last executing test programs: 2m32.610100718s ago: executing program 4 (id=597): mmap(&(0x7efffffff000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000000)=nil, 0x1000000, 0x7, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0001000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2m32.427831014s ago: executing program 4 (id=602): socket$unix(0x1, 0x1, 0x0) 2m32.380932454s ago: executing program 4 (id=603): mincore(0x0, 0x0, &(0x7f0000000000)) 2m32.380778675s ago: executing program 4 (id=604): sched_setaffinity(0x0, 0x0, &(0x7f0000000000)) 2m32.380682885s ago: executing program 4 (id=605): openat(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci', 0x2, 0x0) 2m32.372413816s ago: executing program 4 (id=606): mmap(&(0x7efffffff000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000000)=nil, 0x1000000, 0x7, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0001000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2m32.271538222s ago: executing program 2 (id=610): openat(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dri/renderD128', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dri/renderD128', 0x1, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dri/renderD128', 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dri/renderD128', 0x800, 0x0) 2m32.270719496s ago: executing program 2 (id=612): syz_open_dev$swradio(&(0x7f0000000040), 0x0, 0x0) syz_open_dev$swradio(&(0x7f0000000080), 0x0, 0x1) syz_open_dev$swradio(&(0x7f00000000c0), 0x0, 0x2) syz_open_dev$swradio(&(0x7f0000000100), 0x0, 0x800) 2m32.059464634s ago: executing program 2 (id=613): mmap(&(0x7efffffff000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000000)=nil, 0x1000000, 0x7, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0001000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2m31.804722236s ago: executing program 2 (id=619): mmap(&(0x7efffffff000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000000)=nil, 0x1000000, 0x7, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0001000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2m31.501346338s ago: executing program 2 (id=631): sched_yield() 2m31.225823952s ago: executing program 2 (id=640): mmap(&(0x7efffffff000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000000)=nil, 0x1000000, 0x7, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0001000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 860.943039ms ago: executing program 1 (id=10808): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x600600, 0x200000, 0x3, &(0x7f0000a00000/0x600000)=nil) 390.868649ms ago: executing program 3 (id=10842): r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="3800000002011d04000000000000000002000000240001801400018008000100e0000001080002"], 0x38}}, 0x0) 318.005817ms ago: executing program 6 (id=10847): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000680)=@allocspi={0x104, 0x16, 0x411, 0xffffffff, 0x0, {{{@in6=@private2, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0xfffd, 0x0, 0x10, 0x200, 0x2}, {@in=@multicast1, 0x0, 0x32}, @in=@local, {0x380, 0x0, 0x0, 0x400, 0x0, 0x0, 0xfffffffffffffffd}, {0x5d4}, {0x0, 0x0, 0x8}, 0x8000, 0xfffffffe, 0x2, 0x2}, 0x0, 0x6}, [@lastused={0xc, 0xf, 0x9}]}, 0x104}, 0x1, 0x0, 0x0, 0x881}, 0x0) 304.740182ms ago: executing program 1 (id=10848): r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000240)={'filter\x00', 0xb001, 0x4, 0x3a8, 0x0, 0x1d0, 0x0, 0x2c0, 0x2c0, 0x2c0, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x1d0}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x2c0}}, {{@uncond, 0xc0, 0xe8, 0x0, {0x0, 0x1e03}}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x46e, 0xfffc}}}, {{@uncond, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x3f8) 283.736645ms ago: executing program 1 (id=10849): r0 = socket$kcm(0x2, 0x3, 0x84) sendmsg$inet(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_pktinfo={{0x1c, 0x0, 0x34, {0x0, @local, @loopback}}}], 0x20}, 0x44000) 277.177938ms ago: executing program 3 (id=10850): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x74, 0x30, 0xb, 0x5, 0x0, {}, [{0x60, 0x1, [@m_ct={0x5c, 0x1, 0x0, 0x0, {{0x7}, {0x34, 0x2, 0x0, 0x1, [@TCA_CT_ACTION={0x6, 0x3, 0x19}, @TCA_CT_NAT_IPV4_MAX={0x8, 0xa, @initdev={0xac, 0x1e, 0x1, 0x0}}, @TCA_CT_PARMS={0x18, 0x1, {0x0, 0x41f0, 0xffffffffffffffff, 0x8, 0x34d}}, @TCA_CT_NAT_IPV4_MIN={0x8, 0x9, @multicast2}]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc}}}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x8890}, 0x40) 276.880999ms ago: executing program 5 (id=10851): r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000013c0)=ANY=[@ANYBLOB="18000000000000008400000000000000", @ANYBLOB="1800000000000000840000"], 0x88, 0x24000010}], 0x1, 0x40) 262.41033ms ago: executing program 6 (id=10852): r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendto$llc(r0, 0x0, 0xfffc, 0x40c11, &(0x7f0000000180)={0x1a, 0x0, 0x6, 0x7, 0xfd, 0x0, @remote}, 0x10) 245.626733ms ago: executing program 1 (id=10853): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, 0x0, 0x0) 221.412722ms ago: executing program 3 (id=10854): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x44, 0x3, 0x1, 0x3, 0x0, 0x0, {0x2, 0x0, 0xa}, [@CTA_TUPLE_ORIG={0x30, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @local}}}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0x2c012) 221.191443ms ago: executing program 5 (id=10855): r0 = socket(0x2b, 0x80801, 0x1) recvfrom$inet6(r0, 0x0, 0x0, 0x10060, 0x0, 0x0) 219.184843ms ago: executing program 0 (id=10856): r0 = signalfd(0xffffffffffffffff, &(0x7f0000000500)={[0x5]}, 0x8) name_to_handle_at(r0, &(0x7f0000004740)='\x00', 0x0, 0x0, 0x1200) 205.55765ms ago: executing program 6 (id=10857): r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000011146ff90000050000000000080001000000000008004b"], 0x28}}, 0x800) 157.442256ms ago: executing program 5 (id=10858): openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x82) pselect6(0x2000, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x300}, 0x0, &(0x7f0000000100)={0x8}, 0x0, 0x0) 142.50412ms ago: executing program 0 (id=10859): timer_create(0x7, &(0x7f0000000280)={0x0, 0x3d, 0x1}, &(0x7f0000000300)=0x0) timer_gettime(r0, &(0x7f0000000340)) 137.829172ms ago: executing program 5 (id=10860): r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, 0x0, &(0x7f0000000700)=0xed) 132.644378ms ago: executing program 1 (id=10861): bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, 0x0, 0x0, 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb}, 0x94) move_pages(0x0, 0x1efe, &(0x7f0000000080), 0x0, &(0x7f0000000040), 0x0) 131.048176ms ago: executing program 3 (id=10862): r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000001380)='cp\xff\xff\x9aQ\t&&\xa3T\x7f,\x1c\xab\xe2s5\xed\x05\xfcan\xa1\xd7\v\xe5\xde\xce\xd3\xb7+\xb0\xe2^E:M\x89\xdbnb\x93m\x85*\f\xb8\xc3Q\xe88\xbf\xd8\x1e\xa3P\r0\xe2\xd7\x1cM9\xadd^\x99\x12\x1c{\x12e\xe1G\xb2\x91q\x95\x7f\x88\xf3\xdda\xb9\xbc%\x03tB\xc6\xe0V\x03Q\x99\"2\xb1\xd8\xed\xda6K\xb0\xb0\xd0\x7f6G\xad`\xb5\xb8\x11\xfb\x0eP\xb0ug\xfc>\xce\xe6O\x95{\x1c\xf6\x1b\xc0V\xcd\xdd|\xbc\xa4\xf4') 97.906849ms ago: executing program 0 (id=10863): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002640)=[{0x408, 0x1, 0x1, "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"}], 0x408}, 0x4001000) 97.788289ms ago: executing program 5 (id=10864): r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x8, 0x3, 0x220, 0x0, 0x3f1, 0x148, 0xd0, 0x5, 0x188, 0x2a8, 0x2a8, 0x188, 0x2a8, 0x3, 0x0, {[{{@uncond, 0xffffe000, 0x70, 0xd0, 0x0, {0x0, 0x1c030000}}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0xffffffffffffffff, [0xf, 0x6, 0x2, 0x1, 0x2]}}}}, {{@ip={@local, @private, 0x0, 0x0, 'bridge_slave_1\x00', 'lo\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x280) 93.350091ms ago: executing program 6 (id=10865): capset(&(0x7f0000000040)={0x20071026}, &(0x7f0000000080)={0x6, 0x6, 0x2, 0x87, 0xffffffff, 0x40}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0x30}, [@ldst={0x3, 0x3, 0x3, 0xa, 0x0, 0xff00}], {0x95, 0x0, 0x74}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_reuseport, 0xffffffffffffffff, 0x8, 0x0, 0x20}, 0x48) 68.920841ms ago: executing program 6 (id=10866): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000004c0)=@newtaction={0x78, 0x30, 0xb, 0x0, 0x0, {}, [{0x64, 0x1, [@m_ct={0x60, 0x1, 0x0, 0x0, {{0x7}, {0x38, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18, 0x1, {0xfdb}}, @TCA_CT_MARK={0x8, 0x5, 0x5}, @TCA_CT_LABELS={0x14, 0x7, "afa9a98ebd94e29f6d6c742d7d81f450"}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x20004000}, 0x10000000) 68.497984ms ago: executing program 3 (id=10867): r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000000314010000000000000000000900020073797a2f000000000800410072786500140033007465616d5f736c6176655f30"], 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x8844) 51.543057ms ago: executing program 0 (id=10868): r0 = socket$kcm(0x2, 0x3, 0x84) sendmsg$inet(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="18000000000000000000000007000000830704ac14140f0011000000000000000000000001000000fc000000000000001400000000000000010000004f"], 0x4c}, 0x20001850) 31.379356ms ago: executing program 6 (id=10869): r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0x15, &(0x7f0000000340)=0xfffffffffffffff9, 0x4) 31.126387ms ago: executing program 5 (id=10870): r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x6, 0x4, &(0x7f00000006c0)=ANY=[@ANYBLOB="18020000000000000000000000000000850000001700000095"], &(0x7f00000005c0)='GPL\x00'}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000000c0)={r0, 0x0, 0x35, 0x0, @void}, 0x10) 31.028418ms ago: executing program 0 (id=10871): r0 = socket$tipc(0x1e, 0x2, 0x0) connect$tipc(r0, &(0x7f0000003100)=@id, 0x10) 342.488µs ago: executing program 3 (id=10872): r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000200), 0x40000, 0x0) ioctl$PTP_SYS_OFFSET(r0, 0x40043d14, &(0x7f0000000a00)={0x5}) 222.939µs ago: executing program 1 (id=10873): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x240, 0x0) ioctl$TIOCMSET(r0, 0x5418, 0x0) 0s ago: executing program 0 (id=10874): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x3, 0x4, &(0x7f0000000740)=ANY=[@ANYBLOB="18020000000000fd0000000000000000850000003000000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @sched_cls=0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000580)={r0, 0x0, 0xe, 0x0, &(0x7f0000000e40)="3242703ecfd6570416cc88c91c0e", 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) kernel console output (not intermixed with test programs): [ 130.627181][T17384] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 130.663375][T17400] netdevsim netdevsim6 5Â: renamed from netdevsim0 (while UP) [ 130.776929][T17419] validate_nla: 9 callbacks suppressed [ 130.776943][T17419] netlink: 'syz.6.6997': attribute type 1 has an invalid length. [ 130.834702][T17430] netlink: 60 bytes leftover after parsing attributes in process `syz.3.7002'. [ 130.963314][T17453] loop6: detected capacity change from 0 to 128 [ 130.973816][T17453] FAT-fs (loop6): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 131.019249][T17453] FAT-fs (loop6): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 131.115237][ T29] audit: type=1400 audit(2000005475.033:551): avc: denied { getopt } for pid=17474 comm="syz.3.7025" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 131.140805][T17480] netlink: 12 bytes leftover after parsing attributes in process `syz.1.7027'. [ 131.157514][T17482] netlink: 'syz.5.7029': attribute type 46 has an invalid length. [ 131.242753][ T29] audit: type=1400 audit(2000005475.144:552): avc: denied { create } for pid=17497 comm="syz.5.7036" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 131.282638][ T29] audit: type=1400 audit(2000005475.181:553): avc: denied { read } for pid=17497 comm="syz.5.7036" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 131.313510][T17504] netlink: 28 bytes leftover after parsing attributes in process `syz.6.7040'. [ 131.334239][T17508] netlink: 28 bytes leftover after parsing attributes in process `syz.0.7041'. [ 131.387277][ T29] audit: type=1400 audit(2000005475.273:554): avc: denied { create } for pid=17516 comm="syz.5.7046" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 131.447818][ T29] audit: type=1400 audit(2000005475.292:555): avc: denied { getopt } for pid=17516 comm="syz.5.7046" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 131.493925][T17528] netlink: 'syz.5.7051': attribute type 5 has an invalid length. [ 131.516685][T17540] SET target dimension over the limit! [ 131.552812][ T29] audit: type=1400 audit(2000005475.440:556): avc: denied { read write } for pid=17541 comm="syz.0.7058" name="virtual_nci" dev="devtmpfs" ino=132 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 131.699599][T17575] A link change request failed with some changes committed already. Interface veth1_to_bond may have been left with an inconsistent configuration, please check. [ 131.940193][T17615] netlink: 830 bytes leftover after parsing attributes in process `syz.6.7092'. [ 132.415498][T17693] loop1: detected capacity change from 0 to 1024 [ 132.435109][T17693] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 132.446162][T17693] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 132.465915][T17544] Process accounting paused [ 132.471725][T17693] JBD2: no valid journal superblock found [ 132.477761][T17693] EXT4-fs (loop1): Could not load journal inode [ 132.690066][T17738] netlink: 'syz.0.7152': attribute type 13 has an invalid length. [ 132.796311][T17738] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 132.839234][T17764] loop5: detected capacity change from 0 to 512 [ 132.912030][T17764] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 132.936625][T17764] ext4 filesystem being mounted at /1287/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 132.993009][ T4114] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 133.173010][T17819] xt_ecn: cannot match TCP bits for non-tcp packets [ 133.288805][T17844] netlink: 'syz.0.7202': attribute type 29 has an invalid length. [ 133.296710][T17844] netlink: 'syz.0.7202': attribute type 3 has an invalid length. [ 133.464304][T17876] lo: entered promiscuous mode [ 133.471023][T17876] tunl0: entered promiscuous mode [ 133.480654][T17879] x_tables: duplicate underflow at hook 4 [ 133.492183][T17876] gre0: entered promiscuous mode [ 133.519381][T17876] gretap0: entered promiscuous mode [ 133.532504][T17876] erspan0: entered promiscuous mode [ 133.552136][T17876] ip_vti0: entered promiscuous mode [ 133.568168][T17876] ip6_vti0: entered promiscuous mode [ 133.591977][T17876] sit0: entered promiscuous mode [ 133.606599][T17876] ip6tnl0: entered promiscuous mode [ 133.625343][T17876] ip6gre0: entered promiscuous mode [ 133.632924][T17876] syz_tun: entered promiscuous mode [ 133.641002][T17876] ip6gretap0: entered promiscuous mode [ 133.658084][T17876] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.665453][T17876] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.678314][T17876] bridge0: entered promiscuous mode [ 133.686759][T17876] vcan0: entered promiscuous mode [ 133.695347][T17876] bond0: entered promiscuous mode [ 133.700429][T17876] bond_slave_0: entered promiscuous mode [ 133.706287][T17876] bond_slave_1: entered promiscuous mode [ 133.729338][T17876] team0: entered promiscuous mode [ 133.738574][T17876] team_slave_0: entered promiscuous mode [ 133.744360][T17876] team_slave_1: entered promiscuous mode [ 133.770069][T17876] dummy0: entered promiscuous mode [ 133.802211][T17876] nlmon0: entered promiscuous mode [ 133.814009][T17876] caif0: entered promiscuous mode [ 133.820096][T17876] batadv0: entered promiscuous mode [ 133.822892][T17876] vxcan0: entered promiscuous mode [ 133.831555][T17876] vxcan1: entered promiscuous mode [ 133.832914][T17876] veth0: entered promiscuous mode [ 133.849761][T17876] veth1: entered promiscuous mode [ 133.857540][T17876] wg0: entered promiscuous mode [ 133.871200][T17876] wg1: entered