last executing test programs: 588.277686ms ago: executing program 1 (id=5013): r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000002780), 0x2280) fcntl$setstatus(r0, 0x4, 0x0) 587.873987ms ago: executing program 1 (id=5015): lsm_get_self_attr(0x64, &(0x7f0000000000), &(0x7f0000001280)=0xdb, 0x0) lsm_get_self_attr(0x64, &(0x7f0000000000)={0x0, 0x0, 0x7f, 0x5f, ""/95}, &(0x7f00000000c0)=0x10, 0x1) 568.358167ms ago: executing program 1 (id=5018): r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x0, 0x2, 0x0, 0xfffc}, 0x20) 500.388317ms ago: executing program 1 (id=5019): r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') pread64(r0, &(0x7f000001a240)=""/102400, 0x19000, 0x0) 490.130127ms ago: executing program 1 (id=5023): bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x10, &(0x7f0000000600), 0x1, 0x594, &(0x7f0000000640)="$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") 417.286377ms ago: executing program 2 (id=5031): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="13000000320081084e81f782db44b904021d08", 0x13}], 0x1}, 0x0) 329.287548ms ago: executing program 3 (id=5037): r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x40, 0x0) fcntl$lock(r0, 0x11, 0x0) 312.001578ms ago: executing program 2 (id=5038): mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bc0000/0x400000)=nil, 0x400000, 0x9) 267.894148ms ago: executing program 4 (id=5040): r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000f40)={'ip_vti0\x00', &(0x7f0000000f00)={'syztnl0\x00', 0x0, 0x7800, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @multicast2}}}}) 261.437388ms ago: executing program 0 (id=5041): r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000040)={'sit0\x00', &(0x7f0000000000)={'tunl0\x00', 0x0, 0x20, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x4, 0x0, @multicast1, @loopback, {[@timestamp_prespec={0x44, 0x4, 0x1}]}}}}}) 261.147448ms ago: executing program 2 (id=5042): pipe2(&(0x7f0000001cc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid}]}}) 260.837058ms ago: executing program 3 (id=5043): r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000001dc0), &(0x7f0000002040)=0x30) 224.291108ms ago: executing program 0 (id=5044): iopl(0x3) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000180), 0x4) 223.966978ms ago: executing program 3 (id=5045): r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) recvmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, 0x0}, 0x48004}], 0x1, 0x40000102, 0x0) 176.397698ms ago: executing program 4 (id=5046): r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) writev(r0, &(0x7f0000000000)=[{0x0}, {&(0x7f0000000080)='+', 0x1}], 0x2) 164.582119ms ago: executing program 3 (id=5047): socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8995, &(0x7f0000000cc0)='lo:\x96o8\x14d\xa1\xba\xda\xd1\xa0J\x12tQ\xb16\xe3\xd7\\b\x8b\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf\xc8>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x02\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xeb\xe1\xde\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xfc\xfa 6(%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x89e0, 0x0) 99.762909ms ago: executing program 4 (id=5052): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001ec0)={{0x14}, [@NFT_MSG_NEWSET={0x80, 0x9, 0xa, 0x401, 0x0, 0x0, {0x7}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_DESC={0x44, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_CONCAT={0x40, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5}]}, {0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}]}, {0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}]}, {0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x4}]}, {0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x6}]}]}]}]}], {0x14, 0x10, 0x1, 0x0, 0x0, {0x0, 0x84}}}, 0xa8}}, 0x0) 86.911729ms ago: executing program 2 (id=5053): r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001280)=[{{&(0x7f0000000340)={0xa, 0x4e24, 0x1, @mcast2, 0x9}, 0x1c, 0x0, 0x0, &(0x7f0000000c40)=ANY=[], 0xa}}], 0x1, 0x20000000) 77.117909ms ago: executing program 0 (id=5054): r0 = socket$kcm(0x21, 0x2, 0x2) setsockopt$sock_attach_bpf(r0, 0x110, 0x2, 0x0, 0x0) 68.715309ms ago: executing program 4 (id=5055): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWRULE={0x54, 0x6, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_RULE_CHAIN_ID={0x8}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_EXPRESSIONS={0x2c, 0x4, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, @ct={{0x7}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_CT_DREG={0x8, 0x1, 0x1, 0x0, 0x17}, @NFTA_CT_SREG={0x8, 0x4, 0x1, 0x0, 0xc}, @NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0xc}]}}}]}]}], {0x14}}, 0xc8}}, 0x0) 67.971459ms ago: executing program 1 (id=5056): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000640)=@newlink={0x40, 0x10, 0x437, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4048b}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @rand_addr=0xc0586300}, @IFLA_IPTUN_FLAGS={0x6, 0x8, 0x3}]}}}]}, 0x40}}, 0x0) 8.3496ms ago: executing program 3 (id=5057): r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x4e1f, 0x7ffffffe, @local, 0x3}, 0x1c) 8.06957ms ago: executing program 2 (id=5058): perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, @perf_config_ext, 0x2280, 0x0, 0x8, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000001c0)=ANY=[], 0x20) 7.91361ms ago: executing program 0 (id=5059): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="34000000190001090000000000100000021800000000fd000000000008000100ac141400080005000a"], 0x34}}, 0x0) 7.7747ms ago: executing program 4 (id=5060): r0 = syz_open_dev$loop(&(0x7f0000000080), 0x47ffffa, 0x122c42) ioctl$LOOP_CHANGE_FD(r0, 0x80081270, 0xffffffffffffffff) 0s ago: executing program 0 (id=5061): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x11, 0x0, 0x0) kernel console output (not intermixed with test programs): T3776] Node 0 active_anon:15156kB inactive_anon:0kB active_file:16848kB inactive_file:7652kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:112988kB dirty:980kB writeback:0kB shmem:924kB writeback_tmp:0kB kernel_stack:2784kB pagetables:3112kB sec_pagetables:0kB all_unreclaimable? no [ 31.230815][ T3776] Node 0 DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 31.257831][ T3776] lowmem_reserve[]: 0 2866 7844 0 [ 31.262925][ T3776] Node 0 DMA32 free:2950380kB boost:0kB min:4136kB low:7068kB high:10000kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2953912kB mlocked:0kB bounce:0kB free_pcp:3532kB local_pcp:3532kB free_cma:0kB [ 31.291648][ T3776] lowmem_reserve[]: 0 0 4978 0 [ 31.296525][ T3776] Node 0 Normal free:4692336kB boost:0kB min:7184kB low:12280kB high:17376kB reserved_highatomic:0KB active_anon:15156kB inactive_anon:0kB active_file:16848kB inactive_file:7652kB unevictable:0kB writepending:980kB present:5242880kB managed:5098208kB mlocked:0kB bounce:0kB free_pcp:21012kB local_pcp:708kB free_cma:0kB [ 31.326730][ T3776] lowmem_reserve[]: 0 0 0 0 [ 31.331279][ T3776] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 31.344547][ T3776] Node 0 DMA32: 5*4kB (M) 1*8kB (M) 5*16kB (M) 6*32kB (M) 3*64kB (M) 2*128kB (M) 2*256kB (M) 2*512kB (M) 3*1024kB (M) 2*2048kB (M) 718*4096kB (M) = 2950380kB [ 31.359600][ T3818] netlink: 'syz.0.177': attribute type 2 has an invalid length. [ 31.360784][ T3776] Node 0 Normal: 0*4kB 4*8kB (UM) 2*16kB (UM) 1*32kB (U) 3*64kB (E) 4*128kB (ME) 0*256kB 3*512kB (UE) 2*1024kB (U) 1*2048kB (M) 1144*4096kB (M) = 4692256kB [ 31.384634][ T3776] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 31.394169][ T3776] 6385 total pagecache pages [ 31.398880][ T3776] 0 pages in swap cache [ 31.403046][ T3776] Free swap = 124996kB [ 31.407248][ T3776] Total swap = 124996kB [ 31.411584][ T3776] 2097051 pages RAM [ 31.415395][ T3776] 0 pages HighMem/MovableOnly [ 31.420118][ T3776] 80181 pages reserved [ 31.452592][ T3824] loop3: detected capacity change from 0 to 1024 [ 31.498363][ T3824] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 31.513971][ T3836] netlink: 3 bytes leftover after parsing attributes in process `syz.0.185'. [ 31.515549][ T3824] EXT4-fs error (device loop3): __ext4_new_inode:1071: comm syz.3.180: reserved inode found cleared - inode=3 [ 31.588831][ T3301] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.705076][ T3866] binfmt_misc: register: failed to install interpreter file ./file0 [ 31.745764][ T3873] netlink: 256 bytes leftover after parsing attributes in process `syz.2.203'. [ 32.056421][ T3932] x_tables: duplicate underflow at hook 3 [ 32.069101][ T3931] netlink: 4 bytes leftover after parsing attributes in process `syz.1.231'. [ 32.126897][ T3942] tmpfs: Bad value for 'mpol' [ 32.207767][ T3955] (unnamed net_device) (uninitialized): option tlb_dynamic_lb: invalid value (8) [ 32.303564][ T3971] xt_CT: You must specify a L4 protocol and not use inversions on it [ 32.318213][ T3975] netlink: 16 bytes leftover after parsing attributes in process `syz.1.250'. [ 32.690855][ T29] kauditd_printk_skb: 112 callbacks suppressed [ 32.690870][ T29] audit: type=1400 audit(1733257532.903:230): avc: denied { setopt } for pid=4030 comm="syz.4.283" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 32.768769][ T4041] ip6t_srh: unknown srh match flags 4000 [ 32.790812][ T4047] openvswitch: netlink: Flow actions attr not present in new flow. [ 32.800381][ T4045] netlink: 'syz.4.290': attribute type 1 has an invalid length. [ 32.910038][ T29] audit: type=1400 audit(1733257533.123:231): avc: denied { create } for pid=4068 comm="syz.3.300" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 32.952213][ T29] audit: type=1400 audit(1733257533.143:232): avc: denied { ioctl } for pid=4068 comm="syz.3.300" path="socket:[6051]" dev="sockfs" ino=6051 ioctlcmd=0x8917 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 33.005005][ T29] audit: type=1400 audit(1733257533.203:233): avc: denied { write } for pid=4077 comm="syz.3.304" name="autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 33.054753][ T4074] loop1: detected capacity change from 0 to 164 [ 33.074389][ T29] audit: type=1400 audit(1733257533.233:234): avc: denied { mount } for pid=4082 comm="syz.4.308" name="/" dev="rpc_pipefs" ino=6077 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:rpc_pipefs_t tclass=filesystem permissive=1 [ 33.097633][ T29] audit: type=1400 audit(1733257533.253:235): avc: denied { unmount } for pid=3297 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:rpc_pipefs_t tclass=filesystem permissive=1 [ 33.123586][ T4099] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 33.152625][ T4074] rock: corrupted directory entry. extent=28, offset=0, size=16777216 [ 33.176821][ T29] audit: type=1400 audit(1733257533.383:236): avc: denied { mount } for pid=4073 comm="syz.1.303" name="/" dev="loop1" ino=1792 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 33.237015][ T29] audit: type=1400 audit(1733257533.453:237): avc: denied { getopt } for pid=4112 comm="syz.4.322" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 33.256774][ T29] audit: type=1326 audit(1733257533.453:238): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4114 comm="syz.0.323" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fed363cff19 code=0x7ffc0000 [ 33.280067][ T29] audit: type=1326 audit(1733257533.453:239): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4114 comm="syz.0.323" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fed363cff19 code=0x7ffc0000 [ 33.340378][ T4120] loop1: detected capacity change from 0 to 512 [ 33.347167][ T4120] EXT4-fs: Ignoring removed nobh option [ 33.389532][ C1] hrtimer: interrupt took 36995 ns [ 33.390257][ T4120] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 33.433987][ T4120] ext4 filesystem being mounted at /65/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 33.445736][ T4139] __nla_validate_parse: 3 callbacks suppressed [ 33.445751][ T4139] netlink: 56 bytes leftover after parsing attributes in process `syz.4.334'. [ 33.460974][ T4139] netlink: 8 bytes leftover after parsing attributes in process `syz.4.334'. [ 33.500115][ T3306] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.543039][ T4149] loop2: detected capacity change from 0 to 764 [ 33.565409][ T4149] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 33.791311][ T4193] netlink: 8 bytes leftover after parsing attributes in process `syz.3.361'. [ 33.813007][ T4193] netlink: 'syz.3.361': attribute type 1 has an invalid length. [ 33.820738][ T4193] netlink: 'syz.3.361': attribute type 2 has an invalid length. [ 33.828495][ T4193] netlink: 36 bytes leftover after parsing attributes in process `syz.3.361'. [ 33.969129][ T4222] loop0: detected capacity change from 0 to 4096 [ 33.998540][ T4222] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.027816][ T4236] netlink: 12 bytes leftover after parsing attributes in process `syz.4.382'. [ 34.041945][ T3296] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.046621][ T4233] loop2: detected capacity change from 0 to 1024 [ 34.147347][ T4233] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.224000][ T3300] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.309665][ T4283] netlink: 'syz.4.403': attribute type 1 has an invalid length. [ 34.411192][ T4302] loop3: detected capacity change from 0 to 512 [ 34.414150][ T4305] loop0: detected capacity change from 0 to 512 [ 34.443977][ T4307] 8021q: VLANs not supported on ipvlan1 [ 34.448873][ T4305] EXT4-fs: Ignoring removed mblk_io_submit option [ 34.472956][ T4302] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.493084][ T4302] ext4 filesystem being mounted at /108/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 34.495639][ T4305] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2240: inode #15: comm syz.0.414: corrupted in-inode xattr: invalid ea_ino [ 34.520037][ T4305] EXT4-fs error (device loop0): ext4_orphan_get:1394: comm syz.0.414: couldn't read orphan inode 15 (err -117) [ 34.534514][ T4305] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.556746][ T4302] EXT4-fs error (device loop3): ext4_do_update_inode:5153: inode #2: comm syz.3.412: corrupted inode contents [ 34.571277][ T4302] EXT4-fs (loop3): Remounting filesystem read-only [ 34.592990][ T4305] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2240: inode #12: comm syz.0.414: corrupted in-inode xattr: invalid ea_ino [ 34.616758][ T3296] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.631727][ T3301] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.676871][ T4337] netlink: 45 bytes leftover after parsing attributes in process `syz.1.429'. [ 34.703496][ T4342] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=1040 sclass=netlink_xfrm_socket pid=4342 comm=syz.1.433 [ 34.913157][ T4381] capability: warning: `syz.4.449' uses deprecated v2 capabilities in a way that may be insecure [ 34.945363][ T4386] mmap: syz.1.452 (4386) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 34.999828][ T4390] Restarting kernel threads ... done. [ 