 159.105911ms ago: executing program 5 (id=9502): perf_event_open(&(0x7f0000000940)={0x2, 0x80, 0x56, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x457a4f59ceee3eb8}, 0x1206c, 0x80, 0x7, 0x3, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) munlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) 158.801731ms ago: executing program 0 (id=9503): r0 = socket$kcm(0xa, 0x1, 0x106) sendmsg$kcm(r0, &(0x7f00000019c0)={&(0x7f0000000080)=@l2tp6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x17}, 0x20001}, 0x80, 0x0}, 0x24004059) 136.229971ms ago: executing program 1 (id=9504): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001b80)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@getchain={0x3c, 0x66, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x1}}, [{0x8, 0xb, 0xe}, {0x8, 0xb, 0xb}, {0x6, 0xb, 0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x80}, 0x0) 114.345401ms ago: executing program 4 (id=9505): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xffffffffffffffff}}}], 0x20, 0x8000}, 0x0) 74.26191ms ago: executing program 0 (id=9506): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004", @ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf9100000000000071020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 53.76398ms ago: executing program 3 (id=9507): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000380)={0x300, 0x0, 0x103ff}) 45.87138ms ago: executing program 4 (id=9508): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) signalfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) 12.37026ms ago: executing program 0 (id=9509): syz_mount_image$ext4(&(0x7f0000000bc0)='ext4\x00', &(0x7f0000000240)='./file1\x00', 0x4000, &(0x7f0000000040), 0x2, 0xbb8, &(0x7f00000017c0)="$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") quotactl$Q_SETINFO(0xffffffff80000601, &(0x7f0000000000)=@loop={'/dev/loop', 0x0}, 0xee01, &(0x7f0000000140)={0xfffffffffffffffc}) 3.73286ms ago: executing program 5 (id=9510): r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000dc0)='/proc/tty/drivers\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/221, 0xdd}], 0x1, 0x1c0, 0x0) 0s ago: executing program 1 (id=9511): r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f00000025c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x7, 0x20b, 0x2, 0xff, 0x9f4, 0x9, 0x7}}], 0x30, 0x20000000}], 0x1, 0x0) kernel console output (not intermixed with test programs): phonet_socket permissive=1 [ 138.836081][T14097] netlink: 24 bytes leftover after parsing attributes in process `syz.4.5117'. [ 138.891314][ T29] audit: type=1400 audit(2000000524.247:320): avc: denied { getopt } for pid=14102 comm="syz.0.5122" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 138.961347][T14109] netlink: 16 bytes leftover after parsing attributes in process `syz.0.5125'. [ 139.105022][ T29] audit: type=1400 audit(2000000524.453:321): avc: denied { connect } for pid=14126 comm="syz.3.5133" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 139.156645][ T29] audit: type=1400 audit(2000000524.472:322): avc: denied { ioctl } for pid=14128 comm="syz.4.5135" path="/dev/sg0" dev="devtmpfs" ino=135 ioctlcmd=0x1275 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 139.200782][T14135] netlink: 28 bytes leftover after parsing attributes in process `syz.0.5137'. [ 139.263955][T14141] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 139.279294][ T29] audit: type=1400 audit(2000000524.603:323): avc: denied { getopt } for pid=14142 comm="syz.3.5142" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 139.327054][ T29] audit: type=1400 audit(2000000524.659:324): avc: denied { create } for pid=14147 comm="syz.0.5144" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 139.341051][T14149] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=14149 comm=syz.3.5145 [ 139.346662][ T29] audit: type=1400 audit(2000000524.659:325): avc: denied { getopt } for pid=14147 comm="syz.0.5144" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 139.413100][ T29] audit: type=1400 audit(2000000524.725:326): avc: denied { write } for pid=14152 comm="syz.4.5146" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 139.459685][T14159] ipt_ECN: cannot use operation on non-tcp rule [ 139.702036][ T29] audit: type=1400 audit(2000000524.996:327): avc: denied { setopt } for pid=14187 comm="syz.3.5164" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 139.938145][T14217] netlink: 'syz.4.5179': attribute type 1 has an invalid length. [ 139.986068][T14224] netlink: 'syz.3.5181': attribute type 11 has an invalid length. [ 140.040504][T14230] netlink: 'syz.0.5185': attribute type 10 has an invalid length. [ 140.087474][T14230] team0: Port device dummy0 added [ 140.378078][T14273] xt_hashlimit: max too large, truncated to 1048576 [ 140.550365][T14293] netlink: 'syz.4.5213': attribute type 10 has an invalid length. [ 140.561930][T14293] team0: Port device dummy0 added [ 140.596109][T14296] ebt_among: src integrity fail: 30a [ 140.882105][T14041] loop1: detected capacity change from 0 to 262144 [ 140.968936][T14334] xt_policy: too many policy elements [ 141.063915][T14345] loop4: detected capacity change from 0 to 2048 [ 141.092607][T14350] xt_addrtype: input interface limitation not valid in POSTROUTING and OUTPUT [ 141.128522][T14345] EXT4-fs mount: 38 callbacks suppressed [ 141.128550][T14345] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 141.147018][T14345] ext4 filesystem being mounted at /1027/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 141.164799][T14345] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.5243: bg 0: block 345: padding at end of block bitmap is not set [ 141.205264][ T3386] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 141.452865][T14385] Cannot find map_set index 0 as target [ 141.698234][T14415] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=14415 comm=syz.4.5275 [ 141.804357][T14433] usb usb1: usbfs: process 14433 (syz.1.5282) did not claim interface 0 before use [ 141.888620][T14447] loop4: detected capacity change from 0 to 512 [ 141.907508][T14447] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 141.935149][T14447] EXT4-fs (loop4): 1 orphan inode deleted [ 141.941009][T14447] EXT4-fs (loop4): 1 truncate cleaned up [ 141.941328][T14449] __nla_validate_parse: 9 callbacks suppressed [ 141.941345][T14449] netlink: 28 bytes leftover after parsing attributes in process `syz.0.5292'. [ 141.948215][T14447] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 141.980674][T14447] EXT4-fs error (device loop4): ext4_search_dir:1505: inode #12: block 7: comm syz.4.5291: bad entry in directory: directory entry overrun - offset=0, inode=13, rec_len=784, size=56 fake=0 [ 142.003385][T14447] EXT4-fs (loop4): Remounting filesystem read-only [ 142.014509][T14456] netlink: 4 bytes leftover after parsing attributes in process `syz.3.5295'. [ 142.023520][T14456] netlink: 4 bytes leftover after parsing attributes in process `syz.3.5295'. [ 142.045918][T14456] netlink: 4 bytes leftover after parsing attributes in process `syz.3.5295'. [ 142.071151][ T3386] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 142.080635][T14456] netlink: 4 bytes leftover after parsing attributes in process `syz.3.5295'. [ 142.089600][T14456] netlink: 4 bytes leftover after parsing attributes in process `syz.3.5295'. [ 142.147115][T14456] netlink: 4 bytes leftover after parsing attributes in process `syz.3.5295'. [ 142.211294][T14456] netlink: 4 bytes leftover after parsing attributes in process `syz.3.5295'. [ 142.220307][T14456] netlink: 4 bytes leftover after parsing attributes in process `syz.3.5295'. [ 142.251552][T14456] netlink: 4 bytes leftover after parsing attributes in process `syz.3.5295'. [ 142.294622][T14492] loop5: detected capacity change from 0 to 1024 [ 142.329011][T14492] EXT4-fs: Ignoring removed bh option [ 142.350451][T14492] EXT4-fs: inline encryption not supported [ 142.368231][T14492] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 142.402900][T14492] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 142.442133][T14492] EXT4-fs error (device loop5): ext4_map_blocks:671: inode #3: block 2: comm syz.5.5310: lblock 2 mapped to illegal pblock 2 (length 1) [ 142.458365][T14492] EXT4-fs error (device loop5): ext4_map_blocks:671: inode #3: block 48: comm syz.5.5310: lblock 0 mapped to illegal pblock 48 (length 1) [ 142.491219][T14492] EXT4-fs error (device loop5): ext4_acquire_dquot:6938: comm syz.5.5310: Failed to acquire dquot type 0 [ 142.526939][T14492] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5837: Corrupt filesystem [ 142.539275][T14492] EXT4-fs error (device loop5): ext4_evict_inode:256: inode #11: comm syz.5.5310: mark_inode_dirty error [ 142.585839][T14492] EXT4-fs warning (device loop5): ext4_evict_inode:259: couldn't mark inode dirty (err -117) [ 142.597424][T14492] EXT4-fs (loop5): 1 orphan inode deleted [ 142.609809][ T3482] EXT4-fs error (device loop5): ext4_map_blocks:671: inode #3: block 1: comm kworker/u8:8: lblock 1 mapped to illegal pblock 1 (length 1) [ 142.609809][T14492] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 142.642480][ T3482] EXT4-fs error (device loop5): ext4_release_dquot:6961: comm kworker/u8:8: Failed to release dquot type 0 [ 142.665171][T14492] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 142.676647][T14492] EXT4-fs error (device loop5): __ext4_get_inode_loc:4435: comm syz.5.5310: Invalid inode table block 1 in block_group 0 [ 142.676889][T14492] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5837: Corrupt filesystem [ 142.677069][T14492] EXT4-fs error (device loop5): ext4_quota_off:7205: inode #3: comm syz.5.5310: mark_inode_dirty error [ 143.128267][T14586] loop0: detected capacity change from 0 to 512 [ 143.204540][T14586] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 143.227285][T14598] loop5: detected capacity change from 0 to 256 [ 143.259111][T14586] ext4 filesystem being mounted at /1100/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 143.378199][ T3373] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 143.484402][T14626] : renamed from bond0 (while UP) [ 143.844859][T14684] netlink: 'syz.5.5401': attribute type 2 has an invalid length. [ 143.963671][T14701] loop4: detected capacity change from 0 to 256 [ 144.020138][T14711] netlink: 'syz.5.5414': attribute type 6 has an invalid length. [ 144.027955][T14711] netlink: 'syz.5.5414': attribute type 7 has an invalid length. [ 144.035935][T14711] netlink: 'syz.5.5414': attribute type 8 has an invalid length. [ 144.134181][ T29] kauditd_printk_skb: 49 callbacks suppressed [ 144.134199][ T29] audit: type=1400 audit(2000000529.158:374): avc: denied { load_policy } for pid=14726 comm="syz.5.5422" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 144.165811][T14727] SELinux: policydb string does not match my string SE Linux [ 144.206288][ T29] audit: type=1400 audit(2000000529.224:375): avc: denied { validate_trans } for pid=14735 comm="syz.0.5426" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 144.212547][T14727] SELinux: failed to load policy [ 144.428111][T14768] tmpfs: Bad value for 'mpol' [ 144.499134][T14779] loop1: detected capacity change from 0 to 256 [ 144.787422][ T29] audit: type=1400 audit(2000000529.766:376): avc: denied { bind } for pid=14825 comm="syz.5.5471" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 144.813484][T14833] tc_dump_action: action bad kind [ 144.897290][ T29] audit: type=1400 audit(2000000529.869:377): avc: denied { write } for pid=14844 comm="syz.3.5480" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 144.973254][ T29] audit: type=1400 audit(2000000529.944:378): avc: denied { write } for pid=14853 comm="syz.3.5485" name="vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 144.997522][ T29] audit: type=1400 audit(2000000529.944:379): avc: denied { open } for pid=14853 comm="syz.3.5485" path="/dev/vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 145.033052][T14861] loop4: detected capacity change from 0 to 256 [ 145.033804][ T29] audit: type=1400 audit(2000000529.972:380): avc: denied { bind } for pid=14858 comm="syz.0.5487" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 145.105648][T14864] loop0: detected capacity change from 0 to 2048 [ 145.112285][T14861] FAT-fs (loop4): Directory bread(block 1285) failed [ 145.143948][T14861] FAT-fs (loop4): Directory bread(block 1285) failed [ 145.151041][T14861] FAT-fs (loop4): FAT read failed (blocknr 1281) [ 145.250161][ T29] audit: type=1326 audit(2000000530.197:381): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14888 comm="syz.4.5503" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f000fc25d29 code=0x7ffc0000 [ 145.287321][T14894] tmpfs: Bad value for 'mpol' [ 145.326617][ T29] audit: type=1326 audit(2000000530.225:382): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14888 comm="syz.4.5503" exe="/root/syz-executor" sig=0 arch=c000003e syscall=461 compat=0 ip=0x7f000fc25d29 code=0x7ffc0000 [ 145.350173][ T29] audit: type=1326 audit(2000000530.225:383): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14888 comm="syz.4.5503" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f000fc25d29 code=0x7ffc0000 [ 145.721700][T14953] team0: Port device dummy0 removed [ 145.751353][T14953] bridge_slave_0: left allmulticast mode [ 145.753983][T14963] loop0: detected capacity change from 0 to 512 [ 145.757083][T14953] bridge_slave_0: left promiscuous mode [ 145.769145][T14953] bridge0: port 1(bridge_slave_0) entered disabled state [ 145.792615][T14963] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 145.805252][T14953] bridge_slave_1: left allmulticast mode [ 145.811071][T14953] bridge_slave_1: left promiscuous mode [ 145.816925][T14953] bridge0: port 2(bridge_slave_1) entered disabled state [ 145.843426][T14953] : (slave bond_slave_0): Releasing backup interface [ 145.845941][T14963] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 145.873125][T14953] : (slave bond_slave_1): Releasing backup interface [ 145.902282][ T3373] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 