promiscuous mode [ 133.884173][T17876] wg2: entered promiscuous mode [ 133.898588][T17876] veth0_to_bridge: entered promiscuous mode [ 133.912019][T17876] veth1_to_bridge: entered promiscuous mode [ 133.923693][T17876] veth0_to_bond: entered promiscuous mode [ 133.942476][T17876] veth1_to_bond: entered promiscuous mode [ 133.956301][T17876] veth0_to_team: entered promiscuous mode [ 133.964547][T17876] veth1_to_team: entered promiscuous mode [ 133.972423][T17876] veth0_to_batadv: entered promiscuous mode [ 133.982159][T17876] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 133.989680][T17876] batadv_slave_0: entered promiscuous mode [ 133.997018][T17876] veth1_to_batadv: entered promiscuous mode [ 134.004308][T17876] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 134.012078][T17876] batadv_slave_1: entered promiscuous mode [ 134.019175][T17876] xfrm0: left allmulticast mode [ 134.024213][T17876] veth0_to_hsr: entered promiscuous mode [ 134.031408][T17876] hsr_slave_0: entered promiscuous mode [ 134.037635][T17876] veth1_to_hsr: entered promiscuous mode [ 134.044487][T17876] hsr_slave_1: entered promiscuous mode [ 134.051045][T17876] veth1_virt_wifi: entered promiscuous mode [ 134.058328][T17876] veth0_virt_wifi: entered promiscuous mode [ 134.069704][T17876] vlan0: entered promiscuous mode [ 134.074879][T17876] vlan1: entered promiscuous mode [ 134.080342][T17876] macvlan0: entered promiscuous mode [ 134.086686][T17876] macvlan1: entered promiscuous mode [ 134.093081][T17876] ipvlan0: entered promiscuous mode [ 134.098453][T17876] ipvlan1: entered promiscuous mode [ 134.105987][T17876] macvtap0: entered promiscuous mode [ 134.112201][T17876] macsec0: entered promiscuous mode [ 134.118571][T17876] geneve0: entered promiscuous mode [ 134.125019][T17876] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 134.133990][T17876] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 134.142987][T17876] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 134.151913][T17876] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 134.161184][T17876] geneve1: entered promiscuous mode [ 134.167381][T17876] netdevsim netdevsim1 netdevsim0: entered promiscuous mode [ 134.175665][T17876] netdevsim netdevsim1 netdevsim1: entered promiscuous mode [ 134.184263][T17876] netdevsim netdevsim1 netdevsim2: entered promiscuous mode [ 134.192235][T17876] netdevsim netdevsim1 netdevsim3: entered promiscuous mode [ 134.213239][T17895] bridge_slave_0: left allmulticast mode [ 134.218945][T17895] bridge_slave_0: left promiscuous mode [ 134.224946][T17895] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.234512][T17895] bridge_slave_1: left allmulticast mode [ 134.240328][T17895] bridge_slave_1: left promiscuous mode [ 134.246188][T17895] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.255338][T17895] bond0: (slave bond_slave_0): Releasing backup interface [ 134.264679][T17895] bond0: (slave bond_slave_1): Releasing backup interface [ 134.277328][T17895] team0: Port device C removed [ 134.284755][T17895] team0: Port device team_slave_1 removed [ 134.291589][T17895] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 134.299031][T17895] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 134.307425][T17895] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 134.314866][T17895] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 134.459844][T17955] netlink: 'syz.1.7256': attribute type 21 has an invalid length. [ 134.588638][T17980] netlink: 'syz.3.7268': attribute type 21 has an invalid length. [ 134.597207][T17979] loop1: detected capacity change from 0 to 512 [ 134.654672][T17979] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 134.670041][T17991] xt_CT: You must specify a L4 protocol and not use inversions on it [ 134.685375][T17996] netlink: 'syz.5.7275': attribute type 12 has an invalid length. [ 134.692960][T17979] ext4 filesystem being mounted at /1356/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 134.729566][T17979] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.7270: Failed to acquire dquot type 0 [ 134.766944][T18008] IPv6: NLM_F_CREATE should be specified when creating new route [ 134.802047][ T4105] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 134.901379][T18028] IPv6: NLM_F_CREATE should be specified when creating new route [ 135.003316][T18051] ieee802154 phy0 wpan0: encryption failed: -22 [ 135.015067][T18055] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 135.340881][T18115] xt_CT: You must specify a L4 protocol and not use inversions on it [ 135.431695][T18131] __nla_validate_parse: 8 callbacks suppressed [ 135.431710][T18131] netlink: 1204 bytes leftover after parsing attributes in process `syz.5.7342'. [ 135.499657][T18144] netlink: 8 bytes leftover after parsing attributes in process `syz.6.7347'. [ 135.562382][T18155] bridge_slave_0: left allmulticast mode [ 135.568315][T18155] bridge0: port 1(bridge_slave_0) entered disabled state [ 135.609288][T18155] bridge_slave_1: left allmulticast mode [ 135.615293][T18155] bridge0: port 2(bridge_slave_1) entered disabled state [ 135.636140][T18155] bond0: (slave bond_slave_0): Releasing backup interface [ 135.645982][T18155] bond0: (slave bond_slave_1): Releasing backup interface [ 135.668733][T18155] team0: Port device team_slave_0 removed [ 135.684453][T18155] team0: Port device team_slave_1 removed [ 135.690641][T18155] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 135.698341][T18155] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 135.721700][T18177] bridge1: trying to set multicast query interval below minimum, setting to 100 (1000ms) [ 135.733157][T18181] loop3: detected capacity change from 0 to 1024 [ 135.762639][T18181] __quota_error: 98 callbacks suppressed [ 135.762653][T18181] Quota error (device loop3): do_check_range: Getting block 64 out of range 1-5 [ 135.777432][T18181] Quota error (device loop3): qtree_read_dquot: Can't read quota structure for id 0 [ 135.787446][T18181] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.7365: Failed to acquire dquot type 0 [ 135.816452][T18191] netlink: 2 bytes leftover after parsing attributes in process `syz.5.7370'. [ 135.858325][T18181] EXT4-fs error (device loop3): mb_free_blocks:1948: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 135.895277][T18181] EXT4-fs error (device loop3): ext4_do_update_inode:5563: inode #13: comm syz.3.7365: corrupted inode contents [ 135.896157][ T29] audit: type=1400 audit(2000005479.445:653): avc: denied { wake_alarm } for pid=18202 comm="syz.6.7376" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 135.921221][T18206] bridge_slave_0: left allmulticast mode [ 135.934110][T18206] bridge_slave_0: left promiscuous mode [ 135.939908][T18206] bridge0: port 1(bridge_slave_0) entered disabled state [ 135.949340][T18181] EXT4-fs error (device loop3): ext4_dirty_inode:6454: inode #13: comm syz.3.7365: mark_inode_dirty error [ 135.966603][T18181] EXT4-fs error (device loop3): ext4_do_update_inode:5563: inode #13: comm syz.3.7365: corrupted inode contents [ 135.979718][T18181] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #13: comm syz.3.7365: mark_inode_dirty error [ 135.980716][T18206] bridge_slave_1: left allmulticast mode [ 135.991520][T18181] EXT4-fs error (device loop3): ext4_do_update_inode:5563: inode #13: comm syz.3.7365: corrupted inode contents [ 135.996851][T18206] bridge_slave_1: left promiscuous mode [ 136.014655][T18206] bridge0: port 2(bridge_slave_1) entered disabled state [ 136.025837][T18206] bond0: (slave bond_slave_0): Releasing backup interface [ 136.035697][ T29] audit: type=1400 audit(2000005479.575:654): avc: denied { create } for pid=18213 comm="syz.6.7381" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 136.059892][T18181] EXT4-fs error (device loop3) in ext4_orphan_del:305: Corrupt filesystem [ 136.068858][T18206] bond0: (slave bond_slave_1): Releasing backup interface [ 136.076563][ T29] audit: type=1400 audit(2000005479.575:655): avc: denied { read } for pid=18213 comm="syz.6.7381" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 136.078006][T18181] EXT4-fs error (device loop3): ext4_do_update_inode:5563: inode #13: comm syz.3.7365: corrupted inode contents [ 136.108395][T18181] EXT4-fs error (device loop3): ext4_truncate:4592: inode #13: comm syz.3.7365: mark_inode_dirty error [ 136.134629][T18206] team0: Port device team_slave_0 removed [ 136.143384][ T29] audit: type=1400 audit(2000005479.676:656): avc: denied { tracepoint } for pid=18218 comm="syz.6.7384" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 136.144997][T18181] EXT4-fs error (device loop3) in ext4_process_orphan:347: Corrupt filesystem [ 136.174700][ T29] audit: type=1326 audit(2000005479.704:657): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18218 comm="syz.6.7384" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feb22cae9a9 code=0x7ffc0000 [ 136.185392][T18181] EXT4-fs (loop3): 1 truncate cleaned up [ 136.198133][ T29] audit: type=1326 audit(2000005479.704:658): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18218 comm="syz.6.7384" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feb22cae9a9 code=0x7ffc0000 [ 136.204316][T18181] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 136.230793][T18206] team0: Port device team_slave_1 removed [ 136.249896][T18206] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 136.256427][ T29] audit: type=1400 audit(2000005479.778:659): avc: denied { remount } for pid=18180 comm="syz.3.7365" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 136.257348][T18206] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 136.287185][T18181] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 136.298463][T18206] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 136.305944][T18206] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 136.313864][ T29] audit: type=1400 audit(2000005479.833:660): avc: denied { create } for pid=18224 comm="syz.1.7386" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 136.336575][ T4101] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 136.379064][T18230] lo: entered promiscuous mode [ 136.449928][T18242] bridge2: trying to set multicast startup query interval below minimum, setting to 100 (1000ms) [ 136.513264][T18248] xt_l2tp: missing protocol rule (udp|l2tpip) [ 136.551503][T18259] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=18259 comm=syz.3.7401 [ 136.564417][T18259] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=2563 sclass=netlink_tcpdiag_socket pid=18259 comm=syz.3.7401 [ 136.655266][T18273] bond1: entered promiscuous mode [ 136.660423][T18273] bond1: entered allmulticast mode [ 136.668818][T18273] 8021q: adding VLAN 0 to HW filter on device bond1 [ 136.681020][T18277] veth0_macvtap: left promiscuous mode [ 136.701633][T18277] macvtap0: entered allmulticast mode [ 136.749369][T18291] program syz.6.7418 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 136.763336][T18293] netlink: 12 bytes leftover after parsing attributes in process `syz.3.7419'. [ 136.769558][T18291] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 136.840849][T18304] netlink: 60 bytes leftover after parsing attributes in process `syz.6.7425'. [ 136.925370][T18320] x_tables: ip_tables: ah match: only valid for protocol 51 [ 137.046323][T18345] Cannot find del_set index 286 as target [ 137.173704][T18364] netlink: 'syz.5.7454': attribute type 13 has an invalid length. [ 137.204199][T18368] loop6: detected capacity change from 0 to 764 [ 137.230969][T18368] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 137.242817][T18368] Symlink component flag not implemented [ 137.248683][T18368] Symlink component flag not implemented [ 137.254982][T18368] Symlink component flag not implemented (128) [ 137.261503][T18368] Symlink component flag not implemented (122) [ 137.268978][T18374] netlink: 'syz.0.7459': attribute type 5 has an invalid length. [ 137.306078][T18364] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 137.353008][T18380] xt_hashlimit: max too large, truncated to 1048576 [ 137.403782][T18388] loop1: detected capacity change from 0 to 512 [ 137.429811][T18396] xt_TPROXY: Can be used only with -p tcp or -p udp [ 137.437458][T18397] random: crng reseeded on system resumption [ 137.443848][T18388] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -2 [ 137.466355][T18388] EXT4-fs (loop1): Cannot turn on journaled quota: type 1: error -2 [ 137.491134][T18388] EXT4-fs (loop1): 1 truncate cleaned up [ 137.497513][T18388] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 137.499071][T18405] netlink: 'syz.5.7474': attribute type 22 has an invalid length. [ 137.530090][T18388] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000. [ 137.542418][T18408] delete_channel: no stack [ 137.548211][ T4105] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 137.689465][T18428] netlink: 1041 bytes leftover after parsing attributes in process `syz.5.7485'. [ 137.795833][T18437] lo: entered promiscuous mode [ 137.811823][T18437] tunl0: entered promiscuous mode [ 137.824006][T18437] gre0: entered promiscuous mode [ 137.862850][T18437] gretap0: entered promiscuous mode [ 137.875618][T18437] erspan0: entered promiscuous mode [ 137.882890][T18437] ip_vti0: entered promiscuous mode [ 137.889729][T18437] ip6_vti0: entered promiscuous mode [ 137.896907][T18437] sit0: entered promiscuous mode [ 137.904641][T18437] ip6tnl0: entered promiscuous mode [ 137.911836][T18437] ip6gre0: entered promiscuous mode [ 137.934771][T18437] syz_tun: entered promiscuous mode [ 137.948882][T18437] ip6gretap0: entered promiscuous mode [ 137.964620][T18449] __vm_enough_memory: pid: 18449, comm: syz.0.7496, bytes: 4503599627366400 not enough memory for the allocation [ 137.978130][T18437] bridge0: entered promiscuous mode [ 137.986156][T18437] vcan0: entered promiscuous mode [ 137.993784][T18437] bond0: entered promiscuous mode [ 138.008841][T18437] team0: entered promiscuous mode [ 138.022243][T18437] dummy0: entered promiscuous mode [ 138.030252][T18437] nlmon0: entered promiscuous mode [ 138.036612][T18437] caif0: entered promiscuous mode [ 138.042044][T18437] batadv0: entered promiscuous mode [ 138.050112][T18437] vxcan0: entered promiscuous mode [ 138.056182][T18437] vxcan1: entered promiscuous mode [ 138.062268][T18437] veth0: entered promiscuous mode [ 138.070349][T18437] veth1: entered promiscuous mode [ 138.078107][T18437] wg0: entered promiscuous mode [ 138.091070][T18437] wg1: entered promiscuous mode [ 138.102020][T18437] wg2: entered promiscuous mode [ 138.115697][T18437] veth0_to_bridge: entered promiscuous mode [ 138.131711][T18454] xt_hashlimit: size too large, truncated to 1048576 [ 138.138642][T18454] xt_hashlimit: max too large, truncated to 1048576 [ 138.148737][T18437] bridge_slave_0: entered promiscuous mode [ 138.156669][T18437] veth1_to_bridge: entered promiscuous mode [ 138.168964][T18437] bridge_slave_1: entered promiscuous mode [ 138.189283][T18437] veth0_to_bond: entered promiscuous mode [ 138.206083][T18437] bond_slave_0: entered promiscuous mode [ 138.225383][T18437] veth1_to_bond: entered promiscuous mode [ 138.242198][T18437] bond_slave_1: entered promiscuous mode [ 138.256991][T18437] veth0_to_team: entered promiscuous mode [ 138.277156][T18437] team_slave_0: entered promiscuous mode [ 138.289849][T18437] veth1_to_team: entered promiscuous mode [ 138.311159][T18437] team_slave_1: entered promiscuous mode [ 138.326155][T18437] veth0_to_batadv: entered promiscuous mode [ 138.348293][T18437] batadv_slave_0: entered promiscuous mode [ 138.363805][T18437] veth1_to_batadv: entered promiscuous mode [ 138.381177][T18466] netlink: 202920 bytes leftover after parsing attributes in process `syz.3.7504'. [ 138.390644][T18466] openvswitch: netlink: Flow set message rejected, Key attribute missing. [ 138.404816][T18437] batadv_slave_1: entered promiscuous mode [ 138.412073][T18437] xfrm0: entered promiscuous mode [ 138.419411][T18437] veth0_to_hsr: entered promiscuous mode [ 138.426853][T18437] hsr_slave_0: entered promiscuous mode [ 