35.043766][ T4404] netlink: 16 bytes leftover after parsing attributes in process `syz.0.463'. [ 35.052759][ T4404] netlink: 16 bytes leftover after parsing attributes in process `syz.0.463'. [ 35.061659][ T4404] netlink: 16 bytes leftover after parsing attributes in process `syz.0.463'. [ 35.178034][ T4430] netlink: 'syz.2.484': attribute type 39 has an invalid length. [ 35.280348][ T4449] netlink: 16 bytes leftover after parsing attributes in process `syz.2.481'. [ 35.375853][ T4465] tc_dump_action: action bad kind [ 35.427501][ T4473] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 35.434733][ T4473] IPv6: NLM_F_CREATE should be set when creating new route [ 35.441965][ T4473] IPv6: NLM_F_CREATE should be set when creating new route [ 35.477935][ T4482] netlink: 'syz.1.497': attribute type 11 has an invalid length. [ 35.501118][ T4490] x_tables: duplicate underflow at hook 3 [ 35.580547][ T4500] tc_dump_action: action bad kind [ 35.621827][ T4509] xt_hashlimit: max too large, truncated to 1048576 [ 35.698045][ T4525] 8021q: VLANs not supported on ipvlan1 [ 35.718428][ T4528] loop4: detected capacity change from 0 to 512 [ 35.718783][ T4528] EXT4-fs: Ignoring removed mblk_io_submit option [ 35.723930][ T4528] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.523: corrupted in-inode xattr: invalid ea_ino [ 35.770478][ T4528] EXT4-fs error (device loop4): ext4_orphan_get:1394: comm syz.4.523: couldn't read orphan inode 15 (err -117) [ 35.783179][ T4528] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 35.806694][ T4528] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #12: comm syz.4.523: corrupted in-inode xattr: invalid ea_ino [ 35.870895][ T3297] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.964151][ T4571] loop1: detected capacity change from 0 to 512 [ 36.027399][ T4571] EXT4-fs: Ignoring removed mblk_io_submit option [ 36.044355][ T4571] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2240: inode #15: comm syz.1.543: corrupted in-inode xattr: invalid ea_ino [ 36.064220][ T4571] EXT4-fs error (device loop1): ext4_orphan_get:1394: comm syz.1.543: couldn't read orphan inode 15 (err -117) [ 36.092259][ T4571] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.115131][ T4571] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2240: inode #12: comm syz.1.543: corrupted in-inode xattr: invalid ea_ino [ 36.163938][ T4598] loop3: detected capacity change from 0 to 1024 [ 36.180742][ T3306] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.194348][ T4598] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.195232][ T4603] netlink: 'syz.0.559': attribute type 1 has an invalid length. [ 36.214535][ T4603] netlink: 'syz.0.559': attribute type 2 has an invalid length. [ 36.228930][ T3301] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.344487][ T4625] (unnamed net_device) (uninitialized): option tlb_dynamic_lb: invalid value (8) [ 36.362602][ T4628] loop3: detected capacity change from 0 to 764 [ 36.383295][ T4628] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 36.454149][ T4639] loop3: detected capacity change from 0 to 512 [ 36.478822][ T4639] EXT4-fs: Ignoring removed mblk_io_submit option [ 36.494025][ T4639] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #15: comm syz.3.569: corrupted in-inode xattr: invalid ea_ino [ 36.514908][ T4639] EXT4-fs error (device loop3): ext4_orphan_get:1394: comm syz.3.569: couldn't read orphan inode 15 (err -117) [ 36.563529][ T4639] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.612477][ T4639] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #12: comm syz.3.569: corrupted in-inode xattr: invalid ea_ino [ 36.631590][ T4660] loop0: detected capacity change from 0 to 764 [ 36.657076][ T4660] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 36.682014][ T3301] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.831922][ T4681] loop1: detected capacity change from 0 to 512 [ 36.882725][ T4681] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.895319][ T4681] ext4 filesystem being mounted at /121/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 36.929485][ T4681] EXT4-fs error (device loop1): ext4_do_update_inode:5153: inode #2: comm syz.1.593: corrupted inode contents [ 36.956052][ T4681] EXT4-fs (loop1): Remounting filesystem read-only [ 37.000629][ T3306] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.049264][ T4701] loop1: detected capacity change from 0 to 764 [ 37.068544][ T4701] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 37.451815][ T4745] loop0: detected capacity change from 0 to 1024 [ 37.502843][ T4745] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.529305][ T4745] EXT4-fs error (device loop0): __ext4_new_inode:1071: comm syz.0.633: reserved inode found cleared - inode=3 [ 37.622772][ T3296] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.682168][ T4764] loop3: detected capacity change from 0 to 512 [ 37.705831][ T4768] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 37.756109][ T4764] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.785374][ T29] kauditd_printk_skb: 32 callbacks suppressed [ 37.785389][ T29] audit: type=1326 audit(2000000003.389:270): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4777 comm="syz.4.639" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3ce7a9ff19 code=0x7ffc0000 [ 37.815664][ T4764] ext4 filesystem being mounted at /149/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 37.838595][ T29] audit: type=1326 audit(2000000003.399:271): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4777 comm="syz.4.639" exe="/root/syz-executor" sig=0 arch=c000003e syscall=249 compat=0 ip=0x7f3ce7a9ff19 code=0x7ffc0000 [ 37.848503][ T4764] Quota error (device loop3): find_tree_dqentry: Cycle in quota tree detected: block 4 index 0 [ 37.861875][ T29] audit: type=1326 audit(2000000003.399:272): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4777 comm="syz.4.639" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3ce7a9ff19 code=0x7ffc0000 [ 37.872204][ T4764] Quota error (device loop3): qtree_read_dquot: Can't read quota structure for id 0 [ 37.895779][ T29] audit: type=1326 audit(2000000003.399:273): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4777 comm="syz.4.639" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3ce7a9ff19 code=0x7ffc0000 [ 37.928539][ T4764] EXT4-fs error (device loop3): ext4_acquire_dquot:6938: comm syz.3.632: Failed to acquire dquot type 0 [ 38.054537][ T3301] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.068128][ T4811] xt_l2tp: invalid flags combination: c [ 38.106529][ T29] audit: type=1326 audit(2000000003.709:274): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4813 comm="syz.3.655" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a3ce8ff19 code=0x7ffc0000 [ 38.130090][ T29] audit: type=1326 audit(2000000003.709:275): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4813 comm="syz.3.655" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a3ce8ff19 code=0x7ffc0000 [ 38.137664][ T29] audit: type=1326 audit(2000000003.739:276): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4813 comm="syz.3.655" exe="/root/syz-executor" sig=0 arch=c000003e syscall=249 compat=0 ip=0x7f4a3ce8ff19 code=0x7ffc0000 [ 38.176988][ T29] audit: type=1326 audit(2000000003.739:277): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4813 comm="syz.3.655" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a3ce8ff19 code=0x7ffc0000 [ 38.332366][ T4837] loop2: detected capacity change from 0 to 512 [ 38.376544][ T4837] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.403844][ T4837] ext4 filesystem being mounted at /110/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 38.429237][ T4837] EXT4-fs error (device loop2): ext4_acquire_dquot:6938: comm syz.2.667: Failed to acquire dquot type 0 [ 38.515798][ T3300] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.757955][ T4880] __nla_validate_parse: 15 callbacks suppressed [ 38.757972][ T4880] netlink: 12 bytes leftover after parsing attributes in process `syz.4.685'. [ 38.816824][ T4886] loop1: detected capacity change from 0 to 512 [ 38.847517][ T4886] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -2 [ 38.889222][ T4886] EXT4-fs (loop1): Cannot turn on journaled quota: type 1: error -2 [ 38.908968][ T4895] netlink: 76 bytes leftover after parsing attributes in process `syz.2.692'. [ 38.926312][ T4886] EXT4-fs (loop1): 1 truncate cleaned up [ 38.932281][ T4886] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.047496][ T3306] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.096331][ T4910] netlink: 'syz.0.700': attribute type 2 has an invalid length. [ 39.166853][ T4919] netlink: 'syz.1.704': attribute type 21 has an invalid length. [ 39.174722][ T4919] netlink: 168 bytes leftover after parsing attributes in process `syz.1.704'. [ 39.321102][ T4946] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=io+mem,decodes=io+mem:owns=io+mem [ 39.363375][ T4950] netlink: 64 bytes leftover after parsing attributes in process `syz.1.719'. [ 39.424116][ T4962] netlink: 8 bytes leftover after parsing attributes in process `syz.1.727'. [ 39.678574][ T4996] netlink: 64 bytes leftover after parsing attributes in process `syz.3.740'. [ 39.726373][ T5001] netlink: 4 bytes leftover after parsing attributes in process `syz.4.742'. [ 39.929807][ T5021] netlink: 'syz.2.754': attribute type 21 has an invalid length. [ 39.937613][ T5021] netlink: 168 bytes leftover after parsing attributes in process `syz.2.754'. [ 39.955679][ T5025] netlink: 64 bytes leftover after parsing attributes in process `syz.4.757'. [ 40.029541][ T5038] netlink: 8 bytes leftover after parsing attributes in process `syz.0.761'. [ 40.193423][ T5059] netlink: 'syz.1.773': attribute type 7 has an invalid length. [ 40.201134][ T5059] netlink: 'syz.1.773': attribute type 8 has an invalid length. [ 40.437799][ T5077] loop2: detected capacity change from 0 to 4096 [ 40.448632][ T5077] EXT4-fs: Ignoring removed nobh option [ 40.463721][ T5077] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.483380][ T5077] EXT4-fs error (device loop2): ext4_acquire_dquot:6938: comm syz.2.783: Failed to acquire dquot type 1 [ 40.513362][ T3300] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.982702][ T5107] loop0: detected capacity change from 0 to 128 [ 41.006112][ T5107] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x61ff7272 (sector = 1) [ 41.281849][ T3306] syz-executor invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=0 [ 41.292803][ T3306] CPU: 0 UID: 0 PID: 3306 Comm: syz-executor Not tainted 6.13.0-rc1-syzkaller-00005-gceb8bf2ceaa7 #0 [ 41.303683][ T3306] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 41.313752][ T3306] Call Trace: [ 41.317030][ T3306] [ 41.319964][ T3306] dump_stack_lvl+0xf2/0x150 [ 41.324587][ T3306] dump_stack+0x15/0x1a [ 41.328755][ T3306] dump_header+0x83/0x2d0 [ 41.333104][ T3306] oom_kill_process+0x341/0x4c0 [ 41.338437][ T3306] out_of_memory+0x9af/0xbe0 [ 41.343040][ T3306] ? css_next_descendant_pre+0x11c/0x140 [ 41.348747][ T3306] mem_cgroup_out_of_memory+0x13e/0x190 [ 41.354510][ T3306] try_charge_memcg+0x508/0x7f0 [ 41.359381][ T3306] charge_memcg+0x50/0xc0 [ 41.363728][ T3306] __mem_cgroup_charge+0x29/0xb0 [ 41.368728][ T3306] filemap_add_folio+0x53/0x1b0 [ 41.373621][ T3306] __filemap_get_folio+0x2f1/0x5b0 [ 41.378746][ T3306] filemap_fault+0x46d/0xb30 [ 41.383347][ T3306] ? _raw_spin_unlock_irqrestore+0x2b/0x60 [ 41.389170][ T3306] __do_fault+0xb6/0x200 [ 41.393468][ T3306] handle_mm_fault+0xe98/0x2ac0 [ 41.398317][ T3306] exc_page_fault+0x3b9/0x650 [ 41.402994][ T3306] asm_exc_page_fault+0x26/0x30 [ 41.407854][ T3306] RIP: 0033:0x7fb2d5804ec4 [ 41.412305][ T3306] Code: db 34 b6 d7 82 de 1b 43 48 f7 a4 24 88 00 00 00 48 8b 05 df 08 e2 00 48 69 8c 24 80 00 00 00 e8 03 00 00 48 c1 ea 12 48 01 ca <8b> 48 08 39 4c 24 18 48 89 d0 4c 0f 45 ea 4c 29 f0 48 3b 05 c4 07 [ 41.431922][ T3306] RSP: 002b:00007ffc66215980 EFLAGS: 00010212 [ 41.437982][ T3306] RAX: 0000001b31820000 RBX: 0000000000000151 RCX: 000000000000a028 [ 41.445951][ T3306] RDX: 000000000000a113 RSI: 00007ffc66215a00 RDI: 0000000000000001 [ 41.453919][ T3306] RBP: 00007ffc662159ac R08: 000000000e07f3b4 R09: 7fffffffffffffff [ 41.461896][ T3306] R10: 00007fb2d6632038 R11: 0000000000000010 R12: 0000000000000032 [ 41.469861][ T3306] R13: 0000000000009d9f R14: 0000000000009d85 R15: 00007ffc66215a00 [ 41.477855][ T3306] [ 41.480993][ T3306] memory: usage 307200kB, limit 307200kB, failcnt 295 [ 41.487792][ T3306] memory+swap: usage 300340kB, limit 9007199254740988kB, failcnt 0 [ 41.495716][ T3306] kmem: usage 282272kB, limit 9007199254740988kB, failcnt 0 [ 41.502998][ T3306] Memory cgroup stats for /syz1: [ 41.583969][ T3306] cache 0 [ 41.591998][ T3306] rss 0 [ 41.594814][ T3306] shmem 0 [ 41.597791][ T3306] mapped_file 0 [ 41.601312][ T3306] dirty 0 [ 41.604246][ T3306] writeback 0 [ 41.607589][ T3306] workingset_refault_anon 20 [ 41.612215][ T3306] workingset_refault_file 19 [ 41.616977][ T3306] swap 167936 [ 41.620262][ T3306] swapcached 4096 [ 41.623887][ T3306] pgpgin 8598 [ 41.627199][ T3306] pgpgout 8597 [ 41.630644][ T3306] pgfault 17706 [ 41.634120][ T3306] pgmajfault 16 [ 41.637640][ T3306] inactive_anon 0 [ 41.641365][ T3306] active_anon 4096 [ 41.645116][ T3306] inactive_file 0 [ 41.648840][ T3306] active_file 0 [ 41.652376][ T3306] unevictable 0 [ 41.655866][ T3306] hierarchical_memory_limit 314572800 [ 41.661236][ T3306] hierarchical_memsw_limit 9223372036854771712 [ 41.667425][ T3306] total_cache 0 [ 41.670885][ T3306] total_rss 0 [ 41.674173][ T3306] total_shmem 0 [ 41.677713][ T3306] total_mapped_file 0 [ 41.681784][ T3306] total_dirty 0 [ 41.685257][ T3306] total_writeback 0 [ 41.689187][ T3306] total_workingset_refault_anon 20 [ 41.694302][ T3306] total_workingset_refault_file 19 [ 41.699449][ T3306] total_swap 167936 [ 41.703256][ T3306] total_swapcached 4096 [ 41.707484][ T3306] total_pgpgin 8598 [ 41.711288][ T3306] total_pgpgout 8597 [ 41.715176][ T3306] total_pgfault 17706 [ 41.719293][ T3306] total_pgmajfault 16 [ 41.723283][ T3306] total_inactive_anon 0 [ 41.727453][ T3306] total_active_anon 4096 [ 41.731700][ T3306] total_inactive_file 0 [ 41.735984][ T3306] total_active_file 0 [ 41.740002][ T3306] total_unevictable 0 [ 41.743983][ T3306] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz1,task_memcg=/syz1,task=syz.1.780,pid=5071,uid=0 [ 41.758838][ T3306] Memory cgroup out of memory: Killed process 5071 (syz.1.780) total-vm:93148kB, anon-rss:616kB, file-rss:21792kB, shmem-rss:0kB, UID:0 pgtables:120kB oom_score_adj:1000 [ 41.792912][ T5071] syz.1.780 (5071) used greatest stack depth: 9888 bytes left [ 42.124247][ T5222] netlink: 'syz.3.855': attribute type 5 has an invalid length. [ 42.449044][ T5289] IPv6: NLM_F_REPLACE set, but no existing node found! [ 42.617372][ T5319] IPv6: NLM_F_REPLACE set, but no existing node found! [ 43.059028][ T5387] syz.3.931 uses obsolete (PF_INET,SOCK_PACKET) [ 43.084598][ T29] kauditd_printk_skb: 25 callbacks suppressed [ 43.084611][ T29] audit: type=1400 audit(2000000008.689:299): avc: denied { ioctl } for pid=5386 comm="syz.3.931" path="socket:[10230]" dev="sockfs" ino=10230 ioctlcmd=0x8954 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 43.157563][ T5389] xt_TCPMSS: Only works on TCP SYN packets [ 43.197639][ T29] audit: type=1400 audit(2000000008.809:300): avc: denied { setopt } for pid=5394 comm="syz.0.934" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 43.748306][ T29] audit: type=1326 audit(2000000009.349:301): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5473 comm="syz.3.977" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a3ce8ff19 code=0x7ffc0000 [ 43.771670][ T29] audit: type=1326 audit(2000000009.349:302): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5473 comm="syz.3.977" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a3ce8ff19 code=0x7ffc0000 [ 43.810108][ T29] audit: type=1326 audit(2000000009.409:303): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5473 comm="syz.3.977" exe="/root/syz-executor" sig=0 arch=c000003e syscall=162 compat=0 ip=0x7f4a3ce8ff19 code=0x7ffc0000 [ 43.822113][ T5484] loop4: detected capacity change from 0 to 2048 [ 43.853992][ T29] audit: type=1326 audit(2000000009.459:304): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5473 comm="syz.3.977" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a3ce8ff19 code=0x7ffc0000 [ 43.877283][ T29] audit: type=1326 audit(2000000009.459:305): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5473 comm="syz.3.977" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a3ce8ff19 code=0x7ffc0000 [ 43.939332][ T5498] __nla_validate_parse: 17 callbacks suppressed [ 43.939346][ T5498] netlink: 8 bytes leftover after parsing attributes in process `syz.0.985'. [ 43.980069][ T5484] Alternate GPT is invalid, using primary GPT. [ 43.986516][ T5484] loop4: p2 p3 p7 [ 44.001833][ T5507] xt_TCPMSS: Only works on TCP SYN packets [ 44.081234][ T29] audit: type=1400 audit(2000000009.689:306): avc: denied { read } for pid=5519 comm="syz.2.998" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 44.114998][ T5527] netlink: 56 bytes leftover after parsing attributes in process `syz.0.1001'. [ 44.120572][ T5529] syz.4.997 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 44.221682][ T5546] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 44.253524][ T5546] x_tables: unsorted underflow at hook 2 [ 44.312726][ T29] audit: type=1400 audit(2000000009.919:307): avc: denied { setopt } for pid=5559 comm="syz.2.1017" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 44.339297][ T5562] netlink: 56 bytes leftover after parsing attributes in process `syz.4.1018'. [ 44.402095][ T29] audit: type=1326 audit(2000000010.009:308): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5572 comm="syz.1.1022" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb2d592ff19 code=0x7ffc0000 [ 44.429200][ T5576] netlink: 'syz.3.1024': attribute type 10 has an invalid length. [ 44.443270][ T5576] bond0: (slave bond_slave_0): Releasing backup interface [ 44.489205][ T5580] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1026'. [ 44.552963][ T5594] netlink: 56 bytes leftover after parsing attributes in process `syz.3.1033'. [ 44.651621][ T5612] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1043'. [ 44.754181][ T5632] x_tables: unsorted underflow at hook 2 [ 44.760865][ T5629] loop2: detected capacity change from 0 to 2048 [ 44.821860][ T5629] Alternate GPT is invalid, using primary GPT. [ 44.828405][ T5629] loop2: p2 p3 p7 [ 44.839222][ T5644] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1056'. [ 44.945053][ T5662] x_tables: unsorted underflow at hook 2 [ 45.020901][ T5674] SELinux: syz.2.1075 (5674) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 45.026179][ T5672] netlink: 'syz.1.1073': attribute type 10 has an invalid length. [ 45.063240][ T5680] loop0: detected capacity change from 0 to 2048 [ 45.063430][ T5672] bond0: (slave bond_slave_0): Releasing backup interface [ 45.135016][ T5680] Alternate GPT is invalid, using primary GPT. [ 45.141551][ T5680] loop0: p2 p3 p7 [ 45.186480][ T2999] Alternate GPT is invalid, using primary GPT. [ 45.192815][ T2999] loop0: p2 p3 p7 [ 45.219841][ T5701] loop2: detected capacity change from 0 to 512 [ 45.233804][ T5701] EXT4-fs: Ignoring removed mblk_io_submit option [ 45.243131][ T5701] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 45.253899][ T5701] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=b042c118, mo2=0002] [ 45.263394][ T4535] udevd[4535]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory [ 45.264180][ T3477] udevd[3477]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 45.283743][ T5701] System zones: 1-12 [ 45.290643][ T4575] udevd[4575]: inotify_add_watch(7, /dev/loop0p7, 10) failed: No such file or directory [ 45.302608][ T5708] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1091'. [ 45.318507][ T3477] udevd[3477]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 45.333634][ T4535] udevd[4535]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory [ 45.345517][ T4575] udevd[4575]: inotify_add_watch(7, /dev/loop0p7, 10) failed: No such file or directory [ 45.355644][ T5701] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2240: inode #15: comm syz.2.1083: corrupted in-inode xattr: e_value size too large [ 45.389897][ T5722] netlink: 'syz.0.1096': attribute type 10 has an invalid length. [ 45.398469][ T5701] EXT4-fs error (device loop2): ext4_orphan_get:1394: comm syz.2.1083: couldn't read orphan inode 15 (err -117) [ 45.398541][ T5722] bond0: (slave bond_slave_0): Releasing backup interface [ 45.443084][ T5701] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.514039][ T3300] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.526867][ T5738] netlink: 40 bytes leftover after parsing attributes in process `syz.0.1103'. [ 45.601896][ T5753] SELinux: syz.0.1110 (5753) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 45.680357][ T5765] netlink: 'syz.3.1116': attribute type 1 has an invalid length. [ 45.703125][ T5769] xt_NFQUEUE: number of total queues is 0 [ 45.738290][ T5772] netlink: 40 bytes leftover after parsing attributes in process `syz.2.1122'. [ 45.879752][ T5802] xt_NFQUEUE: number of total queues is 0 [ 46.085540][ T5833] xt_NFQUEUE: number of total queues is 0 [ 46.166984][ T5846] loop3: detected capacity change from 0 to 512 [ 46.182010][ T5846] EXT4-fs: Ignoring removed mblk_io_submit option [ 46.186355][ T5850] netlink: 'syz.2.1160': attribute type 1 has an invalid length. [ 46.202464][ T5846] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 46.227076][ T5846] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=b042c118, mo2=0002] [ 46.249072][ T5846] System zones: 1-12 [ 46.255512][ T5846] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #15: comm syz.3.1159: corrupted in-inode xattr: e_value size too large [ 46.274516][ T5857] SET target dimension over the limit! [ 46.363504][ T5846] EXT4-fs error (device loop3): ext4_orphan_get:1394: comm syz.3.1159: couldn't read orphan inode 15 (err -117) [ 46.379201][ T5846] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.406292][ T3301] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.195643][ T5987] SET target dimension over the limit! [ 47.346732][ T6023] SET target dimension over the limit! [ 48.109022][ T6175] xt_hashlimit: max too large, truncated to 1048576 [ 48.131657][ T29] kauditd_printk_skb: 43 callbacks suppressed [ 48.131671][ T29] audit: type=1400 audit(2000000013.739:352): avc: denied { write } for pid=6179 comm="syz.4.1319" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 48.159086][ T6181] ieee802154 phy0 wpan0: encryption failed: -22 [ 48.295490][ T6203] vlan2: entered promiscuous mode [ 49.406117][ T6391] xt_hashlimit: max too large, truncated to 1048576 [ 49.571754][ T6411] netlink: 'syz.4.1429': attribute type 3 has an invalid length. [ 49.598056][ T6417] ieee802154 phy0 wpan0: encryption failed: -22 [ 49.662384][ T6424] xt_hashlimit: max too large, truncated to 1048576 [ 49.677611][ T29] audit: type=1400 audit(2000000015.279:353): avc: denied { wake_alarm } for pid=6426 comm="syz.1.1437" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 49.774417][ T6435] loop2: detected capacity change from 0 to 1764 [ 49.791659][ T6435] iso9660: Corrupted directory entry in block 2 of inode 1920 [ 49.793263][ T29] audit: type=1326 audit(2000000015.399:354): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6438 comm="syz.0.1444" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fed363cff19 code=0x7ffc0000 [ 49.822856][ T29] audit: type=1326 audit(2000000015.399:355): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6438 comm="syz.0.1444" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fed363cff19 code=0x7ffc0000 [ 49.846178][ T29] audit: type=1326 audit(2000000015.399:356): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6438 comm="syz.0.1444" exe="/root/syz-executor" sig=0 arch=c000003e syscall=229 compat=0 ip=0x7fed363cff19 code=0x7ffc0000 [ 49.869770][ T29] audit: type=1326 audit(2000000015.399:357): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6438 comm="syz.0.1444" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fed363cff19 code=0x7ffc0000 [ 49.873335][ T6446] ieee802154 phy0 wpan0: encryption failed: -22 [ 49.893334][ T29] audit: type=1326 audit(2000000015.399:358): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6438 comm="syz.0.1444" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fed363cff19 code=0x7ffc0000 [ 49.984882][ T6452] __nla_validate_parse: 24 callbacks suppressed [ 49.984899][ T6452] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1450'. [ 50.045760][ T6452] vlan2: entered promiscuous mode [ 50.133266][ T6474] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1461'. [ 50.176984][ T29] audit: type=1326 audit(2000000015.779:359): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6483 comm="syz.2.1467" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdc99ecff19 code=0x7ffc0000 [ 50.200371][ T29] audit: type=1326 audit(2000000015.779:360): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6483 comm="syz.2.1467" exe="/root/syz-executor" sig=0 arch=c000003e syscall=229 compat=0 ip=0x7fdc99ecff19 code=0x7ffc0000 [ 50.224106][ T29] audit: type=1326 audit(2000000015.779:361): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6483 comm="syz.2.1467" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdc99ecff19 code=0x7ffc0000 [ 50.227487][ T6474] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1461'. [ 50.256948][ T6474] netlink: 20 bytes leftover after parsing attributes in process `syz.3.1461'. [ 50.375949][ T6509] netlink: 'syz.2.1478': attribute type 3 has an invalid length. [ 50.481045][ T6532] netlink: 20 bytes leftover after parsing attributes in process `syz.3.1491'. [ 50.513581][ T6539] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1493'. [ 50.581312][ T6539] vlan2: entered promiscuous mode [ 50.599135][ T6555] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1498'. [ 50.626308][ T6560] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1499'. [ 50.677343][ T6567] netlink: 40 bytes leftover after parsing attributes in process `syz.1.1507'. [ 50.678664][ T6569] IPv6: Can't replace route, no match found [ 50.793134][ T6586] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1518'. [ 50.880132][ T6602] No such timeout policy "syz1" [ 50.954656][ T6616] netdevsim netdevsim0: Firmware load for './cgroup/../file0' refused, path contains '..' component [ 51.125448][ T6649] IPv6: Can't replace route, no match found [ 51.348977][ T6695] IPv6: Can't replace route, no match found [ 51.359170][ T6698] No such timeout policy "syz1" [ 51.522042][ T6719] netdevsim netdevsim4: Firmware load for './cgroup/../file0' refused, path contains '..' component [ 51.683333][ T6750] Â: renamed from vlan0 (while UP) [ 51.713495][ T6756] netdevsim netdevsim3: Firmware load for './cgroup/../file0' refused, path contains '..' component [ 51.858318][ T6782] No such timeout policy "syz1" [ 51.896485][ T6788] netdevsim netdevsim1: Firmware load for './cgroup/../file0' refused, path contains '..' component [ 52.246451][ T6851] usb usb8: check_ctrlrecip: process 6851 (syz.1.1658) requesting ep 01 but needs 81 [ 52.256234][ T6851] usb usb8: usbfs: process 6851 (syz.1.1658) did not claim interface 0 before use [ 52.675834][ T6947] Â: renamed from vlan0 (while UP) [ 52.720434][ T6952] do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app [ 52.848282][ T6966] usb usb8: check_ctrlrecip: process 6966 (syz.2.1699) requesting ep 01 but needs 81 [ 52.857838][ T6966] usb usb8: usbfs: process 6966 (syz.2.1699) did not claim interface 0 before use [ 52.936439][ T6972] usb usb8: check_ctrlrecip: process 6972 (syz.0.1715) requesting ep 01 but needs 81 [ 52.946154][ T6972] usb usb8: usbfs: process 6972 (syz.0.1715) did not claim interface 0 before use [ 53.345476][ T29] kauditd_printk_skb: 29 callbacks suppressed [ 53.345492][ T29] audit: type=1326 audit(2000000018.939:391): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7032 comm="syz.0.1733" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fed363cff19 code=0x7ffc0000 [ 53.375148][ T29] audit: type=1326 audit(2000000018.939:392): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7032 comm="syz.0.1733" exe="/root/syz-executor" sig=0 arch=c000003e syscall=36 compat=0 ip=0x7fed363cff19 code=0x7ffc0000 [ 53.398931][ T29] audit: type=1326 audit(2000000018.939:393): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7032 comm="syz.0.1733" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fed363cff19 code=0x7ffc0000 [ 53.422615][ T29] audit: type=1326 audit(2000000018.939:394): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7032 comm="syz.0.1733" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fed363cff19 code=0x7ffc0000 [ 53.583744][ T7067] do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app [ 53.596386][ T7069] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 53.635054][ T7077] x_tables: duplicate entry at hook 2 [ 53.707627][ T29] audit: type=1326 audit(2000000019.319:395): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7091 comm="syz.3.1771" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a3ce8ff19 code=0x7ffc0000 [ 53.755496][ T29] audit: type=1326 audit(2000000019.339:396): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7091 comm="syz.3.1771" exe="/root/syz-executor" sig=0 arch=c000003e syscall=136 compat=0 ip=0x7f4a3ce8ff19 code=0x7ffc0000 [ 53.778887][ T29] audit: type=1326 audit(2000000019.339:397): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7091 comm="syz.3.1771" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a3ce8ff19 code=0x7ffc0000 [ 53.802282][ T29] audit: type=1326 audit(2000000019.339:398): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7091 comm="syz.3.1771" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a3ce8ff19 code=0x7ffc0000 [ 53.870711][ T7104] do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app [ 54.011672][ T7126] x_tables: duplicate entry at hook 2 [ 54.063893][ T7132] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 54.226837][ T7163] x_tables: duplicate entry at hook 2 [ 54.233870][ T29] audit: type=1326 audit(2000000019.839:399): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7161 comm="syz.3.1806" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a3ce8ff19 code=0x7ffc0000 [ 54.264384][ T29] audit: type=1326 audit(2000000019.839:400): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7161 comm="syz.3.1806" exe="/root/syz-executor" sig=0 arch=c000003e syscall=237 compat=0 ip=0x7f4a3ce8ff19 code=0x7ffc0000 [ 54.326767][ T7176] x_tables: duplicate entry at hook 2 [ 54.565683][ T7219] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 54.599300][ T7225] openvswitch: netlink: ufid size 3068 bytes exceeds the range (1, 16) [ 54.607681][ T7225] openvswitch: netlink: Flow get message rejected, Key attribute missing. [ 54.779038][ T7260] netlink: 'syz.0.1845': attribute type 7 has an invalid length. [ 54.801195][ T7261] loop2: detected capacity change from 0 to 1024 [ 54.808315][ T7261] EXT4-fs: Ignoring removed nomblk_io_submit option [ 54.849861][ T7261] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 54.872517][ T3300] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.907186][ T7322] loop3: detected capacity change from 0 to 1024 [ 55.925841][ T7322] EXT4-fs: Ignoring removed nomblk_io_submit option [ 55.976650][ T7322] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 56.035476][ T3301] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.115841][ T7361] do_dccp_setsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app [ 56.558835][ T7449] netlink: 'syz.1.1945': attribute type 10 has an invalid length. [ 56.577787][ T7454] do_dccp_setsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app [ 56.577910][ T7449] team0: Device veth1_macvtap is up. Set it down before adding it as a team port [ 56.775880][ T7491] loop0: detected capacity change from 0 to 764 [ 56.792447][ T7491] Symlink component flag not implemented [ 56.798824][ T7491] Symlink component flag not implemented (101) [ 56.876620][ T7509] netlink: 'syz.3.1965': attribute type 4 has an invalid length. [ 56.884401][ T7509] netlink: 'syz.3.1965': attribute type 3 has an invalid length. [ 56.892184][ T7509] __nla_validate_parse: 12 callbacks suppressed [ 56.892243][ T7509] netlink: 132 bytes leftover after parsing attributes in process `syz.3.1965'. [ 57.011950][ T7531] loop1: detected capacity change from 0 to 512 [ 57.053686][ T7542] netlink: 'syz.4.1983': attribute type 3 has an invalid length. [ 57.061511][ T7542] netlink: 132 bytes leftover after parsing attributes in process `syz.4.1983'. [ 57.078621][ T7531] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 57.095236][ T7531] ext4 filesystem being mounted at /431/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 57.130271][ T3306] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.164474][ T7561] netlink: 'syz.0.1989': attribute type 10 has an invalid length. [ 57.172415][ T7561] team0: Device veth1_macvtap is up. Set it down before adding it as a team port [ 57.273437][ T7574] netlink: 'syz.2.2007': attribute type 10 has an invalid length. [ 57.275083][ T7579] x_tables: ip_tables: REDIRECT target: used from hooks INPUT, but only usable from PREROUTING/OUTPUT [ 57.316142][ T7574] team0: Device veth1_macvtap is up. Set it down before adding it as a team port [ 57.356359][ T7590] netlink: 'syz.0.2004': attribute type 4 has an invalid length. [ 57.364135][ T7590] netlink: 'syz.0.2004': attribute type 3 has an invalid length. [ 57.370891][ T7595] xt_connbytes: Forcing CT accounting to be enabled [ 57.371905][ T7590] netlink: 132 bytes leftover after parsing attributes in process `syz.0.2004'. [ 57.388443][ T7595] x_tables: ip_tables: icmp match: only valid for protocol 1 [ 57.483069][ T7610] loop3: detected capacity change from 0 to 764 [ 57.520213][ T7615] Cannot find add_set index 0 as target [ 57.529909][ T7610] Symlink component flag not implemented [ 57.535832][ T7610] Symlink component flag not implemented (101) [ 57.596105][ T7622] netlink: 'syz.0.2021': attribute type 3 has an invalid length. [ 57.604048][ T7622] netlink: 132 bytes leftover after parsing attributes in process `syz.0.2021'. [ 57.621006][ T7627] netlink: 132 bytes leftover after parsing attributes in process `syz.4.2026'. [ 57.635530][ T7631] loop1: detected capacity change from 0 to 764 [ 57.658566][ T7631] Symlink component flag not implemented [ 57.680036][ T7631] Symlink component flag not implemented (101) [ 57.743008][ T7649] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2036'. [ 57.751982][ T7649] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2036'. [ 57.795704][ T7660] netlink: 132 bytes leftover after parsing attributes in process `syz.1.2040'. [ 57.837488][ T7666] netlink: 24 bytes leftover after parsing attributes in process `syz.2.2043'. [ 57.850508][ T7667] loop4: detected capacity change from 0 to 764 [ 57.869109][ T7667] Symlink component flag not implemented [ 57.890239][ T7667] Symlink component flag not implemented (101) [ 57.927040][ T7681] x_tables: ip_tables: REDIRECT target: used from hooks INPUT, but only usable from PREROUTING/OUTPUT [ 58.075125][ T7705] loop2: detected capacity change from 0 to 512 [ 58.111736][ T7714] netlink: 60 bytes leftover after parsing attributes in process `syz.0.2077'. [ 58.158274][ T7705] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 58.173103][ T7725] x_tables: ip_tables: REDIRECT target: used from hooks INPUT, but only usable from PREROUTING/OUTPUT [ 58.206688][ T7727] xt_connbytes: Forcing CT accounting to be enabled [ 58.213448][ T7727] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 58.225539][ T7705] ext4 filesystem being mounted at /394/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 58.274015][ T7727] xt_bpf: check failed: parse error [ 58.296657][ T3300] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.356864][ T29] kauditd_printk_skb: 106 callbacks suppressed [ 58.356877][ T29] audit: type=1326 audit(2000000023.969:507): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7744 comm="syz.1.2083" exe="/root/syz-executor" sig=0 arch=c000003e syscall=334 compat=0 ip=0x7fb2d592ff19 code=0x7ffc0000 [ 58.386144][ T7753] 8021q: adding VLAN 0 to HW filter on device bond2 [ 58.386452][ T29] audit: type=1326 audit(2000000023.969:508): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7744 comm="syz.1.2083" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb2d592ff19 code=0x7ffc0000 [ 58.416866][ T29] audit: type=1326 audit(2000000023.969:509): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7744 comm="syz.1.2083" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb2d592ff19 code=0x7ffc0000 [ 58.567407][ T29] audit: type=1400 audit(2000000024.169:510): avc: denied { module_request } for pid=7771 comm="syz.0.2095" kmod="nft-expr-7-" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 58.626488][ T29] audit: type=1400 audit(2000000024.239:511): avc: denied { create } for pid=7789 comm="syz.1.2102" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 58.653591][ T29] audit: type=1400 audit(2000000024.259:512): avc: denied { read } for pid=7791 comm="syz.4.2104" name="event3" dev="devtmpfs" ino=256 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 58.676721][ T29] audit: type=1400 audit(2000000024.259:513): avc: denied { open } for pid=7791 comm="syz.4.2104" path="/dev/input/event3" dev="devtmpfs" ino=256 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 58.701015][ T29] audit: type=1400 audit(2000000024.259:514): avc: denied { ioctl } for pid=7791 comm="syz.4.2104" path="/dev/input/event3" dev="devtmpfs" ino=256 ioctlcmd=0x4592 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 58.736395][ T29] audit: type=1400 audit(2000000024.309:515): avc: denied { create } for pid=7797 comm="syz.1.2107" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 58.756932][ T29] audit: type=1400 audit(2000000024.309:516): avc: denied { setopt } for pid=7797 comm="syz.1.2107" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 58.976129][ T7838] loop0: detected capacity change from 0 to 512 [ 58.981082][ T7838] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 58.981122][ T7838] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 59.011787][ T7838] EXT4-fs (loop0): 1 truncate cleaned up [ 59.039904][ T7838] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 59.067578][ T7838] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2240: inode #15: comm syz.0.2126: corrupted in-inode xattr: overlapping e_value [ 59.097117][ T7838] EXT4-fs (loop0): Remounting filesystem read-only [ 59.103665][ T7838] EXT4-fs warning (device loop0): ext4_xattr_set_entry:1772: inode #15: comm syz.0.2126: unable to update i_inline_off [ 59.116401][ T7838] EXT4-fs warning (device loop0): ext4_expand_extra_isize_ea:2863: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 59.141473][ T3296] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.352858][ T7901] bond0: entered promiscuous mode [ 59.358046][ T7901] bond_slave_1: entered promiscuous mode [ 59.363894][ T7901] bond0: entered allmulticast mode [ 59.369164][ T7901] bond_slave_1: entered allmulticast mode [ 59.555734][ T7935] loop2: detected capacity change from 0 to 764 [ 59.570227][ T7935] Symlink component flag not implemented [ 59.581327][ T7935] Symlink component flag not implemented (101) [ 59.719749][ T7965] loop4: detected capacity change from 0 to 512 [ 59.733051][ T7965] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 59.766207][ T7965] EXT4-fs (loop4): 1 truncate cleaned up [ 59.772224][ T7965] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 59.789134][ T7965] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.2196: corrupted in-inode xattr: overlapping e_value [ 59.804519][ T7965] EXT4-fs (loop4): Remounting filesystem read-only [ 59.811751][ T7965] EXT4-fs warning (device loop4): ext4_xattr_set_entry:1772: inode #15: comm syz.4.2196: unable to update i_inline_off [ 59.857360][ T3297] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.982159][ T8004] loop2: detected capacity change from 0 to 512 [ 59.991116][ T8004] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 60.051400][ T8004] EXT4-fs (loop2): 1 truncate cleaned up [ 60.075360][ T8004] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 60.096645][ T8004] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2240: inode #15: comm syz.2.2207: corrupted in-inode xattr: overlapping e_value [ 60.127519][ T8004] EXT4-fs (loop2): Remounting filesystem read-only [ 60.134415][ T8004] EXT4-fs warning (device loop2): ext4_xattr_set_entry:1772: inode #15: comm syz.2.2207: unable to update i_inline_off [ 60.175295][ T3300] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.441991][ T8084] 8021q: adding VLAN 0 to HW filter on device bond1 [ 60.551276][ T8105] xt_connbytes: Forcing CT accounting to be enabled [ 60.558252][ T8105] xt_bpf: check failed: parse error [ 60.705026][ T8130] 8021q: adding VLAN 0 to HW filter on device bond2 [ 60.781913][ T8147] xt_connbytes: Forcing CT accounting to be enabled [ 60.788812][ T8147] xt_bpf: check failed: parse error [ 61.016258][ T8193] bond0: entered promiscuous mode [ 61.021478][ T8193] bond_slave_1: entered promiscuous mode [ 61.027580][ T8193] bond0: entered allmulticast mode [ 61.032898][ T8193] bond_slave_1: entered allmulticast mode [ 61.170907][ T8222] validate_nla: 6 callbacks suppressed [ 61.170921][ T8222] netlink: 'syz.4.2313': attribute type 1 has an invalid length. [ 61.184507][ T8222] netlink: 'syz.4.2313': attribute type 2 has an invalid length. [ 61.200923][ T8226] netlink: 'syz.3.2314': attribute type 10 has an invalid length. [ 61.223871][ T8229] bond0: entered promiscuous mode [ 61.229823][ T8229] bond_slave_1: entered promiscuous mode [ 61.235673][ T8229] bond0: entered allmulticast mode [ 61.241168][ T8229] bond_slave_1: entered allmulticast mode [ 61.377176][ T8259] x_tables: ip6_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 61.487160][ T8281] bond0: entered promiscuous mode [ 61.492225][ T8281] bond_slave_0: entered promiscuous mode [ 61.498164][ T8281] bond_slave_1: entered promiscuous mode [ 61.504090][ T8281] bond0: entered allmulticast mode [ 61.509340][ T8281] bond_slave_0: entered allmulticast mode [ 61.515105][ T8281] bond_slave_1: entered allmulticast mode [ 61.530880][ T8285] netlink: 'syz.2.2350': attribute type 10 has an invalid length. [ 61.658863][ T8308] netlink: 'syz.2.2352': attribute type 1 has an invalid length. [ 61.666722][ T8308] netlink: 'syz.2.2352': attribute type 2 has an invalid length. [ 61.713392][ T8318] netlink: 'syz.1.2356': attribute type 10 has an invalid length. [ 61.836258][ T8340] netlink: 'syz.1.2366': attribute type 1 has an invalid length. [ 61.844080][ T8340] netlink: 'syz.1.2366': attribute type 2 has an invalid length. [ 61.876076][ T8348] x_tables: ip6_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 61.920283][ T8354] netlink: 'syz.4.2374': attribute type 10 has an invalid length. [ 61.928187][ T8354] __nla_validate_parse: 24 callbacks suppressed [ 61.928200][ T8354] netlink: 156 bytes leftover after parsing attributes in process `syz.4.2374'. [ 62.056728][ T8378] x_tables: ip6_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 62.093406][ T8383] netlink: 20 bytes leftover after parsing attributes in process `syz.4.2388'. [ 62.102482][ T8383] netlink: 20 bytes leftover after parsing attributes in process `syz.4.2388'. [ 62.111473][ T8383] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2388'. [ 62.188109][ T8389] netlink: 156 bytes leftover after parsing attributes in process `syz.0.2389'. [ 62.344722][ T8423] netlink: 156 bytes leftover after parsing attributes in process `syz.2.2408'. [ 62.491156][ T8450] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 62.526330][ T8456] netlink: 20 bytes leftover after parsing attributes in process `syz.1.2423'. [ 62.535359][ T8456] netlink: 20 bytes leftover after parsing attributes in process `syz.1.2423'. [ 62.544590][ T8456] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2423'. [ 62.586952][ T8464] loop0: detected capacity change from 0 to 512 [ 62.603119][ T8464] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 62.649501][ T8464] EXT4-fs (loop0): 1 truncate cleaned up [ 62.659266][ T8464] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 62.729592][ T3296] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 62.929373][ T8521] netlink: 20 bytes leftover after parsing attributes in process `syz.2.2454'. [ 62.942991][ T8525] xt_TPROXY: Can be used only with -p tcp or -p udp [ 63.266679][ T8582] usb usb8: usbfs: process 8582 (syz.3.2485) did not claim interface 0 before use [ 63.411388][ T29] kauditd_printk_skb: 63 callbacks suppressed [ 63.411402][ T29] audit: type=1326 audit(2000000029.019:580): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8616 comm="syz.3.2501" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f4a3ce8ff19 