145.917467][T14953] team0: Port device team_slave_0 removed [ 145.919794][T14982] xt_TPROXY: Can be used only with -p tcp or -p udp [ 145.938772][T14953] team0: Port device team_slave_1 removed [ 145.946593][T14953] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 145.954200][T14953] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 145.973571][T14953] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 145.981112][T14953] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 146.025664][T14988] netdevsim netdevsim0 netdevsim0: entered promiscuous mode [ 146.134864][ C0] hrtimer: interrupt took 34326 ns [ 146.446372][T15046] 9p: Unknown Cache mode or invalid value f [ 146.470736][T15050] binfmt_misc: register: failed to install interpreter file ./file0 [ 146.742320][T15089] netlink: 'syz.4.5601': attribute type 29 has an invalid length. [ 146.757507][T15087] Cannot find set identified by id 632 to match [ 146.812817][T15099] netlink: 'syz.3.5606': attribute type 1 has an invalid length. [ 146.820648][T15099] netlink: 'syz.3.5606': attribute type 2 has an invalid length. [ 146.839033][T15101] netlink: 'syz.1.5607': attribute type 20 has an invalid length. [ 146.919718][T15110] erspan1: entered promiscuous mode [ 146.924980][T15110] erspan1: entered allmulticast mode [ 147.042519][T15130] openvswitch: netlink: Key 32 has unexpected len 16 expected 2 [ 147.125923][T15144] binfmt_misc: register: failed to install interpreter file ./file0 [ 147.255920][T15162] loop1: detected capacity change from 0 to 512 [ 147.264059][T15164] netlink: 'syz.4.5638': attribute type 2 has an invalid length. [ 147.271883][T15164] netlink: 'syz.4.5638': attribute type 1 has an invalid length. [ 147.299752][T15171] __nla_validate_parse: 17 callbacks suppressed [ 147.299784][T15171] netlink: 20 bytes leftover after parsing attributes in process `syz.3.5643'. [ 147.327424][T15162] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 147.352707][T15162] ext4 filesystem being mounted at /1144/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 147.417937][ T3372] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 147.551000][T15212] netlink: 12 bytes leftover after parsing attributes in process `syz.3.5659'. [ 147.738591][T15240] netlink: zone id is out of range [ 147.750786][T15240] netlink: zone id is out of range [ 147.922032][T15267] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 147.940024][T15265] loop0: detected capacity change from 0 to 1764 [ 147.995200][T15275] Non-string source [ 148.102594][T15291] (unnamed net_device) (uninitialized): option ad_actor_sys_prio: mode dependency failed, not supported in mode balance-rr(0) [ 148.244583][T15315] netlink: 24 bytes leftover after parsing attributes in process `syz.0.5709'. [ 148.321467][T15327] loop3: detected capacity change from 0 to 512 [ 148.331447][T15327] EXT4-fs error (device loop3): ext4_orphan_get:1415: comm syz.3.5715: bad orphan inode 15 [ 148.345676][T15327] ext4_test_bit(bit=14, block=5) = 0 [ 148.357121][T15327] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 148.387686][ T3382] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 148.442803][T15342] netlink: 76 bytes leftover after parsing attributes in process `syz.0.5722'. [ 148.451993][T15342] netlink: 76 bytes leftover after parsing attributes in process `syz.0.5722'. [ 148.615505][T15368] loop3: detected capacity change from 0 to 256 [ 148.795688][T15389] gretap0: refused to change device tx_queue_len [ 148.802309][T15389] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 148.940905][T15414] netlink: 8 bytes leftover after parsing attributes in process `syz.4.5757'. [ 148.952654][T15414] bridge1: entered promiscuous mode [ 149.007910][T15423] x_tables: unsorted underflow at hook 3 [ 149.108392][T15438] netlink: 8 bytes leftover after parsing attributes in process `syz.4.5768'. [ 149.117409][T15438] netlink: 44 bytes leftover after parsing attributes in process `syz.4.5768'. [ 149.136903][T15438] bridge2: the hash_elasticity option has been deprecated and is always 16 [ 149.339235][T15001] Process accounting paused [ 149.347490][T15469] netlink: 20 bytes leftover after parsing attributes in process `syz.4.5782'. [ 149.428884][T15477] netlink: 8 bytes leftover after parsing attributes in process `syz.1.5788'. [ 149.707298][ T29] kauditd_printk_skb: 28 callbacks suppressed [ 149.707354][ T29] audit: type=1400 audit(2000000534.369:412): avc: denied { setopt } for pid=15502 comm="syz.1.5799" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 149.758038][T15508] validate_nla: 4 callbacks suppressed [ 149.758056][T15508] netlink: 'syz.1.5801': attribute type 1 has an invalid length. [ 149.848720][ T29] audit: type=1400 audit(2000000534.499:413): avc: denied { mounton } for pid=15511 comm="syz.1.5804" path="/proc/2359/ns/mnt" dev="proc" ino=40822 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=lnk_file permissive=1 [ 149.925377][T15524] SELinux: Context  is not valid (left unmapped). [ 150.011788][T15532] xt_nfacct: accounting object `syz1' does not exists [ 150.060373][T15538] netlink: 'syz.0.5816': attribute type 1 has an invalid length. [ 150.087258][T15544] (unnamed net_device) (uninitialized): option ad_user_port_key: mode dependency failed, not supported in mode balance-rr(0) [ 150.129964][T15546] ieee802154 phy0 wpan0: encryption failed: -22 [ 150.204063][T15554] loop5: detected capacity change from 0 to 1024 [ 150.242652][ T29] audit: type=1400 audit(2000000534.864:414): avc: denied { getopt } for pid=15557 comm="syz.1.5826" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 150.287232][T15554] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 150.288971][ T29] audit: type=1326 audit(2000000534.892:415): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15562 comm="syz.3.5829" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f191dce5d29 code=0x7ffc0000 [ 150.322831][ T29] audit: type=1326 audit(2000000534.892:416): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15562 comm="syz.3.5829" exe="/root/syz-executor" sig=0 arch=c000003e syscall=208 compat=0 ip=0x7f191dce5d29 code=0x7ffc0000 [ 150.346349][ T29] audit: type=1326 audit(2000000534.892:417): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15562 comm="syz.3.5829" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f191dce5d29 code=0x7ffc0000 [ 150.369839][ T29] audit: type=1326 audit(2000000534.892:418): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15562 comm="syz.3.5829" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f191dce5d29 code=0x7ffc0000 [ 150.386973][T15554] process 'syz.5.5825' launched './file1' with NULL argv: empty string added [ 150.393406][ T29] audit: type=1400 audit(2000000534.995:419): avc: denied { execute } for pid=15553 comm="syz.5.5825" name="file1" dev="loop5" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 150.424618][ T29] audit: type=1400 audit(2000000534.995:420): avc: denied { read open } for pid=15553 comm="syz.5.5825" path="/1010/file1/file1" dev="loop5" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 150.507793][ T29] audit: type=1400 audit(2000000535.089:421): avc: denied { execute_no_trans } for pid=15553 comm="syz.5.5825" path="/1010/file1/file1" dev="loop5" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 150.537909][T15588] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 150.548259][T15588] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 150.548721][ T3371] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 150.630146][T15598] netlink: 'syz.5.5846': attribute type 10 has an invalid length. [ 150.704623][T15611] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 150.783049][T15623] loop3: detected capacity change from 0 to 764 [ 150.813459][T15623] Symlink component flag not implemented [ 150.937696][T15645] netdevsim netdevsim4 netdevsim0: entered promiscuous mode [ 151.407919][T15713] netlink: 'syz.3.5900': attribute type 10 has an invalid length. [ 151.434262][T15713] bond0: (slave netdevsim1): Enslaving as an active interface with an up link [ 151.446687][T15716] netlink: 'syz.5.5902': attribute type 2 has an invalid length. [ 151.588114][T15741] Driver unsupported XDP return value 0 on prog (id 449) dev N/A, expect packet loss! [ 151.662376][T15748] loop1: detected capacity change from 0 to 2048 [ 151.681038][T15755] x_tables: ip6_tables: mh match: only valid for protocol 135 [ 151.710124][T15748] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 151.726032][T15748] ext4 filesystem being mounted at /1195/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 151.771666][ T3372] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 151.842371][T15770] loop5: detected capacity change from 0 to 8192 [ 151.856400][T15770] FAT-fs (loop5): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 151.939759][T15792] netlink: 'syz.1.5937': attribute type 7 has an invalid length. [ 152.077074][T15813] netlink: 'syz.3.5947': attribute type 1 has an invalid length. [ 152.548495][T15854] netdevsim netdevsim5 netdevsim0: entered promiscuous mode [ 152.616010][T15846] random: crng reseeded on system resumption [ 152.925183][T15882] __nla_validate_parse: 11 callbacks suppressed [ 152.925201][T15882] netlink: 100 bytes leftover after parsing attributes in process `syz.1.5980'. [ 153.013213][T15892] netlink: 68 bytes leftover after parsing attributes in process `syz.3.5985'. [ 153.022709][T15892] netlink: 48 bytes leftover after parsing attributes in process `syz.3.5985'. [ 153.199171][T15904] random: crng reseeded on system resumption [ 153.850211][T15951] loop5: detected capacity change from 0 to 512 [ 153.874702][T15951] EXT4-fs: Ignoring removed nomblk_io_submit option [ 153.903913][T15951] EXT4-fs: Ignoring removed mblk_io_submit option [ 153.925110][T15951] EXT4-fs (loop5): Cannot turn on journaled quota: type 0: error -2 [ 153.952261][T15951] EXT4-fs (loop5): Cannot turn on journaled quota: type 1: error -2 [ 153.967518][T15951] EXT4-fs (loop5): 1 truncate cleaned up [ 153.974157][T15951] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 154.002313][T15965] xt_l2tp: missing protocol rule (udp|l2tpip) [ 154.025269][ T3371] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 154.128444][T15801] Process accounting resumed [ 154.309655][T16002] netlink: 32 bytes leftover after parsing attributes in process `syz.5.6036'. [ 154.315898][T16000] netlink: 28 bytes leftover after parsing attributes in process `syz.0.6039'. [ 154.323045][T16004] loop1: detected capacity change from 0 to 1764 [ 154.335085][T16007] bridge0: port 3(ip6gretap0) entered blocking state [ 154.335118][T16007] bridge0: port 3(ip6gretap0) entered disabled state [ 154.335291][T16007] ip6gretap0: entered allmulticast mode [ 154.335883][T16007] ip6gretap0: entered promiscuous mode [ 154.336091][T16007] bridge0: port 3(ip6gretap0) entered blocking state [ 154.336153][T16007] bridge0: port 3(ip6gretap0) entered forwarding state [ 154.381632][T16012] xt_nat: multiple ranges no longer supported [ 154.610390][T16042] xt_l2tp: v2 doesn't support IP mode [ 154.667917][T16050] netlink: 3 bytes leftover after parsing attributes in process `syz.1.6061'. [ 154.702838][T16050] batadv1: entered promiscuous mode [ 154.708174][T16050] batadv1: entered allmulticast mode [ 154.752874][T16062] loop3: detected capacity change from 0 to 256 [ 154.791805][T16062] FAT-fs (loop3): Directory bread(block 64) failed [ 154.798504][T16062] FAT-fs (loop3): Directory bread(block 65) failed [ 154.818709][T16062] FAT-fs (loop3): Directory bread(block 66) failed [ 154.843598][T16062] FAT-fs (loop3): Directory bread(block 67) failed [ 154.875618][T16062] FAT-fs (loop3): Directory bread(block 68) failed [ 154.882237][T16062] FAT-fs (loop3): Directory bread(block 69) failed [ 154.929836][T16062] FAT-fs (loop3): Directory bread(block 70) failed [ 154.953484][T16062] FAT-fs (loop3): Directory bread(block 71) failed [ 154.969052][T16086] loop5: detected capacity change from 0 to 1024 [ 154.978764][T16062] FAT-fs (loop3): Directory bread(block 72) failed [ 154.985397][T16062] FAT-fs (loop3): Directory bread(block 73) failed [ 154.989888][T16092] SET target dimension over the limit! [ 155.001904][T16086] EXT4-fs: Ignoring removed nobh option [ 155.007507][T16086] EXT4-fs: Ignoring removed bh option [ 155.067717][T16086] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 155.082538][ T29] kauditd_printk_skb: 121 callbacks suppressed [ 155.082556][ T29] audit: type=1400 audit(2000000539.392:543): avc: denied { mount } for pid=16085 comm="syz.5.6081" name="/" dev="loop5" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 155.146627][ T3371] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 155.163399][ T29] audit: type=1400 audit(2000000539.429:544): avc: denied { unmount } for pid=3382 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 155.183299][ T29] audit: type=1400 audit(2000000539.429:545): avc: denied { write } for pid=16085 comm="syz.5.6081" name="/" dev="loop5" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 155.205191][ T29] audit: type=1400 audit(2000000539.429:546): avc: denied { add_name } for pid=16085 comm="syz.5.6081" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 155.247147][ T29] audit: type=1400 audit(2000000539.429:547): avc: denied { create } for pid=16085 comm="syz.5.6081" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=chr_file permissive=1 [ 155.289348][ T29] audit: type=1400 audit(2000000539.438:548): avc: denied { unmount } for pid=3371 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 155.309091][ T29] audit: type=1400 audit(2000000539.476:549): avc: denied { module_request } for pid=16108 comm="syz.1.6091" kmod="netdev-netdevsim0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 155.340581][ T29] audit: type=1400 audit(2000000539.523:550): avc: denied { read } for pid=16113 comm="syz.4.6095" dev="nsfs" ino=4026532759 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 155.361960][ T29] audit: type=1400 audit(2000000539.523:551): avc: denied { open } for pid=16113 comm="syz.4.6095" path="net:[4026532759]" dev="nsfs" ino=4026532759 