138.433506][T18437] veth1_to_hsr: entered promiscuous mode [ 138.461189][T18437] hsr_slave_1: entered promiscuous mode [ 138.468009][T18437] veth1_virt_wifi: entered promiscuous mode [ 138.475349][T18437] veth0_virt_wifi: entered promiscuous mode [ 138.490700][T18437] vlan0: entered promiscuous mode [ 138.496068][T18437] vlan1: entered promiscuous mode [ 138.501890][T18437] macvlan0: entered promiscuous mode [ 138.509636][T18437] macvlan1: entered promiscuous mode [ 138.516572][T18437] ipvlan0: entered promiscuous mode [ 138.521908][T18437] ipvlan1: entered promiscuous mode [ 138.536966][T18437] macvtap0: entered promiscuous mode [ 138.549466][T18437] macsec0: entered promiscuous mode [ 138.556993][T18437] geneve0: entered promiscuous mode [ 138.565313][T18437] netdevsim netdevsim5 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 138.574306][T18437] netdevsim netdevsim5 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 138.583208][T18437] netdevsim netdevsim5 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 138.592077][T18437] netdevsim netdevsim5 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 138.601248][T18437] geneve1: entered promiscuous mode [ 138.607386][T18437] netdevsim netdevsim5 netdevsim0: entered promiscuous mode [ 138.615309][T18437] netdevsim netdevsim5 netdevsim1: entered promiscuous mode [ 138.623598][T18437] netdevsim netdevsim5 netdevsim2: entered promiscuous mode [ 138.631734][T18437] netdevsim netdevsim5 netdevsim3: entered promiscuous mode [ 138.639658][T18437] bond1: entered promiscuous mode [ 138.644816][T18437] bond2: entered promiscuous mode [ 138.649910][T18437] bond3: entered promiscuous mode [ 138.655039][T18437] bridge1: entered promiscuous mode [ 138.735327][T18489] SELinux: Context system_u:object_r:crontab_exec_t:s0 is not valid (left unmapped). [ 138.988704][T18544] xt_hashlimit: size too large, truncated to 1048576 [ 138.995488][T18544] xt_hashlimit: max too large, truncated to 1048576 [ 138.999406][T18543] usb usb1: usbfs: process 18543 (syz.0.7542) did not claim interface 1 before use [ 139.045131][T18550] netlink: 4 bytes leftover after parsing attributes in process `syz.1.7546'. [ 139.101149][T18561] gre0: left promiscuous mode [ 139.106031][T18561] netlink: 148 bytes leftover after parsing attributes in process `syz.5.7552'. [ 139.168808][T18576] netlink: 'syz.6.7558': attribute type 1 has an invalid length. [ 139.195134][T18578] loop3: detected capacity change from 0 to 1764 [ 139.226577][T18583] autofs4:pid:18583:validate_dev_ioctl: path string terminator missing for cmd(0xc018937e) [ 139.283282][T18596] ieee802154 phy0 wpan0: encryption failed: -22 [ 139.391971][T18617] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=18617 comm=syz.0.7579 [ 139.499018][T18637] xt_l2tp: wrong L2TP version: 0 [ 139.612686][T18660] xt_l2tp: v2 doesn't support IP mode [ 139.638327][T18665] xt_hashlimit: overflow, try lower: 18446744073709551615/255 [ 139.650703][T18668] netlink: 28 bytes leftover after parsing attributes in process `syz.0.7605'. [ 139.745633][T18683] tunl0: entered promiscuous mode [ 139.749861][T18687] netlink: 'syz.0.7614': attribute type 13 has an invalid length. [ 139.761662][T18683] gre0: entered promiscuous mode [ 139.771129][T18683] gretap0: entered promiscuous mode [ 139.778300][T18683] erspan0: entered promiscuous mode [ 139.785707][T18683] ip_vti0: entered promiscuous mode [ 139.792644][T18683] ip6_vti0: entered promiscuous mode [ 139.799181][T18683] sit0: entered promiscuous mode [ 139.806420][T18683] ip6tnl0: entered promiscuous mode [ 139.813314][T18683] ip6gre0: entered promiscuous mode [ 139.820163][T18683] syz_tun: entered promiscuous mode [ 139.827533][T18683] ip6gretap0: entered promiscuous mode [ 139.834772][T18683] bridge0: entered promiscuous mode [ 139.841636][T18683] vcan0: entered promiscuous mode [ 139.848249][T18683] bond0: entered promiscuous mode [ 139.854758][T18683] team0: entered promiscuous mode [ 139.861477][T18683] dummy0: entered promiscuous mode [ 139.868083][T18683] nlmon0: entered promiscuous mode [ 139.874070][T18683] caif0: entered promiscuous mode [ 139.879481][T18683] batadv0: entered promiscuous mode [ 139.886084][T18683] vxcan0: entered promiscuous mode [ 139.892042][T18683] vxcan1: entered promiscuous mode [ 139.898088][T18683] veth0: entered promiscuous mode [ 139.904342][T18683] veth1: entered promiscuous mode [ 139.911435][T18683] wg0: entered promiscuous mode [ 139.917421][T18683] wg1: entered promiscuous mode [ 139.923515][T18683] wg2: entered promiscuous mode [ 139.929317][T18683] veth0_to_bridge: entered promiscuous mode [ 139.936723][T18683] bridge_slave_0: entered promiscuous mode [ 139.943583][T18683] veth1_to_bridge: entered promiscuous mode [ 139.950751][T18683] bridge_slave_1: entered promiscuous mode [ 139.957637][T18683] veth0_to_bond: entered promiscuous mode [ 139.964741][T18683] bond_slave_0: entered promiscuous mode [ 139.970597][T18683] veth1_to_bond: entered promiscuous mode [ 139.977790][T18683] bond_slave_1: entered promiscuous mode [ 139.983732][T18683] veth0_to_team: entered promiscuous mode [ 139.990801][T18683] C: entered promiscuous mode [ 139.995690][T18683] veth1_to_team: entered promiscuous mode [ 140.002998][T18683] team_slave_1: entered promiscuous mode [ 140.009323][T18683] veth0_to_batadv: entered promiscuous mode [ 140.016241][T18683] batadv_slave_0: entered promiscuous mode [ 140.023958][T18683] veth1_to_batadv: entered promiscuous mode [ 140.030992][T18683] batadv_slave_1: entered promiscuous mode [ 140.037998][T18683] xfrm0: left allmulticast mode [ 140.043097][T18683] veth0_to_hsr: entered promiscuous mode [ 140.050828][T18683] veth1_to_hsr: entered promiscuous mode [ 140.058565][T18683] hsr0: entered promiscuous mode [ 140.064612][T18683] veth1_virt_wifi: entered promiscuous mode [ 140.071642][T18683] veth0_virt_wifi: entered promiscuous mode [ 140.083051][T18683] vlan0: entered promiscuous mode [ 140.088330][T18683] vlan1: entered promiscuous mode [ 140.093697][T18683] macvlan0: entered promiscuous mode [ 140.100244][T18683] macvlan1: entered promiscuous mode [ 140.106735][T18683] ipvlan0: entered promiscuous mode [ 140.112073][T18683] ipvlan1: entered promiscuous mode [ 140.119460][T18683] macvtap0: entered promiscuous mode [ 140.125599][T18683] macsec0: entered promiscuous mode [ 140.132077][T18683] geneve0: entered promiscuous mode [ 140.138691][T18683] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 140.147684][T18683] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 140.156613][T18683] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 140.165643][T18683] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 140.175111][T18683] geneve1: entered promiscuous mode [ 140.187802][T18683] netdevsim netdevsim3 netdevsim1: entered promiscuous mode [ 140.202004][T18697] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=io+mem,decodes=none:owns=io+mem [ 140.212323][T18683] netdevsim netdevsim3 netdevsim2: entered promiscuous mode [ 140.221607][T18683] netdevsim netdevsim3 netdevsim3: entered promiscuous mode [ 140.232925][T18683] veth2: entered promiscuous mode [ 140.238327][T18683] veth3: left allmulticast mode [ 140.244098][T18683] syztnl1: entered promiscuous mode [ 140.249396][T18683] erspan1: entered promiscuous mode [ 140.254880][T18683] bond1: left allmulticast mode [ 140.267626][T18687] gretap0: refused to change device tx_queue_len [ 140.274546][T18687] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 140.323441][T18691] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 140.381849][T18712] loop3: detected capacity change from 0 to 512 [ 140.426144][T18712] EXT4-fs (loop3): 1 orphan inode deleted [ 140.441029][ T168] EXT4-fs error (device loop3): ext4_release_dquot:6969: comm kworker/u8:5: Failed to release dquot type 1 [ 140.461016][T18712] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 140.495214][T18712] ext4 filesystem being mounted at /1393/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 140.569959][ T4101] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 140.705425][T18773] netlink: 'syz.6.7655': attribute type 1 has an invalid length. [ 140.858198][T18796] __nla_validate_parse: 8 callbacks suppressed [ 140.858212][T18796] netlink: 8 bytes leftover after parsing attributes in process `syz.5.7667'. [ 140.948759][T18808] netlink: 40 bytes leftover after parsing attributes in process `syz.0.7673'. [ 141.050601][T18826] xt_CT: You must specify a L4 protocol and not use inversions on it [ 141.127034][T18837] tmpfs: Bad value for 'mpol' [ 141.357477][ T29] kauditd_printk_skb: 75 callbacks suppressed [ 141.357488][ T29] audit: type=1400 audit(2000005484.485:735): avc: denied { getopt } for pid=18878 comm="syz.3.7704" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 141.387785][T18883] lo: entered promiscuous mode [ 141.394601][T18883] tunl0: entered promiscuous mode [ 141.401188][T18883] gre0: entered promiscuous mode [ 141.422712][T18883] gretap0: entered promiscuous mode [ 141.444324][T18883] erspan0: entered promiscuous mode [ 141.462302][T18883] ip_vti0: entered promiscuous mode [ 141.468927][T18883] ip6_vti0: entered promiscuous mode [ 141.476138][T18883] sit0: entered promiscuous mode [ 141.489605][T18883] ip6tnl0: entered promiscuous mode [ 141.499528][T18883] ip6gre0: entered promiscuous mode [ 141.506243][T18883] syz_tun: entered promiscuous mode [ 141.513050][T18883] ip6gretap0: entered promiscuous mode [ 141.520442][T18883] bridge0: entered promiscuous mode [ 141.527173][T18883] vcan0: entered promiscuous mode [ 141.532914][T18883] bond0: entered promiscuous mode [ 141.539695][T18883] team0: entered promiscuous mode [ 141.546258][T18883] dummy0: entered promiscuous mode [ 141.552829][T18883] nlmon0: entered promiscuous mode [ 141.559104][T18883] caif0: entered promiscuous mode [ 141.564252][T18883] batadv0: entered promiscuous mode [ 141.570857][T18883] vxcan0: entered promiscuous mode [ 141.576779][T18883] vxcan1: entered promiscuous mode [ 141.582924][T18883] veth0: entered promiscuous mode [ 141.589127][T18883] veth1: entered promiscuous mode [ 141.595568][T18883] wg0: entered promiscuous mode [ 141.602034][T18883] wg1: entered promiscuous mode [ 141.608024][T18883] wg2: entered promiscuous mode [ 141.613817][T18883] veth0_to_bridge: entered promiscuous mode [ 141.620607][T18883] bridge_slave_0: entered promiscuous mode [ 141.627443][T18883] veth1_to_bridge: entered promiscuous mode [ 141.634641][T18883] bridge_slave_1: entered promiscuous mode [ 141.641447][T18883] veth0_to_bond: entered promiscuous mode [ 141.648734][T18883] bond_slave_0: entered promiscuous mode [ 141.654653][T18883] veth1_to_bond: entered promiscuous mode [ 141.661454][T18883] bond_slave_1: entered promiscuous mode [ 141.667384][T18883] veth0_to_team: entered promiscuous mode [ 141.674437][T18883] team_slave_0: entered promiscuous mode [ 141.680580][T18883] veth1_to_team: entered promiscuous mode [ 141.687700][T18883] team_slave_1: entered promiscuous mode [ 141.693521][T18883] veth0_to_batadv: entered promiscuous mode [ 141.701015][T18883] batadv_slave_0: entered promiscuous mode [ 141.707689][T18883] veth1_to_batadv: entered promiscuous mode [ 141.714579][T18883] batadv_slave_1: entered promiscuous mode [ 141.721483][T18883] xfrm0: left allmulticast mode [ 141.726587][T18883] veth0_to_hsr: entered promiscuous mode [ 141.733385][T18883] hsr_slave_0: entered promiscuous mode [ 141.739815][T18883] veth1_to_hsr: entered promiscuous mode [ 141.746683][T18883] hsr_slave_1: entered promiscuous mode [ 141.753053][T18883] veth1_virt_wifi: entered promiscuous mode [ 141.759800][T18883] veth0_virt_wifi: entered promiscuous mode [ 141.770815][T18883] vlan0: entered promiscuous mode [ 141.776039][T18883] vlan1: entered promiscuous mode [ 141.781386][T18883] macvlan0: entered promiscuous mode [ 141.787915][T18883] macvlan1: entered promiscuous mode [ 141.794030][T18883] ipvlan0: entered promiscuous mode [ 141.799377][T18883] ipvlan1: entered promiscuous mode [ 141.805700][T18883] veth0_macvtap: entered promiscuous mode [ 141.812412][T18883] macvtap0: entered promiscuous mode [ 141.817902][T18883] macvtap0: left allmulticast mode [ 141.823226][T18883] macsec0: entered promiscuous mode [ 141.829685][T18883] geneve0: entered promiscuous mode [ 141.836045][T18883] netdevsim netdevsim6 5Â: unset [1, 0] type 2 family 0 port 6081 - 0 [ 141.844550][T18883] netdevsim netdevsim6 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 141.853554][T18883] netdevsim netdevsim6 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 141.862614][T18883] netdevsim netdevsim6 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 141.871673][T18883] geneve1: entered promiscuous mode [ 141.877907][T18883] netdevsim netdevsim6 5Â: entered promiscuous mode [ 141.885558][T18883] netdevsim netdevsim6 netdevsim1: entered promiscuous mode [ 141.893933][T18883] netdevsim netdevsim6 netdevsim2: entered promiscuous mode [ 141.902064][T18883] netdevsim netdevsim6 netdevsim3: entered promiscuous mode [ 141.910170][T18883] ip6tnl1: entered promiscuous mode [ 141.915474][T18883] bridge1: entered promiscuous mode [ 141.920812][T18883] erspan1: entered promiscuous mode [ 141.926218][T18883] bridge2: entered promiscuous mode [ 141.931555][T18883] bridge3: entered promiscuous mode [ 141.970370][T18903] netlink: 8 bytes leftover after parsing attributes in process `syz.0.7715'. [ 142.014454][T18903] netlink: 312 bytes leftover after parsing attributes in process `syz.0.7715'. [ 142.023661][T18903] netlink: 'syz.0.7715': attribute type 1 has an invalid length. [ 142.047766][T18916] netlink: 'syz.3.7722': attribute type 2 has an invalid length. [ 142.097381][T18925] netlink: 'syz.6.7726': attribute type 3 has an invalid length. [ 142.101705][ T29] audit: type=1400 audit(2000005485.168:736): avc: denied { audit_write } for pid=18920 comm="syz.3.7725" capability=29 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 142.109536][T18925] netlink: 'syz.6.7726': attribute type 3 has an invalid length. [ 142.126256][ T29] audit: type=1107 audit(2000005485.168:737): pid=18920 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='' [ 142.272427][T18948] netlink: 40 bytes leftover after parsing attributes in process `syz.0.7738'. [ 142.281393][T18948] netlink: 19 bytes leftover after parsing attributes in process `syz.0.7738'. [ 142.290488][T18948] netlink: 19 bytes leftover after parsing attributes in process `syz.0.7738'. [ 142.299555][T18952] netlink: 8 bytes leftover after parsing attributes in process `syz.1.7740'. [ 142.334561][ T29] audit: type=1400 audit(2000005485.380:738): avc: denied { create } for pid=18955 comm="syz.6.7741" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 142.354280][ T29] audit: type=1400 audit(2000005485.380:739): avc: denied { connect } for pid=18955 comm="syz.6.7741" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 142.394375][T18965] loop6: detected capacity change from 0 to 128 [ 142.409302][ T29] audit: type=1400 audit(2000005485.454:740): avc: denied { create } for pid=18961 comm="syz.3.7744" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 142.442712][ T29] audit: type=1400 audit(2000005485.491:741): avc: denied { mount } for pid=18963 comm="syz.6.7745" name="/" dev="loop6" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 142.495361][ T29] audit: type=1400 audit(2000005485.528:742): avc: denied { unmount } for pid=4108 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 142.583118][T18990] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 142.747655][T19009] netlink: 'syz.5.7766': attribute type 3 has an invalid length. [ 142.768795][T19009] netlink: 'syz.5.7766': attribute type 3 has an invalid length. [ 142.901405][T19039] lo: entered promiscuous mode [ 142.923932][T19039] tunl0: entered promiscuous mode [ 142.938227][T19039] gre0: entered promiscuous mode [ 142.951768][T19039] gretap0: entered promiscuous mode [ 142.967844][T19039] erspan0: entered promiscuous mode [ 142.977189][T19039] ip_vti0: entered promiscuous mode [ 142.986194][T19039] ip6_vti0: entered promiscuous mode [ 142.999521][T19039] sit0: entered promiscuous mode [ 143.013079][T19039] ip6tnl0: entered promiscuous mode [ 143.026369][T19039] ip6gre0: entered promiscuous mode [ 143.039645][ T29] audit: type=1400 audit(2000005486.036:743): avc: denied { read } for pid=19060 comm="syz.6.7792" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 143.060146][T19039] syz_tun: entered promiscuous mode [ 143.068900][T19039] ip6gretap0: entered promiscuous mode [ 143.077637][T19039] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.084848][T19039] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.092227][T19039] bridge0: entered promiscuous mode [ 143.099242][T19039] vcan0: entered promiscuous mode [ 143.105088][T19039] bond0: entered promiscuous mode [ 143.110292][T19039] bond_slave_0: entered promiscuous mode [ 143.116011][T19039] bond_slave_1: entered promiscuous mode [ 143.123595][T19039] team0: entered promiscuous mode [ 143.128657][T19039] team_slave_0: entered promiscuous mode [ 143.134441][T19039] team_slave_1: entered promiscuous mode [ 143.141496][T19039] dummy0: entered promiscuous mode [ 143.148258][T19039] nlmon0: entered promiscuous mode [ 143.154661][T19039] caif0: entered promiscuous mode [ 143.159933][T19039] batadv0: entered promiscuous mode [ 143.167151][T19039] vxcan0: entered promiscuous mode [ 143.173202][T19039] vxcan1: entered promiscuous mode [ 143.178999][T19039] veth0: entered promiscuous mode [ 143.185334][T19039] veth1: entered promiscuous mode [ 143.191961][T19039] wg0: entered promiscuous mode [ 143.198239][T19039] wg1: entered promiscuous mode [ 143.204632][T19039] wg2: entered promiscuous mode [ 143.210567][T19039] veth0_to_bridge: entered promiscuous mode [ 143.219190][T19039] veth1_to_bridge: entered promiscuous mode [ 143.227469][T19039] veth0_to_bond: entered promiscuous mode [ 143.234720][T19039] veth1_to_bond: entered promiscuous mode [ 143.242323][T19039] veth0_to_team: entered promiscuous mode [ 143.250392][T19039] veth1_to_team: entered promiscuous mode [ 143.258266][T19039] veth0_to_batadv: entered promiscuous mode [ 143.265031][T19039] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 143.272585][T19039] batadv_slave_0: entered promiscuous mode [ 143.279374][T19039] veth1_to_batadv: entered promiscuous mode [ 143.286787][T19039] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 143.294265][T19039] batadv_slave_1: entered promiscuous mode [ 143.301406][T19039] xfrm0: entered promiscuous mode [ 143.307592][T19039] veth0_to_hsr: entered promiscuous mode [ 143.314527][T19039] hsr_slave_0: entered promiscuous mode [ 143.321066][T19039] veth1_to_hsr: entered promiscuous mode [ 143.328134][T19039] hsr_slave_1: entered promiscuous mode [ 143.334935][T19039] veth1_virt_wifi: entered promiscuous mode [ 143.342016][T19039] veth0_virt_wifi: entered promiscuous mode [ 143.353028][T19039] vlan0: entered promiscuous mode [ 143.358384][T19039] vlan1: entered promiscuous mode [ 143.363613][T19039] macvlan0: entered promiscuous mode [ 143.369959][T19039] macvlan1: entered promiscuous mode [ 143.376179][T19039] ipvlan0: entered promiscuous mode [ 143.381797][T19039] ipvlan1: entered promiscuous mode [ 143.389483][T19039] macvtap0: entered promiscuous mode [ 143.395668][T19039] macsec0: entered promiscuous mode [ 143.402014][T19039] geneve0: entered promiscuous mode [ 143.408353][T19039] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 143.417495][T19039] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 143.426502][T19039] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 143.435444][T19039] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 143.444636][T19039] geneve1: entered promiscuous mode [ 143.450750][T19039] netdevsim netdevsim0 netdevsim0: entered promiscuous mode [ 143.458986][T19039] netdevsim netdevsim0 netdevsim1: entered promiscuous mode [ 143.467125][T19039] netdevsim netdevsim0 netdevsim2: entered promiscuous mode [ 143.475580][T19039] netdevsim netdevsim0 netdevsim3: entered promiscuous mode [ 143.483850][T19039] wireguard0: left allmulticast mode [ 143.489655][T19039] gre1: entered promiscuous mode [ 143.494683][T19039] syztnl0: entered promiscuous mode [ 143.500033][T19039] vxcan2: entered promiscuous mode [ 143.505241][T19039] vxcan3: left allmulticast mode [ 143.568008][T19072] syz_tun: left promiscuous mode [ 143.573200][T19072] syz_tun: entered allmulticast mode [ 143.595386][ T29] audit: type=1326 audit(2000005486.543:744): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19073 comm="syz.0.7799" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f884291e9a9 code=0x7ffc0000 [ 143.642051][T19082] loop6: detected capacity change from 0 to 512 [ 143.670061][T19082] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 143.682929][T19082] ext4 filesystem being mounted at /1498/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 143.708135][ T4108] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 143.748983][T19098] syz_tun: entered promiscuous mode [ 143.754251][T19098] syz_tun: left allmulticast mode [ 143.820323][T19112] SELinux: Context system_u:object_r:tun_tap_device_t:s0 is not valid (left unmapped). [ 144.030185][T19146] 8021q: adding VLAN 0 to HW filter on device bond1 [ 144.235747][T19183] netlink: 40 bytes leftover after parsing attributes in process `syz.5.7851'. [ 144.360845][T19209] loop5: detected capacity change from 0 to 2048 [ 144.388017][T19209] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 144.428903][ T4114] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 144.500891][T19235] loop6: detected capacity change from 0 to 512 [ 144.525023][T19235] EXT4-fs error (device loop6): ext4_clear_blocks:876: inode #13: comm syz.6.7869: attempt to clear invalid blocks 1 len 1 [ 144.548561][T19242] netlink: 56 bytes leftover after parsing attributes in process `syz.5.7874'. [ 144.551616][T19246] batadv_slave_0: entered allmulticast mode [ 144.585846][T19235] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz.6.7869: bg 0: block 343: padding at end of block bitmap is not set [ 144.640370][T19235] EXT4-fs error (device loop6) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 144.651580][T19235] EXT4-fs error (device loop6): ext4_free_branches:1023: inode #13: comm syz.6.7869: invalid indirect mapped block 1819239214 (level 0) [ 144.673458][T19235] EXT4-fs error (device loop6): ext4_free_branches:1023: inode #13: comm syz.6.7869: invalid indirect mapped block 1819239214 (level 1) [ 144.703920][T19260] Cannot find set identified by id 2 to match [ 144.713854][T19235] EXT4-fs (loop6): 1 truncate cleaned up [ 144.727542][T19235] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 144.756207][T19270] bond0: (slave caif0): The slave device specified does not support setting the MAC address [ 144.770130][T19270] bond0: (slave caif0): Error -95 calling set_mac_address [ 144.807200][ T4108] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 144.918122][ T10] hid-generic 0006:0098:0009.0001: collection stack underflow [ 144.925644][ T10] hid-generic 0006:0098:0009.0001: item 0 0 0 12 parsing failed [ 144.934059][ T10] hid-generic 0006:0098:0009.0001: probe with driver hid-generic failed with error -22 [ 144.954045][T19299] SELinux: failed to load policy [ 145.103951][T19328] xt_hashlimit: max too large, truncated to 1048576 [ 145.111844][T19328] xt_bpf: check failed: parse error [ 145.257064][T19348] netlink: 'syz.6.7926': attribute type 39 has an invalid length. [ 145.284070][T19353] syz.5.7928: attempt to access beyond end of device [ 145.284070][T19353] loop5: rw=0, sector=64, nr_sectors = 2 limit=0 [ 145.318050][T19353] isofs_fill_super: bread failed, dev=loop5, iso_blknum=16, block=32 [ 145.346811][T19358] netlink: 'syz.1.7930': attribute type 13 has an invalid length. [ 145.525882][T19390] usb usb1: usbfs: process 19390 (syz.6.7946) did not claim interface 0 before use [ 145.831816][T19430] netlink: 'syz.5.7960': attribute type 5 has an invalid length. [ 146.037300][T19471] SELinux: security_context_str_to_sid (ð) failed with errno=-22 [ 146.041273][T19475] netlink: 'syz.3.7980': attribute type 10 has an invalid length. [ 146.099577][T19475] bridge0: port 1(dummy0) entered blocking state [ 146.106073][T19475] bridge0: port 1(dummy0) entered disabled state [ 146.117091][T19475] dummy0: entered allmulticast mode [ 146.324084][T19516] netlink: 'syz.6.8000': attribute type 3 has an invalid length. [ 146.416572][T19537] netlink: 'syz.3.8012': attribute type 3 has an invalid length. [ 146.578640][T19561] xt_ecn: cannot match TCP bits for non-tcp packets [ 146.605835][T19570] __nla_validate_parse: 7 callbacks suppressed [ 146.605849][T19570] netlink: 16 bytes leftover after parsing attributes in process `syz.5.8028'. [ 146.613120][T19573] netlink: 56 bytes leftover after parsing attributes in process `syz.3.8030'. [ 146.760891][T19595] loop5: detected capacity change from 0 to 128 [ 146.783038][T19602] netlink: 'syz.6.8046': attribute type 39 has an invalid length. [ 146.791116][T19602] netlink: 'syz.6.8046': attribute type 4 has an invalid length. [ 146.798838][T19602] netlink: 152 bytes leftover after parsing attributes in process `syz.6.8046'. [ 146.820649][T19602] A link change request failed with some changes committed already. Interface veth0_vlan may have been left with an inconsistent configuration, please check. [ 146.839757][T19595] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 146.854016][T19595] ext4 filesystem being mounted at /1457/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 146.880629][ T29] kauditd_printk_skb: 46 callbacks suppressed [ 146.880645][ T29] audit: type=1400 audit(2000005718.586:791): avc: denied { setopt } for pid=19613 comm="syz.1.8050" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 146.916955][T19595] EXT4-fs warning (device loop5): verify_group_input:137: Cannot add at group 3 (only 1 groups) [ 147.030905][T19627] netlink: 80 bytes leftover after parsing attributes in process `syz.1.8057'. [ 147.031823][ T4114] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 147.159412][T19643] netlink: 9 bytes leftover after parsing attributes in process `syz.5.8058'. [ 147.408401][T19690] netlink: 4 bytes leftover after parsing attributes in process `syz.6.8085'. [ 147.443711][T19696] netlink: 96 bytes leftover after parsing attributes in process `syz.0.8087'. [ 147.467155][ T29] audit: type=1400 audit(2000005719.130:792): avc: denied { node_bind } for pid=19697 comm="syz.1.8089" saddr=255.255.255.255 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 147.516237][ T29] audit: type=1326 audit(2000005719.167:793): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19704 comm="syz.0.8093" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f884291e9a9 code=0x7ffc0000 [ 147.539895][ T29] audit: type=1326 audit(2000005719.167:794): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19704 comm="syz.0.8093" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f884291e9a9 code=0x7ffc0000 [ 147.563646][ T29] audit: type=1326 audit(2000005719.167:795): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19704 comm="syz.0.8093" exe="/root/syz-executor" sig=0 arch=c000003e syscall=109 compat=0 ip=0x7f884291e9a9 code=0x7ffc0000 [ 147.587224][ T29] audit: type=1326 audit(2000005719.167:796): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19704 comm="syz.0.8093" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f884291e9a9 code=0x7ffc0000 [ 147.610777][ T29] audit: type=1326 audit(2000005719.167:797): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19704 comm="syz.0.8093" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f884291e9a9 code=0x7ffc0000 [ 147.648979][T19714] lo: left promiscuous mode [ 147.653575][T19714] tunl0: left promiscuous mode [ 147.658509][T19714] gre0: left promiscuous mode [ 147.663398][T19714] gretap0: left promiscuous mode [ 147.668484][T19714] erspan0: left promiscuous mode [ 147.673506][T19714] ip_vti0: left promiscuous mode [ 147.678551][T19714] ip6_vti0: left promiscuous mode [ 147.683648][T19714] sit0: left promiscuous mode [ 147.688435][T19714] ip6tnl0: left promiscuous mode [ 147.693518][T19714] ip6gre0: left promiscuous mode [ 147.698540][T19714] syz_tun: left promiscuous mode [ 147.703554][T19714] ip6gretap0: left promiscuous mode [ 147.709001][T19714] bridge0: left promiscuous mode [ 147.714052][T19714] vcan0: left promiscuous mode [ 147.718887][T19714] bond0: left promiscuous mode [ 147.727607][T19714] team0: left promiscuous mode [ 147.734057][T19714] nlmon0: left promiscuous mode [ 147.738979][T19714] caif0: left promiscuous mode [ 147.743898][T19714] batadv0: left promiscuous mode [ 147.748973][T19714] vxcan0: left promiscuous mode [ 147.753911][T19714] vxcan1: left promiscuous mode [ 147.758905][T19714] veth0: left promiscuous mode [ 147.763738][T19714] veth1: left promiscuous mode [ 147.768663][T19714] wg0: left promiscuous mode [ 147.773334][T19714] wg1: left promiscuous mode [ 147.778073][T19714] wg2: left promiscuous mode [ 147.782820][T19714] veth0_to_bridge: left promiscuous mode [ 147.788575][T19714] bridge_slave_0: left promiscuous mode [ 147.794216][T19714] veth1_to_bridge: left promiscuous mode [ 147.799944][T19714] bridge_slave_1: left promiscuous mode [ 147.805524][T19714] veth0_to_bond: left promiscuous mode [ 147.811038][T19714] bond_slave_0: left promiscuous mode [ 147.816491][T19714] veth1_to_bond: left promiscuous mode [ 147.822102][T19714] bond_slave_1: left promiscuous mode [ 147.827616][T19714] veth0_to_team: left promiscuous mode [ 147.833326][T19714] C: left promiscuous mode [ 147.837856][T19714] veth1_to_team: left promiscuous mode [ 147.843483][T19714] team_slave_1: left promiscuous mode [ 147.848907][T19714] veth0_to_batadv: left promiscuous mode [ 147.854738][T19714] batadv_slave_0: left promiscuous mode [ 147.860381][T19714] batadv_slave_0: left allmulticast mode [ 147.866070][T19714] veth1_to_batadv: left promiscuous mode [ 147.871847][T19714] batadv_slave_1: left promiscuous mode [ 147.877671][T19714] xfrm0: left promiscuous mode [ 147.882556][T19714] veth0_to_hsr: left promiscuous mode [ 147.888185][T19714] veth1_to_hsr: left promiscuous mode [ 147.893674][T19714] hsr0: left promiscuous mode [ 147.898455][T19714] veth1_virt_wifi: left promiscuous mode [ 147.904200][T19714] veth0_virt_wifi: left promiscuous mode [ 147.910223][T19714] vlan0: left promiscuous mode [ 147.915249][T19714] vlan1: left promiscuous mode [ 147.920229][T19714] macvlan0: left promiscuous mode [ 147.925434][T19714] macvlan1: left promiscuous mode [ 147.930553][T19714] ipvlan0: left promiscuous mode [ 147.935764][T19714] ipvlan1: left promiscuous mode [ 147.941080][T19714] macvtap0: left promiscuous mode [ 147.946165][T19714] macsec0: left promiscuous mode [ 147.951207][T19714] geneve0: left promiscuous mode [ 147.956277][T19714] geneve1: left promiscuous mode [ 147.961582][T19714] netdevsim netdevsim3 netdevsim0: left promiscuous mode [ 147.968762][T19714] netdevsim netdevsim3 netdevsim1: left promiscuous mode [ 147.976029][T19714] netdevsim netdevsim3 netdevsim2: left promiscuous mode [ 147.983182][T19714] netdevsim netdevsim3 netdevsim3: left promiscuous mode [ 147.990305][T19714] veth2: left promiscuous mode [ 147.995264][T19714] veth3: left promiscuous mode [ 148.000307][T19714] syztnl1: left promiscuous mode [ 148.005431][T19714] erspan1: left promiscuous mode [ 148.010421][T19714] bond1: left promiscuous mode [ 148.015504][T19725] netlink: 156 bytes leftover after parsing attributes in process `syz.1.8100'. [ 148.024611][T19725] netlink: 4 bytes leftover after parsing attributes in process `syz.1.8100'. [ 148.035033][T19727] xfrm1: entered promiscuous mode [ 148.046115][T19727] bridge1: entered promiscuous mode [ 148.272818][T19784] netlink: 32 bytes leftover after parsing attributes in process `syz.5.8129'. [ 148.334094][T19798] loop3: detected capacity change from 0 to 128 [ 148.382506][T19805] validate_nla: 8 callbacks suppressed [ 148.382520][T19805] netlink: 'syz.0.8140': attribute type 29 has an invalid length. [ 148.398381][ T29] audit: type=1400 audit(2000005719.989:798): avc: denied { connect } for pid=19808 comm="syz.3.8141" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 148.419411][T19807] netlink: 'syz.5.8142': attribute type 10 has an invalid length. [ 148.428136][T19807] bridge0: port 1(dummy0) entered blocking state [ 148.434607][T19807] bridge0: port 1(dummy0) entered disabled state [ 148.443741][T19807] dummy0: entered allmulticast mode [ 148.469358][T19817] netlink: 'syz.5.8146': attribute type 1 has an invalid length. [ 148.556537][ T29] audit: type=1400 audit(2000005720.127:799): avc: denied { getopt } for pid=19830 comm="syz.6.8154" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 148.616978][T19843] loop3: detected capacity change from 0 to 512 [ 148.664477][T19843] EXT4-fs: Ignoring removed oldalloc option [ 148.715976][T19843] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 148.743687][T19843] ext4 filesystem being mounted at /1487/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 148.786154][ T4101] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 148.802441][T19879] netlink: 'syz.6.8176': attribute type 1 has an invalid length. [ 148.810314][T19879] netlink: 'syz.6.8176': attribute type 2 has an invalid length. [ 148.892787][ T29] audit: type=1400 audit(2000005720.450:800): avc: denied { write } for pid=19890 comm="syz.6.8182" name="virtual_nci" dev="devtmpfs" ino=132 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 148.979002][T19912] vlan0: left promiscuous mode [ 149.096090][T19935] gretap1: entered promiscuous mode [ 149.147836][T19948] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 149.206487][T19960] SELinux: Context Ü is not valid (left unmapped). [ 149.582236][T20045] loop3: detected capacity change from 0 to 136 [ 149.592457][T20045] Attempt to read inode for relocated directory [ 149.829922][T20086] loop3: detected capacity change from 0 to 128 [ 149.864146][T20086] FAT-fs (loop3): error, fat_free_clusters: deleting FAT entry beyond EOF [ 149.872816][T20086] FAT-fs (loop3): Filesystem has been set read-only [ 150.076686][T20130] ipt_REJECT: TCP_RESET invalid for non-tcp [ 150.230744][T20163] loop5: detected capacity change from 0 to 512 [ 150.253023][T20163] EXT4-fs: Ignoring removed nobh option [ 150.288145][T20163] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.8307: bg 0: block 393: padding at end of block bitmap is not set [ 150.313714][T20163] EXT4-fs error (device loop5) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 150.330957][T20163] EXT4-fs (loop5): 2 truncates cleaned up [ 150.343756][T20163] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 150.367826][T20185] xt_addrtype: ipv6 does not support BROADCAST matching [ 150.389964][ T4114] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 150.503083][T20211] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 150.644462][T20233] SELinux: Context w´ã—×/ã5–ƒª8!¥t7‘ë‡O÷<¶òÈa: is not valid (left unmapped). [ 150.712121][T20245] netlink: 'syz.3.8348': attribute type 21 has an invalid length. [ 150.731954][T20245] netlink: 'syz.3.8348': attribute type 4 has an invalid length. [ 150.739902][T20245] netlink: 'syz.3.8348': attribute type 5 has an invalid length. [ 150.994308][T20300] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=none,decodes=io+mem:owns=io+mem [ 151.147354][T20332] loop5: detected capacity change from 0 to 512 [ 151.158773][T20332] EXT4-fs (loop5): warning: mounting unchecked fs, running e2fsck is recommended [ 151.178441][T20332] EXT4-fs (loop5): Errors on filesystem, clearing orphan list. [ 151.196194][T20332] EXT4-fs (loop5): mounted filesystem 00800000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 151.212714][T20346] Unknown options in mask 5 [ 151.217610][T20332] EXT4-fs (loop5): re-mounted 00800000-0000-0000-0000-000000000000 ro. [ 151.284467][ T4114] EXT4-fs (loop5): unmounting filesystem 00800000-0000-0000-0000-000000000000. [ 151.383782][T20375] netlink: 'syz.6.8409': attribute type 32 has an invalid length. [ 151.387322][T20376] (unnamed net_device) (uninitialized): Unable to set down delay as MII monitoring is disabled [ 151.522881][T20405] loop3: detected capacity change from 0 to 512 [ 151.542509][T20405] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 151.550678][T20405] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8842c01c, mo2=0002] [ 151.584045][T20416] (unnamed net_device) (uninitialized): option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 151.621172][T20405] EXT4-fs (loop3): orphan cleanup on readonly fs [ 151.656616][T20405] EXT4-fs error (device loop3): ext4_orphan_get:1393: inode #13: comm syz.3.8421: iget: bad i_size value: 12154761577498 [ 151.677867][T20423] syz.1.8429 uses obsolete (PF_INET,SOCK_PACKET) [ 151.711395][T20405] EXT4-fs error (device loop3): ext4_orphan_get:1398: comm syz.3.8421: couldn't read orphan inode 13 (err -117) [ 151.758720][T20405] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 151.770763][T20431] loop5: detected capacity change from 0 to 1024 [ 151.796195][T20405] EXT4-fs warning (device loop3): dx_probe:861: inode #2: comm syz.3.8421: dx entry: limit 65535 != root limit 120 [ 151.808448][T20405] EXT4-fs warning (device loop3): dx_probe:934: inode #2: comm syz.3.8421: Corrupt directory, running e2fsck is recommended [ 151.814558][T20431] EXT4-fs: Ignoring removed orlov option [ 151.832493][T20436] loop6: detected capacity change from 0 to 512 [ 151.872768][T20436] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 151.886103][ T4101] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 151.896655][T20431] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 151.938593][T20436] ext4 filesystem being mounted at /1628/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 151.967430][T20431] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.8432: bg 0: block 427: padding at end of block bitmap is not set [ 152.014154][ T4108] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 152.033420][T20431] EXT4-fs (loop5): Remounting filesystem read-only [ 152.051036][T20431] EXT4-fs warning (device loop5): ext4_xattr_inode_lookup_create:1597: inode #18: comm syz.5.8432: cleanup dec ref error -117 [ 152.105033][ T4114] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 152.200080][T20476] netlink: 'syz.3.8452': attribute type 21 has an invalid length. [ 152.207988][T20476] __nla_validate_parse: 20 callbacks suppressed [ 152.208000][T20476] netlink: 128 bytes leftover after parsing attributes in process `syz.3.8452'. [ 152.234094][T20476] netlink: 3 bytes leftover after parsing attributes in process `syz.3.8452'. [ 152.250908][T20481] netlink: 12 bytes leftover after parsing attributes in process `syz.5.8455'. [ 152.280336][T20481] netlink: 4 bytes leftover after parsing attributes in process `syz.5.8455'. [ 152.343892][ T29] kauditd_printk_skb: 28 callbacks suppressed [ 152.343921][ T29] audit: type=1400 audit(2000005723.625:829): avc: denied { create } for pid=20492 comm="syz.1.8463" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 152.378475][T20498] ªªªªªª: renamed from vlan0 [ 152.383319][ T29] audit: type=1400 audit(2000005723.662:830): avc: denied { write } for pid=20492 comm="syz.1.8463" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 152.447377][T20504] loop6: detected capacity change from 0 to 512 [ 152.502818][T20504] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 152.520750][T20519] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 152.551295][T20504] ext4 filesystem being mounted at /1636/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 152.563187][T20504] EXT4-fs error (device loop6): ext4_xattr_block_get:593: inode #15: comm syz.6.8466: corrupted xattr block 33: invalid ea_ino [ 152.588239][T20504] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop6 ino=15 [ 152.598705][T20504] EXT4-fs error (device loop6): ext4_xattr_block_get:593: inode #15: comm syz.6.8466: corrupted xattr block 33: invalid ea_ino [ 152.612521][T20504] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop6 ino=15 [ 152.625329][T20504] EXT4-fs error (device loop6): ext4_xattr_block_get:593: inode #15: comm syz.6.8466: corrupted xattr block 33: invalid ea_ino [ 152.630400][ T29] audit: type=1400 audit(2000005723.884:831): avc: denied { write } for pid=20503 comm="syz.6.8466" name="file1" dev="loop6" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 152.669962][T20504] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop6 ino=15 [ 152.683652][ T29] audit: type=1400 audit(2000005723.939:832): avc: denied { setattr } for pid=20503 comm="syz.6.8466" name="file1" dev="loop6" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 152.708096][ T4108] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 152.774273][T20549] Driver unsupported XDP return value 0 on prog (id 603) dev N/A, expect packet loss! [ 152.832067][T20559] loop5: detected capacity change from 0 to 1024 [ 152.840184][T20559] EXT4-fs: Ignoring removed orlov option [ 152.846003][T20559] EXT4-fs: Ignoring removed nomblk_io_submit option [ 152.924326][T20559] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 152.944437][T20559] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 153.049524][T20595] netlink: 12 bytes leftover after parsing attributes in process `syz.1.8509'. [ 153.101208][ T29] audit: type=1400 audit(2000005724.318:833): avc: denied { read } for pid=20600 comm="syz.0.8512" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 153.138305][T20611] xt_addrtype: ipv6 BLACKHOLE matching not supported [ 153.141727][T20612] usb usb1: usbfs: interface 0 claimed by hub while 'syz.3.8519' sets config #1 [ 153.215845][T20625] xt_addrtype: output interface limitation not valid in PREROUTING and INPUT [ 153.290481][T20632] netlink: 324 bytes leftover after parsing attributes in process `syz.0.8528'. [ 153.299636][T20632] netlink: 8 bytes leftover after parsing attributes in process `syz.0.8528'. [ 153.331672][ T29] audit: type=1400 audit(2000005724.539:834): avc: denied { create } for pid=20640 comm="syz.5.8533" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 153.382129][ T29] audit: type=1400 audit(2000005724.567:835): avc: denied { getopt } for pid=20640 comm="syz.5.8533" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 153.555135][ T29] audit: type=1326 audit(2000005724.751:836): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20678 comm="syz.1.8552" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa3148ce9a9 code=0x7ffc0000 [ 153.578668][ T29] audit: type=1326 audit(2000005724.751:837): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20678 comm="syz.1.8552" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa3148ce9a9 code=0x7ffc0000 [ 153.602164][ T29] audit: type=1326 audit(2000005724.751:838): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20678 comm="syz.1.8552" exe="/root/syz-executor" sig=0 arch=c000003e syscall=290 compat=0 ip=0x7fa3148ce9a9 code=0x7ffc0000 [ 153.718554][T20696] loop3: detected capacity change from 0 to 8192 [ 153.722970][T20698] netlink: 132 bytes leftover after parsing attributes in process `syz.5.8559'. [ 153.742498][T20696] FAT-fs (loop3): error, invalid access to FAT (entry 0x0000ff00) [ 153.755710][T20696] FAT-fs (loop3): error, invalid access to FAT (entry 0x0000ff00) [ 153.773919][T20705] loop1: detected capacity change from 0 to 128 [ 153.807285][T20705] FAT-fs (loop1): Directory bread(block 162) failed [ 153.814407][T20705] FAT-fs (loop1): Directory bread(block 163) failed [ 153.821739][T20705] FAT-fs (loop1): Directory bread(block 164) failed [ 153.828363][T20705] FAT-fs (loop1): Directory bread(block 165) failed [ 153.869310][T20718] x_tables: ip6_tables: TCPMSS target: only valid for protocol 6 [ 153.891201][T20705] FAT-fs (loop1): Directory bread(block 166) failed [ 153.909700][T20705] FAT-fs (loop1): Directory bread(block 167) failed [ 153.929250][T20728] validate_nla: 5 callbacks suppressed [ 153.929263][T20728] netlink: 'syz.5.8576': attribute type 4 has an invalid length. [ 153.944113][T20705] FAT-fs (loop1): Directory bread(block 168) failed [ 153.950795][T20705] FAT-fs (loop1): Directory bread(block 169) failed [ 153.984414][T20705] FAT-fs (loop1): Directory bread(block 162) failed [ 154.004378][T20705] FAT-fs (loop1): Directory bread(block 163) failed [ 154.024122][T20705] syz.1.8564: attempt to access beyond end of device [ 154.024122][T20705] loop1: rw=3, sector=226, nr_sectors = 6 limit=128 [ 154.049953][T20746] netlink: 20 bytes leftover after parsing attributes in process `syz.5.8586'. [ 154.064236][T20705] syz.1.8564: attempt to access beyond end of device [ 154.064236][T20705] loop1: rw=2051, sector=232, nr_sectors = 2 limit=128 [ 154.081358][T20750] netlink: 92 bytes leftover after parsing attributes in process `syz.3.8588'. [ 154.090347][T20750] netlink: 'syz.3.8588': attribute type 3 has an invalid length. [ 154.199377][T20766] loop6: detected capacity change from 0 to 4096 [ 154.234859][T20766] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 154.250096][T20775] netlink: 'syz.1.8599': attribute type 4 has an invalid length. [ 154.265933][T20776] loop3: detected capacity change from 0 to 1024 [ 154.289113][T20775] A link change request failed with some changes committed already. Interface hsr_slave_1 may have been left with an inconsistent configuration, please check. [ 154.316937][T20776] EXT4-fs: inline encryption not supported [ 154.342502][T20776] EXT4-fs (loop3): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 154.383734][T20787] 8021q: VLANs not supported on ipvlan1 [ 154.397040][T20776] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 154.423687][ T4108] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 154.453525][T20776] EXT4-fs error (device loop3): ext4_free_inode:354: comm syz.3.8598: bit already cleared for inode 15 [ 154.497930][ T4101] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 154.515925][T20810] bridge0: port 2(netdevsim1) entered blocking state [ 154.522717][T20810] bridge0: port 2(netdevsim1) entered disabled state [ 154.531047][T20810] netdevsim netdevsim5 netdevsim1: entered allmulticast mode [ 154.576986][T20818] xt_CT: You must specify a L4 protocol and not use inversions on it [ 154.789639][T20862] SELinux: failed to load policy [ 155.008769][T20911] unsupported nla_type 65024 [ 155.097778][T20918] loop6: detected capacity change from 0 to 2048 [ 155.124217][T20918] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 155.143211][T20918] EXT4-fs (loop6): re-mounted 00000000-0000-0000-0000-000000000000. [ 155.201112][ T4108] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 155.248467][T20955] xt_CONNSECMARK: invalid mode: 0 [ 155.263013][T20957] loop6: detected capacity change from 0 to 1024 [ 155.280240][T20957] EXT4-fs: Ignoring removed nobh option [ 155.294357][T20961] loop5: detected capacity change from 0 to 512 [ 155.319788][T20961] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a843e028, mo2=0002] [ 155.319825][T20957] EXT4-fs (loop6): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 155.338170][T20961] System zones: 1-12 [ 155.342692][T20961] EXT4-fs error (device loop5): ext4_free_branches:1023: inode #11: comm syz.5.8689: invalid indirect mapped block 8 (level 2) [ 155.371158][T20957] EXT4-fs error (device loop6): ext4_ext_check_inode:523: inode #11: comm syz.6.8682: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 155.389901][T20961] EXT4-fs (loop5): Remounting filesystem read-only [ 155.400711][T20961] EXT4-fs (loop5): 1 truncate cleaned up [ 155.408915][T20957] EXT4-fs error (device loop6): ext4_orphan_get:1398: comm syz.6.8682: couldn't read orphan inode 11 (err -117) [ 155.438350][T20961] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 155.460485][T20957] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 155.538304][ T4108] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 155.547883][ T4114] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 155.633195][T20999] loop3: detected capacity change from 0 to 512 [ 155.663178][T20999] EXT4-fs: Ignoring removed