code=0x0 [ 63.456582][ T8619] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 63.571821][ T8643] loop4: detected capacity change from 0 to 512 [ 63.592120][ T8643] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 63.616156][ T8643] EXT4-fs (loop4): 1 truncate cleaned up [ 63.624506][ T8643] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 63.649250][ T3297] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 63.729329][ T8669] loop4: detected capacity change from 0 to 164 [ 63.736022][ T8669] ======================================================= [ 63.736022][ T8669] WARNING: The mand mount option has been deprecated and [ 63.736022][ T8669] and is ignored by this kernel. Remove the mand [ 63.736022][ T8669] option from the mount to silence this warning. [ 63.736022][ T8669] ======================================================= [ 63.771489][ T8669] iso9660: Unknown parameter '0xffffffffffffffff000000000000000000000xffffffffffffffff' [ 63.776752][ T8671] usb usb8: usbfs: process 8671 (syz.0.2526) did not claim interface 0 before use [ 63.847919][ T8679] loop3: detected capacity change from 0 to 512 [ 63.882889][ T8679] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 63.895711][ T8679] EXT4-fs (loop3): 1 truncate cleaned up [ 63.902074][ T8679] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 63.926088][ T3301] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 64.025645][ T29] audit: type=1326 audit(2000000029.629:581): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8708 comm="syz.4.2545" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f3ce7a9ff19 code=0x0 [ 64.098130][ T29] audit: type=1400 audit(2000000029.699:582): avc: denied { name_bind } for pid=8721 comm="syz.2.2551" src=19971 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 64.189118][ T8740] loop0: detected capacity change from 0 to 164 [ 64.235945][ T8740] iso9660: Unknown parameter '0xffffffffffffffff000000000000000000000xffffffffffffffff' [ 64.291099][ T8756] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(3) [ 64.297714][ T8756] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 64.305547][ T8756] vhci_hcd vhci_hcd.0: Device attached [ 64.315591][ T8757] vhci_hcd: connection closed [ 64.331624][ T40] vhci_hcd: stop threads [ 64.340705][ T40] vhci_hcd: release socket [ 64.345167][ T40] vhci_hcd: disconnect device [ 64.345755][ T8768] loop1: detected capacity change from 0 to 164 [ 64.359704][ T8768] iso9660: Unknown parameter '0xffffffffffffffff000000000000000000000xffffffffffffffff' [ 64.493540][ T29] audit: type=1400 audit(2000000030.099:583): avc: denied { read write } for pid=8790 comm="syz.0.2591" name="rdma_cm" dev="devtmpfs" ino=251 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 64.522104][ T29] audit: type=1400 audit(2000000030.099:584): avc: denied { open } for pid=8790 comm="syz.0.2591" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=251 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 64.638255][ T8813] geneve3: entered promiscuous mode [ 64.643556][ T8813] geneve3: entered allmulticast mode [ 64.690925][ T29] audit: type=1400 audit(2000000030.299:585): avc: denied { create } for pid=8822 comm="syz.1.2598" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 64.711454][ T29] audit: type=1400 audit(2000000030.299:586): avc: denied { setopt } for pid=8822 comm="syz.1.2598" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 64.715044][ T8825] veth3: entered promiscuous mode [ 64.737005][ T8825] veth3: entered allmulticast mode [ 64.811826][ T29] audit: type=1326 audit(2000000030.419:587): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8834 comm="syz.1.2604" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb2d592ff19 code=0x7ffc0000 [ 64.835354][ T29] audit: type=1326 audit(2000000030.419:588): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8834 comm="syz.1.2604" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb2d592ff19 code=0x7ffc0000 [ 64.858847][ T29] audit: type=1326 audit(2000000030.419:589): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8834 comm="syz.1.2604" exe="/root/syz-executor" sig=0 arch=c000003e syscall=13 compat=0 ip=0x7fb2d592ff19 code=0x7ffc0000 [ 65.150196][ T8888] geneve2: entered promiscuous mode [ 65.155521][ T8888] geneve2: entered allmulticast mode [ 65.273307][ T8907] veth3: entered promiscuous mode [ 65.278654][ T8907] veth3: entered allmulticast mode [ 65.333811][ T8914] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 65.474100][ T8943] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 65.481376][ T8943] IPv6: NLM_F_CREATE should be set when creating new route [ 65.546790][ T8957] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 65.634784][ T8970] xt_CT: You must specify a L4 protocol and not use inversions on it [ 65.748932][ T8995] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 65.771267][ T8992] geneve3: entered promiscuous mode [ 65.776566][ T8992] geneve3: entered allmulticast mode [ 65.872067][ T9014] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(3) [ 65.878631][ T9014] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 65.886421][ T9014] vhci_hcd vhci_hcd.0: Device attached [ 65.897802][ T9015] vhci_hcd: connection closed [ 65.898273][ T28] vhci_hcd: stop threads [ 65.907365][ T28] vhci_hcd: release socket [ 65.911789][ T28] vhci_hcd: disconnect device [ 66.031574][ T9043] geneve2: entered promiscuous mode [ 66.036970][ T9043] geneve2: entered allmulticast mode [ 66.231041][ T9079] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 66.238405][ T9079] IPv6: NLM_F_CREATE should be set when creating new route [ 66.306944][ T9095] geneve3: entered promiscuous mode [ 66.312301][ T9095] geneve3: entered allmulticast mode [ 66.427371][ T9114] xt_CT: You must specify a L4 protocol and not use inversions on it [ 66.545694][ T9137] validate_nla: 10 callbacks suppressed [ 66.545710][ T9137] netlink: 'syz.4.2750': attribute type 10 has an invalid length. [ 66.573041][ T9139] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(3) [ 66.579663][ T9139] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 66.587604][ T9139] vhci_hcd vhci_hcd.0: Device attached [ 66.591406][ T9143] geneve3: entered promiscuous mode [ 66.598450][ T9143] geneve3: entered allmulticast mode [ 66.609615][ T9140] vhci_hcd: connection closed [ 66.618215][ T3413] vhci_hcd: stop threads [ 66.627312][ T3413] vhci_hcd: release socket [ 66.631823][ T3413] vhci_hcd: disconnect device [ 66.847176][ T9185] geneve2: entered promiscuous mode [ 66.852415][ T9185] geneve2: entered allmulticast mode [ 67.090429][ T9227] geneve3: entered promiscuous mode [ 67.095717][ T9227] geneve3: entered allmulticast mode [ 67.152214][ T9239] netlink: 'syz.1.2807': attribute type 10 has an invalid length. [ 67.241631][ T9256] netlink: 'syz.0.2813': attribute type 10 has an invalid length. [ 67.324560][ T9262] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(3) [ 67.331409][ T9262] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 67.339144][ T9262] vhci_hcd vhci_hcd.0: Device attached [ 67.365338][ T9269] vhci_hcd: connection closed [ 67.370644][ T28] vhci_hcd: stop threads [ 67.379888][ T28] vhci_hcd: release socket [ 67.384323][ T28] vhci_hcd: disconnect device [ 67.415999][ T9286] xt_time: invalid argument - start or stop time greater than 23:59:59 [ 67.464878][ T9292] netlink: 'syz.3.2822': attribute type 10 has an invalid length. [ 67.619977][ T9281] bridge0: port 2(bridge_slave_1) entered disabled state [ 67.627324][ T9281] bridge0: port 1(bridge_slave_0) entered disabled state [ 67.644195][ T9281] bond0: left promiscuous mode [ 67.649153][ T9281] bond_slave_1: left promiscuous mode [ 67.654673][ T9281] bond0: left allmulticast mode [ 67.659599][ T9281] bond_slave_1: left allmulticast mode [ 67.761356][ T9281] bridge_slave_0: left allmulticast mode [ 67.767146][ T9281] bridge_slave_0: left promiscuous mode [ 67.772895][ T9281] bridge0: port 1(bridge_slave_0) entered disabled state [ 67.818832][ T9281] bridge_slave_1: left allmulticast mode [ 67.824530][ T9281] bridge_slave_1: left promiscuous mode [ 67.830211][ T9281] bridge0: port 2(bridge_slave_1) entered disabled state [ 67.866907][ T9281] bond0: (slave bond_slave_1): Releasing backup interface [ 67.880182][ T9281] team0: Port device team_slave_0 removed [ 67.921759][ T9281] team0: Port device team_slave_1 removed [ 67.935839][ T9281] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 67.952689][ T9281] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 67.962438][ T9281] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 67.985200][ T9281] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 68.086870][ T9281] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.095930][ T9281] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.104910][ T9281] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.114149][ T9281] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.381689][ T9345] xt_time: invalid argument - start or stop time greater than 23:59:59 [ 68.394852][ T9347] netlink: 'syz.2.2843': attribute type 10 has an invalid length. [ 68.443042][ T29] kauditd_printk_skb: 59 callbacks suppressed [ 68.443057][ T29] audit: type=1400 audit(2000000034.049:649): avc: denied { map } for pid=9354 comm="syz.4.2848" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=23651 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 68.515475][ T29] audit: type=1400 audit(2000000034.049:650): avc: denied { read write } for pid=9354 comm="syz.4.2848" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=23651 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 68.602246][ T9382] xt_TPROXY: Can be used only with -p tcp or -p udp [ 68.644144][ T9390] __nla_validate_parse: 23 callbacks suppressed [ 68.644201][ T9390] netlink: 28 bytes leftover after parsing attributes in process `syz.1.2865'. [ 68.730271][ T9405] netlink: 28 bytes leftover after parsing attributes in process `syz.0.2882'. [ 68.824534][ T9421] xt_TPROXY: Can be used only with -p tcp or -p udp [ 68.863122][ T9427] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2881'. [ 68.872051][ T9427] netlink: 24 bytes leftover after parsing attributes in process `syz.2.2881'. [ 68.945902][ T9438] netlink: 28 bytes leftover after parsing attributes in process `syz.2.2888'. [ 68.964408][ T29] audit: type=1400 audit(2000000034.569:651): avc: denied { create } for pid=9447 comm="syz.3.2892" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 69.002845][ T29] audit: type=1400 audit(2000000034.589:652): avc: denied { setopt } for pid=9447 comm="syz.3.2892" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 69.033939][ T9454] xt_TPROXY: Can be used only with -p tcp or -p udp [ 69.088486][ T9463] netlink: 'syz.1.2898': attribute type 29 has an invalid length. [ 69.096379][ T9463] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2898'. [ 69.148331][ T29] audit: type=1400 audit(2000000034.749:653): avc: denied { getopt } for pid=9466 comm="syz.2.2901" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 69.191239][ T9473] xt_socket: unknown flags 0xc [ 69.279320][ T9494] xt_TPROXY: Can be used only with -p tcp or -p udp [ 69.393910][ T9507] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.401160][ T9507] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.411611][ T9507] bond0: left promiscuous mode [ 69.416458][ T9507] bond_slave_1: left promiscuous mode [ 69.422064][ T9507] bond0: left allmulticast mode [ 69.426965][ T9507] bond_slave_1: left allmulticast mode [ 69.446446][ T9507] bridge_slave_0: left allmulticast mode [ 69.452111][ T9507] bridge_slave_0: left promiscuous mode [ 69.457913][ T9507] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.469604][ T9507] bridge_slave_1: left allmulticast mode [ 69.475300][ T9507] bridge_slave_1: left promiscuous mode [ 69.481295][ T9507] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.497011][ T9507] bond0: (slave bond_slave_1): Releasing backup interface [ 69.508109][ T9507] team0: Port device team_slave_0 removed [ 69.517729][ T9507] team0: Port device team_slave_1 removed [ 69.524695][ T9507] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 69.533702][ T9507] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 69.543553][ T9507] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 69.552223][ T9507] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 69.577877][ T9507] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.586955][ T9507] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.595930][ T9507] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.604878][ T9507] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.618406][ T9507] vlan2: left promiscuous mode [ 69.817487][ T9548] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2936'. [ 69.826588][ T9548] netlink: 24 bytes leftover after parsing attributes in process `syz.0.2936'. [ 69.968314][ T9573] IPv6: NLM_F_CREATE should be specified when creating new route [ 70.039504][ T9587] netlink: 'syz.3.2956': attribute type 29 has an invalid length. [ 70.048424][ T9587] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2956'. [ 70.139896][ T9603] x_tables: ip_tables: REDIRECT target: used from hooks POSTROUTING, but only usable from PREROUTING/OUTPUT [ 70.154708][ T29] audit: type=1326 audit(2000000035.759:654): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9604 comm="syz.3.2966" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a3ce8ff19 code=0x7ffc0000 [ 70.178138][ T29] audit: type=1326 audit(2000000035.759:655): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9604 comm="syz.3.2966" exe="/root/syz-executor" sig=0 arch=c000003e syscall=173 compat=0 ip=0x7f4a3ce8ff19 code=0x7ffc0000 [ 70.201576][ T29] audit: type=1326 audit(2000000035.759:656): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9604 comm="syz.3.2966" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a3ce8ff19 code=0x7ffc0000 [ 70.225846][ T29] audit: type=1326 audit(2000000035.759:657): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9604 comm="syz.3.2966" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a3ce8ff19 code=0x7ffc0000 [ 70.314796][ T9626] netlink: 'syz.2.2974': attribute type 21 has an invalid length. [ 70.357856][ T9618] loop1: detected capacity change from 0 to 8192 [ 70.387772][ T9618] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 70.406650][ T29] audit: type=1400 audit(2000000036.009:658): avc: denied { mount } for pid=9617 comm="syz.1.2972" name="/" dev="loop1" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 70.416222][ T9641] netlink: 'syz.4.2983': attribute type 1 has an invalid length. [ 70.436370][ T9641] netlink: 224 bytes leftover after parsing attributes in process `syz.4.2983'. [ 70.446262][ T9618] FAT-fs (loop1): error, fat_free_clusters: deleting FAT entry beyond EOF [ 70.454790][ T9618] FAT-fs (loop1): Filesystem has been set read-only [ 70.499685][ T9650] xt_socket: unknown flags 0xc [ 70.639619][ T9675] xt_CT: You must specify a L4 protocol and not use inversions