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 155.385250][ T29] audit: type=1400 audit(2000000539.532:552): avc: denied { create } for pid=16113 comm="syz.4.6095" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 155.433220][T16134] IPVS: length: 53 != 8 [ 156.176566][T16241] netlink: 8 bytes leftover after parsing attributes in process `syz.0.6153'. [ 156.191767][T16241] netlink: 12 bytes leftover after parsing attributes in process `syz.0.6153'. [ 156.200887][T16241] netlink: 20 bytes leftover after parsing attributes in process `syz.0.6153'. [ 156.313481][T16261] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 156.421886][T16273] xt_l2tp: invalid flags combination: 4 [ 156.486673][T16282] xt_TCPMSS: Only works on TCP SYN packets [ 156.568134][T16293] netlink: 'syz.1.6178': attribute type 21 has an invalid length. [ 156.588928][T16293] netlink: 132 bytes leftover after parsing attributes in process `syz.1.6178'. [ 156.743433][T16319] netlink: 'syz.1.6192': attribute type 21 has an invalid length. [ 156.775174][T16319] netlink: 'syz.1.6192': attribute type 6 has an invalid length. [ 157.353125][T16424] x_tables: ip6_tables: SYNPROXY target: used from hooks PREROUTING, but only usable from INPUT/FORWARD [ 158.605035][T16582] xt_TPROXY: Can be used only with -p tcp or -p udp May 18 03:42:22 syzkaller kern.info kernel: [ 158.605035][T16582] xt_TPROXY: Can be used only with -p tcp or -p udp [ 158.694103][T16598] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(3) [ 158.700709][T16598] vhci_hcd vhci_hcd.0: devid(0) speed(6) speed_str(super-speed-plus) [ 158.708875][T16598] vhci_hcd vhci_hcd.0: Device attached May 18 03:42:22 syzkaller kern.info kernel: [ 158.694103][T1659[ 158.720542][T16598] vhci_hcd vhci_hcd.0: port 0 already used 8] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(3) May 18 03:42:22 syzkaller kern.info kernel: [ 158.700709][T16598] vhci_hcd vhci_hcd.0: dev[ 158.735178][T16599] vhci_hcd: connection closed id(0) speed(6) s[ 158.738723][ T11] vhci_hcd: stop threads peed_str(super-s[ 158.750080][ T11] vhci_hcd: release socket peed-plus) May [ 158.750089][ T11] vhci_hcd: disconnect device 18 03:42:22 syzkaller kern.info kernel: [ 158.7[ 158.764242][T16611] TCP: TCP_TX_DELAY enabled 08875][T16598] vhci_hcd vhci_hcd.0: Device attached May 18 03:42:22 syzkaller kern.err kernel: [ 158.720542][T16598] vhci_hcd vhci_hcd.0: port 0 already used May 18 03:42:22 syzkaller kern.info kernel: [ 158.735178][T16599] vhci_hcd: connection closed May 18 03:42:22 syzkaller kern.info kernel: [ 158.738723][ T11] vhci_hcd: stop threads May 18 03:42:22 syzkaller kern.info kernel: [ 158.750080][ T11] vhci_hcd: release socket May 18 03:42:22 syzkaller kern.info kernel: [ 158.750089][ T11] vhci_hcd: disconnect device May 18 03:42:22 syzkaller kern.info kernel: [ 158.764242][T16611] TCP: TCP_TX_DELAY enabled [ 159.384704][T16742] netlink: 64138 bytes leftover after parsing attributes in process `syz.3.6400'. May 18 03:42:23 syzkaller kern.warn kernel: [ 159.384704][T16742] netlink: 64138 bytes leftover after parsing attributes in process `syz.3.6400'. [ 159.655041][T16800] ebt_among: dst integrity fail: 101 May 18 03:42:23 syzkaller kern.err kernel: [ 159.655041][T16800] ebt_among: dst integrity fail: 101 [ 159.879263][T16847] xt_CT: You must specify a L4 protocol and not use inversions on it May 18 03:42:23 syzkaller kern.info kernel: [ 159.879263][T16847] xt_CT: You must specify a L4 protocol and not use inversions on it [ 160.433446][ T29] kauditd_printk_skb: 419 callbacks suppressed [ 160.433462][ T29] audit: type=1400 audit(2000000544.405:972): avc: denied { read write } for pid=3373 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 May 18 03:42:24 syzkaller kern.warn kernel: [ 160.433446][ T29] kauditd_printk_skb: 419 callbacks suppressed May 18 03:42:24 syzkaller kern.[ 160.490636][ T29] audit: type=1400 audit(2000000544.405:973): avc: denied { read write } for pid=3382 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 notice kernel: [[ 160.515175][ T29] audit: type=1400 audit(2000000544.433:974): avc: denied { read write } for pid=3371 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 160.433462][ [ 160.540624][ T29] audit: type=1400 audit(2000000544.443:975): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 T29] audit: typ[ 160.563942][ T29] audit: type=1400 audit(2000000544.443:976): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 e=1400 audit(200[ 160.587175][ T29] audit: type=1400 audit(2000000544.443:977): avc: denied { module_request } for pid=16949 comm="syz.5.6504" kmod="ebt_statistic" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=0 0000544.405:972): avc: denied { read write } for pid=3373 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fix May 18 03:42:24 syzkaller kern.notice kernel: [ 160.490636][ T29] audit: type=1400 audit(2000000544.405:973): avc: denied { read write } for pid=3382 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fix May 18 03:42:24 syzkaller kern.notice k[ 160.652410][ T29] audit: type=1400 audit(2000000544.452:978): avc: denied { write } for pid=16950 comm="syz.3.6503" name="fib_trie" dev="proc" ino=4026532976 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=0 ernel: [ 160.51[ 160.676712][ T29] audit: type=1400 audit(2000000544.452:979): avc: denied { read write } for pid=3386 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 5175][ T29] au[ 160.702085][ T29] audit: type=1400 audit(2000000544.480:980): avc: denied { read write } for pid=3382 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 dit: type=1400 a[ 160.727694][ T29] audit: type=1400 audit(2000000544.508:981): avc: denied { read write } for pid=3372 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 udit(2000000544.433:974): avc: denied { read write } for pid=3371 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fix May 18 03:42:24 syzkaller kern.notice kernel: [ 160.540624][ T29] audit: type=1400 audit(2000000544.443:975): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=l May 18 03:42:24 syzkaller kern.notice kernel: [ 160.563942][ T29] audit: type=1400 audit(2000000544.443:976): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=l May 18 03:42:24 syzkaller kern.notice kernel: [ 160.587175][ T29] audit: type=1400 audit(2000000544.443:977): avc: denied { module_request } for pid=16949 comm="syz.5.6504" kmod="ebt_statistic" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass May 18 03:42:24 syzkaller kern.notice kernel: [ 160.652410][ T29] audit: type=1400 audit(2000000544.452:978): avc: denied { write } for pid=16950 comm="syz.3.6503" name="fib_trie" dev="proc" ino=4026532976 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:pro May 18 03:42:24 syzkaller kern.notice kernel: [ 160.676712][ T29] audit: type=1400 audit(2000000544.452:979): avc: denied { read write } for pid=3386 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fix May 18 03:42:24 syzkaller kern.notice kernel: [ 160.702085][ T29] audit: type=1400 audit(2000000544.480:980): avc: denied { read write } for pid=3382 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fix May 18 03:42:24 syzkaller kern.notice kernel: [ 160.727694][ T29] audit: type=1400 audit(2000000544.508:981): avc: denied { read write } for pid=3372 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fix [ 161.519070][T17110] netlink: 8 bytes leftover after parsing attributes in process `syz.1.6581'. [ 161.528015][T17110] netlink: 36 bytes leftover after parsing attributes in process `syz.1.6581'. Aug 18 14:24:33 syzkaller kern.warn kernel: [ 161.519070][T17110] netlink: 8 bytes leftover after parsing attributes in process `syz.1.6581'. Aug 18 14:24:33 syzkaller kern.warn kernel: [ 161.528015][T17110] netlink: 36 bytes leftover after parsing attributes in process `syz.1.6581'. [ 161.745186][T17155] netlink: 'syz.4.6603': attribute type 1 has an invalid length. Aug 18 14:24:33 syzkaller kern.warn kernel: [ 161.745186][T17155] netlink: 'syz.4.6603': attribute type 1 has an invalid length. [ 162.017972][T17213] x_tables: ip_tables: osf match: only valid for protocol 6 Aug 18 14:24:33 syzkaller kern.info kernel: [ 162.017972][T17213] x_tables: ip_tables: osf match: only valid for protocol 6 [ 162.232457][T17257] xt_CT: No such helper "snmp_trap" Aug 18 14:24:34 syzkaller kern.info kernel: [ 162.232457][T17257] xt_CT: No such helper "snmp_trap" [ 162.464458][T17305] netlink: 'syz.1.6678': attribute type 1 has an invalid length. Aug 18 14:24:34 syzkaller kern.warn kernel: [ 162.464458][T17305] netlink: 'syz.1.6678': attribute type 1 has an invalid length. [ 162.807048][T17374] netlink: 'syz.3.6713': attribute type 29 has an invalid length. [ 162.815032][T17374] netlink: 4 bytes leftover after parsing attributes in process `syz.3.6713'. Aug 18 14:24:34 syzkaller kern.warn kernel: [ 162.807048][T17374] netlink: 'syz.3.6713': attribute type 29 has an invalid length. Aug 18 14:24:34 syzkaller kern.warn kernel: [ 162.815032][T17374] netlink: 4 bytes leftover after parsing attributes in process `syz.3.6713'. [ 163.156204][T17434] xt_ipcomp: unknown flags 12 Aug 18 14:24:34 syzkaller kern.info kernel: [ 163.156204][T17434] xt_ipcomp: unknown flags 12 [ 163.184962][T17439] IPVS: sync thread started: state = MASTER, mcast_ifn = team_slave_1, syncid = 0, id = 0 Aug 18 14:24:35 syzkaller kern.info kernel: [ 163.184962][T17439] IPVS: sync thread started: state = MASTER, mcast_ifn = team_slave_1, syncid = 0, id = 0 [ 163.939522][T17583] sctp: [Deprecated]: syz.5.6814 (pid 17583) Use of struct sctp_assoc_value in delayed_ack socket option. [ 163.939522][T17583] Use struct sctp_sack_info instead Aug 18 14:24:35 syzkaller kern.warn kernel: [ 163.939522][T17583] sctp: [Deprecated]: syz.5.6814 (pid 17583) Use of struct sctp_assoc_value in delayed_ack socket option. Aug 18 14:24:35 syzkaller kern.warn kernel: [ 163.939522][T17583] Use struct sctp_sack_info instead [ 164.061540][T17603] xt_TCPMSS: Only works on TCP SYN packets Aug 18 14:24:35 syzkaller kern.info kernel: [ 164.061540][T17603] xt_TCPMSS: Only works on TCP SYN packets [ 164.201390][T17634] netlink: 17279 bytes leftover after parsing attributes in process `syz.3.6840'. Aug 18 14:24:35 syzkaller kern.warn kernel: [ 164.201390][T17634] netlink: 17279 bytes leftover after parsing attributes in process `syz.3.6840'. [ 164.318871][T17660] xt_NFQUEUE: number of total queues is 0 Aug 18 14:24:36 syzkaller kern.info kernel: [ 164.318871][T17660] xt_NFQUEUE: number of total queues is 0 [ 164.578020][T17715] netlink: 8 bytes leftover after parsing attributes in process `syz.4.6881'. [ 164.758579][T17746] openvswitch: netlink: Duplicate key (type 32). [ 164.855343][ T9] IPVS: starting estimator thread 0... [ 164.881550][T17767] bridge1: entered promiscuous mode [ 164.886798][T17767] bridge1: entered allmulticast mode [ 164.953046][T17763] IPVS: using max 2640 ests per chain, 132000 per kthread [ 165.056750][T17796] netlink: 'syz.3.6920': attribute type 30 has an invalid length. [ 165.541063][T17856] xt_CT: You must specify a L4 protocol and not use inversions on it [ 165.813395][T17885] netlink: 52 bytes leftover after parsing attributes in process `syz.3.6964'. [ 165.941600][ T29] kauditd_printk_skb: 578 callbacks suppressed [ 165.941613][ T29] audit: type=1400 audit(2134218277.561:1560): avc: denied { bind } for pid=17901 comm="syz.0.6971" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 165.967328][ T29] audit: type=1400 audit(2134218277.561:1561): avc: denied { name_bind } for pid=17901 comm="syz.0.6971" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 165.989217][ T29] audit: type=1400 audit(2134218277.561:1562): avc: denied { node_bind } for pid=17901 comm="syz.0.6971" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 166.034497][T17904] netlink: 32 bytes leftover after parsing attributes in process `syz.1.6973'. [ 166.153347][T17925] loop0: detected capacity change from 0 to 1024 [ 166.160797][T17927] netlink: 676 bytes leftover after parsing attributes in process `syz.1.6982'. [ 166.166014][ T29] audit: type=1400 audit(2134218277.766:1563): avc: denied { mounton } for pid=17924 comm="syz.0.6983" path="/1393/file1" dev="tmpfs" ino=7101 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 166.169938][T17927] netlink: 676 bytes leftover after parsing attributes in process `syz.1.6982'. [ 166.233728][T17925] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 166.247344][ T29] audit: type=1400 audit(2134218277.851:1564): avc: denied { setopt } for pid=17934 comm="syz.3.6987" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 166.269615][ T29] audit: type=1400 audit(2134218277.869:1565): avc: denied { mount } for pid=17924 comm="syz.0.6983" name="/" dev="loop0" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 166.292066][T17925] ext4 filesystem being mounted at /1393/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 166.306192][ T29] audit: type=1400 audit(2134218277.869:1566): avc: denied { create } for pid=17938 comm="syz.4.6990" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 166.326631][ T29] audit: type=1400 audit(2134218277.869:1567): avc: denied { write } for pid=17938 comm="syz.4.6990" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 166.337793][T17925] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, [ 166.346828][ T29] audit: type=1400 audit(2134218277.869:1568): avc: denied { nlmsg_write } for pid=17938 comm="syz.4.6990" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 166.346931][ T29] audit: type=1400 audit(2134218277.888:1569): avc: denied { read write } for pid=17937 comm="syz.1.6988" name="rdma_cm" dev="devtmpfs" ino=251 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 166.355181][T17925] block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 166.421079][T17947] loop1: detected capacity change from 0 to 512 [ 166.459980][T17947] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 166.468051][T17947] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 166.484212][T17947] System zones: 0-1, 15-15, 18-18, 34-34 [ 