nobh option [ 155.714283][T20999] EXT4-fs error (device loop3): ext4_do_update_inode:5563: inode #16: comm syz.3.8706: corrupted inode contents [ 155.727152][T21015] netlink: 'syz.5.8714': attribute type 21 has an invalid length. [ 155.735853][T20999] EXT4-fs (loop3): Remounting filesystem read-only [ 155.746638][T20999] EXT4-fs (loop3): 1 truncate cleaned up [ 155.752904][T21015] netlink: 'syz.5.8714': attribute type 5 has an invalid length. [ 155.755912][T20999] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 155.761589][ T168] EXT4-fs (loop3): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 155.773569][T20999] ext4 filesystem being mounted at /1601/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 155.783858][ T168] EXT4-fs (loop3): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 155.832975][ T4101] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 155.892128][ T168] EXT4-fs (loop3): Quota write (off=8, len=24) cancelled because transaction is not started [ 155.903707][T21033] loop1: detected capacity change from 0 to 1024 [ 155.915165][T21033] EXT4-fs: Ignoring removed nomblk_io_submit option [ 155.949897][T21033] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 156.028017][ T4105] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 156.185813][T21085] xt_cgroup: invalid path, errno=-2 [ 156.265810][T21101] netlink: 'syz.3.8756': attribute type 21 has an invalid length. [ 156.291542][T21101] netlink: 'syz.3.8756': attribute type 5 has an invalid length. [ 156.546122][T21156] xt_TCPMSS: Only works on TCP SYN packets [ 156.680789][T21187] xt_TCPMSS: Only works on TCP SYN packets [ 156.789037][T21212] loop6: detected capacity change from 0 to 1024 [ 156.802972][T21212] EXT4-fs: Ignoring removed orlov option [ 156.824761][T21212] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 156.848591][ T4108] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 156.908105][T21230] loop6: detected capacity change from 0 to 128 [ 156.933766][T21230] FAT-fs (loop6): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 156.971777][T21230] FAT-fs (loop6): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 157.011102][T21230] FAT-fs (loop6): error, fat_get_cluster: invalid start cluster (i_pos 0, start 00000400) [ 157.021210][T21230] FAT-fs (loop6): Filesystem has been set read-only [ 157.060032][T21252] IPv6: sit1: Disabled Multicast RS [ 157.097058][T21256] netlink: 'syz.3.8827': attribute type 1 has an invalid length. [ 157.152197][T21268] netlink: 'syz.0.8834': attribute type 21 has an invalid length. [ 157.268735][T21293] netlink: 'syz.6.8845': attribute type 11 has an invalid length. [ 157.441450][T21327] loop1: detected capacity change from 0 to 164 [ 157.732202][T21373] (unnamed net_device) (uninitialized): option tlb_dynamic_lb: invalid value (5) [ 157.865270][ T29] kauditd_printk_skb: 41 callbacks suppressed [ 157.865353][ T29] audit: type=1326 audit(2000005728.730:874): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21396 comm="syz.1.8897" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fa3148ce9a9 code=0x0 [ 157.900699][ T29] audit: type=1400 audit(2000005728.757:875): avc: denied { ioctl } for pid=21402 comm="syz.6.8900" path="socket:[60227]" dev="sockfs" ino=60227 ioctlcmd=0x5411 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 158.039537][T21428] xt_connbytes: Forcing CT accounting to be enabled [ 158.121977][T21446] __nla_validate_parse: 21 callbacks suppressed [ 158.121994][T21446] netlink: 24 bytes leftover after parsing attributes in process `syz.5.8921'. [ 158.158223][T21450] netlink: 80 bytes leftover after parsing attributes in process `syz.6.8923'. [ 158.194328][ T29] audit: type=1400 audit(2000005729.025:876): avc: denied { read write } for pid=21456 comm="syz.1.8927" name="ppp" dev="devtmpfs" ino=139 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 158.210158][T21460] loop5: detected capacity change from 0 to 512 [ 158.217859][ T29] audit: type=1400 audit(2000005729.025:877): avc: denied { open } for pid=21456 comm="syz.1.8927" path="/dev/ppp" dev="devtmpfs" ino=139 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 158.233550][T21460] EXT4-fs: Ignoring removed nobh option [ 158.247328][ T29] audit: type=1400 audit(2000005729.025:878): avc: denied { ioctl } for pid=21456 comm="syz.1.8927" path="/dev/ppp" dev="devtmpfs" ino=139 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 158.333369][T21474] netlink: 28 bytes leftover after parsing attributes in process `syz.3.8934'. [ 158.342376][T21474] netlink: 28 bytes leftover after parsing attributes in process `syz.3.8934'. [ 158.357260][T21460] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 158.396822][T21460] ext4 filesystem being mounted at /1617/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 158.495416][ T4114] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 158.540988][T21502] netlink: 12 bytes leftover after parsing attributes in process `syz.3.8946'. [ 158.644886][T21522] netlink: 68 bytes leftover after parsing attributes in process `syz.1.8957'. [ 158.663881][T21527] ipt_REJECT: ECHOREPLY no longer supported. [ 158.700052][T21532] loop5: detected capacity change from 0 to 512 [ 158.736261][ T29] audit: type=1400 audit(2000005729.523:879): avc: denied { getopt } for pid=21539 comm="syz.0.8966" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 158.768830][T21532] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 158.781705][T21532] ext4 filesystem being mounted at /1620/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 158.863799][T21558] xt_HMARK: spi-set and port-set can't be combined [ 158.941576][T21577] netlink: 8 bytes leftover after parsing attributes in process `syz.6.8982'. [ 158.954475][T21578] loop5: detected capacity change from 0 to 512 [ 158.957202][T21572] loop3: detected capacity change from 0 to 512 [ 158.991924][T21578] ext4 filesystem being mounted at /1623/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 159.029742][T21572] ext4 filesystem being mounted at /1646/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 159.052856][ T29] audit: type=1326 audit(2000005729.819:880): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21593 comm="syz.6.8989" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feb22cae9a9 code=0x7ff00000 [ 159.082840][ T29] audit: type=1326 audit(2000005729.828:881): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21593 comm="syz.6.8989" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feb22cae9a9 code=0x7ff00000 [ 159.106421][ T29] audit: type=1326 audit(2000005729.828:882): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21593 comm="syz.6.8989" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feb22cae9a9 code=0x7ff00000 [ 159.129979][ T29] audit: type=1326 audit(2000005729.828:883): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21593 comm="syz.6.8989" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feb22cae9a9 code=0x7ff00000 [ 159.304234][T21618] ip6erspan0: entered allmulticast mode [ 159.384772][T21632] validate_nla: 1 callbacks suppressed [ 159.384825][T21632] netlink: 'syz.5.9007': attribute type 10 has an invalid length. [ 159.407929][T21632] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.416781][T21632] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.425527][T21632] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.434320][T21632] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.448066][T21632] bond0: (slave geneve1): Enslaving as an active interface with an up link [ 159.586099][T21663] netlink: 24 bytes leftover after parsing attributes in process `syz.5.9023'. [ 159.628882][T21663] veth3: entered allmulticast mode [ 159.863620][T21713] random: crng reseeded on system resumption [ 159.945343][T21726] netlink: 197276 bytes leftover after parsing attributes in process `syz.5.9049'. [ 160.092181][T21748] netlink: 4 bytes leftover after parsing attributes in process `syz.3.9061'. [ 160.275050][T21772] netdevsim netdevsim0: Direct firmware load for ..€ failed with error -2 [ 160.342937][T21787] netlink: 'syz.5.9079': attribute type 10 has an invalid length. [ 160.358687][T21787] lo: left promiscuous mode [ 160.364733][T21787] team0: Device lo is loopback device. Loopback devices can't be added as a team port [ 160.391330][T21787] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 160.765031][T21856] xt_TCPMSS: Only works on TCP SYN packets [ 160.784808][T21859] loop3: detected capacity change from 0 to 512 [ 160.865836][T21872] netlink: 'syz.1.9116': attribute type 10 has an invalid length. [ 160.874457][T21872] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.883356][T21872] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.892160][T21872] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.900946][T21872] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.916339][T21859] EXT4-fs mount: 5 callbacks suppressed [ 160.916421][T21859] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 160.959649][T21872] bond0: (slave geneve1): Enslaving as an active interface with an up link [ 160.972009][T21859] ext4 filesystem being mounted at /1679/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 161.045745][T21885] xt_l2tp: v2 sid > 0xffff: 117440512 [ 161.058712][ T4101] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 161.108599][T21889] IPv6: sit1: Disabled Multicast RS [ 161.131906][T21895] netlink: 'syz.1.9126': attribute type 9 has an invalid length. [ 161.156034][T21895] netlink: 'syz.1.9126': attribute type 9 has an invalid length. [ 161.375399][T21936] loop5: detected capacity change from 0 to 128 [ 161.412232][T21941] loop3: detected capacity change from 0 to 512 [ 161.429244][T21936] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 161.474139][T21941] EXT4-fs: Ignoring removed i_version option [ 161.524711][T21936] ext4 filesystem being mounted at /1658/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 161.543502][T21941] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 161.564743][T21936] EXT4-fs warning (device loop5): ext4_dirblock_csum_verify:375: inode #2: comm syz.5.9145: No space for directory leaf checksum. Please run e2fsck -D. [ 161.580191][T21936] EXT4-fs error (device loop5): __ext4_find_entry:1626: inode #2: comm syz.5.9145: checksumming directory block 0 [ 161.605787][T21941] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=2842e12c, mo2=0002] [ 161.629843][T21958] netlink: 'syz.0.9156': attribute type 4 has an invalid length. [ 161.641267][T21941] System zones: 1-12 [ 161.654545][T21941] EXT4-fs (loop3): orphan cleanup on readonly fs [ 161.676290][T21941] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.9149: invalid indirect mapped block 12 (level 1) [ 161.676581][ T4114] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 161.693663][T21941] EXT4-fs (loop3): Remounting filesystem read-only [ 161.720141][T21941] EXT4-fs (loop3): 1 truncate cleaned up [ 161.727448][T21941] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 161.731243][T21967] bridge1: entered promiscuous mode [ 161.769822][T21969] netlink: 'syz.5.9159': attribute type 21 has an invalid length. [ 161.794244][T21969] netlink: 'syz.5.9159': attribute type 4 has an invalid length. [ 161.803976][T21969] netlink: 'syz.5.9159': attribute type 5 has an invalid length. [ 161.818544][ T4101] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 162.114078][T22019] netlink: 'syz.5.9185': attribute type 9 has an invalid length. [ 162.480886][T22094] ieee802154 phy0 wpan0: encryption failed: -90 [ 162.749783][T22150] SET target dimension over the limit! [ 163.434588][ T29] kauditd_printk_skb: 13450 callbacks suppressed [ 163.434602][ T29] audit: type=1400 audit(2000005733.871:14334): avc: denied { ioctl } for pid=22294 comm="syz.1.9325" path="socket:[63637]" dev="sockfs" ino=63637 ioctlcmd=0x8946 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 163.502395][T22300] loop6: detected capacity change from 0 to 1024 [ 163.516223][T22300] EXT4-fs: Ignoring removed mblk_io_submit option [ 163.526994][T22300] EXT4-fs: inline encryption not supported [ 163.541071][ T29] audit: type=1400 audit(2000005733.963:14335): avc: denied { write } for pid=22307 comm="syz.1.9331" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 163.561410][ T29] audit: type=1400 audit(2000005733.963:14336): avc: denied { create } for pid=22309 comm="syz.3.9329" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 163.581063][ T29] audit: type=1400 audit(2000005733.963:14337): avc: denied { getopt } for pid=22309 comm="syz.3.9329" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 163.606084][T22300] EXT4-fs (loop6): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 163.622524][ T29] audit: type=1400 audit(2000005734.037:14338): avc: denied { create } for pid=22317 comm="syz.1.9335" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 163.642914][T22300] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c842e018, mo2=0000] [ 163.652820][ T29] audit: type=1400 audit(2000005734.065:14339): avc: denied { bind } for pid=22317 comm="syz.1.9335" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 163.677389][T22300] EXT4-fs error (device loop6): ext4_orphan_get:1419: comm syz.6.9326: bad orphan inode 11 [ 163.689931][ T29] audit: type=1400 audit(2000005734.101:14340): avc: denied { create } for pid=22328 comm="syz.0.9340" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 163.709873][T22300] ext4_test_bit(bit=10, block=4) = 1 [ 163.715235][T22300] is_bad_inode(inode)=0 [ 163.719481][T22300] NEXT_ORPHAN(inode)=3254779904 [ 163.724527][T22300] max_ino=32 [ 163.727801][T22300] i_nlink=0 [ 163.731007][ T29] audit: type=1400 audit(2000005734.101:14341): avc: denied { getopt } for pid=22328 comm="syz.0.9340" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 163.751590][T22300] EXT4-fs error (device loop6): ext4_map_blocks:780: inode #3: block 2: comm syz.6.9326: lblock 2 mapped to illegal pblock 2 (length 1) [ 163.776608][T22300] Quota error (device loop6): qtree_write_dquot: dquota write failed [ 163.784783][T22300] EXT4-fs error (device loop6): ext4_map_blocks:780: inode #3: block 48: comm syz.6.9326: lblock 0 mapped to illegal pblock 48 (length 1) [ 163.811610][T22300] Quota error (device loop6): v2_write_file_info: Can't write info structure [ 163.820412][T22300] EXT4-fs error (device loop6): ext4_acquire_dquot:6933: comm syz.6.9326: Failed to acquire dquot type 0 [ 163.837207][T22341] loop1: detected capacity change from 0 to 512 [ 163.846484][T22341] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 163.856964][T22300] EXT4-fs error (device loop6) in ext4_reserve_inode_write:6250: Corrupt filesystem [ 163.876923][T22341] EXT4-fs (loop1): 1 truncate cleaned up [ 163.882931][T22341] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 163.897023][T22300] EXT4-fs error (device loop6): ext4_evict_inode:254: inode #11: comm syz.6.9326: mark_inode_dirty error [ 163.919806][T22300] EXT4-fs warning (device loop6): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 163.949818][T22300] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 163.971727][ T4105] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 163.974825][T22300] EXT4-fs error (device loop6): ext4_map_blocks:780: inode #3: block 1: comm syz.6.9326: lblock 1 mapped to illegal pblock 1 (length 1) [ 163.996319][T22300] EXT4-fs error (device loop6): ext4_acquire_dquot:6933: comm syz.6.9326: Failed to acquire dquot type 0 [ 164.022080][T22357] (unnamed net_device) (uninitialized): option miimon: invalid value (18446744073709551615) [ 164.032278][T22357] (unnamed net_device) (uninitialized): option miimon: allowed values 0 - 2147483647 [ 164.064771][ T4108] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 164.091911][ T4108] EXT4-fs error (device loop6): __ext4_get_inode_loc:4787: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 164.120594][ T4108] EXT4-fs error (device loop6) in ext4_reserve_inode_write:6250: Corrupt filesystem [ 164.131450][ T4108] EXT4-fs error (device loop6): ext4_quota_off:7217: inode #3: comm syz-executor: mark_inode_dirty error [ 164.259241][T22388] __nla_validate_parse: 24 callbacks suppressed [ 164.259256][T22388] netlink: 44 bytes leftover after parsing attributes in process `syz.1.9367'. [ 164.300302][T22394] netlink: 830 bytes leftover after parsing attributes in process `syz.0.9370'. [ 164.331130][T22400] netlink: 10 bytes leftover after parsing attributes in process `syz.6.9373'. [ 164.343206][T22402] loop5: detected capacity change from 0 to 1024 [ 164.365133][T22406] ip6t_srh: unknown srh invflags 4449 [ 164.367615][T22402] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 164.403912][T22402] EXT4-fs error (device loop5): ext4_lookup:1787: comm syz.5.9372: inode #12: comm syz.5.9372: iget: illegal inode # [ 164.420412][T22402] EXT4-fs (loop5): Remounting filesystem read-only [ 164.436552][ T4114] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 164.485889][T22424] netlink: 24 bytes leftover after parsing attributes in process `syz.3.9382'. [ 164.779494][T22478] netlink: 2 bytes leftover after parsing attributes in process `syz.6.9409'. [ 164.871715][T22500] netlink: 20 bytes leftover after parsing attributes in process `syz.1.9421'. [ 164.880834][T22500] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 165.040451][T22519] Process accounting resumed [ 165.088122][T22541] loop3: detected capacity change from 0 to 512 [ 165.153830][T22552] program syz.6.9447 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 165.168015][T22556] netlink: 44 bytes leftover after parsing attributes in process `syz.3.9448'. [ 165.184365][T22556] netlink: 12 bytes leftover after parsing attributes in process `syz.3.9448'. [ 165.193424][T22556] netlink: 16 bytes leftover after parsing attributes in process `syz.3.9448'. [ 165.359005][T22592] xt_hashlimit: max too large, truncated to 1048576 [ 165.522838][T22625] tmpfs: Bad value for 'mpol' [ 165.530251][T22629] (unnamed net_device) (uninitialized): option ad_actor_sys_prio: mode dependency failed, not supported in mode balance-alb(6) [ 165.646033][T22644] netlink: 20 bytes leftover after parsing attributes in process `syz.0.9494'. [ 165.646063][T22650] validate_nla: 5 callbacks suppressed [ 165.646073][T22650] netlink: 'syz.6.9495': attribute type 4 has an invalid length. [ 165.844697][T22688] netlink: 'syz.1.9515': attribute type 11 has an invalid length. [ 165.859870][ T4087] IPVS: starting estimator thread 0... [ 165.899390][T22700] xt_CT: You must specify a L4 protocol and not use inversions on it [ 165.956851][T22693] IPVS: using max 2832 ests per chain, 141600 per kthread [ 166.082115][T22738] usb usb7: usbfs: process 22738 (syz.0.9540) did not claim interface 0 before use [ 166.280286][T22776] netlink: 'syz.6.9557': attribute type 11 has an invalid length. [ 166.344470][T22789] netlink: 'syz.6.9564': attribute type 7 has an invalid length. [ 166.478081][T22815] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 166.520628][T22821] ieee802154 phy0 wpan0: encryption failed: -22 [ 166.770744][T22872] netlink: 'syz.3.9605': attribute type 5 has an invalid length. [ 166.792594][T22872] ip6erspan0: entered promiscuous mode [ 166.837233][T22884] netlink: 'syz.1.9613': attribute type 1 has an invalid length. [ 167.323101][T22945] ieee802154 phy0 wpan0: encryption failed: -22 [ 167.389509][T22953] netlink: 'syz.6.9642': attribute type 2 has an invalid length. [ 167.434567][T22962] netlink: 'syz.6.9648': attribute type 9 has an invalid length. [ 167.552169][T22975] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(3) [ 167.558787][T22975] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 167.566487][T22975] vhci_hcd vhci_hcd.0: Device attached [ 167.593568][T22976] vhci_hcd: connection closed [ 167.593748][ T168] vhci_hcd: stop threads [ 167.602790][ T168] vhci_hcd: release socket [ 167.607199][ T168] vhci_hcd: disconnect device [ 167.832164][T23022] netlink: 'syz.5.9676': attribute type 20 has an invalid length. [ 167.897023][T23034] tc_dump_action: action bad kind [ 167.897385][T23033] loop5: detected capacity change from 0 to 512 [ 167.912372][T23033] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a843c02c, mo2=0102] [ 167.926209][T23033] System zones: 1-12 [ 167.937404][T23033] EXT4-fs error (device loop5): ext4_xattr_inode_iget:442: comm syz.5.9681: error while reading EA inode 32 err=-116 [ 167.962226][T23033] EXT4-fs (loop5): Remounting filesystem read-only [ 167.968782][T23033] EXT4-fs warning (device loop5): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 167.982203][T23033] EXT4-fs (loop5): 1 orphan inode deleted [ 167.989999][T23033] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 168.040042][ T4114] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 168.191350][T23083] netlink: 'syz.0.9703': attribute type 5 has an invalid length. [ 168.797338][T23201] program syz.6.9763 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 169.024055][T23242] loop3: detected capacity change from 0 to 512 [ 169.045973][T23242] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 169.078853][T23242] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 169.086868][T23242] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e000e118, mo2=0002] [ 169.100194][T23242] System zones: 0-1, 15-15, 18-18, 34-34 [ 169.106009][T23242] EXT4-fs (loop3): orphan cleanup on readonly fs [ 169.121268][T23242] __quota_error: 58 callbacks suppressed [ 169.121285][T23242] Quota error (device loop3): v2_read_header: Failed header read: expected=8 got=0 [ 169.136867][T23242] EXT4-fs warning (device loop3): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 169.137720][T23258] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(4) [ 169.151448][T23242] EXT4-fs (loop3): Cannot turn on quotas: error -22 [ 169.157933][T23258] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 169.158098][T23258] vhci_hcd vhci_hcd.0: Device attached [ 169.177964][T23242] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.9782: bg 0: block 40: padding at end of block bitmap is not set [ 169.178042][T23264] IPVS: set_ctl: invalid protocol: 4 172.20.20.170:20003 [ 169.200437][T23242] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 169.209795][T23242] EXT4-fs (loop3): 1 truncate cleaned up [ 169.215902][T23242] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 169.262504][T23272] loop5: detected capacity change from 0 to 1024 [ 169.290838][T23259] vhci_hcd: connection closed [ 169.291039][ T168] vhci_hcd: stop threads [ 169.296395][ T29] audit: type=1400 audit(2000005739.280:14398): avc: denied { read } for pid=3029 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 169.300068][ T168] vhci_hcd: release socket [ 169.300077][ T168] vhci_hcd: disconnect device [ 169.304052][T23242] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 169.341686][T23272] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 169.348032][ T29] audit: type=1400 audit(2000005739.280:14399): avc: denied { remount } for pid=23236 comm="syz.3.9782" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 169.377380][ T4114] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 169.379193][ T29] audit: type=1400 audit(2000005739.326:14400): avc: denied { remove_name } for pid=23271 comm="syz.5.9798" name="file0" dev="loop5" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 169.387944][T23242] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 169.409425][ T29] audit: type=1400 audit(2000005739.326:14401): avc: denied { rename } for pid=23271 comm="syz.5.9798" name="file0" dev="loop5" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 169.417317][T23242] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e000e118, mo2=0002] [ 169.503521][ T4101] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 169.660280][ T29] audit: type=1326 audit(2000005739.612:14402): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23314 comm="syz.1.9817" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa3148ce9a9 code=0x7ffc0000 [ 169.685932][ T29] audit: type=1326 audit(2000005739.612:14403): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23314 comm="syz.1.9817" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa3148ce9a9 code=0x7ffc0000 [ 169.729604][T23321] __nla_validate_parse: 18 callbacks suppressed [ 169.729620][T23321] netlink: 28 bytes leftover after parsing attributes in process `syz.6.9821'. [ 169.745001][T23321] netlink: 108 bytes leftover after parsing attributes in process `syz.6.9821'. [ 169.772873][T23321] netlink: 28 bytes leftover after parsing attributes in process `syz.6.9821'. [ 169.781549][T23330] netlink: 88 bytes leftover after parsing attributes in process `syz.1.9825'. [ 169.791017][ T29] audit: type=1326 audit(2000005739.612:14404): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23314 comm="syz.1.9817" exe="/root/syz-executor" sig=0 arch=c000003e syscall=244 compat=0 ip=0x7fa3148ce9a9 code=0x7ffc0000 [ 169.814773][ T29] audit: type=1326 audit(2000005739.612:14405): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23314 comm="syz.1.9817" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa3148ce9a9 code=0x7ffc0000 [ 169.838549][ T29] audit: type=1400 audit(2000005739.686:14406): avc: denied { connect } for pid=23319 comm="syz.1.9820" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 170.139867][T23382] dvmrp0: entered allmulticast mode [ 170.258237][T23406] netlink: 16 bytes leftover after parsing attributes in process `syz.6.9862'. [ 170.445198][T23438] netlink: 224 bytes leftover after parsing attributes in process `syz.3.9879'. [ 170.470954][T23442] xt_TCPMSS: Only works on TCP SYN packets [ 170.488619][T23445] loop5: detected capacity change from 0 to 1024 [ 170.522820][T23445] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 170.552411][T23454] netlink: 28 bytes leftover after parsing attributes in process `syz.1.9885'. [ 170.613605][ T4114] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 170.666149][T23473] loop1: detected capacity change from 0 to 1764 [ 170.746548][T23490] loop1: detected capacity change from 0 to 1024 [ 170.762867][T23490] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 170.829601][T23496] loop5: detected capacity change from 0 to 2048 [ 170.886596][T23496] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 170.946226][T23496] EXT4-fs (loop5): re-mounted 00000000-0000-0000-0000-000000000000. [ 170.973504][ T4114] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 170.997426][T23527] netlink: 60 bytes leftover after parsing attributes in process `syz.1.9922'. [ 171.006452][T23527] netlink: 60 bytes leftover after parsing attributes in process `syz.1.9922'. [ 171.127399][T23545] loop1: detected capacity change from 0 to 764 [ 171.168994][T23553] xt_ecn: cannot match TCP bits for non-tcp packets [ 171.323354][T23573] netlink: 8 bytes leftover after parsing attributes in process `syz.1.9944'. [ 171.472352][T23609] loop5: detected capacity change from 0 to 512 [ 171.495207][T23609] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 171.529842][T23618] usb usb9: usbfs: process 23618 (syz.6.9966) did not claim interface 0 before use [ 171.542516][T23609] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 171.550947][T23609] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e000e118, mo2=0002] [ 171.574255][T23609] System zones: 0-1, 15-15, 18-18, 34-34 [ 171.580581][T23609] EXT4-fs (loop5): orphan cleanup on readonly fs [ 171.586969][T23609] EXT4-fs warning (device loop5): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 171.601625][T23609] EXT4-fs (loop5): Cannot turn on quotas: error -22 [ 171.609545][T23609] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.9961: bg 0: block 40: padding at end of block bitmap is not set [ 171.629962][T23609] EXT4-fs error (device loop5) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 171.643573][T23609] EXT4-fs (loop5): 1 truncate cleaned up [ 171.649611][T23609] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 171.666493][T23609] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 171.675384][T23609] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 171.683344][T23609] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e000e118, mo2=0002] [ 171.715111][ T4114] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 171.799603][T23654] validate_nla: 11 callbacks suppressed [ 171.799619][T23654] netlink: 'syz.1.9983': attribute type 10 has an invalid length. [ 172.086565][T23715] loop5: detected capacity change from 0 to 1024 [ 172.114319][T23715] EXT4-fs: Ignoring removed nobh option [ 172.122810][T23715] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 172.157497][T23715] EXT4-fs error (device loop5): ext4_ext_check_inode:523: inode #11: comm syz.5.10012: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 172.241843][T23715] EXT4-fs error (device loop5): ext4_orphan_get:1398: comm syz.5.10012: couldn't read orphan inode 11 (err -117) [ 172.266742][T23715] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 172.298257][ T4114] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 172.322986][T23749] netlink: 'syz.5.10027': attribute type 21 has an invalid length. [ 172.331034][T23749] IPv6: NLM_F_CREATE should be specified when creating new route [ 172.365848][T23749] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 172.365862][T23749] IPv6: NLM_F_CREATE should be set when creating new route [ 172.365931][T23749] IPv6: NLM_F_CREATE should be set when creating new route [ 172.365939][T23749] IPv6: NLM_F_CREATE should be set when creating new route [ 172.635105][T23804] sock: sock_timestamping_bind_phc: sock not bind to device [ 172.639960][T23808] netlink: 'syz.3.10058': attribute type 6 has an invalid length. [ 172.741099][T23828] x_tables: ip6_tables: SYNPROXY target: used from hooks PREROUTING, but only usable from INPUT/FORWARD [ 173.358281][T23949] loop6: detected capacity change from 0 to 1024 [ 173.390452][T23949] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 173.426444][T23966] loop1: detected capacity change from 0 to 256 [ 173.460081][T23966] FAT-fs (loop1): Directory bread(block 64) failed [ 173.472152][T23966] FAT-fs (loop1): Directory bread(block 65) failed [ 173.478968][T23966] FAT-fs (loop1): Directory bread(block 66) failed [ 173.480711][ T4108] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 173.485691][T23966] FAT-fs (loop1): Directory bread(block 67) failed [ 173.501320][T23966] FAT-fs (loop1): Directory bread(block 68) failed [ 173.508099][T23966] FAT-fs (loop1): Directory bread(block 69) failed [ 173.515971][T23966] FAT-fs (loop1): Directory bread(block 70) failed [ 173.523903][T23966] FAT-fs (loop1): Directory bread(block 71) failed [ 173.530777][T23966] FAT-fs (loop1): Directory bread(block 72) failed [ 173.537392][T23966] FAT-fs (loop1): Directory bread(block 73) failed [ 173.666833][T23999] netlink: 'syz.3.10149': attribute type 50 has an invalid length. [ 173.762744][T24017] dummy0: entered allmulticast mode [ 173.990899][T24064] x_tables: duplicate entry at hook 1 [ 174.100713][T24084] ip6erspan0: entered allmulticast mode [ 174.292618][T24127] netlink: 'syz.0.10212': attribute type 3 has an invalid length. [ 174.427079][T24153] xt_TCPMSS: Only works on TCP SYN packets [ 174.564022][T24180] xt_time: invalid argument - start or stop time greater than 23:59:59 [ 174.591670][T24184] SET target dimension over the limit! [ 174.671923][ T29] kauditd_printk_skb: 48 callbacks suppressed [ 174.671939][ T29] audit: type=1400 audit(2000005744.236:14454): avc: denied { write } for pid=24198 comm="syz.3.10248" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 174.732443][ T29] audit: type=1400 audit(2000005744.301:14455): avc: denied { setopt } for pid=24206 comm="syz.0.10252" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 174.774603][ T29] audit: type=1400 audit(2000005744.328:14456): avc: denied { ioctl } for pid=24215 comm="syz.1.10255" path="socket:[69655]" dev="sockfs" ino=69655 ioctlcmd=0xb101 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 174.814518][ T29] audit: type=1400 audit(2000005744.365:14457): avc: denied { read } for