on it [ 70.843024][ T9713] (unnamed net_device) (uninitialized): option miimon: invalid value (18446744072491752555) [ 70.853218][ T9713] (unnamed net_device) (uninitialized): option miimon: allowed values 0 - 2147483647 [ 70.870363][ T9717] x_tables: eb_tables: snat.0 target: invalid size 16 (kernel) != (user) 0 [ 70.924606][ T9729] /dev/nbd0: Can't lookup blockdev [ 70.992650][ T9741] IPv6: NLM_F_CREATE should be specified when creating new route [ 71.163310][ T9773] x_tables: ip_tables: REDIRECT target: used from hooks POSTROUTING, but only usable from PREROUTING/OUTPUT [ 71.177566][ T9759] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.184788][ T9759] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.206737][ T9759] bond0: left promiscuous mode [ 71.211899][ T9759] bond_slave_0: left promiscuous mode [ 71.218003][ T9759] bond_slave_1: left promiscuous mode [ 71.223459][ T9759] bond0: left allmulticast mode [ 71.228652][ T9759] bond_slave_0: left allmulticast mode [ 71.234209][ T9759] bond_slave_1: left allmulticast mode [ 71.259754][ T9759] bridge_slave_0: left allmulticast mode [ 71.265640][ T9759] bridge_slave_0: left promiscuous mode [ 71.271318][ T9759] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.281536][ T9759] bridge_slave_1: left allmulticast mode [ 71.287251][ T9759] bridge_slave_1: left promiscuous mode [ 71.292898][ T9759] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.303757][ T9759] bond0: (slave bond_slave_0): Releasing backup interface [ 71.314113][ T9759] bond0: (slave bond_slave_1): Releasing backup interface [ 71.325915][ T9759] team0: Port device team_slave_0 removed [ 71.335130][ T9759] team0: Port device team_slave_1 removed [ 71.343775][ T9759] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 71.352476][ T9759] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 71.361651][ T9759] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 71.370088][ T9759] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 71.395378][ T9759] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.404649][ T9759] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.413633][ T9759] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.422552][ T9759] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.435410][ T9759] vlan2: left promiscuous mode [ 71.440585][ T9759] veth3: left promiscuous mode [ 71.445374][ T9759] veth3: left allmulticast mode [ 71.451184][ T9775] IPv6: NLM_F_CREATE should be specified when creating new route [ 71.657247][ T9820] x_tables: ip_tables: REDIRECT target: used from hooks POSTROUTING, but only usable from PREROUTING/OUTPUT [ 71.906629][ T9837] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.914068][ T9837] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.959380][ T9837] bridge_slave_0: left allmulticast mode [ 71.965173][ T9837] bridge_slave_0: left promiscuous mode [ 71.970987][ T9837] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.983109][ T9837] bridge_slave_1: left allmulticast mode [ 71.988923][ T9837] bridge_slave_1: left promiscuous mode [ 71.994745][ T9837] bridge0: port 2(bridge_slave_1) entered disabled state [ 72.005399][ T9837] bond0: (slave bond_slave_0): Releasing backup interface [ 72.016529][ T9837] bond0: (slave bond_slave_1): Releasing backup interface [ 72.028562][ T9837] team0: Port device team_slave_0 removed [ 72.038133][ T9837] team0: Port device team_slave_1 removed [ 72.045743][ T9837] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 72.054567][ T9837] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 72.063771][ T9837] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 72.073001][ T9837] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 72.104609][ T9837] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 72.113735][ T9837] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 72.122907][ T9837] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 72.131914][ T9837] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 72.147378][ T9837] vlan2: left promiscuous mode [ 72.157110][ T9837] veth3: left promiscuous mode [ 72.161964][ T9837] veth3: left allmulticast mode [ 72.309987][ T9889] xt_CT: You must specify a L4 protocol and not use inversions on it [ 72.320894][ T9891] netlink: 'syz.1.3101': attribute type 21 has an invalid length. [ 72.497965][ T9910] bridge0: port 2(bridge_slave_1) entered disabled state [ 72.505205][ T9910] bridge0: port 1(bridge_slave_0) entered disabled state [ 72.516723][ T9910] bond0: left promiscuous mode [ 72.521721][ T9910] bond_slave_1: left promiscuous mode [ 72.527257][ T9910] bond0: left allmulticast mode [ 72.532278][ T9910] bond_slave_1: left allmulticast mode [ 72.554913][ T9910] bridge_slave_0: left allmulticast mode [ 72.560628][ T9910] bridge_slave_0: left promiscuous mode [ 72.566581][ T9910] bridge0: port 1(bridge_slave_0) entered disabled state [ 72.576283][ T9910] bridge_slave_1: left allmulticast mode [ 72.581968][ T9910] bridge_slave_1: left promiscuous mode [ 72.588002][ T9910] bridge0: port 2(bridge_slave_1) entered disabled state [ 72.598810][ T9910] bond0: (slave bond_slave_1): Releasing backup interface [ 72.608886][ T9910] team0: Port device team_slave_0 removed [ 72.617592][ T9910] team0: Port device team_slave_1 removed [ 72.624798][ T9910] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 72.633780][ T9910] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 72.642647][ T9910] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 72.651838][ T9910] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 72.678610][ T9910] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 72.687673][ T9910] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 72.696692][ T9910] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 72.706479][ T9910] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 72.721481][ T9923] netlink: 'syz.4.3119': attribute type 21 has an invalid length. [ 72.901385][ T9947] netlink: 'syz.4.3140': attribute type 13 has an invalid length. [ 72.928086][ T9947] gretap0: refused to change device tx_queue_len [ 72.942736][ T9947] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 73.467571][ T29] kauditd_printk_skb: 20 callbacks suppressed [ 73.467586][ T29] audit: type=1400 audit(2000000039.079:679): avc: denied { wake_alarm } for pid=10022 comm="syz.4.3169" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 73.683329][ T29] audit: type=1326 audit(2000000039.289:680): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10051 comm="syz.2.3182" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdc99ecff19 code=0x7ffc0000 [ 73.706881][ T29] audit: type=1326 audit(2000000039.289:681): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10051 comm="syz.2.3182" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdc99ecff19 code=0x7ffc0000 [ 73.733964][ T29] audit: type=1326 audit(2000000039.289:682): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10051 comm="syz.2.3182" exe="/root/syz-executor" sig=0 arch=c000003e syscall=273 compat=0 ip=0x7fdc99ecff19 code=0x7ffc0000 [ 73.757691][ T29] audit: type=1326 audit(2000000039.289:683): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10051 comm="syz.2.3182" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdc99ecff19 code=0x7ffc0000 [ 73.762780][T10061] __nla_validate_parse: 21 callbacks suppressed [ 73.762796][T10061] netlink: 252 bytes leftover after parsing attributes in process `syz.3.3187'. [ 73.781157][ T29] audit: type=1326 audit(2000000039.289:684): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10051 comm="syz.2.3182" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdc99ecff19 code=0x7ffc0000 [ 73.823084][T10064] netlink: 132 bytes leftover after parsing attributes in process `syz.0.3188'. [ 73.910347][T10081] netlink: 36 bytes leftover after parsing attributes in process `syz.2.3198'. [ 73.963082][T10085] netlink: 28 bytes leftover after parsing attributes in process `syz.0.3199'. [ 73.972198][T10085] netlink: 28 bytes leftover after parsing attributes in process `syz.0.3199'. [ 73.979134][T10091] loop4: detected capacity change from 0 to 512 [ 74.016498][T10091] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.051629][T10091] ext4 filesystem being mounted at /605/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 74.083532][ T29] audit: type=1400 audit(2000000039.689:685): avc: denied { add_name } for pid=10090 comm="syz.4.3203" name="control" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 74.112221][T10105] xt_CT: No such helper "syz0" [ 74.123536][ T29] audit: type=1400 audit(2000000039.719:686): avc: denied { create } for pid=10090 comm="syz.4.3203" name="control" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 74.162162][ T3297] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.210909][T10121] sctp: [Deprecated]: syz.1.3217 (pid 10121) Use of int in max_burst socket option. [ 74.210909][T10121] Use struct sctp_assoc_value instead [ 74.324452][T10142] netlink: 'syz.4.3227': attribute type 21 has an invalid length. [ 74.350947][T10142] netlink: 132 bytes leftover after parsing attributes in process `syz.4.3227'. [ 74.372743][ T29] audit: type=1326 audit(2000000039.969:687): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10146 comm="syz.3.3229" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a3ce8ff19 code=0x7ffc0000 [ 74.396541][ T29] audit: type=1326 audit(2000000039.969:688): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10146 comm="syz.3.3229" exe="/root/syz-executor" sig=0 arch=c000003e syscall=264 compat=0 ip=0x7f4a3ce8ff19 code=0x7ffc0000 [ 74.443221][T10151] netlink: 16 bytes leftover after parsing attributes in process `syz.1.3231'. [ 74.452293][T10151] netlink: 16 bytes leftover after parsing attributes in process `syz.1.3231'. [ 74.461329][T10151] netlink: 32 bytes leftover after parsing attributes in process `syz.1.3231'. [ 74.521791][T10163] netlink: 248 bytes leftover after parsing attributes in process `syz.2.3237'. [ 74.630974][T10176] loop1: detected capacity change from 0 to 2048 [ 74.679001][T10176] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.716517][T10176] cgroup: No subsys list or none specified [ 74.723632][T10191] can0: slcan on ttyS3. [ 74.748632][ T3306] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.798504][T10205] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=10205 comm=syz.3.3258 [ 74.811454][T10190] can0 (unregistered): slcan off ttyS3. [ 74.975174][T10250] netlink: 'syz.0.3272': attribute type 13 has an invalid length. [ 74.992565][T10250] gretap0: refused to change device tx_queue_len [ 75.007323][T10250] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 75.229372][T10312] netlink: 'syz.1.3293': attribute type 13 has an invalid length. [ 75.247373][T10312] gretap0: refused to change device tx_queue_len [ 75.254209][T10312] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 75.436695][T10363] netlink: 'syz.3.3312': attribute type 13 has an invalid length. [ 75.472610][T10363] gretap0: refused to change device tx_queue_len [ 75.480872][T10363] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 75.517435][T10378] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=10378 comm=syz.2.3317 [ 75.685614][T10428] netlink: 'syz.2.3331': attribute type 13 has an invalid length. [ 75.691215][T10430] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=10430 comm=syz.4.3335 [ 75.712205][T10434] can0: slcan on ttyS3. [ 75.735516][T10428] gretap0: refused to change device tx_queue_len [ 75.750775][T10428] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 75.807996][T10431] can0 (unregistered): slcan off ttyS3. [ 75.817020][T10461] netlink: 'syz.0.3351': attribute type 13 has an invalid length. [ 75.845238][T10461] gretap0: refused to change device tx_queue_len [ 75.855339][T10461] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 75.944016][T10486] loop0: detected capacity change from 0 to 2048 [ 75.998696][T10486] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 76.017723][T10486] cgroup: No subsys list or none specified [ 76.077045][ T3296] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.091347][T10533] netlink: 'syz.1.3359': attribute type 21 has an invalid length. [ 76.127192][T10535] gretap0: refused to change device tx_queue_len [ 76.158789][T10535] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 76.268374][T10577] sctp: [Deprecated]: syz.3.3371 (pid 10577) Use of int in max_burst socket option. [ 76.268374][T10577] Use struct sctp_assoc_value instead [ 76.399315][T10608] gretap0: refused to change device tx_queue_len [ 76.406441][T10608] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 76.484773][T10623] loop0: detected capacity change from 0 to 512 [ 76.586108][T10623] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.598703][T10623] ext4 filesystem being mounted at /680/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 76.675569][ T3296] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.039399][T10794] loop3: detected capacity change from 0 to 512 [ 77.115016][T10794] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 77.133372][T10794] ext4 filesystem being mounted at /715/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 77.170850][ T3301] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.180627][T10828] sctp: [Deprecated]: syz.0.3437 (pid 10828) Use of int in max_burst socket option. [ 77.180627][T10828] Use struct sctp_assoc_value instead [ 77.327480][T10857] validate_nla: 2 callbacks suppressed [ 77.327499][T10857] netlink: 'syz.2.3452': attribute type 21 has an invalid length. [ 77.417331][T10884] can0: slcan on ttyS3. [ 77.438195][T10879] loop2: detected capacity change from 0 to 2048 [ 77.457753][T10879] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 77.485625][T10879] cgroup: No subsys list or none specified [ 77.516221][T10877] can0 (unregistered): slcan off ttyS3. [ 77.540315][ T3300] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.803221][T10968] loop3: detected capacity change from 0 to 512 [ 77.810395][T10968] journal_path: Lookup failure for './file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa' [ 77.833514][T10968] EXT4-fs: error: could not find journal device path [ 77.963118][T11009] loop0: detected capacity change from 0 to 256 [ 77.987450][T11009] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 78.042298][T11009] FAT-fs (loop0): Directory bread(block 64) failed [ 78.049084][T11009] FAT-fs (loop0): Directory bread(block 65) failed [ 78.059189][T11009] FAT-fs (loop0): Directory bread(block 66) failed [ 78.075636][T11009] FAT-fs (loop0): Directory bread(block 67) failed [ 78.102426][T11009] FAT-fs (loop0): Directory bread(block 68) failed [ 78.120517][T11009] FAT-fs (loop0): Directory bread(block 69) failed [ 78.137088][T11009] FAT-fs (loop0): Directory bread(block 70) failed [ 78.143671][T11009] FAT-fs (loop0): Directory bread(block 71) failed [ 78.150488][T11009] FAT-fs (loop0): Directory bread(block 72) failed [ 78.157460][T11009] FAT-fs (loop0): Directory bread(block 73) failed [ 