166.495786][T17947] EXT4-fs (loop1): orphan cleanup on readonly fs [ 166.502893][T17947] EXT4-fs warning (device loop1): ext4_enable_quotas:7156: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 166.517594][T17947] EXT4-fs (loop1): Cannot turn on quotas: error -22 [ 166.530370][T17947] EXT4-fs error (device loop1): ext4_orphan_get:1415: comm syz.1.6992: bad orphan inode 16 [ 166.544308][T17947] ext4_test_bit(bit=15, block=18) = 1 [ 166.548040][ T3373] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 166.549784][T17947] is_bad_inode(inode)=0 [ 166.562880][T17947] NEXT_ORPHAN(inode)=0 [ 166.566952][T17947] max_ino=32 [ 166.570211][T17947] i_nlink=2 [ 166.584825][T17947] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 166.603638][T17966] netlink: 8 bytes leftover after parsing attributes in process `syz.0.7000'. [ 166.633642][ T3372] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 166.948582][T18017] netlink: 4 bytes leftover after parsing attributes in process `syz.0.7026'. [ 166.984066][T18020] netlink: 4 bytes leftover after parsing attributes in process `syz.1.7027'. [ 167.020811][T18017] netlink: 32 bytes leftover after parsing attributes in process `syz.0.7026'. [ 167.024049][T18025] netlink: 'syz.3.7029': attribute type 33 has an invalid length. [ 167.255498][T18059] netlink: 20 bytes leftover after parsing attributes in process `syz.0.7047'. [ 167.282232][T18062] loop5: detected capacity change from 0 to 512 [ 167.319747][T18062] EXT4-fs error (device loop5): ext4_orphan_get:1389: inode #15: comm syz.5.7048: casefold flag without casefold feature [ 167.333376][T18062] EXT4-fs error (device loop5): ext4_orphan_get:1394: comm syz.5.7048: couldn't read orphan inode 15 (err -117) [ 167.347345][T18062] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 167.380964][ T3371] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 167.455555][T18086] netlink: 'syz.1.7058': attribute type 11 has an invalid length. [ 167.463418][T18086] netlink: 8 bytes leftover after parsing attributes in process `syz.1.7058'. [ 167.601058][T18110] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 167.608416][T18110] IPv6: NLM_F_CREATE should be set when creating new route [ 167.897765][T18161] loop0: detected capacity change from 0 to 1024 [ 167.973096][T18161] EXT4-fs: Ignoring removed mblk_io_submit option [ 168.003221][T18161] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 168.055511][T18161] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.7095: bg 0: block 32: padding at end of block bitmap is not set [ 168.084388][T18189] veth4: entered allmulticast mode [ 168.097863][ T3373] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 168.200229][T18210] netlink: 'syz.4.7116': attribute type 27 has an invalid length. [ 168.387618][T18210] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 168.396747][T18210] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 168.405838][T18210] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 168.414811][T18210] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 168.447617][T18210] netdevsim netdevsim4 netdevsim0: left promiscuous mode [ 168.470390][T18210] bridge1: left promiscuous mode [ 168.496098][T18228] bond1: entered promiscuous mode [ 168.501203][T18228] bond1: entered allmulticast mode [ 168.516506][T18228] 8021q: adding VLAN 0 to HW filter on device bond1 [ 168.551447][T18228] bond1 (unregistering): Released all slaves [ 168.765980][T18289] loop3: detected capacity change from 0 to 512 [ 168.793877][T18289] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 168.816542][T18302] SELinux: Context system_u:object_r:faillog_t:s0 is not valid (left unmapped). [ 168.822699][T18289] ext4 filesystem being mounted at /1572/file1aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 168.863688][ T3382] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 169.078510][T18341] netlink: 'syz.4.7179': attribute type 5 has an invalid length. [ 169.449660][T18401] netlink: 'syz.1.7210': attribute type 21 has an invalid length. [ 169.517011][T18413] SELinux: syz.0.7216 (18413) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 169.700931][T18437] xt_TCPMSS: Only works on TCP SYN packets [ 169.709924][T18442] Unknown options in mask 5 [ 169.773284][T18453] netlink: 'syz.4.7235': attribute type 1 has an invalid length. [ 169.938800][T18475] netlink: 'syz.0.7247': attribute type 27 has an invalid length. [ 169.967308][T18478] IPVS: set_ctl: invalid protocol: 29 172.30.4.5:20001 [ 170.013542][T18475] bridge0: port 2(bridge_slave_1) entered disabled state [ 170.020865][T18475] bridge0: port 1(bridge_slave_0) entered disabled state [ 170.058720][T18475] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 170.070624][T18475] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 170.077177][T18482] loop1: detected capacity change from 0 to 4096 [ 170.105429][T18482] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 170.124712][T18475] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 170.133846][T18475] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 170.142819][T18475] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 170.151743][T18475] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 170.172362][T18482] EXT4-fs error (device loop1): ext4_do_update_inode:5153: inode #15: comm syz.1.7250: corrupted inode contents [ 170.185821][T18482] EXT4-fs error (device loop1): ext4_dirty_inode:6041: inode #15: comm syz.1.7250: mark_inode_dirty error [ 170.202119][T18482] EXT4-fs error (device loop1): ext4_do_update_inode:5153: inode #15: comm syz.1.7250: corrupted inode contents [ 170.216989][T18475] netdevsim netdevsim0 netdevsim0: left promiscuous mode [ 170.224211][T18482] EXT4-fs error (device loop1): __ext4_ext_dirty:207: inode #15: comm syz.1.7250: mark_inode_dirty error [ 170.235701][T18482] EXT4-fs error (device loop1): ext4_do_update_inode:5153: inode #15: comm syz.1.7250: corrupted inode contents [ 170.249106][T18482] EXT4-fs error (device loop1): __ext4_ext_dirty:207: inode #15: comm syz.1.7250: mark_inode_dirty error [ 170.276365][T18482] EXT4-fs error (device loop1): ext4_do_update_inode:5153: inode #15: comm syz.1.7250: corrupted inode contents [ 170.290384][T18482] EXT4-fs error (device loop1): ext4_truncate:4240: inode #15: comm syz.1.7250: mark_inode_dirty error [ 170.309012][T18482] EXT4-fs error (device loop1): ext4_evict_inode:267: comm syz.1.7250: couldn't truncate inode 15 (err -117) [ 170.346631][ T3372] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 170.495029][T18513] No such timeout policy "syz1" [ 170.518050][T18515] Q6\bY4: renamed from lo [ 170.678459][T18535] pim6reg: entered allmulticast mode [ 170.810487][T18545] @: renamed from veth0_vlan [ 171.063110][T18585] : renamed from vlan0 (while UP) [ 171.176463][T18603] netlink: 'syz.5.7310': attribute type 2 has an invalid length. [ 171.198836][T18605] xt_CT: You must specify a L4 protocol and not use inversions on it [ 171.310301][T18618] loop1: detected capacity change from 0 to 256 [ 171.333795][T18622] : renamed from vlan0 (while UP) [ 171.345127][ T29] kauditd_printk_skb: 92 callbacks suppressed [ 171.345144][ T29] audit: type=1400 audit(2134218282.602:1661): avc: denied { mount } for pid=18617 comm="syz.1.7317" name="/" dev="loop1" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 171.381245][ T29] audit: type=1400 audit(2134218282.649:1662): avc: denied { unmount } for pid=3372 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 171.443897][ T29] audit: type=1400 audit(2134218282.705:1663): avc: denied { create } for pid=18633 comm="syz.5.7324" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 171.466423][ T29] audit: type=1400 audit(2134218282.724:1664): avc: denied { write } for pid=18633 comm="syz.5.7324" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 171.504787][T18638] xt_NFQUEUE: number of queues (65532) out of range (got 66665) [ 171.511123][ T29] audit: type=1400 audit(2134218282.752:1665): avc: denied { create } for pid=18637 comm="syz.4.7326" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 171.532055][ T29] audit: type=1400 audit(2134218282.752:1666): avc: denied { setopt } for pid=18637 comm="syz.4.7326" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 171.560803][T18641] __nla_validate_parse: 8 callbacks suppressed [ 171.560819][T18641] netlink: 32 bytes leftover after parsing attributes in process `syz.5.7328'. [ 171.616444][ T29] audit: type=1400 audit(2134218282.864:1667): avc: denied { write } for pid=18646 comm="syz.4.7331" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 171.686677][ T29] audit: type=1326 audit(2134218282.892:1668): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18644 comm="syz.0.7330" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdcce8c5d29 code=0x7ffc0000 [ 171.710770][ T29] audit: type=1326 audit(2134218282.892:1669): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18644 comm="syz.0.7330" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdcce8c5d29 code=0x7ffc0000 [ 171.734552][ T29] audit: type=1326 audit(2134218282.902:1670): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18644 comm="syz.0.7330" exe="/root/syz-executor" sig=0 arch=c000003e syscall=37 compat=0 ip=0x7fdcce8c5d29 code=0x7ffc0000 [ 171.936126][T18692] netlink: 'syz.0.7353': attribute type 1 has an invalid length. [ 171.986344][T18697] delete_channel: no stack [ 171.992335][T18700] netlink: 4 bytes leftover after parsing attributes in process `syz.1.7357'. [ 172.001327][T18700] netlink: 4 bytes leftover after parsing attributes in process `syz.1.7357'. [ 172.012445][T18702] netlink: 188 bytes leftover after parsing attributes in process `syz.3.7359'. [ 172.033607][T18700] netlink: 4 bytes leftover after parsing attributes in process `syz.1.7357'. [ 172.147379][T18721] binfmt_misc: register: failed to install interpreter file ./file0 [ 172.414477][T18766] xt_hashlimit: max too large, truncated to 1048576 [ 172.421249][T18766] xt_hashlimit: overflow, try lower: 0/0 [ 172.521930][T18778] netlink: 4 bytes leftover after parsing attributes in process `syz.4.7396'. [ 172.656024][T18805] loop0: detected capacity change from 0 to 256 [ 172.663478][T18806] netlink: 'syz.5.7408': attribute type 27 has an invalid length. [ 172.753793][T18816] loop0: detected capacity change from 0 to 128 [ 172.777923][T18806] bridge0: port 3(ip6gretap0) entered disabled state [ 172.804795][T18816] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 172.817054][T18806] bridge0: port 2(bridge_slave_1) entered disabled state [ 172.824305][T18806] bridge0: port 1(bridge_slave_0) entered disabled state [ 172.860032][T18816] ext4 filesystem being mounted at /1458/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 172.924530][T18806] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 172.938007][ T3373] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 172.965938][T18806] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 173.027549][T18806] netdevsim netdevsim5 netdevsim0: left promiscuous mode [ 173.050061][T18806] netdevsim netdevsim5 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 173.059198][T18806] netdevsim netdevsim5 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 173.068299][T18806] netdevsim netdevsim5 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 173.077391][T18806] netdevsim netdevsim5 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 173.186457][T18868] loop0: detected capacity change from 0 to 256 [ 173.240031][T18875] netlink: 32 bytes leftover after parsing attributes in process `syz.5.7442'. [ 173.326054][T18886] netlink: 8 bytes leftover after parsing attributes in process `syz.0.7448'. [ 173.335028][T18886] netlink: 'syz.0.7448': attribute type 9 has an invalid length. [ 173.394788][T18894] SET target dimension over the limit! [ 173.404841][T18900] netlink: 8 bytes leftover after parsing attributes in process `syz.1.7455'. [ 173.472465][T18906] netlink: 4 bytes leftover after parsing attributes in process `syz.5.7458'. [ 173.481565][T18906] netlink: 'syz.5.7458': attribute type 3 has an invalid length. [ 173.739041][T18943] syz.4.7478 (18943): /proc/18943/oom_adj is deprecated, please use /proc/18943/oom_score_adj instead. [ 173.832556][T18957] xt_NFQUEUE: number of total queues is 0 [ 173.888561][T18969] validate_nla: 1 callbacks suppressed [ 173.888578][T18969] netlink: 'syz.4.7488': attribute type 3 has an invalid length. [ 174.191669][T19019] xt_CT: You must specify a L4 protocol and not use inversions on it [ 174.240538][T19024] netlink: 'syz.0.7517': attribute type 21 has an invalid length. [ 174.271914][T19024] netlink: 'syz.0.7517': attribute type 1 has an invalid length. [ 174.606194][T19079] loop5: detected capacity change from 0 to 2048 [ 174.628142][T19079] EXT4-fs: Ignoring removed nobh option [ 174.669578][T19079] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 174.717906][ T3371] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 174.859136][T19110] (unnamed net_device) (uninitialized): option ad_actor_sys_prio: mode dependency failed, not supported in mode broadcast(3) [ 175.130001][T19150] IPVS: sync thread started: state = BACKUP, mcast_ifn = hsr0, syncid = 2, id = 0 [ 175.453994][T19202] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 175.564829][T19219] Invalid ELF header magic: != ELF [ 175.622169][T19226] netlink: 'syz.3.7613': attribute type 10 has an invalid length. [ 175.748758][T19248] xt_cgroup: invalid path, errno=-2 [ 175.803460][T19257] loop5: detected capacity change from 0 to 2048 [ 175.871449][T19257] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 175.894287][T19257] ext4 filesystem being mounted at /1357/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 175.928946][T19257] EXT4-fs error (device loop5): ext4_lookup:1805: inode #2: comm syz.5.7629: bad inode number: 5 [ 175.940849][T19280] new mount options do not match the existing superblock, will be ignored [ 175.971623][ T3371] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 176.034103][T19290] loop0: detected capacity change from 0 to 1024 [ 