pid=24220 comm="syz.1.10258" name="mISDNtimer" dev="devtmpfs" ino=248 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 174.837868][ T29] audit: type=1400 audit(2000005744.365:14458): avc: denied { open } for pid=24220 comm="syz.1.10258" path="/dev/mISDNtimer" dev="devtmpfs" ino=248 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 174.892929][ T29] audit: type=1400 audit(2000005744.430:14459): avc: denied { ioctl } for pid=24220 comm="syz.1.10258" path="/dev/mISDNtimer" dev="devtmpfs" ino=248 ioctlcmd=0x4940 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 174.957074][ T29] audit: type=1400 audit(2000005744.494:14460): avc: denied { nlmsg_write } for pid=24234 comm="syz.1.10265" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 [ 175.013071][ T29] audit: type=1400 audit(2000005744.550:14461): avc: denied { getopt } for pid=24242 comm="syz.6.10269" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 175.084445][T24258] loop1: detected capacity change from 0 to 1024 [ 175.117570][ T29] audit: type=1326 audit(2000005744.651:14462): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24261 comm="syz.6.10278" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feb22cae9a9 code=0x7ffc0000 [ 175.141365][ T29] audit: type=1326 audit(2000005744.651:14463): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24261 comm="syz.6.10278" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feb22cae9a9 code=0x7ffc0000 [ 175.184041][T24258] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 175.202629][T24272] __nla_validate_parse: 24 callbacks suppressed [ 175.202643][T24272] netlink: 88 bytes leftover after parsing attributes in process `syz.0.10282'. [ 175.230422][T24258] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:483: comm syz.1.10276: Invalid block bitmap block 0 in block_group 0 [ 175.247740][T24278] netlink: 24 bytes leftover after parsing attributes in process `syz.3.10284'. [ 175.258005][T24258] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.10276: Failed to acquire dquot type 0 [ 175.294772][T24258] EXT4-fs error (device loop1): ext4_free_blocks:6587: comm syz.1.10276: Freeing blocks not in datazone - block = 0, count = 4096 [ 175.308072][T24285] loop3: detected capacity change from 0 to 256 [ 175.315088][T24258] EXT4-fs error (device loop1): ext4_read_inode_bitmap:139: comm syz.1.10276: Invalid inode bitmap blk 0 in block_group 0 [ 175.331922][ T31] EXT4-fs error (device loop1): ext4_release_dquot:6969: comm kworker/u8:1: Failed to release dquot type 0 [ 175.343540][T24258] EXT4-fs error (device loop1) in ext4_free_inode:361: Corrupt filesystem [ 175.353445][T24258] EXT4-fs (loop1): 1 orphan inode deleted [ 175.360678][T24258] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 175.398652][ T4105] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 175.417674][T24296] (unnamed net_device) (uninitialized): option primary_reselect: invalid value (4) [ 175.483995][T24308] syz.0.10298 (24308): /proc/24306/oom_adj is deprecated, please use /proc/24306/oom_score_adj instead. [ 175.528709][T24316] netlink: 4 bytes leftover after parsing attributes in process `syz.1.10300'. [ 175.570804][T24326] netlink: 20 bytes leftover after parsing attributes in process `syz.5.10305'. [ 175.612146][T24332] netlink: 12 bytes leftover after parsing attributes in process `syz.3.10308'. [ 175.649571][T24338] netlink: 132 bytes leftover after parsing attributes in process `syz.5.10311'. [ 175.672532][T24340] program syz.1.10312 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 175.680145][T24344] netlink: 8 bytes leftover after parsing attributes in process `syz.5.10313'. [ 175.680163][T24344] netlink: 660 bytes leftover after parsing attributes in process `syz.5.10313'. [ 175.853209][T24370] netlink: 32 bytes leftover after parsing attributes in process `syz.0.10326'. [ 175.911641][T24381] loop5: detected capacity change from 0 to 256 [ 175.960131][T24389] netlink: 20 bytes leftover after parsing attributes in process `syz.3.10337'. [ 175.969316][T24389] netlink: 'syz.3.10337': attribute type 2 has an invalid length. [ 176.083896][T24410] 0ªX¹¦À: renamed from caif0 [ 176.099813][T24410] 0ªX¹¦À: left promiscuous mode [ 176.104763][T24410] 0ªX¹¦À: entered allmulticast mode [ 176.110101][T24410] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 176.441900][T24475] (unnamed net_device) (uninitialized): option ad_actor_sys_prio: mode dependency failed, not supported in mode balance-rr(0) [ 176.580303][T24500] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.589386][T24500] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.598135][T24500] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.607044][T24500] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.620929][T24500] geneve2: entered promiscuous mode [ 176.633829][T24500] geneve2: entered allmulticast mode [ 176.666901][T24500] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 176.675889][T24500] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 176.685035][T24500] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 176.693088][T24516] netlink: 'syz.6.10400': attribute type 10 has an invalid length. [ 176.694029][T24500] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 176.743501][T24516] macsec0: left promiscuous mode [ 176.755769][T24516] batman_adv: batadv0: Adding interface: macsec0 [ 176.762269][T24516] batman_adv: batadv0: The MTU of interface macsec0 is too small (1468) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 176.787791][T24516] batman_adv: batadv0: Not using interface macsec0 (retrying later): interface not active [ 177.018161][T24570] netlink: 'syz.3.10425': attribute type 1 has an invalid length. [ 177.158552][T24597] netlink: 'syz.5.10440': attribute type 5 has an invalid length. [ 177.803299][T24709] xt_TPROXY: Can be used only with -p tcp or -p udp [ 177.811495][T24707] netlink: 'syz.5.10492': attribute type 39 has an invalid length. [ 178.113982][T24751] loop1: detected capacity change from 0 to 512 [ 178.150591][T24751] EXT4-fs: Ignoring removed orlov option [ 178.212789][T24751] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a842c018, mo2=0002] [ 178.229618][T24751] System zones: 0-2, 18-18, 34-34 [ 178.242541][T24751] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 178.262360][T24751] ext4 filesystem being mounted at /2050/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 178.276474][T24780] vti0: entered allmulticast mode [ 178.316116][ T4105] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 178.432437][T24803] xt_socket: unknown flags 0xc [ 178.562555][T24829] team_slave_1: entered allmulticast mode [ 178.596516][T24834] netlink: 'syz.6.10554': attribute type 21 has an invalid length. [ 178.622037][T24834] netlink: 'syz.6.10554': attribute type 6 has an invalid length. [ 178.683139][T24849] bridge0: left promiscuous mode [ 178.688494][T24849] A link change request failed with some changes committed already. Interface bridge0 may have been left with an inconsistent configuration, please check. [ 178.706150][T24851] bond0: left promiscuous mode [ 178.714188][T24851] 8021q: adding VLAN 0 to HW filter on device bond0 [ 178.748586][T24858] netlink: 'syz.5.10567': attribute type 4 has an invalid length. [ 178.756543][T24858] netlink: 'syz.5.10567': attribute type 3 has an invalid length. [ 178.768733][T24863] netlink: 'syz.1.10568': attribute type 39 has an invalid length. [ 178.798661][T24865] loop5: detected capacity change from 0 to 512 [ 178.805548][T24865] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 178.818672][T24865] EXT4-fs (loop5): 1 truncate cleaned up [ 178.825083][T24865] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 178.865850][ T4114] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 179.037478][T24913] (unnamed net_device) (uninitialized): option lacp_active: mode dependency failed, not supported in mode balance-rr(0) [ 179.185545][T24931] infiniband syz!: set down [ 179.190300][T24931] infiniband syz!: added team_slave_0 [ 179.209395][T24939] netlink: 'syz.0.10602': attribute type 3 has an invalid length. [ 179.238927][T24931] RDS/IB: syz!: added [ 179.243039][T24931] smc: adding ib device syz! with port count 1 [ 179.257704][T24931] smc: ib device syz! port 1 has pnetid [ 179.339244][T24964] loop5: detected capacity change from 0 to 1024 [ 179.376401][T24964] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (51269!=20869) [ 179.396895][T24964] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 179.445451][T24964] EXT4-fs error (device loop5): ext4_get_journal_inode:5796: inode #32: comm syz.5.10614: iget: special inode unallocated [ 179.480212][T24964] EXT4-fs (loop5): Remounting filesystem read-only [ 179.486906][T24964] EXT4-fs (loop5): no journal found [ 179.492280][T24964] EXT4-fs (loop5): can't get journal size [ 179.510607][T24964] EXT4-fs (loop5): filesystem is read-only [ 179.534580][T24964] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 179.586337][ T4114] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 179.701914][T25014] bridge2: entered promiscuous mode [ 179.707299][T25014] bridge2: entered allmulticast mode [ 179.775561][T25028] openvswitch: netlink: Message has 6 unknown bytes. [ 179.811321][T25032] netlink: 'syz.0.10645': attribute type 3 has an invalid length. [ 180.012889][T25070] netlink: 'syz.3.10666': attribute type 10 has an invalid length. [ 180.049172][T25070] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 180.186634][T25107] (unnamed net_device) (uninitialized): Unable to set peer notification delay as MII monitoring is disabled [ 180.267696][T25119] bond0: option ad_user_port_key: mode dependency failed, not supported in mode balance-rr(0) [ 180.362195][T25135] mmap: syz.0.10696 (25135): VmData 29081600 exceed data ulimit 3798. Update limits or use boot option ignore_rlimit_data. [ 180.417280][T25143] loop5: detected capacity change from 0 to 512 [ 180.436682][T25143] EXT4-fs (loop5): Cannot turn on journaled quota: type 1: error -13 [ 180.469252][T25143] EXT4-fs error (device loop5): ext4_orphan_get:1393: inode #13: comm syz.5.10700: iget: bad i_size value: 12154757448730 [ 180.495587][T25160] netlink: 'syz.3.10707': attribute type 4 has an invalid length. [ 180.507365][T25143] EXT4-fs error (device loop5): ext4_orphan_get:1398: comm syz.5.10700: couldn't read orphan inode 13 (err -117) [ 180.508446][T25160] : renamed from bond0 [ 180.537025][T25143] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 180.584142][T25143] EXT4-fs warning (device loop5): ext4_lookup:1799: Inconsistent encryption contexts: 2/12 [ 180.613126][T25179] loop1: detected capacity change from 0 to 128 [ 180.634997][ T4114] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 180.697458][ T29] kauditd_printk_skb: 43 callbacks suppressed [ 180.697472][ T29] audit: type=1400 audit(2000005749.802:14504): avc: denied { read } for pid=25186 comm="syz.1.10722" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 180.755328][T25197] ieee802154 phy1 wpan1: encryption failed: -22 [ 180.811781][T25212] __nla_validate_parse: 31 callbacks suppressed [ 180.811799][T25212] netlink: 132 bytes leftover after parsing attributes in process `syz.5.10734'. [ 180.926697][ T29] audit: type=1400 audit(2000005750.005:14505): avc: denied { write } for pid=25227 comm="syz.1.10742" name="ptp0" dev="devtmpfs" ino=245 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 180.971458][ T29] audit: type=1326 audit(2000005750.051:14506): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25236 comm="syz.0.10746" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f884291e9a9 code=0x0 [ 181.022500][T25242] SET target dimension over the limit! [ 181.252366][T25279] netlink: 8 bytes leftover after parsing attributes in process `syz.5.10764'. [ 181.261561][T25279] netlink: 8 bytes leftover after parsing attributes in process `syz.5.10764'. [ 181.290491][T25287] xt_limit: Overflow, try lower: 65536/2147483648 [ 181.491283][ T29] audit: type=1326 audit(2000005750.531:14507): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25327 comm="syz.3.10789" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb13f55e9a9 code=0x7ffc0000 [ 181.531058][ T29] audit: type=1326 audit(2000005750.540:14508): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25327 comm="syz.3.10789" exe="/root/syz-executor" sig=0 arch=c000003e syscall=154 compat=0 ip=0x7fb13f55e9a9 code=0x7ffc0000 [ 181.554991][ T29] audit: type=1326 audit(2000005750.540:14509): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25327 comm="syz.3.10789" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb13f55e9a9 code=0x7ffc0000 [ 181.578900][ T29] audit: type=1326 audit(2000005750.540:14510): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25327 comm="syz.3.10789" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb13f55e9a9 code=0x7ffc0000 [ 181.722392][T25348] SELinux: Context #! ./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa [ 181.988852][T25396] bridge0: left promiscuous mode [ 182.091619][T25396] bridge0: entered promiscuous mode [ 182.097144][T25396] bond0: (slave bridge0): Enslaving as an active interface with a down link [ 182.301887][T25437] netlink: 12 bytes leftover after parsing attributes in process `syz.3.10842'. [ 182.356485][T25445] usb usb1: check_ctrlrecip: process 25445 (syz.0.10846) requesting ep 01 but needs 81 [ 182.366361][T25445] usb usb1: usbfs: process 25445 (syz.0.10846) did not claim interface 0 before use [ 182.422090][ T29] audit: type=1400 audit(2000005751.389:14511): avc: denied { write } for pid=25456 comm="syz.6.10852" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 182.476489][ T29] audit: type=1400 audit(2000005751.417:14512): avc: denied { setopt } for pid=25461 comm="syz.1.10853" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 182.491741][T25467] netlink: 8 bytes leftover after parsing attributes in process `syz.6.10857'. [ 182.497010][ T29] audit: type=1400 audit(2000005751.426:14513): avc: denied { read } for pid=25459 comm="syz.5.10855" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 182.569848][T25479] xt_CT: You must specify a L4 protocol and not use inversions on it [ 182.694956][ T3933] ================================================================== [ 182.703166][ T3933] BUG: KCSAN: data-race in avc_policy_seqno / avc_ss_reset [ 182.710374][ T3933] [ 182.712692][ T3933] write to 0xffffffff88e5cd68 of 4 bytes by task 25505 on cpu 1: [ 182.720397][ T3933] avc_ss_reset+0x20c/0x240 [ 182.724898][ T3933] security_set_bools+0x301/0x340 [ 182.729928][ T3933] sel_commit_bools_write+0x1ea/0x270 [ 182.735314][ T3933] vfs_writev+0x406/0x8b0 [ 182.739643][ T3933] do_writev+0xe7/0x210 [ 182.743799][ T3933] __x64_sys_writev+0x45/0x50 [ 182.748477][ T3933] x64_sys_call+0x1e9a/0x2ff0 [ 182.753158][ T3933] do_syscall_64+0xd2/0x200 [ 182.757672][ T3933] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 182.763562][ T3933] [ 182.765882][ T3933] read to 0xffffffff88e5cd68 of 4 bytes by task 3933 on cpu 0: [ 182.773418][ T3933] avc_policy_seqno+0x15/0x30 [ 182.778094][ T3933] selinux_file_open+0x10e/0x330 [ 182.783030][ T3933] security_file_open+0x36/0x70 [ 182.787873][ T3933] do_dentry_open+0x204/0xa20 [ 182.792653][ T3933] vfs_open+0x37/0x1e0 [ 182.796786][ T3933] path_openat+0x1c5e/0x2170 [ 182.801477][ T3933] do_filp_open+0x109/0x230 [ 182.805982][ T3933] do_sys_openat2+0xa6/0x110 [ 182.810566][ T3933] __x64_sys_openat+0xf2/0x120 [ 182.815323][ T3933] x64_sys_call+0x2e9c/0x2ff0 [ 182.820091][ T3933] do_syscall_64+0xd2/0x200 [ 182.824597][ T3933] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 182.830483][ T3933] [ 182.832811][ T3933] value changed: 0x00000003 -> 0x00000004 [ 182.838600][ T3933] [ 182.840920][ T3933] Reported by Kernel Concurrency Sanitizer on: [ 182.847072][ T3933] CPU: 0 UID: 0 PID: 3933 Comm: udevd Not tainted 6.16.0-syzkaller-03556-g0919a5b3b11c #0 PREEMPT(voluntary) [ 182.858785][ T3933] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 182.868829][ T3933] ==================================================================