78.475374][T11112] loop4: detected capacity change from 0 to 512 [ 78.492314][T11112] journal_path: Lookup failure for './file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa' [ 78.515540][T11112] EXT4-fs: error: could not find journal device path [ 78.554045][ T29] kauditd_printk_skb: 48 callbacks suppressed [ 78.554059][ T29] audit: type=1400 audit(2000000044.159:737): avc: denied { create } for pid=11133 comm="syz.2.3527" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 78.589292][ T29] audit: type=1400 audit(2000000044.199:738): avc: denied { accept } for pid=11133 comm="syz.2.3527" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 78.646638][T11151] veth0_to_batadv: entered promiscuous mode [ 78.652609][T11151] veth0_to_batadv: entered allmulticast mode [ 78.660204][ T29] audit: type=1326 audit(2000000044.269:739): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11157 comm="syz.2.3537" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdc99ecff19 code=0x7ffc0000 [ 78.683781][ T29] audit: type=1326 audit(2000000044.269:740): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11157 comm="syz.2.3537" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdc99ecff19 code=0x7ffc0000 [ 78.712782][ T29] audit: type=1326 audit(2000000044.289:741): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11157 comm="syz.2.3537" exe="/root/syz-executor" sig=0 arch=c000003e syscall=88 compat=0 ip=0x7fdc99ecff19 code=0x7ffc0000 [ 78.736381][ T29] audit: type=1326 audit(2000000044.289:742): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11157 comm="syz.2.3537" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdc99ecff19 code=0x7ffc0000 [ 78.823282][T11190] __nla_validate_parse: 33 callbacks suppressed [ 78.823299][T11190] netlink: 12 bytes leftover after parsing attributes in process `syz.2.3548'. [ 78.874951][ T29] audit: type=1400 audit(2000000044.479:743): avc: denied { bind } for pid=11203 comm="syz.4.3552" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 78.934253][T11218] netlink: 'syz.2.3558': attribute type 2 has an invalid length. [ 78.942081][T11218] netlink: 199836 bytes leftover after parsing attributes in process `syz.2.3558'. [ 78.987281][T11230] loop2: detected capacity change from 0 to 256 [ 78.994130][T11230] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 79.039771][T11240] netlink: 12 bytes leftover after parsing attributes in process `syz.4.3564'. [ 79.081802][T11230] FAT-fs (loop2): Directory bread(block 64) failed [ 79.088482][T11230] FAT-fs (loop2): Directory bread(block 65) failed [ 79.095071][T11230] FAT-fs (loop2): Directory bread(block 66) failed [ 79.101647][T11230] FAT-fs (loop2): Directory bread(block 67) failed [ 79.108248][T11230] FAT-fs (loop2): Directory bread(block 68) failed [ 79.114819][T11230] FAT-fs (loop2): Directory bread(block 69) failed [ 79.121475][T11230] FAT-fs (loop2): Directory bread(block 70) failed [ 79.128044][T11230] FAT-fs (loop2): Directory bread(block 71) failed [ 79.134648][T11230] FAT-fs (loop2): Directory bread(block 72) failed [ 79.141555][T11230] FAT-fs (loop2): Directory bread(block 73) failed [ 79.307660][T11306] netlink: 12 bytes leftover after parsing attributes in process `syz.1.3583'. [ 79.342734][T11316] loop3: detected capacity change from 0 to 256 [ 79.350027][T11316] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 79.365532][ T29] audit: type=1400 audit(2000000044.959:744): avc: denied { connect } for pid=11319 comm="syz.4.3591" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 79.392134][T11316] FAT-fs (loop3): Directory bread(block 64) failed [ 79.398962][T11316] FAT-fs (loop3): Directory bread(block 65) failed [ 79.415177][T11316] FAT-fs (loop3): Directory bread(block 66) failed [ 79.431969][T11316] FAT-fs (loop3): Directory bread(block 67) failed [ 79.445694][T11316] FAT-fs (loop3): Directory bread(block 68) failed [ 79.458991][T11316] FAT-fs (loop3): Directory bread(block 69) failed [ 79.485109][T11316] FAT-fs (loop3): Directory bread(block 70) failed [ 79.491926][T11316] FAT-fs (loop3): Directory bread(block 71) failed [ 79.512175][T11316] FAT-fs (loop3): Directory bread(block 72) failed [ 79.530827][T11316] FAT-fs (loop3): Directory bread(block 73) failed [ 79.577775][T11357] netlink: 'syz.4.3605': attribute type 2 has an invalid length. [ 79.585575][T11357] netlink: 199836 bytes leftover after parsing attributes in process `syz.4.3605'. [ 79.834924][T11393] veth5: entered promiscuous mode [ 79.840280][T11403] (unnamed net_device) (uninitialized): Unable to set peer notification delay as MII monitoring is disabled [ 79.947142][T11444] loop3: detected capacity change from 0 to 256 [ 79.954084][T11444] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 79.979744][ T29] audit: type=1400 audit(2000000045.579:745): avc: denied { write } for pid=11441 comm="syz.2.3625" name="ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 80.020865][T11444] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 80.221492][T11512] netlink: 'syz.4.3648': attribute type 27 has an invalid length. [ 80.229947][T11512] netlink: 'syz.4.3648': attribute type 3 has an invalid length. [ 80.237764][T11512] netlink: 132 bytes leftover after parsing attributes in process `syz.4.3648'. [ 80.328929][T11523] veth5: entered promiscuous mode [ 80.370863][ T29] audit: type=1400 audit(2000000045.979:746): avc: denied { read } for pid=11558 comm="syz.1.3655" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 80.509440][T11587] (unnamed net_device) (uninitialized): Unable to set peer notification delay as MII monitoring is disabled [ 80.578943][T11598] loop2: detected capacity change from 0 to 256 [ 80.593738][T11598] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 80.612902][T11603] SELinux: Context system_u:object_r:mqueue_spool_t:s0 is not valid (left unmapped). [ 80.647927][T11598] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 80.858166][T11652] loop3: detected capacity change from 0 to 128 [ 80.864757][T11652] msdos: Unknown parameter '01777777777777777777777ÿÿ000000000000000000000xffffffffffffffff0xffffffffffffffff'1<²Ø6u³0@ÓèË+„' [ 80.884390][T11644] veth5: entered promiscuous mode [ 81.014724][T11715] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3701'. [ 81.369362][T11796] loop2: detected capacity change from 0 to 128 [ 81.386066][T11796] msdos: Unknown parameter '01777777777777777777777ÿÿ000000000000000000000xffffffffffffffff0xffffffffffffffff'1<²Ø6u³0@ÓèË+„' [ 81.604492][T11850] loop0: detected capacity change from 0 to 128 [ 81.615161][T11850] msdos: Unknown parameter '01777777777777777777777ÿÿ000000000000000000000xffffffffffffffff0xffffffffffffffff'1<²Ø6u³0@ÓèË+„' [ 81.715117][T11871] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3752'. [ 81.815987][T11903] loop1: detected capacity change from 0 to 128 [ 81.830976][T11903] msdos: Unknown parameter '01777777777777777777777ÿÿ000000000000000000000xffffffffffffffff0xffffffffffffffff'1<²Ø6u³0@ÓèË+„' [ 81.904373][T11925] usb usb1: usbfs: process 11925 (syz.4.3767) did not claim interface 0 before use [ 81.941336][T11934] netlink: 256 bytes leftover after parsing attributes in process `syz.2.3769'. [ 81.989649][T11947] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3776'. [ 82.077113][T11984] x_tables: unsorted entry at hook 1 [ 82.222671][T12010] usb usb1: usbfs: process 12010 (syz.0.3794) did not claim interface 0 before use [ 82.410937][T12073] usb usb1: usbfs: process 12073 (syz.1.3813) did not claim interface 0 before use [ 82.492935][T12098] x_tables: unsorted entry at hook 1 [ 83.122767][T12290] netlink: 'syz.2.3882': attribute type 1 has an invalid length. [ 83.215207][T12309] bridge1: entered promiscuous mode [ 83.220749][T12309] bridge1: entered allmulticast mode [ 83.536881][T12441] netlink: 'syz.0.3922': attribute type 1 has an invalid length. [ 83.674060][T12478] xt_TCPMSS: Only works on TCP SYN packets [ 83.774700][T12502] loop3: detected capacity change from 0 to 1024 [ 83.888640][T12502] __quota_error: 21 callbacks suppressed [ 83.888656][T12502] Quota error (device loop3): do_check_range: Getting block 64 out of range 1-5 [ 83.903535][T12502] Quota error (device loop3): qtree_read_dquot: Can't read quota structure for id 0 [ 83.912964][T12502] EXT4-fs error (device loop3): ext4_acquire_dquot:6938: comm syz.3.3943: Failed to acquire dquot type 0 [ 83.939045][T12502] EXT4-fs error (device loop3): mb_free_blocks:1948: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 83.968913][T12502] EXT4-fs error (device loop3): ext4_do_update_inode:5153: inode #13: comm syz.3.3943: corrupted inode contents [ 83.983517][ T29] audit: type=1400 audit(2000000049.589:768): avc: denied { getopt } for pid=12589 comm="syz.4.3964" lport=256 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 84.012670][T12502] EXT4-fs error (device loop3): ext4_dirty_inode:6041: inode #13: comm syz.3.3943: mark_inode_dirty error [ 84.041374][T12502] EXT4-fs error (device loop3): ext4_do_update_inode:5153: inode #13: comm syz.3.3943: corrupted inode contents [ 84.084581][T12615] __nla_validate_parse: 15 callbacks suppressed [ 84.084676][T12615] netlink: 28 bytes leftover after parsing attributes in process `syz.1.3971'. [ 84.100279][T12615] netlink: 28 bytes leftover after parsing attributes in process `syz.1.3971'. [ 84.108951][T12502] EXT4-fs error (device loop3): __ext4_ext_dirty:207: inode #13: comm syz.3.3943: mark_inode_dirty error [ 84.109611][T12615] netlink: 12 bytes leftover after parsing attributes in process `syz.1.3971'. [ 84.135723][T12502] EXT4-fs error (device loop3): ext4_do_update_inode:5153: inode #13: comm syz.3.3943: corrupted inode contents [ 84.160651][T12502] EXT4-fs error (device loop3) in ext4_orphan_del:305: Corrupt filesystem [ 84.184142][T12502] EXT4-fs error (device loop3): ext4_do_update_inode:5153: inode #13: comm syz.3.3943: corrupted inode contents [ 84.232808][T12502] EXT4-fs error (device loop3): ext4_truncate:4240: inode #13: comm syz.3.3943: mark_inode_dirty error [ 84.280928][T12502] EXT4-fs error (device loop3) in ext4_process_orphan:347: Corrupt filesystem [ 84.303252][T12663] netlink: 16 bytes leftover after parsing attributes in process `syz.4.3990'. [ 84.322627][T12502] EXT4-fs (loop3): 1 truncate cleaned up [ 84.341478][T12502] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 84.354983][T12669] xt_TCPMSS: Only works on TCP SYN packets [ 84.416626][ T3301] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.445356][T12695] netlink: 28 bytes leftover after parsing attributes in process `syz.0.4001'. [ 84.454478][T12695] netlink: 28 bytes leftover after parsing attributes in process `syz.0.4001'. [ 84.463580][T12695] netlink: 12 bytes leftover after parsing attributes in process `syz.0.4001'. [ 84.472632][T12698] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4004'. [ 84.560732][ T29] audit: type=1400 audit(84.529:769): avc: denied { nlmsg_write } for pid=12721 comm="syz.4.4010" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 [ 84.581049][ T29] audit: type=1400 audit(84.529:770): avc: denied { nlmsg_read } for pid=12721 comm="syz.4.4010" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 [ 84.672441][T12750] netlink: 28 bytes leftover after parsing attributes in process `syz.2.4019'. [ 84.681571][T12750] netlink: 28 bytes leftover after parsing attributes in process `syz.2.4019'. [ 85.231979][ T29] audit: type=1326 audit(85.204:771): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12895 comm="syz.4.4076" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3ce7a9ff19 code=0x7ffc0000 [ 85.255388][ T29] audit: type=1326 audit(85.204:772): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12895 comm="syz.4.4076" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3ce7a9ff19 code=0x7ffc0000 [ 85.347692][T12920] xt_NFQUEUE: number of queues (1280) out of range (got 65792) [ 85.363421][ T29] audit: type=1326 audit(85.234:773): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12895 comm="syz.4.4076" exe="/root/syz-executor" sig=0 arch=c000003e syscall=73 compat=0 ip=0x7f3ce7a9ff19 code=0x7ffc0000 [ 85.386420][ T29] audit: type=1326 audit(85.234:774): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12895 comm="syz.4.4076" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3ce7a9ff19 code=0x7ffc0000 [ 85.409543][ T29] audit: type=1326 audit(85.234:775): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12895 comm="syz.4.4076" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3ce7a9ff19 code=0x7ffc0000 [ 85.855772][T13055] xt_NFQUEUE: number of queues (1280) out of range (got 65792) [ 86.012938][T13099] xt_NFQUEUE: number of queues (1280) out of range (got 65792) [ 86.095308][T13121] loop1: detected capacity change from 0 to 256 [ 86.136069][T13121] FAT-fs (loop1): Directory bread(block 64) failed [ 86.145484][T13121] FAT-fs (loop1): Directory bread(block 65) failed [ 86.152800][T13121] FAT-fs (loop1): Directory bread(block 66) failed [ 86.171802][T13121] FAT-fs (loop1): Directory bread(block 67) failed [ 86.190003][T13121] FAT-fs (loop1): Directory bread(block 68) failed [ 86.211336][T13121] FAT-fs (loop1): Directory bread(block 69) failed [ 86.223287][T13121] FAT-fs (loop1): Directory bread(block 70) failed [ 86.230975][T13121] FAT-fs (loop1): Directory bread(block 71) failed [ 86.238650][T13121] FAT-fs (loop1): Directory bread(block 72) failed [ 86.258772][T13121] FAT-fs (loop1): Directory bread(block 73) failed [ 86.434144][T13174] x_tables: unsorted underflow at hook 1 [ 87.096496][T13270] futex_wake_op: syz.1.4214 tries to shift op by 32; fix this program [ 87.163708][T13288] semctl(GETNCNT/GETZCNT) is since 3.16 Single Unix Specification compliant. [ 87.163708][T13288] The task syz.4.4218 (13288) triggered the difference, watch for misbehavior. [ 87.416522][T13356] netlink: 'syz.1.4249': attribute type 4 has an invalid length. [ 87.453565][T13364] xt_ipvs: protocol family 7 not supported [ 87.508261][T13380] cgroup: No subsys list or none specified [ 87.592135][T13398] @ÿ: renamed from veth0_vlan [ 87.922630][T13478] loop1: detected capacity change from 0 to 2048 [ 87.947574][T13478] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 87.993051][T13478] EXT4-fs error (device loop1): ext4_lookup:1805: inode #2: comm syz.1.4298: bad inode number: 15 [ 88.040488][ T3306] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 88.357876][T13590] netlink: 'syz.1.4339': attribute type 7 has an invalid length. [ 88.365725][T13590] netlink: 'syz.1.4339': attribute type 8 has an invalid length. [ 88.373694][T13590] netlink: 'syz.1.4339': attribute type 13 has an invalid length. [ 88.635356][T13654] Option ' ' to dns_resolver key: bad/missing value [ 88.844821][T13705] A link change request failed with some changes committed already. Interface macvlan1 may have been left with an inconsistent configuration, please check. [ 88.934277][T13732] (unnamed net_device) (uninitialized): option ad_actor_sys_prio: mode dependency failed, not supported in mode balance-rr(0) [ 88.999263][ T29] kauditd_printk_skb: 58 callbacks suppressed [ 88.999278][ T29] audit: type=1400 audit(88.974:834): avc: denied { write } for pid=13753 comm="syz.3.4396" name="rdma_cm" dev="devtmpfs" ino=251 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 89.055583][T13759] xt_CT: You must specify a L4 protocol and not use inversions on it [ 89.061162][ T29] audit: type=1400 audit(89.004:835): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 89.090645][ T29] audit: type=1400 audit(89.004:836): avc: denied { search } for pid=2981 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 89.111459][ T29] audit: type=1400 audit(89.004:837): avc: denied { open } for pid=2981 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 89.118086][T13782] __nla_validate_parse: 14 callbacks suppressed [ 89.118104][T13782] netlink: 16 bytes leftover after parsing attributes in process `syz.4.4402'. [ 89.134271][ T29] audit: type=1400 audit(89.004:838): avc: denied { getattr } for pid=2981 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 89.213326][ T29] audit: type=1400 audit(89.154:839): avc: denied { write } for pid=2981 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 89.234920][ T29] audit: type=1400 audit(89.154:840): avc: denied { remove_name } for pid=2981 comm="syslogd" name="messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 89.257018][ T29] audit: type=1400 audit(89.154:841): avc: denied { rename } for pid=2981 comm="syslogd" name="messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 89.278810][ T29] audit: type=1400 audit(89.154:842): avc: denied { add_name } for pid=2981 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 89.300756][ T29] audit: type=1400 audit(89.154:843): avc: denied { unlink } for pid=2981 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 89.323556][T13814] tmpfs: Bad value for 'mpol' [ 89.411276][T13827] loop2: detected capacity change from 0 to 8192 [ 89.461556][T13841] loop0: detected capacity change from 0 to 128 [ 89.472540][T13827] syz.2.4419: attempt to access beyond end of device [ 89.472540][T13827] loop2: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 89.500194][T13854] x_tables: ip_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 89.510706][T13827] FAT-fs (loop2): error, invalid access to FAT (entry 0x0000e1b1) [ 89.518812][T13827] FAT-fs (loop2): Filesystem has been set read-only [ 89.577471][T13827] FAT-fs (loop2): error, invalid access to FAT (entry 0x0000e1b1) [ 89.593757][T13827] FAT-fs (loop2): error, invalid access to FAT (entry 0x0000e1b1) [ 89.603817][T13877] netlink: 'syz.4.4436': attribute type 1 has an invalid length. [ 89.656174][T13891] netlink: 16 bytes leftover after parsing attributes in process `syz.0.4440'. [ 89.665201][T13891] netlink: 16 bytes leftover after parsing attributes in process `syz.0.4440'. [ 89.674297][T13891] netlink: 28 bytes leftover after parsing attributes in process `syz.0.4440'. [ 89.788920][T13923] raw_sendmsg: syz.4.4451 forgot to set AF_INET. Fix it! [ 89.803945][T13930] netlink: 12 bytes leftover after parsing attributes in process `syz.0.4452'. [ 90.245722][T14040] loop1: detected capacity change from 0 to 256 [ 90.277791][T14040] FAT-fs (loop1): Directory bread(block 64) failed [ 90.289283][T14040] FAT-fs (loop1): Directory bread(block 65) failed [ 90.297493][T14040] FAT-fs (loop1): Directory bread(block 66) failed [ 90.304555][T14040] FAT-fs (loop1): Directory bread(block 67) failed [ 90.311757][T14040] FAT-fs (loop1): Directory bread(block 68) failed [ 90.318472][T14040] FAT-fs (loop1): Directory bread(block 69) failed [ 90.331713][T14040] FAT-fs (loop1): Directory bread(block 70) failed [ 90.360262][T14040] FAT-fs (loop1): Directory bread(block 71) failed [ 90.378593][T14040] FAT-fs (loop1): Directory bread(block 72) failed [ 90.400108][T14040] FAT-fs (loop1): Directory bread(block 73) failed [ 90.422544][T14040] process 'syz.1.4487' launched './file0' with NULL argv: empty string added [ 90.438333][T14040] syz.1.4487: attempt to access beyond end of device [ 90.438333][T14040] loop1: rw=524288, sector=1736, nr_sectors = 32 limit=256 [ 90.474101][T14040] syz.1.4487: attempt to access beyond end of device [ 90.474101][T14040] loop1: rw=0, sector=1736, nr_sectors = 8 limit=256 [ 90.513189][T14099] netlink: 8 bytes leftover after parsing attributes in process `syz.1.4507'. [ 90.567499][T14107] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 90.575141][T14107] vhci_hcd: invalid port number 23 [ 90.622565][T14132] xt_hashlimit: Unknown mode mask 2000, kernel too old? [ 90.954754][T14223] netlink: 24 bytes leftover after parsing attributes in process `syz.4.4548'. [ 91.242542][T14309] netlink: 16 bytes leftover after parsing attributes in process `syz.3.4575'. [ 91.505269][T14387] netlink: 'syz.3.4603': attribute type 64 has an invalid length. [ 91.513597][T14387] netlink: 32 bytes leftover after parsing attributes in process `syz.3.4603'. [ 91.603887][T14406] bond2: entered promiscuous mode [ 91.609007][T14406] bond2: entered allmulticast mode [ 91.627848][T14406] 8021q: adding VLAN 0 to HW filter on device bond2 [ 91.645396][T14406] bond2 (unregistering): Released all slaves [ 91.750396][T14507] loop1: detected capacity change from 0 to 1764 [ 91.878872][T14541] netlink: 12 bytes leftover after parsing attributes in process `syz.4.4633'. [ 92.496785][T14681] (unnamed net_device) (uninitialized): option active_slave: mode dependency failed, not supported in mode broadcast(3) [ 92.931233][T14767] loop0: detected capacity change from 0 to 8192 [ 92.933022][T14781] xt_limit: Overflow, try lower: 0/0 [ 93.110531][T14827] set match dimension is over the limit! [ 93.355399][T14887] xt_CT: No such helper "netbios-ns" [ 93.609723][T14931] (unnamed net_device) (uninitialized): option ad_user_port_key: mode dependency failed, not supported in mode balance-rr(0) [ 93.893290][T15004] vxcan3: entered promiscuous mode [ 93.898534][T15004] vxcan3: entered allmulticast mode [ 93.998287][T15037] syz.1.4798 (15037): /proc/15037/oom_adj is deprecated, please use /proc/15037/oom_score_adj instead. [ 94.031769][ T29] kauditd_printk_skb: 116 callbacks suppressed [ 94.031786][ T29] audit: type=1400 audit(94.004:960): avc: denied { ioctl } for pid=15040 comm="syz.3.4799" path="pid:[4026532381]" dev="nsfs" ino=4026532381 ioctlcmd=0xb708 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 94.080837][ T29] audit: type=1400 audit(94.054:961): avc: denied { write } for pid=15009 comm="dhcpcd-run-hook" name="hook-state" dev="tmpfs" ino=414 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 94.103278][ T29] audit: type=1400 audit(94.054:962): avc: denied { add_name } for pid=15009 comm="dhcpcd-run-hook" name="resolv.conf.sl0.link" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 94.124955][ T29] audit: type=1400 audit(94.054:963): avc: denied { create } for pid=15009 comm="dhcpcd-run-hook" name="resolv.conf.sl0.link" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 94.146787][ T29] audit: type=1400 audit(94.054:964): avc: denied { write } for pid=15009 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf.sl0.link" dev="tmpfs" ino=16532 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 94.172250][ T29] audit: type=1400 audit(94.054:965): avc: denied { append } for pid=15009 comm="dhcpcd-run-hook" name="resolv.conf.sl0.link" dev="tmpfs" ino=16532 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 94.212230][ T29] audit: type=1326 audit(94.174:966): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15066 comm="syz.4.4808" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3ce7a9ff19 code=0x7ffc0000 [ 94.235252][ T29] audit: type=1326 audit(94.174:967): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15066 comm="syz.4.4808" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3ce7a9ff19 code=0x7ffc0000 [ 94.259184][ T29] audit: type=1326 audit(94.174:968): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15066 comm="syz.4.4808" exe="/root/syz-executor" sig=0 arch=c000003e syscall=259 compat=0 ip=0x7f3ce7a9ff19 code=0x7ffc0000 [ 94.282158][ T29] audit: type=1326 audit(94.174:969): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15066 comm="syz.4.4808" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3ce7a9ff19 code=0x7ffc0000 [ 94.403939][T15117] __nla_validate_parse: 9 callbacks suppressed [ 94.403953][T15117] netlink: 288 bytes leftover after parsing attributes in process `syz.1.4821'. [ 94.444364][T15124] xt_l2tp: missing protocol rule (udp|l2tpip) [ 94.598304][T15167] SET target dimension over the limit! [ 94.925218][T15232] netlink: 'syz.3.4859': attribute type 16 has an invalid length. [ 94.933188][T15232] netlink: 64138 bytes leftover after parsing attributes in process `syz.3.4859'. [ 95.083369][T15260] netlink: 'syz.0.4868': attribute type 27 has an invalid length. [ 95.274023][T15303] xt_addrtype: ipv6 does not support BROADCAST matching [ 95.305574][T15306] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4880'. [ 95.556659][T15351] tmpfs: Bad value for 'mpol' [ 95.562950][T15352] A link change request failed with some changes committed already. Interface vlan1 may have been left with an inconsistent configuration, please check. [ 95.586805][T15357] loop3: detected capacity change from 0 to 256 [ 95.647240][T15373] x_tables: ip_tables: icmp match: only valid for protocol 1 [ 95.694170][T15387] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4909'. [ 95.811136][T15418] netlink: 240 bytes leftover after parsing attributes in process `syz.1.4920'. [ 95.848123][T15428] netlink: 12 bytes leftover after parsing attributes in process `syz.0.4923'. [ 95.916277][T15447] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING [ 95.999946][T15466] netlink: 'syz.0.4936': attribute type 13 has an invalid length. [ 96.078124][T15486] x_tables: unsorted entry at hook 2 [ 96.291212][T15544] netlink: 16 bytes leftover after parsing attributes in process `syz.1.4964'. [ 96.336131][T15556] loop0: detected capacity change from 0 to 1024 [ 96.442878][T15556] EXT4-fs error (device loop0): ext4_acquire_dquot:6938: comm syz.0.4969: Failed to acquire dquot type 0 [ 96.472104][T15556] EXT4-fs error (device loop0): mb_free_blocks:1948: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 96.476978][T15599] netlink: 16 bytes leftover after parsing attributes in process `syz.2.4981'. [ 96.495785][T15556] EXT4-fs error (device loop0): ext4_do_update_inode:5153: inode #13: comm syz.0.4969: corrupted inode contents [ 96.508431][T15556] EXT4-fs error (device loop0): ext4_dirty_inode:6041: inode #13: comm syz.0.4969: mark_inode_dirty error [ 96.552200][T15556] EXT4-fs error (device loop0): ext4_do_update_inode:5153: inode #13: comm syz.0.4969: corrupted inode contents [ 96.584065][T15556] EXT4-fs error (device loop0): __ext4_ext_dirty:207: inode #13: comm syz.0.4969: mark_inode_dirty error [ 96.596978][T15556] EXT4-fs error (device loop0): ext4_do_update_inode:5153: inode #13: comm syz.0.4969: corrupted inode contents [ 96.612161][T15556] EXT4-fs error (device loop0) in ext4_orphan_del:305: Corrupt filesystem [ 96.624902][T15556] EXT4-fs error (device loop0): ext4_do_update_inode:5153: inode #13: comm syz.0.4969: corrupted inode contents [ 96.637325][T15556] EXT4-fs error (device loop0): ext4_truncate:4240: inode #13: comm syz.0.4969: mark_inode_dirty error [ 96.653876][T15556] EXT4-fs error (device loop0) in ext4_process_orphan:347: Corrupt filesystem [ 96.695177][T15556] EXT4-fs (loop0): 1 truncate cleaned up [ 96.708169][T15556] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 96.815842][ T3296] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 96.852428][T15683] netdevsim netdevsim0 netdevsim0: entered allmulticast mode [ 96.918488][T15703] loop3: detected capacity change from 0 to 164 [ 96.919221][T15698] bridge1: entered promiscuous mode [ 96.932061][T15698] bridge1: entered allmulticast mode [ 96.978778][T15711] loop1: detected capacity change from 0 to 1024 [ 97.054994][T15730] netlink: 12 bytes leftover after parsing attributes in process `syz.4.5027'. [ 97.064020][T15730] netlink: 8 bytes leftover after parsing attributes in process `syz.4.5027'. [ 97.072222][T15711] EXT4-fs error (device loop1): ext4_acquire_dquot:6938: comm syz.1.5023: Failed to acquire dquot type 0 [ 97.115924][T15711] EXT4-fs error (device loop1): mb_free_blocks:1948: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 97.138972][T15711] EXT4-fs error (device loop1): ext4_do_update_inode:5153: inode #13: comm syz.1.5023: corrupted inode contents [ 97.169472][T15711] EXT4-fs error (device loop1): ext4_dirty_inode:6041: inode #13: comm syz.1.5023: mark_inode_dirty error [ 97.188373][T15711] EXT4-fs error (device loop1): ext4_do_update_inode:5153: inode #13: comm syz.1.5023: corrupted inode contents [ 97.225243][T15711] EXT4-fs error (device loop1): __ext4_ext_dirty:207: inode #13: comm syz.1.5023: mark_inode_dirty error [ 97.238761][T15711] EXT4-fs error (device loop1): ext4_do_update_inode:5153: inode #13: comm syz.1.5023: corrupted inode contents [ 97.250945][T15711] EXT4-fs error (device loop1) in ext4_orphan_del:305: Corrupt filesystem [ 97.259872][T15711] EXT4-fs error (device loop1): ext4_do_update_inode:5153: inode #13: comm syz.1.5023: corrupted inode contents [ 97.272168][T15711] EXT4-fs error (device loop1): ext4_truncate:4240: inode #13: comm syz.1.5023: mark_inode_dirty error [ 97.284007][T15711] EXT4-fs error (device loop1) in ext4_process_orphan:347: Corrupt filesystem [ 97.296197][T15711] EXT4-fs (loop1): 1 truncate cleaned up [ 97.302262][T15711] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 97.376325][ T3306] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.418698][ T28] ================================================================== [ 97.426816][ T28] BUG: KCSAN: data-race in process_scheduled_works / process_scheduled_works [ 97.435613][ T28] [ 97.438044][ T28] read-write to 0xffff88810006d0b0 of 8 bytes by task 287 on cpu 1: [ 97.446031][ T28] process_scheduled_works+0x4b0/0x9a0 [ 97.451510][ T28] worker_thread+0x51d/0x6f0 [ 97.456126][ T28] kthread+0x1d1/0x210 [ 97.460201][ T28] ret_from_fork+0x4b/0x60 [ 97.464620][ T28] ret_from_fork_asm+0x1a/0x30 [ 97.469388][ T28] [ 97.471713][ T28] read-write to 0xffff88810006d0b0 of 8 bytes by task 28 on cpu 0: [ 97.479609][ T28] process_scheduled_works+0x4b0/0x9a0 [ 97.485101][ T28] worker_thread+0x51d/0x6f0 [ 97.489714][ T28] kthread+0x1d1/0x210 [ 97.493786][ T28] ret_from_fork+0x4b/0x60 [ 97.498210][ T28] ret_from_fork_asm+0x1a/0x30 [ 97.502981][ T28] [ 97.505295][ T28] value changed: 0x0000000000001dca -> 0x0000000000001dcb [ 97.512393][ T28] [ 97.514706][ T28] Reported by Kernel Concurrency Sanitizer on: [ 97.520843][ T28] CPU: 0 UID: 0 PID: 28 Comm: kworker/u8:1 Not tainted 6.13.0-rc1-syzkaller-00005-gceb8bf2ceaa7 #0 [ 97.531551][ T28] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 97.541608][ T28] Workqueue: events_unbound fsnotify_mark_destroy_workfn [ 97.548648][ T28] ================================================================== [ 97.578614][T15833] IPv6: sit2: Disabled Multicast RS