176.051083][T19293] xt_connbytes: Forcing CT accounting to be enabled [ 176.104401][T19290] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 176.143296][T19290] EXT4-fs error (device loop0): ext4_xattr_inode_iget:440: inode #11: comm syz.0.7646: missing EA_INODE flag [ 176.170907][T19290] EXT4-fs (loop0): Remounting filesystem read-only [ 176.206304][ T3373] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 176.370642][T19343] loop5: detected capacity change from 0 to 512 [ 176.388279][T19343] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 176.418152][T19343] EXT4-fs (loop5): 1 truncate cleaned up [ 176.424284][T19343] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 176.447430][T19343] EXT4-fs (loop5): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: none. [ 176.497897][ T3371] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 176.702174][ T29] kauditd_printk_skb: 147 callbacks suppressed [ 176.702189][ T29] audit: type=1400 audit(2134218287.626:1818): avc: denied { write } for pid=19391 comm="syz.1.7689" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 176.905429][ T29] audit: type=1326 audit(2134218287.803:1819): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19423 comm="syz.0.7708" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdcce8c5d29 code=0x7ffc0000 [ 176.929063][ T29] audit: type=1326 audit(2134218287.803:1820): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19423 comm="syz.0.7708" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdcce8c5d29 code=0x7ffc0000 [ 176.952800][ T29] audit: type=1326 audit(2134218287.803:1821): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19423 comm="syz.0.7708" exe="/root/syz-executor" sig=0 arch=c000003e syscall=100 compat=0 ip=0x7fdcce8c5d29 code=0x7ffc0000 [ 176.976570][ T29] audit: type=1326 audit(2134218287.803:1822): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19423 comm="syz.0.7708" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdcce8c5d29 code=0x7ffc0000 [ 177.000736][ T29] audit: type=1326 audit(2134218287.803:1823): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19423 comm="syz.0.7708" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdcce8c5d29 code=0x7ffc0000 [ 177.032884][ T29] audit: type=1400 audit(2134218287.850:1824): avc: denied { setopt } for pid=19428 comm="syz.5.7710" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 177.065789][T19441] netlink: 'syz.3.7717': attribute type 3 has an invalid length. [ 177.109166][T19445] loop5: detected capacity change from 0 to 512 [ 177.122052][T19445] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 177.135438][T19445] ext4 filesystem being mounted at /1374/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 177.141577][T19453] netlink: 'syz.0.7721': attribute type 25 has an invalid length. [ 177.152407][ T29] audit: type=1400 audit(2134218288.037:1825): avc: denied { remove_name } for pid=19444 comm="syz.5.7719" name="file0" dev="loop5" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 177.175794][T19445] Quota error (device loop5): find_tree_dqentry: Cycle in quota tree detected: block 2 index 0 [ 177.176573][ T29] audit: type=1400 audit(2134218288.037:1826): avc: denied { rmdir } for pid=19444 comm="syz.5.7719" name="file0" dev="loop5" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 177.186825][T19445] EXT4-fs error (device loop5): ext4_acquire_dquot:6938: comm syz.5.7719: Failed to acquire dquot type 0 [ 177.275989][T19461] 9pnet_fd: Insufficient options for proto=fd [ 177.309062][ T3371] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 177.401238][T19478] cgroup: subsys name conflicts with all [ 177.613780][T19511] loop5: detected capacity change from 0 to 512 [ 177.646681][T19511] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 177.662481][T19511] ext4 filesystem being mounted at /1380/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 177.738657][ T3371] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 177.809728][T19538] netlink: 'syz.5.7758': attribute type 29 has an invalid length. [ 177.817668][T19538] netlink: 'syz.5.7758': attribute type 3 has an invalid length. [ 177.825569][T19538] __nla_validate_parse: 10 callbacks suppressed [ 177.825611][T19538] netlink: 132 bytes leftover after parsing attributes in process `syz.5.7758'. [ 178.422394][T19603] team_slave_0: entered promiscuous mode [ 178.428175][T19603] team_slave_0: entered allmulticast mode [ 178.481823][T19606] netlink: 72 bytes leftover after parsing attributes in process `syz.5.7794'. [ 178.651746][T19625] xt_TCPMSS: Only works on TCP SYN packets [ 178.773706][T19636] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 179.132709][T19666] xt_recent: hitcount (4294901760) is larger than allowed maximum (65535) [ 179.269936][T19677] netlink: 8 bytes leftover after parsing attributes in process `syz.3.7830'. [ 179.501344][T19702] loop1: detected capacity change from 0 to 128 [ 179.844688][T19732] netlink: 10 bytes leftover after parsing attributes in process `syz.3.7858'. [ 180.091628][T19752] do_dccp_getsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app [ 180.204406][T19764] $H: renamed from bond0 (while UP) [ 180.212399][T19763] netlink: 256 bytes leftover after parsing attributes in process `syz.0.7872'. [ 180.221577][T19763] unsupported nlmsg_type 40 [ 180.252092][T19764] $H: entered promiscuous mode [ 180.257224][T19764] bond_slave_0: entered promiscuous mode [ 180.263061][T19764] bond_slave_1: entered promiscuous mode [ 180.268996][T19764] netdevsim netdevsim3 netdevsim1: entered promiscuous mode [ 180.350309][T19773] netlink: 'syz.0.7877': attribute type 21 has an invalid length. [ 180.401261][T19773] netlink: 156 bytes leftover after parsing attributes in process `syz.0.7877'. [ 180.410371][T19773] netlink: 4 bytes leftover after parsing attributes in process `syz.0.7877'. [ 181.097097][T19836] SELinux: policydb string length 0 does not match expected length 8 [ 181.105361][T19836] SELinux: failed to load policy [ 181.119243][T19838] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 181.187011][T19840] netlink: 'syz.1.7910': attribute type 5 has an invalid length. [ 181.336674][T19856] netlink: 8 bytes leftover after parsing attributes in process `syz.1.7918'. [ 181.423140][T19857] Process accounting resumed [ 181.431615][T19856] (unnamed net_device) (uninitialized): option ad_actor_sys_prio: invalid value (0) [ 181.441103][T19856] (unnamed net_device) (uninitialized): option ad_actor_sys_prio: allowed values 1 - 65535 [ 182.062708][ T29] kauditd_printk_skb: 665 callbacks suppressed [ 182.062725][ T29] audit: type=1400 audit(2134218292.639:2491): avc: denied { read write } for pid=3386 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 182.165678][ T29] audit: type=1400 audit(2134218292.667:2492): avc: denied { read write } for pid=3373 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 182.190108][ T29] audit: type=1400 audit(2134218292.667:2493): avc: denied { open } for pid=3373 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 182.214273][ T29] audit: type=1400 audit(2134218292.667:2494): avc: denied { ioctl } for pid=3373 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 182.239920][ T29] audit: type=1400 audit(2134218292.686:2495): avc: denied { read write open } for pid=3386 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 182.265190][ T29] audit: type=1400 audit(2134218292.686:2496): avc: denied { ioctl } for pid=3386 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 182.274342][T19906] netlink: 16 bytes leftover after parsing attributes in process `syz.1.7942'. [ 182.290860][ T29] audit: type=1400 audit(2134218292.695:2497): avc: denied { read write } for pid=3371 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 182.299796][T19906] netlink: 16 bytes leftover after parsing attributes in process `syz.1.7942'. [ 182.333200][ T29] audit: type=1400 audit(2134218292.695:2498): avc: denied { open } for pid=3371 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 182.357408][ T29] audit: type=1400 audit(2134218292.695:2499): avc: denied { ioctl } for pid=3371 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=105 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 182.383012][ T29] audit: type=1400 audit(2134218292.714:2500): avc: denied { create } for pid=19902 comm="syz.5.7941" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 182.688713][T19926] Y4`Ҙ: renamed from lo (while UP) [ 183.654912][T19981] IPv6: NLM_F_CREATE should be specified when creating new route [ 183.974449][T20001] __nla_validate_parse: 1 callbacks suppressed [ 183.974469][T20001] netlink: 132 bytes leftover after parsing attributes in process `syz.4.7988'. [ 184.386303][T20031] xt_TCPMSS: Only works on TCP SYN packets [ 184.538871][T20037] netlink: 256 bytes leftover after parsing attributes in process `syz.4.8006'. [ 184.982944][T20066] netlink: 200 bytes leftover after parsing attributes in process `syz.4.8020'. [ 185.148037][T20076] ipt_rpfilter: unknown options [ 185.213037][T20079] xt_addrtype: output interface limitation not valid in PREROUTING and INPUT [ 185.563945][T20100] loop4: detected capacity change from 0 to 2048 [ 185.607741][T20100] EXT4-fs: Ignoring removed mblk_io_submit option [ 185.710074][T20100] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 185.732849][T20117] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 185.740116][T20117] IPv6: NLM_F_CREATE should be set when creating new route [ 185.747357][T20117] IPv6: NLM_F_CREATE should be set when creating new route [ 185.833412][ T3386] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 185.996795][T20140] netlink: 8 bytes leftover after parsing attributes in process `syz.3.8055'. [ 186.253047][T20151] Process accounting paused [ 186.455582][T20173] netlink: 148 bytes leftover after parsing attributes in process `syz.0.8072'. [ 186.465836][T20170] __vm_enough_memory: pid: 20170, comm: syz.4.8071, bytes: 4503599627366400 not enough memory for the allocation [ 186.509278][T20176] loop1: detected capacity change from 0 to 512 [ 186.581456][T20176] EXT4-fs (loop1): orphan cleanup on readonly fs [ 186.599482][T20176] EXT4-fs warning (device loop1): ext4_enable_quotas:7156: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 186.655753][T20184] xt_hashlimit: max too large, truncated to 1048576 [ 186.762012][T20176] EXT4-fs (loop1): Cannot turn on quotas: error -22 [ 186.780134][T20176] EXT4-fs error (device loop1): ext4_ext_check_inode:524: inode #13: comm syz.1.8069: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 186.836898][T20176] EXT4-fs error (device loop1): ext4_orphan_get:1394: comm syz.1.8069: couldn't read orphan inode 13 (err -117) [ 186.876832][T20176] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 186.950864][T20176] EXT4-fs error (device loop1): ext4_lookup:1813: comm syz.1.8069: inode #15: comm syz.1.8069: iget: illegal inode # [ 187.061549][ T3372] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 187.086604][T20219] netlink: 144 bytes leftover after parsing attributes in process `syz.3.8093'. [ 187.194672][T20222] netlink: 544 bytes leftover after parsing attributes in process `syz.5.8096'. [ 187.239870][T20222] bridge1: the hash_elasticity option has been deprecated and is always 16 [ 187.379476][T20238] netlink: 16 bytes leftover after parsing attributes in process `syz.3.8102'. [ 187.413827][ T29] kauditd_printk_skb: 658 callbacks suppressed [ 187.413842][ T29] audit: type=1400 audit(2134218297.634:3159): avc: denied { read write open } for pid=3372 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 187.445114][ T29] audit: type=1400 audit(2134218297.634:3160): avc: denied { ioctl } for pid=3372 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 187.501201][ T29] audit: type=1400 audit(2134218297.700:3161): avc: denied { write } for pid=20240 comm="syz.0.8104" name="vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 187.525461][ T29] audit: type=1400 audit(2134218297.700:3162): avc: denied { open } for pid=20240 comm="syz.0.8104" path="/dev/vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 187.550108][ T29] audit: type=1400 audit(2134218297.700:3163): avc: denied { module_request } for pid=20235 comm="syz.3.8102" kmod="tcp_" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 187.622491][ T29] audit: type=1400 audit(2134218297.812:3164): avc: denied { read write } for pid=3382 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 187.646881][ T29] audit: type=1400 audit(2134218297.812:3165): avc: denied { open } for pid=3382 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 187.663784][T20249] xt_hashlimit: max too large, truncated to 1048576 [ 187.671047][ T29] audit: type=1400 audit(2134218297.812:3166): avc: denied { ioctl } for pid=3382 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 187.777343][ T29] audit: type=1400 audit(2134218297.840:3167): avc: denied { read write } for pid=3372 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 187.801612][ T29] audit: type=1400 audit(2134218297.868:3168): avc: denied { open } for pid=3372 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 187.963819][T20269] x_tables: arp_tables: CLASSIFY target: used from hooks INPUT, but only usable from FORWARD/OUTPUT [ 188.307097][T20290] netlink: 16 bytes leftover after parsing attributes in process `syz.3.8128'. [ 188.316145][T20290] tc_dump_action: action bad kind [ 188.610405][T20320] loop5: detected capacity change from 0 to 128 [ 188.665986][T20320] FAT-fs (loop5): Directory bread(block 32) failed [ 188.682196][T20320] FAT-fs (loop5): Directory bread(block 33) failed [ 188.691852][T20320] FAT-fs (loop5): Directory bread(block 34) failed [ 188.718125][T20320] FAT-fs (loop5): Directory bread(block 35) failed [ 188.729774][T20320] FAT-fs (loop5): Directory bread(block 36) failed [ 188.755617][T20320] FAT-fs (loop5): Directory bread(block 37) failed [ 188.776989][T20320] FAT-fs (loop5): Directory bread(block 38) failed [ 188.813521][T20320] FAT-fs (loop5): Directory bread(block 39) failed [ 188.829145][T20320] FAT-fs (loop5): Directory bread(block 40) failed [ 188.843629][T20320] FAT-fs (loop5): Directory bread(block 41) failed [ 189.060744][T20356] bridge1: trying to set multicast query interval below minimum, setting to 100 (1000ms) [ 189.238505][T20372] loop1: detected capacity change from 0 to 512 [ 189.290856][T20372] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2240: inode #15: comm syz.1.8166: corrupted in-inode xattr: invalid ea_ino [ 189.376622][T20372] EXT4-fs error (device loop1): ext4_orphan_get:1394: comm syz.1.8166: couldn't read orphan inode 15 (err -117) [ 189.421845][T20383] vhci_hcd: default hub control req: 800c v0000 i0000 l0 [ 189.437118][T20372] EXT4-fs (loop1): mounted filesystem 00000007-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 189.627162][ T3372] EXT4-fs (loop1): unmounting filesystem 00000007-0000-0000-0000-000000000000. [ 189.730039][T20400] netlink: 24 bytes leftover after parsing attributes in process `syz.4.8179'. [ 190.144779][T20430] netlink: 28 bytes leftover after parsing attributes in process `syz.5.8193'. [ 190.153877][T20430] netlink: 28 bytes leftover after parsing attributes in process `syz.5.8193'. [ 190.422639][T20452] loop0: detected capacity change from 0 to 512 [ 190.529634][T20457] netlink: 12 bytes leftover after parsing attributes in process `syz.1.8208'. [ 190.541999][T20452] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 190.567223][T20452] ext4 filesystem being mounted at /1607/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 190.730116][ T3373] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 190.739595][T20473] loop3: detected capacity change from 0 to 128 [ 190.764290][T20476] No such timeout policy "syz0" [ 190.872725][T20473] FAT-fs (loop3): IO charset cp936 not found [ 191.019861][T20493] netlink: 'syz.0.8224': attribute type 21 has an invalid length. [ 191.027849][T20493] IPv6: NLM_F_CREATE should be specified when creating new route [ 191.277008][T20516] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(3) [ 191.283566][T20516] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 191.291338][T20516] vhci_hcd vhci_hcd.0: Device attached [ 191.353754][T20519] vhci_hcd: connection closed [ 191.365447][ T50] vhci_hcd: stop threads [ 191.374516][ T50] vhci_hcd: release socket [ 191.379000][ T50] vhci_hcd: disconnect device [ 191.794038][T20560] netlink: 28 bytes leftover after parsing attributes in process `syz.4.8254'. [ 191.813708][T20560] netlink: 32 bytes leftover after parsing attributes in process `syz.4.8254'. [ 191.905147][T20565] netlink: 8 bytes leftover after parsing attributes in process `syz.5.8256'. [ 191.997340][T20572] netlink: 'syz.4.8260': attribute type 4 has an invalid length. [ 192.005373][T20572] netlink: 17 bytes leftover after parsing attributes in process `syz.4.8260'. [ 192.173274][T20587] netlink: 8 bytes leftover after parsing attributes in process `syz.4.8267'. [ 192.272937][T20592] netlink: 8 bytes leftover after parsing attributes in process `syz.0.8270'. [ 192.299526][T20592] netdevsim netdevsim0 netdevsim0: entered promiscuous mode [ 192.804816][ T29] kauditd_printk_skb: 722 callbacks suppressed [ 192.804833][ T29] audit: type=1400 audit(2134218302.685:3891): avc: denied { read write } for pid=3382 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 192.926719][ T29] audit: type=1400 audit(2134218302.685:3892): avc: denied { read write open } for pid=3382 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 192.951894][ T29] audit: type=1400 audit(2134218302.685:3893): avc: denied { ioctl } for pid=3382 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 192.964202][T20641] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 192.977589][ T29] audit: type=1400 audit(2134218302.695:3894): avc: denied { read write } for pid=3371 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 192.977627][ T29] audit: type=1400 audit(2134218302.695:3895): avc: denied { open } for pid=3371 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 192.977659][ T29] audit: type=1400 audit(2134218302.695:3896): avc: denied { ioctl } for pid=3371 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=105 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 193.058976][ T29] audit: type=1400 audit(2134218302.760:3897): avc: denied { read write } for pid=3372 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 193.083215][ T29] audit: type=1400 audit(2134218302.760:3898): avc: denied { open } for pid=3372 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 193.107350][ T29] audit: type=1400 audit(2134218302.760:3899): avc: denied { ioctl } for pid=3372 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 193.132970][ T29] audit: type=1400 audit(2134218302.779:3900): avc: denied { read write } for pid=3382 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 193.633788][ T1103] IPVS: starting estimator thread 0... [ 193.733621][T20693] IPVS: using max 2640 ests per chain, 132000 per kthread [ 195.175385][ T3447] hid (null): unknown global tag 0xe [ 195.180995][ T3447] hid (null): report_id 27671 is invalid [ 195.186794][ T3447] hid (null): unknown global tag 0x4d [ 195.192246][ T3447] hid (null): report_id 2750707231 is invalid [ 195.198479][ T3447] hid (null): report_id 335365303 is invalid [ 195.204624][ T3447] hid (null): invalid report_count 790525614 [ 195.210683][ T3447] hid (null): global environment stack underflow [ 195.217054][ T3447] hid (null): unknown global tag 0xab [ 195.222584][ T3447] hid (null): unknown global tag 0xe9 [ 195.228330][ T3447] hid (null): unknown global tag 0x25 [ 195.233841][ T3447] hid (null): unknown global tag 0x8b [ 195.239235][ T3447] hid (null): invalid report_size 57813302 [ 195.283435][ T3447] hid-generic 0007:0F47:0002.0001: unknown global tag 0xe [ 195.290612][ T3447] hid-generic 0007:0F47:0002.0001: item 0 0 1 14 parsing failed [ 195.305789][ T3447] hid-generic 0007:0F47:0002.0001: probe with driver hid-generic failed with error -22 [ 195.744789][T20866] __nla_validate_parse: 1 callbacks suppressed [ 195.744808][T20866] netlink: 8 bytes leftover after parsing attributes in process `syz.3.8403'. [ 195.771940][T20868] xt_hashlimit: max too large, truncated to 1048576 [ 196.299099][T20901] netlink: 'syz.4.8419': attribute type 16 has an invalid length. [ 196.306961][T20901] netlink: 64138 bytes leftover after parsing attributes in process `syz.4.8419'. [ 196.444126][T20916] netlink: 76 bytes leftover after parsing attributes in process `syz.4.8427'. [ 196.449078][T20919] xt_bpf: check failed: parse error [ 196.550965][T20925] xt_CT: You must specify a L4 protocol and not use inversions on it [ 196.592840][T20927] loop0: detected capacity change from 0 to 1024 [ 196.672662][T20927] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 196.697683][T20927] EXT4-fs error (device loop0): __ext4_new_inode:1071: comm syz.0.8431: reserved inode found cleared - inode=18 [ 196.754004][T20942] netlink: 8 bytes leftover after parsing attributes in process `syz.3.8437'. [ 196.762969][T20942] netlink: 20 bytes leftover after parsing attributes in process `syz.3.8437'. [ 196.855639][ T3373] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 197.302027][T20983] netlink: 320 bytes leftover after parsing attributes in process `syz.0.8458'. [ 197.432685][T20990] loop1: detected capacity change from 0 to 512 [ 197.473325][T20990] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 197.482518][T20990] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 197.565193][T20990] EXT4-fs (loop1): warning: checktime reached, running e2fsck is recommended [ 197.600891][T20990] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 197.635116][T21009] loop0: detected capacity change from 0 to 128 [ 197.645734][T21009] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 197.659343][T20990] System zones: 0-2, 18-18, 34-34 [ 197.666695][T20990] EXT4-fs warning (device loop1): ext4_update_dynamic_rev:1145: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 197.689271][T21009] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 197.698598][T20990] EXT4-fs (loop1): 1 truncate cleaned up [ 197.706945][T20990] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 197.733195][T20990] EXT4-fs error (device loop1): ext4_generic_delete_entry:2687: inode #2: block 3: comm syz.1.8462: bad entry in directory: inode out of bounds - offset=0, inode=63, rec_len=12, size=4096 fake=1 [ 197.767275][T20990] EXT4-fs error (device loop1) in ext4_delete_entry:2758: Corrupt filesystem [ 197.806546][T20990] EXT4-fs warning (device loop1): ext4_rename_delete:3740: inode #2: comm syz.1.8462: Deleting old file: nlink 4, error=-117 [ 197.912608][ T3372] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 198.135080][T21036] x_tables: ip6_tables: SYNPROXY target: used from hooks PREROUTING, but only usable from INPUT/FORWARD [ 198.173739][ T29] kauditd_printk_skb: 758 callbacks suppressed [ 198.173832][ T29] audit: type=1400 audit(2134218307.709:4659): avc: denied { prog_load } for pid=21040 comm="syz.3.8487" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 198.199291][ T29] audit: type=1400 audit(2134218307.709:4660): avc: denied { create } for pid=21037 comm="syz.0.8486" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 198.219053][ T29] audit: type=1400 audit(2134218307.709:4661): avc: denied { bpf } for pid=21040 comm="syz.3.8487" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 198.337071][ T29] audit: type=1400 audit(2134218307.718:4662): avc: denied { getopt } for pid=21037 comm="syz.0.8486" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 198.357825][ T29] audit: type=1400 audit(2134218307.755:4663): avc: denied { read write } for pid=3373 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 198.382079][ T29] audit: type=1400 audit(2134218307.774:4664): avc: denied { read write open } for pid=3373 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 198.407278][ T29] audit: type=1400 audit(2134218307.774:4665): avc: denied { ioctl } for pid=3373 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 198.433011][ T29] audit: type=1400 audit(2134218307.774:4666): avc: denied { read write } for pid=3372 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 198.457238][ T29] audit: type=1400 audit(2134218307.774:4667): avc: denied { open } for pid=3372 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 198.481505][ T29] audit: type=1400 audit(2134218307.774:4668): avc: denied { ioctl } for pid=3372 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 198.630026][T21066] x_tables: ip_tables: REDIRECT target: used from hooks POSTROUTING, but only usable from PREROUTING/OUTPUT [ 198.660942][T21070] do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app [ 198.702774][T21073] xt_hashlimit: invalid interval [ 198.727442][T21075] netlink: 14 bytes leftover after parsing attributes in process `syz.3.8501'. [ 199.039706][T21103] netlink: 'syz.0.8514': attribute type 1 has an invalid length. [ 199.047628][T21103] netlink: 160 bytes leftover after parsing attributes in process `syz.0.8514'. [ 199.306396][T21128] netlink: zone id is out of range [ 199.311614][T21128] netlink: zone id is out of range [ 199.316903][T21128] netlink: zone id is out of range [ 199.322033][T21128] netlink: zone id is out of range [ 199.327296][T21128] netlink: zone id is out of range [ 199.332458][T21128] netlink: zone id is out of range [ 199.337630][T21128] netlink: zone id is out of range [ 199.342778][T21128] netlink: zone id is out of range [ 199.348003][T21128] netlink: zone id is out of range [ 199.548508][T21143] SELinux: syz.3.8536 (21143) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 199.701110][T21161] netlink: 28 bytes leftover after parsing attributes in process `syz.0.8544'. [ 199.710191][T21161] netlink: 28 bytes leftover after parsing attributes in process `syz.0.8544'. [ 199.719202][T21161] netlink: 'syz.0.8544': attribute type 6 has an invalid length. [ 199.760119][T21166] xt_TCPMSS: Only works on TCP SYN packets [ 199.768440][T21165] netlink: 'syz.0.8548': attribute type 1 has an invalid length. [ 199.949582][T21181] futex_wake_op: syz.4.8553 tries to shift op by -1; fix this program [ 200.242999][T21201] xt_SECMARK: invalid mode: 2 [ 200.703720][T21238] loop5: detected capacity change from 0 to 1024 [ 200.777601][T21238] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 200.962575][ T3371] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 201.279596][T21280] wireguard0: entered promiscuous mode [ 201.285177][T21280] wireguard0: entered allmulticast mode [ 201.349353][T21287] nftables ruleset with unbound chain [ 201.391717][T21293] netlink: 'syz.0.8608': attribute type 10 has an invalid length. [ 201.399631][T21293] __nla_validate_parse: 3 callbacks suppressed [ 201.399647][T21293] netlink: 40 bytes leftover after parsing attributes in process `syz.0.8608'. [ 201.465446][T21298] netlink: 12 bytes leftover after parsing attributes in process `syz.4.8607'. [ 201.475206][T21299] loop3: detected capacity change from 0 to 512 [ 201.475925][T21293] bridge0: port 3(batadv0) entered blocking state [ 201.488051][T21293] bridge0: port 3(batadv0) entered disabled state [ 201.496265][T21298] netlink: 'syz.4.8607': attribute type 1 has an invalid length. [ 201.504047][T21298] netlink: 12 bytes leftover after parsing attributes in process `syz.4.8607'. [ 201.513110][T21293] batadv0: entered allmulticast mode [ 201.519093][T21293] batadv0: entered promiscuous mode [ 201.528651][T21299] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 201.604452][T21299] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 201.612465][T21299] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e000e118, mo2=0002] [ 201.652273][T21299] System zones: 0-1, 15-15, 18-18, 34-34 [ 201.675314][T21299] EXT4-fs (loop3): orphan cleanup on readonly fs [ 201.694802][T21299] EXT4-fs warning (device loop3): ext4_enable_quotas:7156: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 201.709478][T21299] EXT4-fs (loop3): Cannot turn on quotas: error -22 [ 201.716371][T21307] loop4: detected capacity change from 0 to 512 [ 201.769281][T21307] EXT4-fs error (device loop4): ext4_xattr_inode_iget:436: comm syz.4.8614: Parent and EA inode have the same ino 15 [ 201.788504][T21299] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.8610: bg 0: block 40: padding at end of block bitmap is not set [ 201.805967][T21316] netlink: 10 bytes leftover after parsing attributes in process `syz.1.8617'. [ 201.815849][T21299] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 201.836509][T21307] EXT4-fs (loop4): Remounting filesystem read-only [ 201.843058][T21307] EXT4-fs warning (device loop4): ext4_evict_inode:259: couldn't mark inode dirty (err -5) [ 201.845663][T21299] EXT4-fs (loop3): 1 truncate cleaned up [ 201.867649][ T50] batman_adv: batadv0: No IGMP Querier present - multicast optimizations disabled [ 201.876960][ T50] batman_adv: batadv0: No MLD Querier present - multicast optimizations disabled [ 201.877183][T21307] EXT4-fs (loop4): 1 orphan inode deleted [ 201.917333][T21299] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 201.941380][T21321] xt_recent: hitcount (8388608) is larger than allowed maximum (65535) [ 201.950406][T21307] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 201.996998][T21307] SELinux: (dev loop4, type ext4) getxattr errno 5 [ 202.009877][T21299] EXT4-fs error (device loop3): ext4_encrypted_get_link:46: inode #16: comm syz.3.8610: bad symlink. [ 202.013313][T21307] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 202.146009][ T3382] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 202.512686][T21358] loop1: detected capacity change from 0 to 512 [ 202.542381][T21361] netlink: 'syz.5.8639': attribute type 3 has an invalid length. [ 202.550165][T21361] netlink: 114680 bytes leftover after parsing attributes in process `syz.5.8639'. [ 202.608718][T21358] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 202.650721][T21358] ext4 filesystem being mounted at /1760/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 202.720704][T21358] EXT4-fs error (device loop1): ext4_empty_dir:3135: inode #12: block 31: comm syz.1.8638: bad entry in directory: rec_len is too small for name_len - offset=24, inode=13, rec_len=16, size=1024 fake=0 [ 202.779325][ T3372] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 203.065857][T21401] netlink: 8 bytes leftover after parsing attributes in process `syz.4.8657'. [ 203.178504][T21405] loop3: detected capacity change from 0 to 512 [ 203.226922][T21405] EXT4-fs error (device loop3): ext4_orphan_get:1389: inode #15: comm syz.3.8660: casefold flag without casefold feature [ 203.249009][T21405] EXT4-fs error (device loop3): ext4_orphan_get:1394: comm syz.3.8660: couldn't read orphan inode 15 (err -117) [ 203.264178][T21405] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 203.310400][ T3382] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 203.531730][ T29] kauditd_printk_skb: 713 callbacks suppressed [ 203.531745][ T29] audit: type=1400 audit(2134218312.713:5381): avc: denied { read write } for pid=3386 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 203.562229][ T29] audit: type=1400 audit(2134218312.713:5382): avc: denied { open } for pid=3386 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 203.586365][ T29] audit: type=1400 audit(2134218312.713:5383): avc: denied { ioctl } for pid=3386 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 203.757027][ T29] audit: type=1400 audit(2134218312.732:5384): avc: denied { read write } for pid=3371 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 203.781528][ T29] audit: type=1400 audit(2134218312.732:5385): avc: denied { read write open } for pid=3371 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 203.806803][ T29] audit: type=1400 audit(2134218312.732:5386): avc: denied { ioctl } for pid=3371 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=105 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 203.832413][ T29] audit: type=1400 audit(2134218312.732:5387): avc: denied { map_create } for pid=21427 comm="syz.3.8670" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 203.851731][ T29] audit: type=1400 audit(2134218312.732:5388): avc: denied { bpf } for pid=21427 comm="syz.3.8670" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 203.872439][ T29] audit: type=1400 audit(2134218312.732:5389): avc: denied { create } for pid=21428 comm="syz.1.8671" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 203.892283][ T29] audit: type=1400 audit(2134218312.750:5390): avc: denied { setopt } for pid=21428 comm="syz.1.8671" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 204.475066][T21474] net_ratelimit: 3 callbacks suppressed [ 204.475159][T21474] netlink: zone id is out of range [ 204.551037][T21474] netlink: set zone limit has 4 unknown bytes [ 204.786504][T21503] netlink: 3 bytes leftover after parsing attributes in process `syz.0.8706'. [ 204.792559][T21501] netlink: 12 bytes leftover after parsing attributes in process `syz.5.8705'. [ 204.817755][T21503] 0X: renamed from caif0 [ 204.837625][T21503] A link change request failed with some changes committed already. Interface 60X may have been left with an inconsistent configuration, please check. [ 204.872216][T21506] netlink: 8 bytes leftover after parsing attributes in process `syz.4.8708'. [ 204.881122][T21506] netlink: 20 bytes leftover after parsing attributes in process `syz.4.8708'. [ 205.070558][T21519] syz.3.8715 uses obsolete (PF_INET,SOCK_PACKET) [ 205.121061][T21522] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 205.184639][T21529] ip6t_srh: unknown srh invflags 92A7 [ 205.376457][T21546] dvmrp5: entered allmulticast mode [ 205.701772][T21572] --map-set only usable from mangle table [ 206.340594][T21623] netlink: 'syz.3.8764': attribute type 30 has an invalid length. [ 206.380354][T21627] xt_l2tp: missing protocol rule (udp|l2tpip) [ 206.521125][T21630] xt_CT: No such helper "snmp" [ 206.753286][T21654] SELinux: syz.1.8777 (21654) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 206.834953][T21661] netlink: 'syz.0.8781': attribute type 4 has an invalid length. [ 206.926476][T21666] loop1: detected capacity change from 0 to 512 [ 206.933368][T21666] EXT4-fs: Ignoring removed nomblk_io_submit option [ 206.968913][T21672] __nla_validate_parse: 6 callbacks suppressed [ 206.968929][T21672] netlink: 17279 bytes leftover after parsing attributes in process `syz.0.8785'. [ 207.007387][T21666] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 207.015524][T21666] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=1842c01c, mo2=0002] [ 207.045683][T21666] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (80) [ 207.055235][T21666] EXT4-fs (loop1): Skipping orphan cleanup due to unknown ROCOMPAT features [ 207.110877][T21666] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 207.158623][T21686] netlink: 'syz.3.8794': attribute type 4 has an invalid length. [ 207.188566][T21666] EXT4-fs warning (device loop1): dx_probe:893: inode #2: comm syz.1.8784: dx entry: limit 65535 != root limit 120 [ 207.200839][T21666] EXT4-fs warning (device loop1): dx_probe:966: inode #2: comm syz.1.8784: Corrupt directory, running e2fsck is recommended [ 207.287260][ T3372] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 207.430387][T21705] netlink: 32 bytes leftover after parsing attributes in process `syz.3.8801'. [ 208.100033][T21754] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=21754 comm=syz.4.8826 [ 208.270160][T21764] vhci_hcd: invalid port number 61 [ 208.321315][T21771] loop3: detected capacity change from 0 to 256 [ 208.540754][T21789] netlink: 8 bytes leftover after parsing attributes in process `syz.5.8838'. [ 208.600341][T21789] netdevsim netdevsim5 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 208.609185][T21789] netdevsim netdevsim5 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 208.618009][T21789] netdevsim netdevsim5 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 208.626770][T21789] netdevsim netdevsim5 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 208.666972][T21789] vxlan0: entered promiscuous mode [ 208.672135][T21789] vxlan0: entered allmulticast mode [ 208.898069][ T29] kauditd_printk_skb: 711 callbacks suppressed [ 208.898086][ T29] audit: type=1400 audit(2134218317.736:6102): avc: denied { read write } for pid=3371 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 208.928637][ T29] audit: type=1400 audit(2134218317.736:6103): avc: denied { open } for pid=3371 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 208.952823][ T29] audit: type=1400 audit(2134218317.736:6104): avc: denied { ioctl } for pid=3371 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=105 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 209.018394][ T29] audit: type=1400 audit(2134218317.764:6105): avc: denied { read write } for pid=3382 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 209.042773][ T29] audit: type=1400 audit(2134218317.764:6106): avc: denied { read write open } for pid=3382 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 209.068205][ T29] audit: type=1400 audit(2134218317.764:6107): avc: denied { ioctl } for pid=3382 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 209.093850][ T29] audit: type=1400 audit(2134218317.820:6108): avc: denied { create } for pid=21818 comm="syz.3.8849" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 209.114837][ T29] audit: type=1400 audit(2134218317.820:6109): avc: denied { read write } for pid=3373 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 209.139438][ T29] audit: type=1400 audit(2134218317.820:6110): avc: denied { open } for pid=3373 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 209.163606][ T29] audit: type=1400 audit(2134218317.820:6111): avc: denied { ioctl } for pid=3373 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 209.201008][T21828] loop4: detected capacity change from 0 to 128 [ 209.649481][T21899] ieee802154 phy0 wpan0: encryption failed: -22 [ 209.831562][T21918] @: renamed from veth0_vlan [ 210.090754][T21933] netlink: 8 bytes leftover after parsing attributes in process `syz.1.8874'. [ 210.819330][T21997] xt_l2tp: wrong L2TP version: 0 [ 210.893129][T22004] netlink: 8 bytes leftover after parsing attributes in process `syz.4.8910'. [ 210.902152][T22004] netlink: 8 bytes leftover after parsing attributes in process `syz.4.8910'. [ 210.924740][T22005] netlink: 96 bytes leftover after parsing attributes in process `syz.1.8911'. [ 210.971536][T22009] ipt_ECN: cannot use operation on non-tcp rule [ 211.062180][T22016] netlink: 'syz.4.8916': attribute type 2 has an invalid length. [ 211.200974][T22029] x_tables: duplicate entry at hook 2 [ 211.573498][T22064] x_tables: duplicate entry at hook 2 [ 211.773332][T22077] can0: slcan on ttyS3. [ 211.863722][T22074] can0 (unregistered): slcan off ttyS3. [ 211.906936][T22089] No source specified [ 211.934726][T22093] netlink: set zone limit has 4 unknown bytes [ 212.204562][T22111] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 212.531016][T22136] bridge0: port 4(erspan0) entered blocking state [ 212.537675][T22136] bridge0: port 4(erspan0) entered disabled state [ 212.571988][T22136] erspan0: entered allmulticast mode [ 212.594384][T22136] erspan0: entered promiscuous mode [ 212.896771][T22163] netlink: 8 bytes leftover after parsing attributes in process `syz.5.8987'. [ 212.963861][T22171] A link change request failed with some changes committed already. Interface Y4`Ҙ may have been left with an inconsistent configuration, please check. [ 213.169699][T22189] loop1: detected capacity change from 0 to 512 [ 213.202231][T22189] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 213.297345][T22189] EXT4-fs (loop1): 1 truncate cleaned up [ 213.307998][T22189] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 213.432300][ T3372] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 213.515071][T22205] Process accounting paused [ 213.538926][T22211] netlink: 280 bytes leftover after parsing attributes in process `syz.1.9010'. [ 213.628904][T22218] netlink: 'syz.5.9013': attribute type 1 has an invalid length. [ 213.636780][T22218] netlink: 4 bytes leftover after parsing attributes in process `syz.5.9013'. [ 213.764662][T22226] netlink: 'syz.4.9020': attribute type 15 has an invalid length. [ 213.797063][T22227] netlink: 48 bytes leftover after parsing attributes in process `syz.5.9019'. [ 214.068114][T22243] netdevsim netdevsim3: loading /lib/firmware/. failed with error -22 [ 214.076378][T22243] netdevsim netdevsim3: Direct firmware load for . failed with error -22 [ 214.262232][ T29] kauditd_printk_skb: 723 callbacks suppressed [ 214.262250][ T29] audit: type=1400 audit(2134218322.759:6835): avc: denied { read write } for pid=3373 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 214.343092][ T29] audit: type=1400 audit(2134218322.769:6836): avc: denied { read write open } for pid=3373 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 214.368425][ T29] audit: type=1400 audit(2134218322.769:6837): avc: denied { ioctl } for pid=3373 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 214.394340][ T29] audit: type=1400 audit(2134218322.787:6838): avc: denied { read write } for pid=3386 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 214.418539][ T29] audit: type=1400 audit(2134218322.787:6839): avc: denied { open } for pid=3386 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 214.442798][ T29] audit: type=1400 audit(2134218322.787:6840): avc: denied { ioctl } for pid=3386 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 214.468403][ T29] audit: type=1400 audit(2134218322.787:6841): avc: denied { create } for pid=22261 comm="syz.5.9036" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 214.489128][ T29] audit: type=1400 audit(2134218322.797:6842): avc: denied { read write } for pid=3382 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 214.513389][ T29] audit: type=1400 audit(2134218322.797:6843): avc: denied { open } for pid=3382 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 214.537816][ T29] audit: type=1400 audit(2134218322.797:6844): avc: denied { ioctl } for pid=3382 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 214.633623][T22281] netlink: 104 bytes leftover after parsing attributes in process `syz.5.9046'. [ 214.719853][T22287] cgroup: Bad value for 'name' [ 214.956396][T22308] Cannot find del_set index 4 as target [ 215.080340][T22314] loop5: detected capacity change from 0 to 512 [ 215.081950][T22315] netlink: 56 bytes leftover after parsing attributes in process `syz.3.9063'. [ 215.098506][T22317] netlink: 8 bytes leftover after parsing attributes in process `syz.0.9062'. [ 215.101200][T22314] EXT4-fs: Invalid want_extra_isize 2 [ 215.186300][T22314] SELinux: security_context_str_to_sid () failed with errno=-22 [ 215.223657][T22323] netlink: 12 bytes leftover after parsing attributes in process `syz.0.9066'. [ 215.443981][T22339] netlink: 20 bytes leftover after parsing attributes in process `syz.4.9073'. [ 215.886216][T22384] loop4: detected capacity change from 0 to 512 [ 215.907853][T22386] netlink: 14 bytes leftover after parsing attributes in process `syz.5.9096'. [ 215.928831][T22384] EXT4-fs (loop4): orphan cleanup on readonly fs [ 215.935237][T22384] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -13 [ 215.988551][T22384] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 216.017957][T22384] EXT4-fs error (device loop4): ext4_clear_blocks:876: inode #13: comm syz.4.9097: attempt to clear invalid blocks 2 len 1 [ 216.039654][T22384] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #13: comm syz.4.9097: invalid indirect mapped block 1819239214 (level 0) [ 216.055761][T22384] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #13: comm syz.4.9097: invalid indirect mapped block 1819239214 (level 1) [ 216.084337][T22384] EXT4-fs (loop4): 1 truncate cleaned up [ 216.139881][T22384] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 216.179240][T22384] EXT4-fs (loop4): warning: mounting fs with errors, running e2fsck is recommended [ 216.210900][T22384] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 216.285946][ T3386] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 216.620650][T22443] loop5: detected capacity change from 0 to 512 [ 216.673469][T22443] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 216.728677][T22443] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 216.750333][T22443] EXT4-fs (loop5): 1 truncate cleaned up [ 216.765323][T22443] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 216.995473][ T3371] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 217.093112][T22478] loop5: detected capacity change from 0 to 512 [ 217.178239][T22478] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 217.196065][T22478] ext4 filesystem being mounted at /1659/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 217.298408][ T3371] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 217.851333][T22527] x_tables: ip6_tables: SYNPROXY target: used from hooks OUTPUT, but only usable from INPUT/FORWARD [ 217.911378][T22530] Cannot find add_set index 4 as target [ 218.354502][T22552] xt_TCPMSS: Only works on TCP SYN packets [ 218.381395][T22493] Process accounting resumed [ 218.530940][T22563] netlink: 'syz.0.9181': attribute type 1 has an invalid length. [ 218.538786][T22563] __nla_validate_parse: 2 callbacks suppressed [ 218.538809][T22563] netlink: 4 bytes leftover after parsing attributes in process `syz.0.9181'. [ 218.676044][T22576] netlink: 12 bytes leftover after parsing attributes in process `syz.3.9190'. [ 219.110233][T22602] netlink: 'syz.0.9202': attribute type 21 has an invalid length. [ 219.262265][T22614] netlink: 744 bytes leftover after parsing attributes in process `syz.3.9208'. [ 219.271355][T22614] netlink: 744 bytes leftover after parsing attributes in process `syz.3.9208'. [ 219.520012][T22633] netlink: 72 bytes leftover after parsing attributes in process `syz.5.9217'. [ 219.614044][ T29] kauditd_printk_skb: 757 callbacks suppressed [ 219.614099][ T29] audit: type=1400 audit(2134218327.754:7602): avc: denied { read write } for pid=3371 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 219.644658][ T29] audit: type=1400 audit(2134218327.754:7603): avc: denied { open } for pid=3371 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 219.668792][ T29] audit: type=1400 audit(2134218327.754:7604): avc: denied { ioctl } for pid=3371 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=105 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 219.760823][T22648] netlink: 'syz.5.9225': attribute type 1 has an invalid length. [ 219.821286][ T29] audit: type=1400 audit(2134218327.792:7605): avc: denied { read write open } for pid=3373 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 219.846536][ T29] audit: type=1400 audit(2134218327.792:7606): avc: denied { ioctl } for pid=3373 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 219.872354][ T29] audit: type=1400 audit(2134218327.820:7607): avc: denied { read write } for pid=3386 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 219.896648][ T29] audit: type=1400 audit(2134218327.820:7608): avc: denied { open } for pid=3386 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 219.921000][ T29] audit: type=1400 audit(2134218327.820:7609): avc: denied { ioctl } for pid=3386 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 219.946677][ T29] audit: type=1400 audit(2134218327.857:7610): avc: denied { open } for pid=22640 comm="syz.0.9221" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 219.966139][ T29] audit: type=1400 audit(2134218327.857:7611): avc: denied { perfmon } for pid=22640 comm="syz.0.9221" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 220.130792][T22674] netlink: 16 bytes leftover after parsing attributes in process `syz.5.9237'. [ 220.475015][T22710] netlink: 'syz.1.9255': attribute type 13 has an invalid length. [ 220.852276][T22737] netlink: 'syz.1.9267': attribute type 29 has an invalid length. [ 221.050742][T22754] netlink: 16 bytes leftover after parsing attributes in process `syz.4.9276'. [ 221.401027][T22790] netlink: 36 bytes leftover after parsing attributes in process `syz.0.9294'. [ 221.615621][T22811] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 221.622875][T22811] IPv6: NLM_F_CREATE should be set when creating new route [ 221.630148][T22811] IPv6: NLM_F_CREATE should be set when creating new route [ 221.773502][T22822] netlink: 'syz.0.9308': attribute type 1 has an invalid length. [ 221.781346][T22822] netlink: 220 bytes leftover after parsing attributes in process `syz.0.9308'. [ 222.022891][T22846] netlink: 8 bytes leftover after parsing attributes in process `syz.4.9321'. [ 222.074969][T22846] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for gretap1 [ 222.427237][T22885] SET target dimension over the limit! [ 222.544364][T22895] loop1: detected capacity change from 0 to 2048 [ 222.622356][ T3000] loop1: p1 < > p4 [ 222.642688][ T3000] loop1: p4 size 8388608 extends beyond EOD, truncated [ 222.663291][T22895] loop1: p1 < > p4 [ 222.674791][T22895] loop1: p4 size 8388608 extends beyond EOD, truncated [ 223.035731][T22939] sctp: [Deprecated]: syz.4.9368 (pid 22939) Use of int in max_burst socket option. [ 223.035731][T22939] Use struct sctp_assoc_value instead [ 223.163359][T22951] x_tables: ip6_tables: sctp match: only valid for protocol 132 [ 223.411460][T22976] loop1: detected capacity change from 0 to 128 [ 223.443149][T22976] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 223.455428][T22979] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 223.485913][T22976] FAT-fs (loop1): bogus number of FAT sectors [ 223.492034][T22976] FAT-fs (loop1): Can't find a valid FAT filesystem [ 223.528899][T22976] nfs4: Unexpected value for 'tcp' [ 223.936603][T23025] __nla_validate_parse: 4 callbacks suppressed [ 223.936622][T23025] netlink: 20 bytes leftover after parsing attributes in process `syz.0.9410'. [ 223.974888][T23027] usb usb1: usbfs: process 23027 (syz.4.9411) did not claim interface 0 before use [ 224.098602][T23041] netlink: 8 bytes leftover after parsing attributes in process `syz.4.9419'. [ 224.107539][T23041] netlink: 4 bytes leftover after parsing attributes in process `syz.4.9419'. [ 224.173116][T23047] netlink: 45 bytes leftover after parsing attributes in process `syz.5.9422'. [ 224.492786][T23078] netlink: 8 bytes leftover after parsing attributes in process `syz.3.9438'. [ 224.542445][T23078] netlink: 'syz.3.9438': attribute type 1 has an invalid length. [ 224.550251][T23078] netlink: 'syz.3.9438': attribute type 2 has an invalid length. [ 224.684882][T23097] netlink: 8 bytes leftover after parsing attributes in process `syz.5.9447'. [ 224.807063][T23109] netdevsim netdevsim5 netdevsim0: entered promiscuous mode [ 224.982521][ T29] kauditd_printk_skb: 912 callbacks suppressed [ 224.982598][ T29] audit: type=1400 audit(2134218332.787:8524): avc: denied { write } for pid=23119 comm="syz.1.9458" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 225.070347][ T29] audit: type=1400 audit(2134218332.787:8525): avc: denied { create } for pid=23122 comm="syz.0.9460" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 225.091081][ T29] audit: type=1400 audit(2134218332.787:8526): avc: denied { write } for pid=23122 comm="syz.0.9460" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 225.103768][T23134] netlink: 8 bytes leftover after parsing attributes in process `syz.3.9466'. [ 225.111672][ T29] audit: type=1400 audit(2134218332.815:8527): avc: denied { read write } for pid=3371 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 225.144963][ T29] audit: type=1400 audit(2134218332.815:8528): avc: denied { open } for pid=3371 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 225.169189][ T29] audit: type=1400 audit(2134218332.815:8529): avc: denied { ioctl } for pid=3371 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=105 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 225.194968][ T29] audit: type=1400 audit(2134218332.833:8530): avc: denied { read write } for pid=3372 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 225.219330][ T29] audit: type=1400 audit(2134218332.833:8531): avc: denied { open } for pid=3372 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 225.243484][ T29] audit: type=1400 audit(2134218332.833:8532): avc: denied { ioctl } for pid=3372 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 225.269271][ T29] audit: type=1400 audit(2134218332.843:8533): avc: denied { read write } for pid=3373 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 225.296251][T23134] netdevsim netdevsim3 netdevsim0: entered promiscuous mode [ 225.628451][T23168] loop3: detected capacity change from 0 to 512 [ 225.683078][T23168] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e842c11c, mo2=0002] [ 225.737517][T23168] System zones: 0-2, 18-18, 34-34 [ 225.778875][T23168] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.9479: bg 0: block 248: padding at end of block bitmap is not set [ 225.857528][T23168] EXT4-fs error (device loop3): ext4_acquire_dquot:6938: comm syz.3.9479: Failed to acquire dquot type 1 [ 225.913796][T23195] netlink: 36 bytes leftover after parsing attributes in process `syz.4.9488'. [ 225.914183][T23194] netlink: 36 bytes leftover after parsing attributes in process `syz.1.9490'. [ 225.933199][T23168] EXT4-fs (loop3): 1 truncate cleaned up [ 225.939332][T23168] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 225.997178][T23168] ext4 filesystem being mounted at /2046/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 226.107362][ T3382] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 226.201596][T23213] netlink: 276 bytes leftover after parsing attributes in process `syz.3.9499'. [ 226.266969][T23221] netlink: 'syz.1.9504': attribute type 11 has an invalid length. [ 226.334591][ T3371] ================================================================== [ 226.342719][ T3371] BUG: KCSAN: data-race in fsnotify_detach_mark / fsnotify_handle_inode_event [ 226.351609][ T3371] [ 226.353939][ T3371] write to 0xffff8881034d7d14 of 4 bytes by task 19064 on cpu 0: [ 226.361683][ T3371] fsnotify_detach_mark+0xba/0x160 [ 226.366865][ T3371] fsnotify_destroy_mark+0x6e/0x140 [ 226.372102][ T3371] __se_sys_inotify_rm_watch+0xea/0x170 [ 226.377728][ T3371] __x64_sys_inotify_rm_watch+0x31/0x40 [ 226.383312][ T3371] x64_sys_call+0x25e0/0x2dc0 [ 226.388021][ T3371] do_syscall_64+0xc9/0x1c0 [ 226.392556][ T3371] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 226.398498][ T3371] [ 226.400837][ T3371] read to 0xffff8881034d7d14 of 4 bytes by task 3371 on cpu 1: [ 226.408393][ T3371] fsnotify_handle_inode_event+0xf6/0x1f0 [ 226.414138][ T3371] fsnotify+0x10ae/0x1190 [ 226.418482][ T3371] __fsnotify_parent+0x285/0x380 [ 226.423444][ T3371] __fput+0x5a5/0x6d0 [ 226.427443][ T3371] __fput_sync+0x96/0xc0 [ 226.431706][ T3371] __se_sys_close+0x109/0x1b0 [ 226.436419][ T3371] __x64_sys_close+0x1f/0x30 [ 226.441044][ T3371] x64_sys_call+0x266c/0x2dc0 [ 226.445809][ T3371] do_syscall_64+0xc9/0x1c0 [ 226.450332][ T3371] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 226.456266][ T3371] [ 226.458601][ T3371] value changed: 0x00000003 -> 0x00000000 [ 226.464332][ T3371] [ 226.466667][ T3371] Reported by Kernel Concurrency Sanitizer on: [ 226.472842][ T3371] CPU: 1 UID: 0 PID: 3371 Comm: syz-executor Not tainted 6.13.0-syzkaller #0 [ 226.481620][ T3371] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 226.491714][ T3371] ================================================================== [ 226.571427][T23231] loop0: detected capacity change from 0 to 4096 [ 226.599708][T23231] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 226.661348][ T3373] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 227.082960][T19777] udevd[19777]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 227.092285][T17553] udevd[17553]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 227.196946][T19886] udevd[19886]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 227.200961][T19777] udevd[19777]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory