last executing test programs: 602.541503ms ago: executing program 0 (id=12376): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x275a, 0x0) fcntl$lock(r0, 0x24, &(0x7f0000001100)={0x2, 0x0, 0xffffffffffffff7f, 0x1}) 587.606355ms ago: executing program 0 (id=12377): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)=ANY=[@ANYBLOB="440000001a00010000000000000000000a000000000000000000000006001d000000000006001c000000", @ANYRES32], 0x44}}, 0x0) 524.39338ms ago: executing program 1 (id=12378): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000080)="5c00000011006bcc9e3be35c6e17aa31076b876c1d0000007ea60864160af36514001ac004000202080002000300010004000600eab556a705251e618294ff0051f60a84c9f4d4938037e786a6d0001000000e4509c5bbcd72c6c953", 0x5c}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x20004080) 523.32628ms ago: executing program 0 (id=12379): r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x100, 0x0) ioctl$RTC_PIE_OFF(r0, 0x7006) 509.841272ms ago: executing program 0 (id=12380): r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) pwrite64(r0, &(0x7f0000000100)='\n\\', 0x2, 0x2) 492.457264ms ago: executing program 1 (id=12381): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000440)={0x18, 0x3, 0x1, 0x103, 0x0, 0x0, {0x0, 0x0, 0x3}, [@CTA_FILTER={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x804}, 0x4008000) 444.323638ms ago: executing program 3 (id=12382): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="d8000000140081044e81f782db44b9040a1d080211000000040000a118000200ff02000100000e1208000f0100810401a80016ea1f000b40032e5f54c92011148ed08734843cb12b00000803600cfab94dcf5c0461c1d67f6f94007134cf6ee08000a0e408e8d8ef075c0100000000000000cb090000001fb791643a5e835913b06218a07445d6d930dfe1d9d322fe7c9fd68775730d16a4683f52eb4edbb57a5025ccca9e00360d8bcc00400040fad95667e0060000000000000080bb9ad809d5e1cace81b341139fe3cd4032e8edb12d1d2eb0c0ed0bff", 0xd8}], 0x1, 0x0, 0x0, 0x7400}, 0x0) 433.809909ms ago: executing program 0 (id=12383): r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4000001) 408.015431ms ago: executing program 0 (id=12384): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001240)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000140)="b9ff03076804268cb89e14f088a847e0ffff2086dd0000000000ac141416e0885a049a179424", 0x0, 0x3000000, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 392.209753ms ago: executing program 3 (id=12385): r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_TABLE(r0, 0x0, 0xd1, &(0x7f0000000000)=0xfd, 0x4) 320.655409ms ago: executing program 3 (id=12387): r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000b00)=ANY=[@ANYBLOB="030000000000000002004e26e000000200000000000000000000000000000000000000000000000000000000009e4ba9b0a7c184000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100"], 0x110) 320.35728ms ago: executing program 4 (id=12389): perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x201, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, @perf_config_ext={0x9, 0x7}, 0x100, 0xa88, 0x8406, 0x5, 0x0, 0x3c, 0xffff, 0x0, 0x0, 0x0, 0x46}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0xa) io_cancel(0x0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x6, 0x8, 0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0, 0x1}, 0x0) 307.159541ms ago: executing program 2 (id=12390): r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'team0\x00', &(0x7f00000001c0)=@ethtool_rxfh_indir={0x1}}) 273.635554ms ago: executing program 4 (id=12391): r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8992, &(0x7f0000000100)={'bond0\x00', @ifru_names='ip6tnl0\x00'}) 273.246374ms ago: executing program 3 (id=12392): r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffff2d, &(0x7f0000000080)=[{&(0x7f0000000040)="c00e020039000b05d25a806f8c6394f90424fc602f00000008000700feff000037153e370248018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 248.704097ms ago: executing program 2 (id=12393): r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) pwrite64(r0, &(0x7f0000000100)='\n\\', 0x2, 0x2) 233.339048ms ago: executing program 1 (id=12394): r0 = socket$kcm(0xa, 0x2, 0x3a) sendmsg$kcm(r0, &(0x7f0000000440)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @mcast2={0xff, 0x5}}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)="a0005bf8", 0x4}, {&(0x7f00000000c0)="c5bfd7eb", 0x4}], 0x2, 0x0, 0x0, 0x900}, 0x0) 218.21497ms ago: executing program 4 (id=12395): r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) sendmsg$inet6(r0, &(0x7f0000000880)={&(0x7f0000000000)={0xa, 0x4e20, 0x58, @mcast1, 0x49}, 0x1c, &(0x7f0000000100)=[{&(0x7f00000001c0)="8000e8beec9dbc13", 0x8}], 0x1, &(0x7f0000000080)=[@tclass={{0x18, 0x29, 0x43, 0x8001}}], 0x18}, 0x4004000) 189.385652ms ago: executing program 1 (id=12396): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)="2e00000011008188040f80ec59acbc0413a181004000000004000000000000000e000a000d00000002800200121f", 0x2e}], 0x1}, 0x0) 189.117302ms ago: executing program 2 (id=12397): r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x3, 0x0, 0x0) 147.284176ms ago: executing program 4 (id=12398): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000580)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) symlink(&(0x7f0000000000)='.\x00', &(0x7f0000000040)='./file0\x00') 147.144066ms ago: executing program 2 (id=12399): perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0xa000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xfffffffd, 0x1, @perf_bp={0x0, 0xf}, 0x0, 0x0, 0x0, 0x3, 0xfff, 0x8001, 0x7fff}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={0x0, 0x0, 0x2c, 0x0, 0x0, 0x5, 0x10000}, 0x28) 146.842236ms ago: executing program 3 (id=12400): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@ipmr_delroute={0x28, 0x19, 0x1, 0x4, 0x0, {0x80, 0x20, 0x0, 0x9, 0xff, 0x4, 0x0, 0x5}, [@RTA_MULTIPATH={0xc, 0x9, {0x8, 0x1b, 0xf9}}]}, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x0) 66.194244ms ago: executing program 4 (id=12401): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) inotify_init() 66.053014ms ago: executing program 3 (id=12402): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="2c0000001200010000000000000000001c0000000c00350000000000000000000c002e"], 0x83}], 0x1}, 0x0) 57.360544ms ago: executing program 2 (id=12403): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)=@newtaction={0x44, 0x32, 0x1, 0x0, 0x25dfdbfe, {}, [{0x30, 0x1, [@m_ife={0x2c, 0x1, 0x0, 0x0, {{0x8}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x8010}, 0xc0) 44.919766ms ago: executing program 1 (id=12404): r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0x15, 0x0, &(0x7f0000001600)) 501.59µs ago: executing program 1 (id=12405): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f00000002c0)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xfffffffffffffcdd) 284.19µs ago: executing program 2 (id=12406): r0 = syz_io_uring_setup(0x2d64, &(0x7f0000000100)={0x0, 0x100577, 0x2, 0x0, 0x42}, &(0x7f0000000400), &(0x7f0000011000)) io_uring_register$IORING_REGISTER_FILES_UPDATE2(r0, 0x6, &(0x7f0000000240)={0x0, 0x1000000, 0x0, 0x0}, 0x20) 0s ago: executing program 4 (id=12407): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@bridge_delneigh={0x30, 0x1e, 0x1, 0x70bd2a, 0x4, {0x2, 0x0, 0x0, 0x0, 0x0, 0x8}, [@NDA_DST_MAC={0xa, 0x1, @multicast}, @NDA_IFINDEX={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x4080}, 0x4000004) kernel console output (not intermixed with test programs): =1 [ 180.345634][ T29] audit: type=1400 audit(2000000061.858:11927): avc: denied { open } for pid=3313 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 180.382391][ T29] audit: type=1400 audit(2000000061.858:11928): avc: denied { read write } for pid=3314 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 180.406782][ T29] audit: type=1400 audit(2000000061.858:11929): avc: denied { open } for pid=3314 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 180.431059][ T29] audit: type=1400 audit(2000000061.858:11930): avc: denied { ioctl } for pid=3314 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 180.456797][ T29] audit: type=1400 audit(2000000061.879:11931): avc: denied { read } for pid=23447 comm="syz.2.8691" dev="nsfs" ino=4026532781 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 180.478356][ T29] audit: type=1400 audit(2000000061.879:11932): avc: denied { read open } for pid=23447 comm="syz.2.8691" path="net:[4026532781]" dev="nsfs" ino=4026532781 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 180.502519][ T29] audit: type=1400 audit(2000000061.879:11933): avc: denied { create } for pid=23447 comm="syz.2.8691" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 180.522818][ T29] audit: type=1400 audit(2000000061.900:11934): avc: denied { connect } for pid=23447 comm="syz.2.8691" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 180.543308][ T29] audit: type=1400 audit(2000000061.932:11935): avc: denied { ioctl } for pid=3313 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 180.571337][T23443] bond1 (unregistering): Released all slaves [ 180.739600][T23542] x_tables: ip_tables: REDIRECT target: used from hooks POSTROUTING, but only usable from PREROUTING/OUTPUT [ 180.784788][T23544] binfmt_misc: register: failed to install interpreter file ./file2 [ 180.990566][T23554] netlink: 256 bytes leftover after parsing attributes in process `syz.3.8704'. [ 181.547474][T23584] netlink: 8 bytes leftover after parsing attributes in process `syz.1.8714'. [ 181.854632][T23614] IPv6: sit2: Disabled Multicast RS [ 181.873269][T23614] sit2: entered allmulticast mode [ 182.038966][T23632] IPVS: length: 111 != 24 [ 182.099118][T23637] loop4: detected capacity change from 0 to 128 [ 182.137755][T23637] FAT-fs (loop4): error, corrupted directory (invalid entries) [ 182.145343][T23637] FAT-fs (loop4): Filesystem has been set read-only [ 182.462191][T23670] netlink: 596 bytes leftover after parsing attributes in process `syz.0.8740'. [ 182.834185][T23701] ieee802154 phy0 wpan0: encryption failed: -22 [ 182.975239][T23715] random: crng reseeded on system resumption [ 183.124776][T23728] netlink: 16 bytes leftover after parsing attributes in process `syz.0.8762'. [ 183.474421][T23768] x_tables: unsorted entry at hook 2 [ 183.604664][T23779] netlink: 'syz.2.8781': attribute type 1 has an invalid length. [ 183.655094][T23778] gre1: entered allmulticast mode [ 183.678937][T23785] netlink: 224 bytes leftover after parsing attributes in process `syz.4.8784'. [ 183.941941][T23814] netlink: 8 bytes leftover after parsing attributes in process `syz.2.8795'. [ 184.532891][T23876] bond6: option ad_actor_sys_prio: mode dependency failed, not supported in mode balance-tlb(5) [ 184.596766][T23876] bond6 (unregistering): Released all slaves [ 184.987385][T23984] loop3: detected capacity change from 0 to 512 [ 185.015364][T23985] xt_CT: You must specify a L4 protocol and not use inversions on it [ 185.069412][T23986] loop2: detected capacity change from 0 to 1024 [ 185.098085][ T29] kauditd_printk_skb: 596 callbacks suppressed [ 185.098101][ T29] audit: type=1400 audit(2000000066.887:12532): avc: denied { mounton } for pid=23981 comm="syz.2.8831" path="/1735/file0" dev="tmpfs" ino=8841 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 185.099558][T23984] Quota error (device loop3): do_check_range: Getting dqdh_prev_free 1536 out of range 0-5 [ 185.104479][T23986] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 185.127540][T23984] Quota error (device loop3): qtree_write_dquot: Error -117 occurred while creating quota [ 185.155586][T23984] EXT4-fs error (device loop3): ext4_acquire_dquot:6945: comm syz.3.8827: Failed to acquire dquot type 1 [ 185.166966][ T29] audit: type=1400 audit(2000000066.939:12533): avc: denied { read write } for pid=23981 comm="syz.2.8831" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 185.176036][T23995] netlink: 'syz.1.8832': attribute type 7 has an invalid length. [ 185.192214][ T29] audit: type=1400 audit(2000000066.939:12534): avc: denied { open } for pid=23981 comm="syz.2.8831" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 185.199960][T23995] netlink: 'syz.1.8832': attribute type 8 has an invalid length. [ 185.224049][ T29] audit: type=1400 audit(2000000066.939:12535): avc: denied { ioctl } for pid=23981 comm="syz.2.8831" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 185.257429][T23995] netlink: 'syz.1.8832': attribute type 13 has an invalid length. [ 185.342167][T24002] SET target dimension over the limit! [ 185.377648][ T29] audit: type=1400 audit(2000000067.076:12536): avc: denied { read write } for pid=3328 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 185.402017][ T29] audit: type=1400 audit(2000000067.076:12537): avc: denied { open } for pid=3328 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 185.409982][T23984] EXT4-fs (loop3): 1 truncate cleaned up [ 185.426230][ T29] audit: type=1400 audit(2000000067.076:12538): avc: denied { ioctl } for pid=3328 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 185.439235][T24005] netlink: 830 bytes leftover after parsing attributes in process `syz.4.8835'. [ 185.457697][ T29] audit: type=1400 audit(2000000067.149:12539): avc: denied { read write } for pid=3314 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 185.479967][T23984] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 185.566658][T24010] netlink: 16 bytes leftover after parsing attributes in process `syz.0.8836'. [ 185.575851][T24010] netlink: 16 bytes leftover after parsing attributes in process `syz.0.8836'. [ 185.584867][T24010] netlink: 5 bytes leftover after parsing attributes in process `syz.0.8836'. [ 185.603746][T23984] ext4 filesystem being mounted at /1819/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 185.720587][T23984] EXT4-fs error (device loop3): ext4_acquire_dquot:6945: comm syz.3.8827: Failed to acquire dquot type 1 [ 185.823181][T24025] netlink: 16 bytes leftover after parsing attributes in process `syz.2.8842'. [ 185.890161][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 186.057858][T24044] ip6gretap0: left allmulticast mode [ 186.727521][T24113] loop2: detected capacity change from 0 to 164 [ 186.949777][T24139] loop3: detected capacity change from 0 to 1024 [ 186.979680][T24139] EXT4-fs: Ignoring removed orlov option [ 187.001941][T24139] EXT4-fs (loop3): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 187.058661][T24139] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 187.180156][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 187.401308][T24191] netlink: 'syz.4.8898': attribute type 1 has an invalid length. [ 187.409128][T24191] netlink: 'syz.4.8898': attribute type 2 has an invalid length. [ 187.684364][T24225] netlink: 4 bytes leftover after parsing attributes in process `syz.3.8912'. [ 187.815361][T24239] x_tables: unsorted entry at hook 1 [ 188.132511][T24264] netlink: 'syz.2.8921': attribute type 5 has an invalid length. [ 188.481154][T24287] netlink: 'syz.2.8931': attribute type 20 has an invalid length. [ 188.595126][T24297] netlink: 'syz.0.8934': attribute type 30 has an invalid length. [ 188.746655][T24303] netlink: 'syz.3.8938': attribute type 21 has an invalid length. [ 188.754540][T24303] netlink: 128 bytes leftover after parsing attributes in process `syz.3.8938'. [ 188.786163][T24304] 8021q: adding VLAN 0 to HW filter on device bond0 [ 188.837835][T24303] netlink: 'syz.3.8938': attribute type 4 has an invalid length. [ 188.845678][T24303] netlink: 'syz.3.8938': attribute type 3 has an invalid length. [ 188.853462][T24303] netlink: 3 bytes leftover after parsing attributes in process `syz.3.8938'. [ 189.009186][T24349] netlink: 'syz.0.8942': attribute type 39 has an invalid length. [ 189.045678][T24352] netlink: 12 bytes leftover after parsing attributes in process `syz.2.8943'. [ 189.317310][T24375] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 189.439308][T24384] netlink: 28 bytes leftover after parsing attributes in process `syz.0.8955'. [ 189.448413][T24384] netlink: 28 bytes leftover after parsing attributes in process `syz.0.8955'. [ 189.461601][T24384] netlink: 28 bytes leftover after parsing attributes in process `syz.0.8955'. [ 189.470728][T24384] netlink: 28 bytes leftover after parsing attributes in process `syz.0.8955'. [ 189.579959][T24384] netlink: 28 bytes leftover after parsing attributes in process `syz.0.8955'. [ 189.589021][T24384] netlink: 28 bytes leftover after parsing attributes in process `syz.0.8955'. [ 189.886137][ T29] kauditd_printk_skb: 551 callbacks suppressed [ 189.886151][ T29] audit: type=1400 audit(2000000071.915:13089): avc: denied { read write } for pid=3329 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 189.916877][ T29] audit: type=1400 audit(2000000071.915:13090): avc: denied { open } for pid=3329 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 190.097229][ T29] audit: type=1400 audit(2000000071.915:13091): avc: denied { read write } for pid=3328 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 190.121740][ T29] audit: type=1400 audit(2000000071.915:13092): avc: denied { open } for pid=3328 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 190.146084][ T29] audit: type=1400 audit(2000000071.915:13093): avc: denied { ioctl } for pid=3328 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 190.172092][ T29] audit: type=1400 audit(2000000071.989:13094): avc: denied { ioctl } for pid=3329 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 190.198002][ T29] audit: type=1400 audit(2000000071.999:13095): avc: denied { read write } for pid=3313 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 190.222474][ T29] audit: type=1400 audit(2000000071.999:13096): avc: denied { open } for pid=3313 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 190.246821][ T29] audit: type=1400 audit(2000000071.999:13097): avc: denied { ioctl } for pid=3313 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 190.272579][ T29] audit: type=1400 audit(2000000071.999:13098): avc: denied { read write } for pid=3320 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 190.327281][T24444] bond4: option arp_all_targets: invalid value (262144) [ 190.380271][T24444] bond4 (unregistering): Released all slaves [ 191.074718][T24598] loop4: detected capacity change from 0 to 128 [ 191.805879][T24684] bond6: option arp_interval: mode dependency failed, not supported in mode balance-alb(6) [ 191.888991][T24684] bond6 (unregistering): Released all slaves [ 191.916928][T24735] netlink: zone id is out of range [ 191.922140][T24735] netlink: zone id is out of range [ 192.006893][T24735] netlink: set zone limit has 8 unknown bytes [ 192.083527][T24782] netlink: 'syz.4.9043': attribute type 5 has an invalid length. [ 192.091417][T24782] netlink: 'syz.4.9043': attribute type 11 has an invalid length. [ 192.329465][T24813] netlink: 'syz.1.9053': attribute type 1 has an invalid length. [ 192.557988][T24839] __nla_validate_parse: 22 callbacks suppressed [ 192.558006][T24839] netlink: 199836 bytes leftover after parsing attributes in process `syz.1.9063'. [ 192.574852][T24841] netlink: 4 bytes leftover after parsing attributes in process `syz.4.9062'. [ 192.654276][T24852] netlink: 12 bytes leftover after parsing attributes in process `syz.0.9065'. [ 193.036878][T24877] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 193.102158][T24882] netlink: 248 bytes leftover after parsing attributes in process `syz.2.9076'. [ 193.335722][T24896] loop3: detected capacity change from 0 to 1024 [ 193.437737][T24905] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=24905 comm=syz.4.9084 [ 193.443398][T24896] EXT4-fs (loop3): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 193.551496][T24896] ext4 filesystem being mounted at /1872/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 193.604830][T24896] EXT4-fs error (device loop3): ext4_lookup:1779: inode #2: comm syz.3.9082: bad inode number: 15 [ 193.762109][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 194.017609][T24948] netlink: 16 bytes leftover after parsing attributes in process `syz.2.9096'. [ 194.137133][T24953] netlink: 176 bytes leftover after parsing attributes in process `syz.4.9101'. [ 194.667167][ T29] kauditd_printk_skb: 629 callbacks suppressed [ 194.667183][ T29] audit: type=1400 audit(2000000076.933:13728): avc: denied { create } for pid=24997 comm="syz.2.9117" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 194.762762][ T29] audit: type=1400 audit(2000000076.944:13729): avc: denied { write } for pid=24997 comm="syz.2.9117" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 194.783106][ T29] audit: type=1400 audit(2000000076.944:13730): avc: denied { nlmsg_write } for pid=24997 comm="syz.2.9117" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 194.804054][ T29] audit: type=1400 audit(2000000076.965:13731): avc: denied { read write } for pid=3314 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 194.828481][ T29] audit: type=1400 audit(2000000076.965:13732): avc: denied { open } for pid=3314 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 194.852756][ T29] audit: type=1400 audit(2000000076.965:13733): avc: denied { ioctl } for pid=3314 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 194.878567][ T29] audit: type=1400 audit(2000000076.986:13734): avc: denied { prog_load } for pid=24996 comm="syz.0.9116" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 194.897879][ T29] audit: type=1400 audit(2000000076.986:13735): avc: denied { bpf } for pid=24996 comm="syz.0.9116" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 194.918647][ T29] audit: type=1400 audit(2000000076.986:13736): avc: denied { perfmon } for pid=24996 comm="syz.0.9116" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 194.939800][ T29] audit: type=1400 audit(2000000076.986:13737): avc: denied { prog_run } for pid=24996 comm="syz.0.9116" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 195.223179][T25064] bond1: option all_slaves_active: invalid value (5) [ 195.284144][T25064] bond1 (unregistering): Released all slaves [ 195.343091][T25144] netlink: 'syz.1.9133': attribute type 1 has an invalid length. [ 195.668245][T25172] random: crng reseeded on system resumption [ 195.826453][T25182] netlink: 'syz.3.9145': attribute type 21 has an invalid length. [ 197.188950][T25301] loop4: detected capacity change from 0 to 512 [ 197.236860][T25301] EXT4-fs error (device loop4): ext4_expand_extra_isize_ea:2803: inode #11: comm syz.4.9189: corrupted xattr block 95: invalid header [ 197.283906][T25301] EXT4-fs error (device loop4): ext4_validate_block_bitmap:432: comm syz.4.9189: bg 0: block 7: invalid block bitmap [ 197.317376][T25301] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 197.379161][T25301] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2967: inode #11: comm syz.4.9189: corrupted xattr block 95: invalid header [ 197.433357][T25301] EXT4-fs warning (device loop4): ext4_evict_inode:274: xattr delete (err -117) [ 197.498478][T25301] EXT4-fs (loop4): 1 orphan inode deleted [ 197.519675][T25301] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 197.616266][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 197.884089][T25367] netlink: 16 bytes leftover after parsing attributes in process `syz.3.9210'. [ 198.273451][T25408] netlink: 'syz.0.9224': attribute type 21 has an invalid length. [ 198.281341][T25408] netlink: 132 bytes leftover after parsing attributes in process `syz.0.9224'. [ 198.301825][T25413] netlink: 'syz.2.9226': attribute type 39 has an invalid length. [ 198.461784][T25427] netlink: 'syz.3.9229': attribute type 5 has an invalid length. [ 198.664914][T25438] netlink: 8 bytes leftover after parsing attributes in process `syz.0.9236'. [ 198.924215][T25466] netlink: 'syz.4.9245': attribute type 13 has an invalid length. [ 199.442748][ T29] kauditd_printk_skb: 524 callbacks suppressed [ 199.442765][ T29] audit: type=1400 audit(2000000081.941:14262): avc: denied { read write } for pid=3320 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 199.473317][ T29] audit: type=1400 audit(2000000081.941:14263): avc: denied { open } for pid=3320 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 199.497570][ T29] audit: type=1400 audit(2000000081.941:14264): avc: denied { ioctl } for pid=3320 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 199.536017][T25528] netlink: 32 bytes leftover after parsing attributes in process `syz.1.9266'. [ 199.718038][ T29] audit: type=1400 audit(2000000081.972:14265): avc: denied { read write } for pid=3314 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 199.742578][ T29] audit: type=1400 audit(2000000081.972:14266): avc: denied { open } for pid=3314 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 199.766798][ T29] audit: type=1400 audit(2000000081.972:14267): avc: denied { ioctl } for pid=3314 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 199.792575][ T29] audit: type=1400 audit(2000000082.046:14268): avc: denied { create } for pid=25521 comm="syz.1.9266" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 199.813520][ T29] audit: type=1400 audit(2000000082.046:14269): avc: denied { write } for pid=25521 comm="syz.1.9266" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 199.834293][ T29] audit: type=1400 audit(2000000082.077:14270): avc: denied { read write } for pid=3320 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 199.858581][ T29] audit: type=1400 audit(2000000082.077:14271): avc: denied { open } for pid=3320 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 199.942379][T25594] IPv6: sit2: Disabled Multicast RS [ 200.024058][T25607] netlink: 8 bytes leftover after parsing attributes in process `syz.0.9285'. [ 200.087864][T25615] netlink: 132 bytes leftover after parsing attributes in process `syz.3.9289'. [ 200.611439][T25671] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 200.824159][T25691] netlink: 'syz.1.9314': attribute type 2 has an invalid length. [ 201.109420][T25719] xt_policy: output policy not valid in PREROUTING and INPUT [ 201.143809][T25722] netlink: 8 bytes leftover after parsing attributes in process `syz.3.9326'. [ 201.152769][T25722] netlink: 4 bytes leftover after parsing attributes in process `syz.3.9326'. [ 202.144150][T25791] loop0: detected capacity change from 0 to 512 [ 202.168142][T25791] EXT4-fs: Ignoring removed nomblk_io_submit option [ 202.182320][T25791] EXT4-fs (loop0): external journal device major/minor numbers have changed [ 202.230996][T25791] EXT4-fs (loop0): failed to open journal device unknown-block(2048,3) -6 [ 202.396280][T25820] xt_TCPMSS: Only works on TCP SYN packets [ 202.518646][T25830] ip6gretap1: default qdisc (pfifo_fast) fail, fallback to noqueue [ 202.653544][T25852] Q6\bY4: renamed from lo [ 202.941932][T25878] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 203.013030][T25890] ip6t_rpfilter: unknown options [ 203.187628][T25928] netlink: 12 bytes leftover after parsing attributes in process `syz.4.9388'. [ 203.188729][T25927] netlink: 16 bytes leftover after parsing attributes in process `syz.3.9386'. [ 203.293308][T25934] netlink: 16 bytes leftover after parsing attributes in process `syz.1.9390'. [ 203.302397][T25934] netlink: 164 bytes leftover after parsing attributes in process `syz.1.9390'. [ 203.407338][T25947] netlink: 56537 bytes leftover after parsing attributes in process `syz.3.9397'. [ 203.443617][T25951] netlink: 'syz.2.9394': attribute type 10 has an invalid length. [ 203.472962][T25951] batadv0: entered allmulticast mode [ 203.513411][T25951] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 203.514410][T25958] netlink: 2 bytes leftover after parsing attributes in process `syz.0.9399'. [ 203.559962][T25951] batadv0: entered promiscuous mode [ 203.573572][T25951] .`: (slave batadv0): Enslaving as an active interface with an up link [ 203.582488][T25958] Q6\bY4: left promiscuous mode [ 203.588285][T25958] tunl0: left promiscuous mode [ 203.593222][T25958] gre0: left promiscuous mode [ 203.598075][T25958] gretap0: left promiscuous mode [ 203.603203][T25958] erspan0: left promiscuous mode [ 203.608330][T25958] ip_vti0: left promiscuous mode [ 203.614110][T25969] netlink: 'syz.1.9402': attribute type 21 has an invalid length. [ 203.664486][T25958] ip6_vti0: left promiscuous mode [ 203.669585][T25958] ip6_vti0: left allmulticast mode [ 203.702919][T25958] sit0: left promiscuous mode [ 203.707648][T25958] sit0: left allmulticast mode [ 203.722683][T25958] ip6tnl0: left promiscuous mode [ 203.727704][T25958] ip6tnl0: left allmulticast mode [ 203.753221][T25958] ip6gre0: left promiscuous mode [ 203.758246][T25958] ip6gre0: left allmulticast mode [ 203.821486][T25958] syz_tun: left promiscuous mode [ 203.826551][T25958] syz_tun: left allmulticast mode [ 203.843997][T25958] ip6gretap0: left promiscuous mode [ 203.868139][T25958] bridge0: left promiscuous mode [ 203.873221][T25958] bridge0: left allmulticast mode [ 203.884165][T25958] vcan0: left promiscuous mode [ 203.889223][T25958] vcan0: left allmulticast mode [ 203.895432][T25958] bond0: left promiscuous mode [ 203.900277][T25958] bond_slave_0: left promiscuous mode [ 203.905855][T25958] bond_slave_1: left promiscuous mode [ 203.911377][T25958] bond0: left allmulticast mode [ 203.916289][T25958] bond_slave_0: left allmulticast mode [ 203.921819][T25958] bond_slave_1: left allmulticast mode [ 203.972758][T25958] team0: left promiscuous mode [ 203.977789][T25958] team_slave_0: left promiscuous mode [ 203.983425][T25958] team_slave_1: left promiscuous mode [ 203.988943][T25958] team0: left allmulticast mode [ 203.993836][T25958] team_slave_0: left allmulticast mode [ 203.999380][T25958] team_slave_1: left allmulticast mode [ 204.030032][T25958] dummy0: left promiscuous mode [ 204.034949][T25958] dummy0: left allmulticast mode [ 204.041224][T25958] nlmon0: left promiscuous mode [ 204.046164][T25958] nlmon0: left allmulticast mode [ 204.073599][T25958] caif0: left promiscuous mode [ 204.078428][T25958] caif0: left allmulticast mode [ 204.099275][T25958] bond1: left promiscuous mode [ 204.105960][T25958] bond5: left promiscuous mode [ 204.110866][T25958] gtp0: left promiscuous mode [ 204.115688][T25958] gtp0: left allmulticast mode [ 204.133790][T25969] netlink: 'syz.1.9402': attribute type 6 has an invalid length. [ 204.141623][T25969] netlink: 132 bytes leftover after parsing attributes in process `syz.1.9402'. [ 204.209804][ T29] kauditd_printk_skb: 460 callbacks suppressed [ 204.209821][ T29] audit: type=1400 audit(2000000086.948:14732): avc: denied { read write } for pid=3313 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 204.240642][ T29] audit: type=1400 audit(2000000086.948:14733): avc: denied { open } for pid=3329 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 204.361235][T26006] netlink: 'syz.1.9415': attribute type 6 has an invalid length. [ 204.372526][ T29] audit: type=1400 audit(2000000086.948:14734): avc: denied { ioctl } for pid=3313 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 204.398282][ T29] audit: type=1400 audit(2000000087.022:14735): avc: denied { ioctl } for pid=3329 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 204.424566][ T29] audit: type=1400 audit(2000000087.085:14736): avc: denied { read write } for pid=3329 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 204.449523][ T29] audit: type=1400 audit(2000000087.085:14737): avc: denied { open } for pid=3329 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 204.473899][ T29] audit: type=1400 audit(2000000087.085:14738): avc: denied { ioctl } for pid=3329 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 204.499745][ T29] audit: type=1400 audit(2000000087.085:14739): avc: denied { read write } for pid=3314 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 204.524115][ T29] audit: type=1400 audit(2000000087.085:14740): avc: denied { open } for pid=3314 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 204.548554][ T29] audit: type=1400 audit(2000000087.085:14741): avc: denied { ioctl } for pid=3314 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 204.864409][T26046] --map-set only usable from mangle table [ 204.902503][T26050] netlink: 4 bytes leftover after parsing attributes in process `syz.2.9430'. [ 205.050590][T26067] geneve3: entered promiscuous mode [ 205.085634][ T38] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.111365][ T38] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.149997][ T38] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.158735][ T38] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.375123][T26107] netlink: 'syz.2.9447': attribute type 21 has an invalid length. [ 205.413503][T26107] netlink: 'syz.2.9447': attribute type 1 has an invalid length. [ 205.421338][T26107] netlink: 144 bytes leftover after parsing attributes in process `syz.2.9447'. [ 206.077479][T26165] netlink: 16 bytes leftover after parsing attributes in process `syz.4.9471'. [ 206.354549][T26184] bond2 (unregistering): Released all slaves [ 206.588938][T26278] netlink: 'syz.3.9488': attribute type 29 has an invalid length. [ 206.596848][T26278] netlink: 'syz.3.9488': attribute type 3 has an invalid length. [ 206.806172][T26298] netlink: 'syz.3.9496': attribute type 10 has an invalid length. [ 206.858419][T26298] team0 (unregistering): Port device team_slave_0 removed [ 206.896308][T26298] team0 (unregistering): Port device team_slave_1 removed [ 206.918296][T26298] team0 (unregistering): Port device vlan0 removed [ 206.970144][ T36] syz!: Port: 1 Link DOWN [ 207.228055][T26370] A link change request failed with some changes committed already. Interface gre0 may have been left with an inconsistent configuration, please check. [ 207.576942][T26404] xt_CT: You must specify a L4 protocol and not use inversions on it [ 207.621911][T26411] netlink: 'syz.0.9525': attribute type 21 has an invalid length. [ 207.820623][T26423] bond4: entered allmulticast mode [ 207.828835][T26423] 8021q: adding VLAN 0 to HW filter on device bond4 [ 208.582905][T26535] __nla_validate_parse: 8 callbacks suppressed [ 208.582924][T26535] netlink: 8 bytes leftover after parsing attributes in process `syz.0.9558'. [ 208.609405][T26538] netlink: 'syz.4.9560': attribute type 21 has an invalid length. [ 208.679352][T26538] netlink: 156 bytes leftover after parsing attributes in process `syz.4.9560'. [ 208.688488][T26538] netlink: 4 bytes leftover after parsing attributes in process `syz.4.9560'. [ 208.712067][T26547] netlink: 'syz.2.9562': attribute type 4 has an invalid length. [ 208.719906][T26547] netlink: 17 bytes leftover after parsing attributes in process `syz.2.9562'. [ 208.982611][ T29] kauditd_printk_skb: 495 callbacks suppressed [ 208.982630][ T29] audit: type=1400 audit(2000000091.966:15237): avc: denied { read write } for pid=3314 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 209.063803][T26579] netlink: 'syz.4.9574': attribute type 29 has an invalid length. [ 209.071798][T26579] netlink: 4 bytes leftover after parsing attributes in process `syz.4.9574'. [ 209.102574][ T29] audit: type=1400 audit(2000000091.966:15238): avc: denied { read write open } for pid=3314 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 209.127791][ T29] audit: type=1400 audit(2000000091.966:15239): avc: denied { ioctl } for pid=3314 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 209.153622][ T29] audit: type=1400 audit(2000000092.008:15240): avc: denied { read write } for pid=3328 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 209.177898][ T29] audit: type=1400 audit(2000000092.008:15241): avc: denied { open } for pid=3328 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 209.202081][ T29] audit: type=1400 audit(2000000092.008:15242): avc: denied { ioctl } for pid=3328 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 209.227845][ T29] audit: type=1400 audit(2000000092.019:15243): avc: denied { read write } for pid=3313 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 209.252121][ T29] audit: type=1400 audit(2000000092.019:15244): avc: denied { open } for pid=3313 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 209.276335][ T29] audit: type=1400 audit(2000000092.019:15245): avc: denied { ioctl } for pid=3313 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 209.335673][T26599] netlink: 'syz.0.9580': attribute type 39 has an invalid length. [ 209.484255][ T29] audit: type=1400 audit(2000000092.103:15246): avc: denied { read write } for pid=3320 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 209.658438][T26630] ip6gre1: entered promiscuous mode [ 209.669956][T26638] netlink: 'syz.1.9594': attribute type 21 has an invalid length. [ 209.864090][T26650] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 210.003307][T26666] xt_CT: You must specify a L4 protocol and not use inversions on it [ 210.147057][T26695] lo: left promiscuous mode [ 210.151796][T26695] lo: left allmulticast mode [ 210.185010][T26695] tunl0: left promiscuous mode [ 210.189881][T26695] tunl0: left allmulticast mode [ 210.232009][T26695] gre0: left promiscuous mode [ 210.236768][T26695] gre0: left allmulticast mode [ 210.256328][T26695] gretap0: left promiscuous mode [ 210.261337][T26695] gretap0: left allmulticast mode [ 210.312989][T26695] erspan0: left promiscuous mode [ 210.317976][T26695] erspan0: left allmulticast mode [ 210.357810][T26695] ip_vti0: left promiscuous mode [ 210.362962][T26695] ip_vti0: left allmulticast mode [ 210.388392][T26695] ip6_vti0: left promiscuous mode [ 210.393577][T26695] ip6_vti0: left allmulticast mode [ 210.415458][T26695] sit0: left promiscuous mode [ 210.420229][T26695] sit0: left allmulticast mode [ 210.426679][T26695] ip6tnl0: left promiscuous mode [ 210.431787][T26695] ip6tnl0: left allmulticast mode [ 210.449185][T26695] ip6gre0: left promiscuous mode [ 210.454187][T26695] ip6gre0: left allmulticast mode [ 210.470272][T26695] syz_tun: left promiscuous mode [ 210.475314][T26695] syz_tun: left allmulticast mode [ 210.541536][T15649] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 210.570375][T26745] sctp: [Deprecated]: syz.0.9621 (pid 26745) Use of int in maxseg socket option. [ 210.570375][T26745] Use struct sctp_assoc_value instead [ 210.570730][T26746] netlink: 420 bytes leftover after parsing attributes in process `syz.1.9622'. [ 210.642976][T26751] netlink: 'syz.3.9624': attribute type 9 has an invalid length. [ 210.650860][ T1431] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 210.770620][T26764] netlink: 16 bytes leftover after parsing attributes in process `syz.3.9628'. [ 210.867977][T26776] netlink: 4 bytes leftover after parsing attributes in process `syz.4.9632'. [ 211.041355][T15649] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 211.197055][T26819] netlink: 10 bytes leftover after parsing attributes in process `syz.2.9648'. [ 211.218865][T26826] tc_dump_action: action bad kind [ 211.240208][T26829] netlink: 132 bytes leftover after parsing attributes in process `syz.3.9650'. [ 211.657651][T26882] validate_nla: 1 callbacks suppressed [ 211.657683][T26882] netlink: 'syz.0.9668': attribute type 1 has an invalid length. [ 211.726671][ T1431] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 211.734573][ T1431] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 211.930266][T26905] netlink: 'syz.0.9675': attribute type 10 has an invalid length. [ 212.053184][ T3418] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 212.157742][T26912] bond6: option packets_per_slave: mode dependency failed, not supported in mode broadcast(3) [ 212.220566][T26912] bond6 (unregistering): Released all slaves [ 212.710857][T27005] bridge_slave_0: left allmulticast mode [ 212.716560][T27005] bridge_slave_0: left promiscuous mode [ 212.722307][T27005] bridge0: port 1(bridge_slave_0) entered disabled state [ 212.794620][T27005] bridge_slave_1: left allmulticast mode [ 212.800408][T27005] bridge_slave_1: left promiscuous mode [ 212.806317][T27005] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.844004][T27005] bond0: (slave bond_slave_0): Releasing backup interface [ 212.862511][T27005] bond0: (slave bond_slave_1): Releasing backup interface [ 212.909661][T27005] team0: Port device team_slave_0 removed [ 212.942459][T27005] team0: Port device team_slave_1 removed [ 212.965749][T27005] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 212.987372][T27005] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 213.002303][T27005] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 213.320893][T27034] netlink: 'syz.4.9698': attribute type 1 has an invalid length. [ 213.630231][T27075] netlink: 'syz.2.9711': attribute type 21 has an invalid length. [ 213.656765][T27075] __nla_validate_parse: 10 callbacks suppressed [ 213.656783][T27075] netlink: 132 bytes leftover after parsing attributes in process `syz.2.9711'. [ 214.104388][ T29] kauditd_printk_skb: 468 callbacks suppressed [ 214.104407][ T29] audit: type=1400 audit(2000000096.987:15715): avc: denied { read write } for pid=3329 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 214.134914][ T29] audit: type=1400 audit(2000000096.987:15716): avc: denied { open } for pid=3329 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 214.212658][ T29] audit: type=1400 audit(2000000097.043:15717): avc: denied { ioctl } for pid=3329 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 214.238454][ T29] audit: type=1400 audit(2000000097.062:15718): avc: denied { read write } for pid=3328 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 214.255980][T27120] netlink: 3 bytes leftover after parsing attributes in process `syz.2.9728'. [ 214.262817][ T29] audit: type=1400 audit(2000000097.062:15719): avc: denied { open } for pid=3328 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 214.295866][ T29] audit: type=1400 audit(2000000097.062:15720): avc: denied { ioctl } for pid=3328 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 214.321643][ T29] audit: type=1400 audit(2000000097.081:15721): avc: denied { read write } for pid=3320 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 214.346009][ T29] audit: type=1400 audit(2000000097.081:15722): avc: denied { open } for pid=3320 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 214.370516][ T29] audit: type=1400 audit(2000000097.081:15723): avc: denied { ioctl } for pid=3320 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 214.376624][T27120] 0X: renamed from caif0 [ 214.413427][ T29] audit: type=1400 audit(2000000097.118:15724): avc: denied { read write } for pid=3314 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 214.497519][T27120] 0X: left promiscuous mode [ 214.502484][T27120] A link change request failed with some changes committed already. Interface 60X may have been left with an inconsistent configuration, please check. [ 214.578668][T27142] loop4: detected capacity change from 0 to 512 [ 214.660407][T27142] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 214.747452][T27142] ext4 filesystem being mounted at /1969/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 214.831847][T27142] EXT4-fs error (device loop4): ext4_empty_dir:3080: inode #12: comm syz.4.9735: Directory hole found for htree leaf block 0 [ 214.910752][T27177] netlink: 'syz.3.9746': attribute type 2 has an invalid length. [ 214.930813][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 215.000345][T27188] netlink: 10 bytes leftover after parsing attributes in process `syz.1.9750'. [ 215.150910][T27209] ip6gre1: entered promiscuous mode [ 215.156171][T27209] ip6gre1: entered allmulticast mode [ 215.193231][T27214] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(3) [ 215.199871][T27214] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 215.207467][T27214] vhci_hcd vhci_hcd.0: Device attached [ 215.253585][T27217] vhci_hcd: connection closed [ 215.264348][ T1431] vhci_hcd: stop threads [ 215.273344][ T1431] vhci_hcd: release socket [ 215.277906][ T1431] vhci_hcd: disconnect device [ 216.428785][ C1] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 216.525146][T27313] loop0: detected capacity change from 0 to 1764 [ 216.582853][T27330] netlink: 4 bytes leftover after parsing attributes in process `syz.4.9796'. [ 216.828221][T27362] sctp: [Deprecated]: syz.4.9806 (pid 27362) Use of int in maxseg socket option. [ 216.828221][T27362] Use struct sctp_assoc_value instead [ 217.023401][T27384] netlink: 'syz.4.9813': attribute type 4 has an invalid length. [ 217.031306][T27384] netlink: 3657 bytes leftover after parsing attributes in process `syz.4.9813'. [ 217.164475][T27402] netlink: 8 bytes leftover after parsing attributes in process `syz.1.9819'. [ 217.350344][T27415] netlink: 'syz.1.9823': attribute type 21 has an invalid length. [ 217.358264][T27415] netlink: 128 bytes leftover after parsing attributes in process `syz.1.9823'. [ 217.370541][T27416] netlink: 28 bytes leftover after parsing attributes in process `syz.3.9824'. [ 217.629778][T27435] netlink: 60 bytes leftover after parsing attributes in process `syz.1.9831'. [ 217.982121][T27456] bond2: entered promiscuous mode [ 217.987447][T27456] 8021q: adding VLAN 0 to HW filter on device bond2 [ 218.263383][T27526] netlink: 156 bytes leftover after parsing attributes in process `syz.2.9853'. [ 218.342838][T27533] x_tables: duplicate underflow at hook 2 [ 218.513617][T27548] xt_HMARK: spi-set and port-set can't be combined [ 218.607446][T27553] 8021q: adding VLAN 0 to HW filter on device bond6 [ 218.791280][T27607] netlink: 'syz.3.9873': attribute type 21 has an invalid length. [ 218.799717][T27607] netlink: 'syz.3.9873': attribute type 6 has an invalid length. [ 219.272870][T27666] __nla_validate_parse: 4 callbacks suppressed [ 219.272957][T27666] netlink: 4 bytes leftover after parsing attributes in process `syz.4.9893'. [ 219.453778][ T29] kauditd_printk_skb: 545 callbacks suppressed [ 219.453864][ T29] audit: type=1400 audit(2000000101.983:16270): avc: denied { ioctl } for pid=3320 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 219.538602][ T29] audit: type=1400 audit(2000000102.020:16271): avc: denied { read write } for pid=3314 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 219.563035][ T29] audit: type=1400 audit(2000000102.020:16272): avc: denied { open } for pid=3314 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 219.587263][ T29] audit: type=1400 audit(2000000102.020:16273): avc: denied { ioctl } for pid=3314 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 219.613039][ T29] audit: type=1400 audit(2000000102.020:16274): avc: denied { read write } for pid=3313 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 219.637414][ T29] audit: type=1400 audit(2000000102.020:16275): avc: denied { open } for pid=3313 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 219.661778][ T29] audit: type=1400 audit(2000000102.020:16276): avc: denied { ioctl } for pid=3313 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 219.687551][ T29] audit: type=1400 audit(2000000102.048:16277): avc: denied { read write } for pid=3328 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 219.711870][ T29] audit: type=1400 audit(2000000102.048:16278): avc: denied { open } for pid=3328 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 219.736169][ T29] audit: type=1400 audit(2000000102.048:16279): avc: denied { ioctl } for pid=3328 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 219.862988][T27712] loop4: detected capacity change from 0 to 164 [ 220.064416][T27724] netlink: 120 bytes leftover after parsing attributes in process `syz.2.9913'. [ 220.670724][T27770] netlink: 24 bytes leftover after parsing attributes in process `syz.0.9929'. [ 220.774661][T27770] veth3: entered allmulticast mode [ 220.889522][T27795] x_tables: ip_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 221.753408][T27912] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 221.807975][T27916] netlink: 32 bytes leftover after parsing attributes in process `syz.1.9968'. [ 221.885163][T27925] netlink: 8 bytes leftover after parsing attributes in process `syz.2.9971'. [ 221.894123][T27925] netlink: 32 bytes leftover after parsing attributes in process `syz.2.9971'. [ 221.903129][T27925] netlink: 8 bytes leftover after parsing attributes in process `syz.2.9971'. [ 221.912020][T27925] netlink: 2 bytes leftover after parsing attributes in process `syz.2.9971'. [ 221.923150][T27925] netlink: 32 bytes leftover after parsing attributes in process `syz.2.9971'. [ 222.383194][T27983] netlink: 'syz.0.9990': attribute type 21 has an invalid length. [ 222.464846][T27989] xt_TCPMSS: Only works on TCP SYN packets [ 222.467232][T27988] netlink: 'syz.3.9992': attribute type 10 has an invalid length. [ 222.738558][T28015] netlink: 28 bytes leftover after parsing attributes in process `syz.0.9999'. [ 223.296619][T28048] A link change request failed with some changes committed already. Interface wg1 may have been left with an inconsistent configuration, please check. [ 223.615678][T28138] bridge0: left promiscuous mode [ 223.645285][T28138] team0: Port device bridge0 removed [ 223.666253][T28138] bond0: left promiscuous mode [ 223.671060][T28138] bond_slave_0: left promiscuous mode [ 223.676660][T28138] bond_slave_1: left promiscuous mode [ 223.714073][T28138] team0: Port device bond0 removed [ 223.736098][T28138] bridge_slave_0: left allmulticast mode [ 223.741880][T28138] bridge_slave_0: left promiscuous mode [ 223.747728][T28138] bridge0: port 1(bridge_slave_0) entered disabled state [ 223.777268][T28138] bridge_slave_1: left allmulticast mode [ 223.783297][T28138] bridge_slave_1: left promiscuous mode [ 223.789069][T28138] bridge0: port 2(bridge_slave_1) entered disabled state [ 223.802967][T28138] bond0: (slave bond_slave_0): Releasing backup interface [ 223.814044][T28138] bond0: (slave bond_slave_1): Releasing backup interface [ 223.827978][T28138] team_slave_0: left promiscuous mode [ 223.851701][T28138] team0: Port device team_slave_0 removed [ 223.852240][T28138] team_slave_1: left promiscuous mode [ 223.905359][T28138] team0: Port device team_slave_1 removed [ 223.905953][T28138] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 223.937710][T28138] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 223.961720][T28138] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 224.515849][T28232] ip6erspan0: entered promiscuous mode [ 224.899032][ T29] kauditd_printk_skb: 483 callbacks suppressed [ 224.899055][ T29] audit: type=1400 audit(2000000107.081:16763): avc: denied { read write } for pid=3313 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 224.929743][ T29] audit: type=1400 audit(2000000107.081:16764): avc: denied { open } for pid=3313 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 225.149003][ T29] audit: type=1400 audit(2000000107.128:16765): avc: denied { read write } for pid=3320 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 225.173563][ T29] audit: type=1400 audit(2000000107.128:16766): avc: denied { open } for pid=3320 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 225.173597][ T29] audit: type=1400 audit(2000000107.128:16767): avc: denied { ioctl } for pid=3320 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 225.173628][ T29] audit: type=1400 audit(2000000107.147:16768): avc: denied { ioctl } for pid=3313 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 225.173738][ T29] audit: type=1400 audit(2000000107.203:16769): avc: denied { prog_load } for pid=28290 comm="syz.1.10058" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 225.173763][ T29] audit: type=1400 audit(2000000107.203:16770): avc: denied { bpf } for pid=28290 comm="syz.1.10058" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 225.173785][ T29] audit: type=1400 audit(2000000107.203:16771): avc: denied { perfmon } for pid=28290 comm="syz.1.10058" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 225.173847][ T29] audit: type=1400 audit(2000000107.259:16772): avc: denied { read write } for pid=3313 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 225.783232][T28342] xt_ecn: cannot match TCP bits for non-tcp packets [ 226.104712][T28372] netlink: 'syz.2.10085': attribute type 4 has an invalid length. [ 226.112649][T28372] __nla_validate_parse: 9 callbacks suppressed [ 226.112663][T28372] netlink: 152 bytes leftover after parsing attributes in process `syz.2.10085'. [ 226.178248][T28372] A link change request failed with some changes committed already. Interface .` may have been left with an inconsistent configuration, please check. [ 226.378554][T28396] netlink: 20 bytes leftover after parsing attributes in process `syz.2.10092'. [ 226.387782][T28396] netlink: 16 bytes leftover after parsing attributes in process `syz.2.10092'. [ 226.423449][T28401] netlink: 'syz.3.10094': attribute type 3 has an invalid length. [ 226.431335][T28401] netlink: 132 bytes leftover after parsing attributes in process `syz.3.10094'. [ 226.861438][ C1] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 227.083299][T28466] Option 'ڼeF 2͂ K*Ϫ,۟nyB6f[A [ 227.083299][T28466] Q׿2:[kz' to dns_resolver key: bad/missing value [ 227.935826][T28581] netlink: 'syz.1.10149': attribute type 21 has an invalid length. [ 227.943895][T28581] netlink: 128 bytes leftover after parsing attributes in process `syz.1.10149'. [ 228.047392][T28581] netlink: 'syz.1.10149': attribute type 5 has an invalid length. [ 228.055321][T28581] netlink: 'syz.1.10149': attribute type 6 has an invalid length. [ 228.063244][T28581] netlink: 3 bytes leftover after parsing attributes in process `syz.1.10149'. [ 228.118852][T28609] netlink: 172 bytes leftover after parsing attributes in process `syz.2.10153'. [ 228.444376][T28625] netlink: 'syz.2.10158': attribute type 21 has an invalid length. [ 228.452368][T28625] netlink: 8 bytes leftover after parsing attributes in process `syz.2.10158'. [ 228.501856][T28631] netlink: 28 bytes leftover after parsing attributes in process `syz.4.10162'. [ 228.510980][T28631] netlink: 28 bytes leftover after parsing attributes in process `syz.4.10162'. [ 228.700505][ T36] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 229.068390][T28680] netlink: 'syz.4.10177': attribute type 4 has an invalid length. [ 229.076506][T28682] netlink: 'syz.0.10180': attribute type 9 has an invalid length. [ 229.084381][T28682] netlink: 'syz.0.10180': attribute type 7 has an invalid length. [ 229.092268][T28682] netlink: 'syz.0.10180': attribute type 8 has an invalid length. [ 229.210442][T28697] netlink: 'syz.3.10184': attribute type 10 has an invalid length. [ 229.234533][T28697] ipvlan0: entered allmulticast mode [ 229.269346][T28705] netlink: 'syz.0.10187': attribute type 19 has an invalid length. [ 229.683503][ T3418] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 230.253413][ T29] kauditd_printk_skb: 521 callbacks suppressed [ 230.253429][ T29] audit: type=1400 audit(2000000112.096:17294): avc: denied { read write } for pid=3320 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 230.284035][ T29] audit: type=1400 audit(2000000112.096:17295): avc: denied { open } for pid=3320 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 230.420949][ T29] audit: type=1400 audit(2000000112.096:17296): avc: denied { read write } for pid=3329 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 230.445368][ T29] audit: type=1400 audit(2000000112.096:17297): avc: denied { open } for pid=3329 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 230.469719][ T29] audit: type=1400 audit(2000000112.096:17298): avc: denied { ioctl } for pid=3329 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 230.495501][ T29] audit: type=1400 audit(2000000112.152:17299): avc: denied { read write } for pid=3329 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 230.519966][ T29] audit: type=1400 audit(2000000112.152:17300): avc: denied { open } for pid=3329 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 230.544268][ T29] audit: type=1400 audit(2000000112.152:17301): avc: denied { ioctl } for pid=3329 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 230.570246][ T29] audit: type=1400 audit(2000000112.161:17302): avc: denied { read write } for pid=3313 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 230.594626][ T29] audit: type=1400 audit(2000000112.161:17303): avc: denied { open } for pid=3313 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 231.200814][T28894] x_tables: ip_tables: osf match: only valid for protocol 6 [ 231.876241][T28953] xt_TCPMSS: Only works on TCP SYN packets [ 232.109042][T28977] bridge0: entered promiscuous mode [ 232.141958][T28978] __nla_validate_parse: 5 callbacks suppressed [ 232.141979][T28978] netlink: 4 bytes leftover after parsing attributes in process `syz.0.10284'. [ 232.284546][T28987] bond4: Removing last ns target with arp_interval on [ 232.300986][T28989] $H: renamed from .` [ 232.319655][T28989] $H: left allmulticast mode [ 232.324575][T28989] ..@: left allmulticast mode [ 232.704380][T29057] Cannot find del_set index 3 as target [ 233.083807][T29101] xt_cgroup: xt_cgroup: no path or classid specified [ 233.608750][T29161] A link change request failed with some changes committed already. Interface veth0 may have been left with an inconsistent configuration, please check. [ 234.237531][T29229] validate_nla: 7 callbacks suppressed [ 234.237553][T29229] netlink: 'syz.0.10352': attribute type 11 has an invalid length. [ 234.263117][T29230] bond0: option xmit_hash_policy: invalid value (9) [ 234.370849][T29242] xt_hashlimit: invalid rate [ 234.705652][T29276] netlink: 64 bytes leftover after parsing attributes in process `syz.3.10369'. [ 234.714854][T29276] netlink: 64 bytes leftover after parsing attributes in process `syz.3.10369'. [ 234.914387][T29292] binfmt_misc: register: failed to install interpreter file ./file0 [ 234.967831][T29293] IPv6: sit3: Disabled Multicast RS [ 235.086687][T29312] netlink: 'syz.4.10380': attribute type 21 has an invalid length. [ 235.104320][T29312] netlink: 132 bytes leftover after parsing attributes in process `syz.4.10380'. [ 235.144959][T29324] netlink: 104 bytes leftover after parsing attributes in process `syz.2.10382'. [ 235.190822][T29335] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 235.198159][T29335] IPv6: NLM_F_CREATE should be set when creating new route [ 235.205404][T29335] IPv6: NLM_F_CREATE should be set when creating new route [ 235.212679][T29335] IPv6: NLM_F_CREATE should be set when creating new route [ 235.484095][T29395] netlink: 64 bytes leftover after parsing attributes in process `syz.2.10407'. [ 235.503778][T29399] ip6erspan0: entered allmulticast mode [ 235.594386][T29421] xt_CHECKSUM: unsupported CHECKSUM operation 68 [ 235.599235][T29424] netlink: 16 bytes leftover after parsing attributes in process `syz.4.10417'. [ 235.612570][ T29] kauditd_printk_skb: 470 callbacks suppressed [ 235.612596][ T29] audit: type=1400 audit(2000000117.101:17774): avc: denied { map_create } for pid=29426 comm="syz.3.10416" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 235.638344][ T29] audit: type=1400 audit(2000000117.101:17775): avc: denied { map_read map_write } for pid=29426 comm="syz.3.10416" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 235.688709][ T29] audit: type=1400 audit(2000000117.176:17776): avc: denied { create } for pid=29433 comm="syz.0.10418" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 235.731464][ T29] audit: type=1400 audit(2000000117.185:17777): avc: denied { read } for pid=29435 comm="syz.4.10420" dev="nsfs" ino=4026531834 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 235.752966][ T29] audit: type=1400 audit(2000000117.185:17778): avc: denied { open } for pid=29435 comm="syz.4.10420" path="time:[4026531834]" dev="nsfs" ino=4026531834 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 235.776670][ T29] audit: type=1400 audit(2000000117.213:17779): avc: denied { setopt } for pid=29433 comm="syz.0.10418" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 235.807305][ T29] audit: type=1400 audit(2000000117.260:17780): avc: denied { nlmsg_write } for pid=29447 comm="syz.3.10424" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 [ 235.828467][ T29] audit: type=1400 audit(2000000117.260:17781): avc: denied { audit_write } for pid=29447 comm="syz.3.10424" capability=29 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 235.828499][ T29] audit: type=1107 audit(2000000117.260:17782): pid=29447 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa [ 235.886271][ T29] audit: type=1400 audit(2000000117.363:17783): avc: denied { create } for pid=29474 comm="syz.1.10430" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 235.905202][T29476] netlink: 'syz.3.10429': attribute type 1 has an invalid length. [ 236.085593][T29506] netlink: 200 bytes leftover after parsing attributes in process `syz.3.10436'. [ 236.139469][T29518] xt_connbytes: Forcing CT accounting to be enabled [ 236.279556][T29548] netlink: 28 bytes leftover after parsing attributes in process `syz.4.10452'. [ 236.288743][T29548] netlink: 28 bytes leftover after parsing attributes in process `syz.4.10452'. [ 236.297854][T29548] netlink: 'syz.4.10452': attribute type 6 has an invalid length. [ 236.358479][T29563] netlink: 'syz.4.10456': attribute type 7 has an invalid length. [ 236.884765][T29689] netdevsim netdevsim2 netdevsim0: entered allmulticast mode [ 236.929803][T29689] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 237.082052][T29744] netlink: 'syz.4.10513': attribute type 4 has an invalid length. [ 237.116565][T29755] loop1: detected capacity change from 0 to 512 [ 237.183567][T29755] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 237.269005][T29755] ext4 filesystem being mounted at /2168/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 237.316568][T29789] netlink: 'syz.3.10525': attribute type 1 has an invalid length. [ 237.341784][ T3313] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 237.389800][T29809] netdevsim netdevsim4: Direct firmware load for ./file0 failed with error -2 [ 237.422108][T29814] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 237.607021][T29870] netlink: 'syz.0.10549': attribute type 1 has an invalid length. [ 237.614978][T29870] __nla_validate_parse: 8 callbacks suppressed [ 237.614994][T29870] netlink: 12 bytes leftover after parsing attributes in process `syz.0.10549'. [ 237.716278][T29895] netlink: 'syz.1.10560': attribute type 1 has an invalid length. [ 237.726353][T29897] xt_l2tp: v2 doesn't support IP mode [ 237.765863][T29903] netlink: 20 bytes leftover after parsing attributes in process `syz.3.10562'. [ 237.796403][T29903] ip6tnl4: entered allmulticast mode [ 238.053180][T29982] netlink: 'syz.2.10587': attribute type 5 has an invalid length. [ 238.061158][T29982] netlink: 8 bytes leftover after parsing attributes in process `syz.2.10587'. [ 238.089471][T29989] netlink: 464 bytes leftover after parsing attributes in process `syz.3.10589'. [ 238.098732][T29989] netlink: 464 bytes leftover after parsing attributes in process `syz.3.10589'. [ 238.115655][T29994] netlink: 180 bytes leftover after parsing attributes in process `syz.0.10590'. [ 238.125360][T29994] netlink: 40 bytes leftover after parsing attributes in process `syz.0.10590'. [ 238.173784][T30007] netlink: 28 bytes leftover after parsing attributes in process `syz.1.10595'. [ 238.185281][T30013] netlink: 56 bytes leftover after parsing attributes in process `syz.0.10596'. [ 238.229920][T30022] netlink: 16 bytes leftover after parsing attributes in process `syz.3.10600'. [ 238.471161][T30079] xt_CT: You must specify a L4 protocol and not use inversions on it [ 238.626037][T30112] loop2: detected capacity change from 0 to 512 [ 238.655587][T30112] FAT-fs (loop2): Invalid FSINFO signature: 0x00000001, 0x61417272 (sector = 1) [ 239.151671][T30235] wg1: entered promiscuous mode [ 239.156632][T30235] wg1: entered allmulticast mode [ 239.323929][T30277] geneve3: entered promiscuous mode [ 239.329245][T30277] geneve3: entered allmulticast mode [ 239.357918][T30290] xt_limit: Overflow, try lower: 0/0 [ 239.364527][ T292] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 20000 - 0 [ 239.379197][T30294] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 239.400390][ T292] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 20000 - 0 [ 239.417438][ T292] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 20000 - 0 [ 239.825443][T30399] validate_nla: 4 callbacks suppressed [ 239.825460][T30399] netlink: 'syz.2.10720': attribute type 3 has an invalid length. [ 239.880599][T30407] bond5: option primary_reselect: invalid value (4) [ 239.889516][T30407] bond5 (unregistering): Released all slaves [ 239.935710][T30486] loop2: detected capacity change from 0 to 512 [ 239.961872][T30486] EXT4-fs: Ignoring removed nobh option [ 240.001459][T30500] loop1: detected capacity change from 0 to 512 [ 240.007364][T30486] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #3: comm syz.2.10728: corrupted inode contents [ 240.020121][T30500] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 240.022254][T30486] EXT4-fs error (device loop2): ext4_dirty_inode:6517: inode #3: comm syz.2.10728: mark_inode_dirty error [ 240.046731][T30486] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #3: comm syz.2.10728: corrupted inode contents [ 240.051749][T30500] EXT4-fs (loop1): invalid journal inode [ 240.059210][T30486] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #3: comm syz.2.10728: mark_inode_dirty error [ 240.074392][T30500] EXT4-fs (loop1): can't get journal size [ 240.082330][T30486] EXT4-fs error (device loop2): ext4_acquire_dquot:6945: comm syz.2.10728: Failed to acquire dquot type 0 [ 240.094374][T30486] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #16: comm syz.2.10728: corrupted inode contents [ 240.116525][T30500] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a042c118, mo2=0002] [ 240.124530][T30500] System zones: 1-12, 13-13 [ 240.130538][T30500] EXT4-fs (loop1): 1 truncate cleaned up [ 240.136583][T30500] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 240.148872][T30486] EXT4-fs error (device loop2): ext4_dirty_inode:6517: inode #16: comm syz.2.10728: mark_inode_dirty error [ 240.165161][T30500] EXT4-fs warning (device loop1): verify_group_input:137: Cannot add at group 1393709373 (only 1 groups) [ 240.165274][T30486] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #16: comm syz.2.10728: corrupted inode contents [ 240.197701][T30486] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #16: comm syz.2.10728: mark_inode_dirty error [ 240.214213][T30529] IPv6: NLM_F_CREATE should be specified when creating new route [ 240.222444][T30486] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #16: comm syz.2.10728: corrupted inode contents [ 240.223357][ T3313] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 240.254148][T30486] EXT4-fs error (device loop2) in ext4_orphan_del:301: Corrupt filesystem [ 240.264199][T30486] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #16: comm syz.2.10728: corrupted inode contents [ 240.286373][T30486] EXT4-fs error (device loop2): ext4_truncate:4637: inode #16: comm syz.2.10728: mark_inode_dirty error [ 240.321245][T30542] bond7: option primary_reselect: invalid value (4) [ 240.335563][T30542] bond7 (unregistering): Released all slaves [ 240.341666][T30486] EXT4-fs error (device loop2) in ext4_process_orphan:343: Corrupt filesystem [ 240.363737][T30486] EXT4-fs (loop2): 1 truncate cleaned up [ 240.369820][T30486] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 240.385308][T30486] ext4 filesystem being mounted at /2143/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 240.392598][T30625] netlink: 'syz.4.10749': attribute type 4 has an invalid length. [ 240.428488][T30625] A link change request failed with some changes committed already. Interface bond0 may have been left with an inconsistent configuration, please check. [ 240.502174][ T3329] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 240.654572][T30675] loop4: detected capacity change from 0 to 512 [ 240.677033][T30675] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 240.686274][T30675] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 240.699339][T30685] netlink: 'syz.2.10768': attribute type 4 has an invalid length. [ 240.701914][T30675] EXT4-fs (loop4): warning: mounting unchecked fs, running e2fsck is recommended [ 240.707266][T30685] netlink: 'syz.2.10768': attribute type 3 has an invalid length. [ 240.716660][T30675] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 240.732551][T30675] System zones: 0-2, 18-18, 34-35 [ 240.738644][T30675] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 240.816687][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 240.929468][T30711] vhci_hcd: invalid port number 96 [ 240.934651][T30711] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 240.963524][ T29] kauditd_printk_skb: 666 callbacks suppressed [ 240.963539][ T29] audit: type=1400 audit(2000000122.115:18448): avc: denied { create } for pid=30722 comm="syz.0.10780" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 241.068114][ T29] audit: type=1400 audit(2000000122.134:18449): avc: denied { ioctl } for pid=30722 comm="syz.0.10780" path="socket:[74478]" dev="sockfs" ino=74478 ioctlcmd=0x48dd scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 241.093596][ T29] audit: type=1326 audit(2000000122.218:18450): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30719 comm="syz.2.10779" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f873f2ff6c9 code=0x7ffc0000 [ 241.117281][ T29] audit: type=1326 audit(2000000122.218:18451): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30719 comm="syz.2.10779" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f873f2ff6c9 code=0x7ffc0000 [ 241.212925][ T29] audit: type=1400 audit(2000000122.340:18452): avc: denied { setopt } for pid=30757 comm="syz.2.10792" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 241.295202][ T29] audit: type=1400 audit(2000000122.414:18453): avc: denied { getopt } for pid=30771 comm="syz.2.10797" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 241.452249][T30815] netlink: 'syz.0.10809': attribute type 1 has an invalid length. [ 241.528095][T30835] loop2: detected capacity change from 0 to 128 [ 241.546897][ T29] audit: type=1400 audit(2000000122.658:18454): avc: denied { read append } for pid=30841 comm="syz.0.10821" name="vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 241.547216][T30844] loop4: detected capacity change from 0 to 256 [ 241.571982][ T29] audit: type=1400 audit(2000000122.658:18455): avc: denied { open } for pid=30841 comm="syz.0.10821" path="/dev/vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 241.580254][T30835] FAT-fs (loop2): Directory bread(block 25014) failed [ 241.626033][T30844] FAT-fs (loop4): Directory bread(block 1285) failed [ 241.633088][T30835] FAT-fs (loop2): Directory bread(block 25015) failed [ 241.668378][T30835] FAT-fs (loop2): Directory bread(block 25016) failed [ 241.681628][ T29] audit: type=1400 audit(2000000122.723:18456): avc: denied { read write } for pid=30846 comm="syz.3.10822" name="ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 241.684061][T30844] FAT-fs (loop4): Directory bread(block 1285) failed [ 241.705370][ T29] audit: type=1400 audit(2000000122.723:18457): avc: denied { open } for pid=30846 comm="syz.3.10822" path="/dev/ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 241.713185][T30835] FAT-fs (loop2): Directory bread(block 25017) failed [ 241.750675][T30844] FAT-fs (loop4): Directory bread(block 1285) failed [ 241.779995][T30844] FAT-fs (loop4): Directory bread(block 1285) failed [ 241.853603][T30887] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 241.880751][T30887] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 241.897383][T30835] FAT-fs (loop2): Directory bread(block 25014) failed [ 241.904327][T30835] FAT-fs (loop2): Directory bread(block 25015) failed [ 241.909484][T30901] xt_l2tp: missing protocol rule (udp|l2tpip) [ 241.911146][T30835] FAT-fs (loop2): Directory bread(block 25016) failed [ 241.924389][T30835] FAT-fs (loop2): Directory bread(block 25017) failed [ 241.931262][T30835] FAT-fs (loop2): Directory bread(block 25014) failed [ 241.938394][T30835] FAT-fs (loop2): Directory bread(block 25015) failed [ 242.373108][T31020] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'filter' [ 242.417573][T31031] netlink: 'syz.2.10878': attribute type 2 has an invalid length. [ 242.425637][T31031] netlink: 'syz.2.10878': attribute type 1 has an invalid length. [ 242.482687][T31052] random: crng reseeded on system resumption [ 242.594109][T31071] loop3: detected capacity change from 0 to 1024 [ 242.637039][T31071] EXT4-fs warning (device loop3): ext4_enable_quotas:7180: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 242.669738][T31071] EXT4-fs (loop3): mount failed [ 242.720517][T31115] x_tables: duplicate entry at hook 3 [ 242.773577][T31113] loop0: detected capacity change from 0 to 2048 [ 242.812233][T31133] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 242.827899][ T3632] loop0: p1 < > p3 p4 < > [ 242.832408][ T3632] loop0: partition table partially beyond EOD, truncated [ 242.840799][ T3632] loop0: p1 start 8388352 is beyond EOD, truncated [ 242.847440][ T3632] loop0: p3 size 50331648 extends beyond EOD, truncated [ 242.860656][T31113] loop0: p1 < > p3 p4 < > [ 242.865202][T31113] loop0: partition table partially beyond EOD, truncated [ 242.874189][T31113] loop0: p1 start 8388352 is beyond EOD, truncated [ 242.880797][T31113] loop0: p3 size 50331648 extends beyond EOD, truncated [ 243.020251][ T3633] udevd[3633]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 243.023182][T31185] __nla_validate_parse: 22 callbacks suppressed [ 243.023199][T31185] netlink: 8 bytes leftover after parsing attributes in process `syz.2.10918'. [ 243.046267][ T3632] udevd[3632]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 243.066315][T31188] x_tables: ip_tables: osf match: only valid for protocol 6 [ 243.166303][T31206] netlink: 8 bytes leftover after parsing attributes in process `syz.4.10926'. [ 243.185147][T31206] netlink: 8 bytes leftover after parsing attributes in process `syz.4.10926'. [ 243.208009][T31211] xt_TCPMSS: Only works on TCP SYN packets [ 243.314768][T31231] Timeout policy `syz0' can only be used by L3 protocol number 3 [ 243.601133][T31288] gre1: entered allmulticast mode [ 243.623554][T31298] netlink: 4 bytes leftover after parsing attributes in process `syz.2.10956'. [ 243.632548][T31298] netlink: 70 bytes leftover after parsing attributes in process `syz.2.10956'. [ 243.641738][T31298] netlink: 70 bytes leftover after parsing attributes in process `syz.2.10956'. [ 243.651022][T31298] netlink: 'syz.2.10956': attribute type 6 has an invalid length. [ 243.920641][T31345] netlink: 'syz.2.10974': attribute type 3 has an invalid length. [ 243.971947][T31345] netlink: 'syz.2.10974': attribute type 3 has an invalid length. [ 244.051913][T31353] loop4: detected capacity change from 0 to 8192 [ 244.465429][T31470] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=io+mem,decodes=io+mem:owns=io+mem [ 244.746928][T31534] xt_TCPMSS: Only works on TCP SYN packets [ 244.829307][T31553] netlink: 12 bytes leftover after parsing attributes in process `syz.0.11041'. [ 244.854042][T31560] netlink: 40 bytes leftover after parsing attributes in process `syz.3.11045'. [ 245.088739][T31625] loop2: detected capacity change from 0 to 128 [ 245.097756][T31625] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 245.118760][T31621] Zero length message leads to an empty skb [ 245.125565][T31631] netlink: 144 bytes leftover after parsing attributes in process `syz.1.11069'. [ 245.314014][T31678] validate_nla: 2 callbacks suppressed [ 245.314110][T31678] netlink: 'syz.1.11084': attribute type 13 has an invalid length. [ 245.385907][T31691] netlink: 20 bytes leftover after parsing attributes in process `syz.2.11088'. [ 245.416993][T31678] 8021q: adding VLAN 0 to HW filter on device bond0 [ 245.448230][T31678] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 245.464121][T31689] vcan0: entered promiscuous mode [ 245.469379][T31689] A link change request failed with some changes committed already. Interface vcan0 may have been left with an inconsistent configuration, please check. [ 245.775574][T31785] bond5: option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 245.798929][T31785] bond5 (unregistering): Released all slaves [ 246.381156][ T29] kauditd_printk_skb: 74 callbacks suppressed [ 246.381174][ T29] audit: type=1400 audit(2000000127.186:18531): avc: denied { bind } for pid=31998 comm="syz.1.11170" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 246.454808][ T29] audit: type=1400 audit(2000000127.232:18532): avc: denied { getopt } for pid=32013 comm="syz.1.11175" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 246.506380][T32026] nftables ruleset with unbound chain [ 246.563392][ T29] audit: type=1400 audit(2000000127.354:18533): avc: denied { write } for pid=32041 comm="syz.2.11185" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 246.598564][T32047] xt_hashlimit: max too large, truncated to 1048576 [ 246.599122][T32047] xt_CT: You must specify a L4 protocol and not use inversions on it [ 246.695808][T32073] loop0: detected capacity change from 0 to 512 [ 246.702184][ C1] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 246.711197][T32072] loop3: detected capacity change from 0 to 512 [ 246.739684][T32073] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 246.764925][T32073] EXT4-fs error (device loop0): ext4_orphan_get:1418: comm syz.0.11193: bad orphan inode 131083 [ 246.767744][ T29] audit: type=1400 audit(2000000127.532:18534): avc: denied { accept } for pid=32081 comm="syz.1.11196" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 246.816499][T32073] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 246.829562][T32097] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 246.883547][ T3328] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 246.910267][T32107] loop3: detected capacity change from 0 to 512 [ 246.926866][T32107] EXT4-fs: inline encryption not supported [ 246.938016][T32107] EXT4-fs: Ignoring removed nobh option [ 246.943851][T32116] bond5: Removing last arp target with arp_interval on [ 246.962781][ T29] audit: type=1326 audit(2000000127.728:18535): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32155 comm="syz.2.11207" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f873f2ff6c9 code=0x7ffc0000 [ 246.986658][ T29] audit: type=1326 audit(2000000127.728:18536): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32155 comm="syz.2.11207" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f873f2ff6c9 code=0x7ffc0000 [ 247.010384][ T29] audit: type=1326 audit(2000000127.728:18537): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32155 comm="syz.2.11207" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f873f2ff6c9 code=0x7ffc0000 [ 247.034491][ T29] audit: type=1326 audit(2000000127.728:18538): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32155 comm="syz.2.11207" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f873f2ff6c9 code=0x7ffc0000 [ 247.052919][T32107] EXT4-fs warning (device loop3): dx_probe:846: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 247.058312][ T29] audit: type=1326 audit(2000000127.728:18539): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32155 comm="syz.2.11207" exe="/root/syz-executor" sig=0 arch=c000003e syscall=284 compat=0 ip=0x7f873f2ff6c9 code=0x7ffc0000 [ 247.069794][T32107] EXT4-fs warning (device loop3): dx_probe:849: Enable large directory feature to access it [ 247.069818][T32107] EXT4-fs warning (device loop3): dx_probe:934: inode #2: comm syz.3.11203: Corrupt directory, running e2fsck is recommended [ 247.117174][ T29] audit: type=1326 audit(2000000127.728:18540): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32155 comm="syz.2.11207" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f873f2ff6c9 code=0x7ffc0000 [ 247.123414][T32107] EXT4-fs (loop3): Cannot turn on journaled quota: type 1: error -117 [ 247.143489][T32170] netlink: 'syz.0.11210': attribute type 2 has an invalid length. [ 247.149439][T32107] EXT4-fs error (device loop3): ext4_iget_extra_inode:5075: inode #15: comm syz.3.11203: corrupted in-inode xattr: invalid ea_ino [ 247.188360][T32107] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.11203: couldn't read orphan inode 15 (err -117) [ 247.203627][T32107] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 247.287861][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 247.446402][T32227] bond5: option lacp_rate: mode dependency failed, not supported in mode active-backup(1) [ 247.462947][T32227] bond5 (unregistering): Released all slaves [ 247.658347][T32349] netlink: 'syz.0.11246': attribute type 3 has an invalid length. [ 247.756356][T32376] netlink: 'syz.1.11254': attribute type 10 has an invalid length. [ 247.801619][T32387] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(3) [ 247.808344][T32387] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 247.815833][T32387] vhci_hcd vhci_hcd.0: Device attached [ 247.863175][T32387] vhci_hcd vhci_hcd.0: pdev(3) rhport(1) sockfd(5) [ 247.869737][T32387] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 247.877255][T32387] vhci_hcd vhci_hcd.0: Device attached [ 247.884743][T32409] netlink: 'syz.0.11266': attribute type 2 has an invalid length. [ 247.886339][T32407] xt_CT: You must specify a L4 protocol and not use inversions on it [ 247.892792][T32409] netlink: 'syz.0.11266': attribute type 1 has an invalid length. [ 247.902225][T32389] vhci_hcd: connection closed [ 247.909316][T32405] vhci_hcd: connection closed [ 247.914369][ T38] vhci_hcd: stop threads [ 247.923394][ T38] vhci_hcd: release socket [ 247.927860][ T38] vhci_hcd: disconnect device [ 247.935221][ T38] vhci_hcd: stop threads [ 247.939550][ T38] vhci_hcd: release socket [ 247.944040][ T38] vhci_hcd: disconnect device [ 247.984690][T32424] loop4: detected capacity change from 0 to 764 [ 248.136714][T32458] C: renamed from team_slave_0 [ 248.398829][T32525] __nla_validate_parse: 15 callbacks suppressed [ 248.398846][T32525] netlink: 12 bytes leftover after parsing attributes in process `syz.4.11302'. [ 248.414266][T32525] netlink: 8 bytes leftover after parsing attributes in process `syz.4.11302'. [ 248.549987][T32550] ipt_REJECT: ECHOREPLY no longer supported. [ 248.601065][T32560] netlink: 192 bytes leftover after parsing attributes in process `syz.3.11314'. [ 248.645366][T32569] bond5: option downdelay: invalid value (18446744073709551615) [ 248.653150][T32569] bond5: option downdelay: allowed values 0 - 2147483647 [ 248.697203][T32569] bond5 (unregistering): Released all slaves [ 248.765033][T32652] loop2: detected capacity change from 0 to 512 [ 248.811044][T32652] EXT4-fs: inline encryption not supported [ 248.850419][T32652] EXT4-fs: Ignoring removed nobh option [ 248.887879][T32652] EXT4-fs warning (device loop2): dx_probe:846: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 248.899454][T32652] EXT4-fs warning (device loop2): dx_probe:849: Enable large directory feature to access it [ 248.909619][T32652] EXT4-fs warning (device loop2): dx_probe:934: inode #2: comm syz.2.11323: Corrupt directory, running e2fsck is recommended [ 248.935327][T32652] EXT4-fs (loop2): Cannot turn on journaled quota: type 1: error -117 [ 248.948590][T32652] EXT4-fs error (device loop2): ext4_iget_extra_inode:5075: inode #15: comm syz.2.11323: corrupted in-inode xattr: invalid ea_ino [ 248.970113][T32652] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.11323: couldn't read orphan inode 15 (err -117) [ 248.986233][T32691] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(3) [ 248.986652][T32652] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 248.992772][T32691] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 248.992917][T32691] vhci_hcd vhci_hcd.0: Device attached [ 249.031169][ T3329] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 249.046672][T32694] vhci_hcd: connection closed [ 249.046879][ T38] vhci_hcd: stop threads [ 249.055934][ T38] vhci_hcd: release socket [ 249.060360][ T38] vhci_hcd: disconnect device [ 249.162335][T32725] qrtr: Invalid version 247 [ 249.176819][T32734] loop0: detected capacity change from 0 to 512 [ 249.215150][T32734] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 249.219242][T32746] loop4: detected capacity change from 0 to 1024 [ 249.227842][T32734] ext4 filesystem being mounted at /2170/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 249.262400][T32734] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #2: comm syz.0.11347: corrupted inode contents [ 249.275846][T32746] EXT4-fs (loop4): stripe (4) is not aligned with cluster size (4096), stripe is disabled [ 249.292563][T32746] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #3: block 2: comm syz.4.11350: lblock 2 mapped to illegal pblock 2 (length 1) [ 249.307461][T32734] EXT4-fs error (device loop0): ext4_dirty_inode:6517: inode #2: comm syz.0.11347: mark_inode_dirty error [ 249.319875][T32746] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #3: block 48: comm syz.4.11350: lblock 0 mapped to illegal pblock 48 (length 1) [ 249.337990][T32734] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #2: comm syz.0.11347: corrupted inode contents [ 249.359915][T32746] EXT4-fs error (device loop4): ext4_acquire_dquot:6945: comm syz.4.11350: Failed to acquire dquot type 0 [ 249.390472][T32734] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #2: comm syz.0.11347: mark_inode_dirty error [ 249.401848][T32746] EXT4-fs error (device loop4) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 249.418466][ T306] netlink: 'syz.2.11360': attribute type 3 has an invalid length. [ 249.426388][ T306] netlink: 'syz.2.11360': attribute type 3 has an invalid length. [ 249.437665][ T306] netlink: 16 bytes leftover after parsing attributes in process `syz.2.11360'. [ 249.446724][T32746] EXT4-fs error (device loop4): ext4_evict_inode:254: inode #11: comm syz.4.11350: mark_inode_dirty error [ 249.488144][ T3328] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 249.490554][T32746] EXT4-fs warning (device loop4): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 249.508049][T32746] EXT4-fs (loop4): 1 orphan inode deleted [ 249.514158][T32746] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 249.526595][ T3449] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:7: lblock 1 mapped to illegal pblock 1 (length 1) [ 249.576200][ T3449] EXT4-fs error (device loop4): ext4_release_dquot:6981: comm kworker/u8:7: Failed to release dquot type 0 [ 249.603511][ T341] netlink: 4 bytes leftover after parsing attributes in process `syz.3.11369'. [ 249.617735][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 249.644025][ T3449] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:7: lblock 1 mapped to illegal pblock 1 (length 1) [ 249.691103][ T3449] EXT4-fs error (device loop4): ext4_release_dquot:6981: comm kworker/u8:7: Failed to release dquot type 0 [ 249.705442][ T3314] EXT4-fs error (device loop4): __ext4_get_inode_loc:4832: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 249.725156][ T3314] EXT4-fs error (device loop4) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 249.736623][ T3314] EXT4-fs error (device loop4): ext4_quota_off:7229: inode #3: comm syz-executor: mark_inode_dirty error [ 249.824956][ T387] netlink: 20 bytes leftover after parsing attributes in process `syz.4.11382'. [ 249.877121][ T398] netlink: 16 bytes leftover after parsing attributes in process `syz.0.11387'. [ 249.948946][ T418] netlink: 'syz.3.11394': attribute type 1 has an invalid length. [ 250.084655][ T455] netlink: 56 bytes leftover after parsing attributes in process `syz.4.11405'. [ 250.374338][ T524] bond5: option coupled_control: mode dependency failed, not supported in mode balance-rr(0) [ 250.385471][ T524] bond5 (unregistering): Released all slaves [ 250.598074][ T606] netlink: 'syz.0.11429': attribute type 6 has an invalid length. [ 250.653736][ T619] ip6gretap1: default qdisc (pfifo_fast) fail, fallback to noqueue [ 250.953886][ T698] netlink: 'syz.2.11460': attribute type 2 has an invalid length. [ 250.961800][ T698] netlink: 191880 bytes leftover after parsing attributes in process `syz.2.11460'. [ 251.006285][ T710] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 251.070852][ T722] xt_TPROXY: Can be used only with -p tcp or -p udp [ 251.083946][ T727] netlink: 8 bytes leftover after parsing attributes in process `syz.4.11470'. [ 251.233416][ T770] loop3: detected capacity change from 0 to 128 [ 251.264066][ T770] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000001) [ 251.271997][ T770] FAT-fs (loop3): Filesystem has been set read-only [ 251.291511][ T782] IPv6: NLM_F_CREATE should be specified when creating new route [ 251.484452][ T833] netdevsim netdevsim2 netdevsim0: entered promiscuous mode [ 251.530278][ T842] netlink: 'syz.4.11506': attribute type 1 has an invalid length. [ 251.649509][ T869] loop2: detected capacity change from 0 to 1024 [ 251.659906][ T869] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 251.676772][ T885] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 251.685463][ T869] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 251.693705][ T869] EXT4-fs (loop2): orphan cleanup on readonly fs [ 251.701647][ T869] EXT4-fs error (device loop2): ext4_map_blocks:814: inode #3: block 3: comm syz.2.11513: lblock 3 mapped to illegal pblock 3 (length 1) [ 251.716561][ T869] EXT4-fs error (device loop2): ext4_acquire_dquot:6945: comm syz.2.11513: Failed to acquire dquot type 0 [ 251.728171][ T869] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #3: block 3: comm syz.2.11513: lblock 3 mapped to illegal pblock 3 (length 1) [ 251.742702][ T869] __quota_error: 39 callbacks suppressed [ 251.742772][ T869] Quota error (device loop2): qtree_write_dquot: Error -117 occurred while creating quota [ 251.758642][ T869] EXT4-fs error (device loop2): ext4_acquire_dquot:6945: comm syz.2.11513: Failed to acquire dquot type 0 [ 251.770379][ T869] EXT4-fs error (device loop2): ext4_free_blocks:6706: comm syz.2.11513: Freeing blocks not in datazone - block = 0, count = 4096 [ 251.779809][ T29] audit: type=1400 audit(2000000132.237:18573): avc: denied { mount } for pid=895 comm="syz.3.11520" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 251.794834][ T869] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #3: block 3: comm syz.2.11513: lblock 3 mapped to illegal pblock 3 (length 1) [ 251.820455][ T869] Quota error (device loop2): qtree_write_dquot: Error -117 occurred while creating quota [ 251.830419][ T869] EXT4-fs error (device loop2): ext4_acquire_dquot:6945: comm syz.2.11513: Failed to acquire dquot type 0 [ 251.842197][ T869] EXT4-fs (loop2): 1 orphan inode deleted [ 251.848497][ T869] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 251.899081][ T904] netdevsim0: mtu greater than device maximum [ 251.915166][ T3329] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 252.067552][ T946] usb usb8: usbfs: process 946 (syz.0.11536) did not claim interface 0 before use [ 252.260235][ T1003] usb usb8: usbfs: process 1003 (syz.2.11557) did not claim interface 0 before use [ 252.325278][ T1023] loop0: detected capacity change from 0 to 128 [ 252.385593][ T1038] loop4: detected capacity change from 0 to 764 [ 252.393047][ T1023] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000001) [ 252.400944][ T1023] FAT-fs (loop0): Filesystem has been set read-only [ 252.422385][ T1047] @: renamed from hsr0 [ 252.427907][ T1038] rock: directory entry would overflow storage [ 252.434213][ T1038] rock: sig=0x4654, size=5, remaining=4 [ 252.475342][ T1062] netlink: 'syz.0.11573': attribute type 2 has an invalid length. [ 252.483222][ T1062] netlink: 'syz.0.11573': attribute type 11 has an invalid length. [ 252.491467][ T1038] isofs: Unable to find the ".." directory for NFS. [ 252.576400][ T1080] loop3: detected capacity change from 0 to 512 [ 252.615389][ T1080] EXT4-fs: Ignoring removed nomblk_io_submit option [ 252.640765][ T1080] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a043e01c, mo2=0002] [ 252.677877][ T1080] System zones: 1-12 [ 252.686885][ T1080] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.11578: invalid indirect mapped block 8 (level 2) [ 252.701261][ T1080] EXT4-fs (loop3): 1 truncate cleaned up [ 252.707385][ T1080] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 252.735148][ T29] audit: type=1400 audit(2000000133.126:18574): avc: denied { read } for pid=1107 comm="syz.0.11586" name="snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 252.773738][ T1116] usb usb3: usbfs: process 1116 (syz.1.11588) did not claim interface 0 before use [ 252.806256][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 252.822350][ T1112] loop2: detected capacity change from 0 to 512 [ 252.851517][ T29] audit: type=1400 audit(2000000133.173:18575): avc: denied { ioctl } for pid=1107 comm="syz.0.11586" path="/dev/snapshot" dev="devtmpfs" ino=90 ioctlcmd=0x3304 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 252.887600][ T1112] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 252.916309][ T1112] EXT4-fs error (device loop2): xattr_find_entry:337: inode #15: comm syz.2.11587: corrupted xattr entries [ 252.947482][ T1112] EXT4-fs (loop2): 1 truncate cleaned up [ 252.956240][ T1112] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 252.986556][ T1112] EXT4-fs error (device loop2): ext4_iget_extra_inode:5075: inode #15: comm syz.2.11587: corrupted in-inode xattr: e_name out of bounds [ 253.047817][ T1171] A link change request failed with some changes committed already. Interface xfrm0 may have been left with an inconsistent configuration, please check. [ 253.083994][ T1178] bridge3: trying to set multicast query interval below minimum, setting to 100 (1000ms) [ 253.098455][ T3329] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 253.157553][T15648] IPVS: starting estimator thread 0... [ 253.175777][ T29] audit: type=1326 audit(2000000133.538:18576): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1198 comm="syz.0.11613" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f907ae1f6c9 code=0x7ffc0000 [ 253.227140][ T29] audit: type=1326 audit(2000000133.566:18577): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1198 comm="syz.0.11613" exe="/root/syz-executor" sig=0 arch=c000003e syscall=252 compat=0 ip=0x7f907ae1f6c9 code=0x7ffc0000 [ 253.250945][ T29] audit: type=1326 audit(2000000133.566:18578): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1198 comm="syz.0.11613" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f907ae1f6c9 code=0x7ffc0000 [ 253.306747][ T1197] IPVS: using max 2784 ests per chain, 139200 per kthread [ 253.375423][ T1246] bridge4: trying to set multicast query interval below minimum, setting to 100 (1000ms) [ 253.414966][ T1251] loop4: detected capacity change from 0 to 512 [ 253.421760][ T1251] EXT4-fs: Ignoring removed nomblk_io_submit option [ 253.443399][ T1251] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a043e01c, mo2=0002] [ 253.451974][ T1251] System zones: 1-12 [ 253.456359][ T1251] EXT4-fs error (device loop4): ext4_get_branch:178: inode #11: block 33261: comm syz.4.11627: invalid block [ 253.480260][ T1251] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #11: comm syz.4.11627: invalid indirect mapped block 8 (level 2) [ 253.498433][ T1251] EXT4-fs (loop4): 1 truncate cleaned up [ 253.504592][ T1251] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 253.538808][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 253.706660][ T1332] loop1: detected capacity change from 0 to 512 [ 253.734968][ T1332] EXT4-fs error (device loop1): ext4_orphan_get:1392: inode #15: comm syz.1.11648: inode has both inline data and extents flags [ 253.766272][ T3403] IPVS: starting estimator thread 0... [ 253.792095][ T1332] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.11648: couldn't read orphan inode 15 (err -117) [ 253.792645][ T1332] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 253.795051][ T29] audit: type=1400 audit(2000000134.099:18579): avc: denied { setopt } for pid=1333 comm="syz.2.11649" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 253.805958][ T29] audit: type=1400 audit(2000000134.127:18580): avc: denied { read write open } for pid=1331 comm="syz.1.11648" path=2F323337362F66696C65302F233138202864656C6574656429 dev="loop1" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 253.862516][ T1341] IPVS: using max 3120 ests per chain, 156000 per kthread [ 253.873166][ T3313] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 253.877904][ T1355] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 253.993503][ T1373] xt_l2tp: missing protocol rule (udp|l2tpip) [ 254.020621][ T1382] __nla_validate_parse: 100 callbacks suppressed [ 254.020640][ T1382] netlink: 324 bytes leftover after parsing attributes in process `syz.1.11663'. [ 254.104355][ T1397] bridge3: the hash_elasticity option has been deprecated and is always 16 [ 254.243997][ T1424] loop0: detected capacity change from 0 to 1024 [ 254.247687][ T1422] netlink: 4 bytes leftover after parsing attributes in process `syz.1.11675'. [ 254.249616][ T1424] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 254.333478][ T1435] loop1: detected capacity change from 0 to 512 [ 254.348482][ T1435] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 254.355604][ T1435] EXT4-fs error (device loop1): xattr_find_entry:337: inode #15: comm syz.1.11678: corrupted xattr entries [ 254.359821][ T1435] EXT4-fs (loop1): 1 truncate cleaned up [ 254.360190][ T1435] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 254.364143][ T1435] EXT4-fs error (device loop1): ext4_iget_extra_inode:5075: inode #15: comm syz.1.11678: corrupted in-inode xattr: e_name out of bounds [ 254.371428][ T3328] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 254.398834][ T3313] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 254.496718][ T1466] netlink: 32 bytes leftover after parsing attributes in process `syz.0.11687'. [ 254.515402][ T1469] netlink: 12 bytes leftover after parsing attributes in process `syz.1.11688'. [ 254.565796][ T1474] netlink: 1204 bytes leftover after parsing attributes in process `syz.1.11691'. [ 254.607142][ T1480] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(3) [ 254.613740][ T1480] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 254.621311][ T1480] vhci_hcd vhci_hcd.0: Device attached [ 254.673518][ T1481] vhci_hcd: connection closed [ 254.673730][ T1431] vhci_hcd: stop threads [ 254.682780][ T1431] vhci_hcd: release socket [ 254.687244][ T1431] vhci_hcd: disconnect device [ 254.711274][ T1494] loop2: detected capacity change from 0 to 512 [ 254.782303][ T1494] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 254.856196][ T1494] ext4 filesystem being mounted at /2352/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 254.995127][ T3329] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 255.010046][ T1543] netlink: 292 bytes leftover after parsing attributes in process `syz.1.11712'. [ 255.092346][ T1569] netlink: 12 bytes leftover after parsing attributes in process `syz.2.11710'. [ 255.247033][ T1603] netlink: 32 bytes leftover after parsing attributes in process `syz.2.11727'. [ 255.465248][ T1658] netlink: 'syz.4.11748': attribute type 21 has an invalid length. [ 255.484738][ T1658] netlink: 132 bytes leftover after parsing attributes in process `syz.4.11748'. [ 255.725871][ T1725] loop0: detected capacity change from 0 to 512 [ 255.778099][ T1725] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 255.809057][ T1744] xt_SECMARK: invalid mode: 2 [ 255.819642][ T1740] netlink: 'syz.2.11772': attribute type 11 has an invalid length. [ 255.862054][ T3328] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 255.967005][ T1780] netlink: 32 bytes leftover after parsing attributes in process `syz.2.11785'. [ 255.987022][ T1777] dummy0 speed is unknown, defaulting to 1000 [ 256.008937][ T1777] dummy0 speed is unknown, defaulting to 1000 [ 256.024323][ T1777] dummy0 speed is unknown, defaulting to 1000 [ 256.030796][ T1777] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 256.038570][ T1777] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 256.092119][ T1777] dummy0 speed is unknown, defaulting to 1000 [ 256.107778][ T1777] dummy0 speed is unknown, defaulting to 1000 [ 256.114174][ T1777] dummy0 speed is unknown, defaulting to 1000 [ 256.126810][ T1777] dummy0 speed is unknown, defaulting to 1000 [ 256.141610][ T1777] dummy0 speed is unknown, defaulting to 1000 [ 256.149415][ T1822] random: crng reseeded on system resumption [ 256.320645][ T1861] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 256.426297][ T1886] netlink: 'syz.1.11823': attribute type 2 has an invalid length. [ 256.438203][ T1889] loop4: detected capacity change from 0 to 736 [ 256.527727][ T1915] A link change request failed with some changes committed already. Interface Q6\bY4 may have been left with an inconsistent configuration, please check. [ 256.608176][ T1931] bridge7: entered promiscuous mode [ 256.621950][ T1941] TCP: TCP_TX_DELAY enabled [ 256.676980][ T1956] netlink: 'syz.1.11843': attribute type 1 has an invalid length. [ 256.809227][ T1989] netlink: 'syz.3.11853': attribute type 3 has an invalid length. [ 256.822853][ T1993] program syz.0.11854 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 256.853693][ T1999] netdevsim netdevsim1: loading /lib/firmware/. failed with error -22 [ 256.862082][ T1999] netdevsim netdevsim1: Direct firmware load for . failed with error -22 [ 257.084087][ T2055] ieee802154 phy0 wpan0: encryption failed: -22 [ 257.156188][ T2076] netlink: 'syz.1.11882': attribute type 21 has an invalid length. [ 257.164172][ T2076] netlink: 'syz.1.11882': attribute type 1 has an invalid length. [ 257.184625][ T29] kauditd_printk_skb: 22 callbacks suppressed [ 257.184644][ T29] audit: type=1400 audit(2000000137.280:18603): avc: denied { read } for pid=2078 comm="syz.4.11883" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 257.245451][ T2091] bond6: entered allmulticast mode [ 257.317620][ T2139] bond5 (unregistering): Released all slaves [ 257.382244][ T2219] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 257.393868][ T2221] netlink: 'syz.1.11898': attribute type 21 has an invalid length. [ 257.409624][ T2221] netlink: 'syz.1.11898': attribute type 5 has an invalid length. [ 257.439421][ T2226] xt_CT: You must specify a L4 protocol and not use inversions on it [ 257.608478][ T2267] bridge4: entered promiscuous mode [ 257.633838][ T29] audit: type=1400 audit(2000000137.701:18604): avc: denied { write } for pid=2269 comm="syz.2.11914" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 257.735390][ T2291] netlink: 'syz.4.11919': attribute type 33 has an invalid length. [ 257.780421][ T29] audit: type=1326 audit(2000000137.841:18605): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2296 comm="syz.3.11923" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f09e27bf6c9 code=0x7ffc0000 [ 257.780456][ T29] audit: type=1326 audit(2000000137.841:18606): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2296 comm="syz.3.11923" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f09e27bf6c9 code=0x7ffc0000 [ 257.780573][ T29] audit: type=1326 audit(2000000137.841:18607): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2296 comm="syz.3.11923" exe="/root/syz-executor" sig=0 arch=c000003e syscall=322 compat=0 ip=0x7f09e27bf6c9 code=0x7ffc0000 [ 257.780713][ T29] audit: type=1326 audit(2000000137.841:18608): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2296 comm="syz.3.11923" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f09e27bf6c9 code=0x7ffc0000 [ 257.790578][ T29] audit: type=1326 audit(2000000137.841:18609): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2296 comm="syz.3.11923" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f09e27bf6c9 code=0x7ffc0000 [ 257.833372][ T2308] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 257.833397][ T2308] SELinux: failed to load policy [ 257.842000][ T29] audit: type=1400 audit(2000000137.897:18610): avc: denied { load_policy } for pid=2304 comm="syz.0.11925" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 258.173438][ T2357] loop2: detected capacity change from 0 to 1764 [ 258.218935][ T2377] xt_TCPMSS: Only works on TCP SYN packets [ 258.248828][ T2386] program syz.4.11949 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 258.315981][ T2393] bond4: option tlb_dynamic_lb: mode dependency failed, not supported in mode balance-rr(0) [ 258.340964][ T2438] netlink: 'syz.2.11956': attribute type 49 has an invalid length. [ 258.350775][ T2393] bond4 (unregistering): Released all slaves [ 258.370771][ T29] audit: type=1400 audit(2000000138.393:18611): avc: denied { associate } for pid=2458 comm="syz.4.11958" name="current" scontext=root:object_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 258.633334][ T2538] netlink: 'syz.0.11978': attribute type 33 has an invalid length. [ 259.004577][ T2627] xt_TCPMSS: Only works on TCP SYN packets [ 259.218101][ T2676] No such timeout policy "syz1" [ 259.228706][ T29] audit: type=1400 audit(2000000139.198:18612): avc: denied { write } for pid=2677 comm="syz.4.12023" name="event0" dev="devtmpfs" ino=242 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 259.404081][ T2710] SELinux: Context is not valid (left unmapped). [ 259.706745][ T2761] __nla_validate_parse: 23 callbacks suppressed [ 259.706765][ T2761] netlink: 28 bytes leftover after parsing attributes in process `syz.3.12054'. [ 259.722276][ T2761] netlink: 28 bytes leftover after parsing attributes in process `syz.3.12054'. [ 259.895080][ T2793] netlink: 132 bytes leftover after parsing attributes in process `syz.0.12067'. [ 260.011288][ T2822] netlink: 44 bytes leftover after parsing attributes in process `syz.0.12077'. [ 260.129238][ T2846] netlink: 12 bytes leftover after parsing attributes in process `syz.0.12086'. [ 260.138430][ T2846] netlink: 40 bytes leftover after parsing attributes in process `syz.0.12086'. [ 260.202836][ T2859] netlink: 16 bytes leftover after parsing attributes in process `syz.4.12090'. [ 260.230487][ T2859] netlink: 16 bytes leftover after parsing attributes in process `syz.4.12090'. [ 260.381130][ T2909] loop3: detected capacity change from 0 to 512 [ 260.434026][ T2909] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 260.459650][ T2909] ext4 filesystem being mounted at /2484/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 260.503227][ T2909] EXT4-fs error (device loop3): ext4_xattr_block_get:597: inode #15: comm syz.3.12108: corrupted xattr block 19: ea_inode specified without ea_inode feature enabled [ 260.540388][ T2909] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=15 [ 260.556100][ T2953] bridge5: trying to set multicast startup query interval below minimum, setting to 100 (1000ms) [ 260.568426][ T2909] EXT4-fs error (device loop3): ext4_xattr_block_get:597: inode #15: comm syz.3.12108: corrupted xattr block 19: ea_inode specified without ea_inode feature enabled [ 260.609196][ T2909] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=15 [ 260.620678][ T2909] EXT4-fs error (device loop3): ext4_validate_block_bitmap:432: comm syz.3.12108: bg 0: block 18: invalid block bitmap [ 260.639829][ T2972] xt_hashlimit: max too large, truncated to 1048576 [ 260.639922][ T2909] EXT4-fs error (device loop3): ext4_acquire_dquot:6945: comm syz.3.12108: Failed to acquire dquot type 1 [ 260.670934][ T2972] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 260.717703][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 260.769846][ T3002] lo: entered allmulticast mode [ 260.792493][ T3002] tunl0: entered allmulticast mode [ 260.798264][ T3002] gre0: entered allmulticast mode [ 260.818046][ T3002] gretap0: entered allmulticast mode [ 260.828479][ T3002] erspan0: entered allmulticast mode [ 260.844054][ T3002] ip_vti0: entered allmulticast mode [ 260.864495][ T3002] ip6_vti0: entered allmulticast mode [ 260.871390][ T3002] sit0: entered allmulticast mode [ 260.892143][ T3002] ip6tnl0: entered allmulticast mode [ 260.899549][ T3034] netlink: 48 bytes leftover after parsing attributes in process `syz.4.12147'. [ 260.904546][ T3002] ip6gre0: entered allmulticast mode [ 260.915591][ T3002] syz_tun: entered allmulticast mode [ 260.924892][ T3002] $H: entered allmulticast mode [ 260.930073][ T3002] ..@: entered allmulticast mode [ 260.939115][ T3002] 8021q: adding VLAN 0 to HW filter on device $H [ 260.958101][ T3002] 8021q: adding VLAN 0 to HW filter on device team0 [ 260.968944][ T3002] A link change request failed with some changes committed already. Interface 60X may have been left with an inconsistent configuration, please check. [ 261.140931][ T3090] netlink: 40 bytes leftover after parsing attributes in process `syz.1.12164'. [ 261.166415][ T3090] veth1_vlan: left promiscuous mode [ 261.175396][ T3090] batman_adv: batadv0: Adding interface: veth1_vlan [ 261.182047][ T3090] batman_adv: batadv0: The MTU of interface veth1_vlan is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 261.210263][ T3090] batman_adv: batadv0: Interface activated: veth1_vlan [ 261.225887][ T3106] bridge6: entered promiscuous mode [ 261.427353][ T3167] netdevsim netdevsim4: Direct firmware load for failed with error -2 [ 261.464116][ T3174] Invalid option length (0) for dns_resolver key [ 261.591385][ T3209] xt_bpf: check failed: parse error [ 261.670810][ T3219] bond4: option primary: mode dependency failed, not supported in mode balance-rr(0) [ 261.701929][ T3219] bond4 (unregistering): Released all slaves [ 261.727399][ T3254] ip6gretap2: entered allmulticast mode [ 262.000810][ T3446] loop4: detected capacity change from 0 to 764 [ 262.030204][ T3446] Symlink component flag not implemented [ 262.035910][ T3446] Symlink component flag not implemented [ 262.052081][ T3446] Symlink component flag not implemented (129) [ 262.058435][ T3446] Symlink component flag not implemented (6) [ 262.075026][ T3446] rock: directory entry would overflow storage [ 262.081248][ T3446] rock: sig=0x4f50, size=4, remaining=3 [ 262.086904][ T3446] iso9660: Corrupted directory entry in block 6 of inode 1792 [ 262.116618][ T3468] loop2: detected capacity change from 0 to 512 [ 262.177060][ T3486] validate_nla: 9 callbacks suppressed [ 262.177090][ T3486] netlink: 'syz.2.12247': attribute type 10 has an invalid length. [ 262.226025][ T3493] bridge4: entered promiscuous mode [ 262.231320][ T3493] bridge4: entered allmulticast mode [ 262.241654][ T3504] netlink: 'syz.2.12254': attribute type 39 has an invalid length. [ 262.446288][ T3552] bridge8: entered promiscuous mode [ 262.522938][ T3572] Cannot find del_set index 3 as target [ 262.566036][ T3586] SET target dimension over the limit! [ 262.669282][ T29] kauditd_printk_skb: 14 callbacks suppressed [ 262.669300][ T29] audit: type=1400 audit(2000000142.416:18625): avc: denied { ioctl } for pid=3607 comm="syz.3.12287" path="socket:[85512]" dev="sockfs" ino=85512 ioctlcmd=0x89e1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 262.815819][ T3653] IPVS: length: 116 != 8 [ 262.866582][ T3666] bond0: (slave veth1_macvtap): Error: Device is in use and cannot be enslaved [ 262.928973][ T3682] No such timeout policy "syz1" [ 262.982207][ T3676] loop1: detected capacity change from 0 to 4096 [ 263.012031][ T3676] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 263.093774][ T3721] loop4: detected capacity change from 0 to 256 [ 263.113398][ T3721] FAT-fs (loop4): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 263.123658][ T3721] FAT-fs (loop4): Filesystem has been set read-only [ 263.143193][ T3313] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 263.155957][ T3721] FAT-fs (loop4): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 263.176254][ T3721] FAT-fs (loop4): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 263.222818][ T3740] C: renamed from team_slave_0 [ 263.253219][ T3740] netlink: 'syz.1.12325': attribute type 3 has an invalid length. [ 263.261184][ T3740] A link change request failed with some changes committed already. Interface C may have been left with an inconsistent configuration, please check. [ 263.290009][ T3754] bridge5: entered promiscuous mode [ 263.295336][ T3754] bridge5: entered allmulticast mode [ 263.315137][ T3751] bridge_slave_1: left allmulticast mode [ 263.320822][ T3751] bridge_slave_1: left promiscuous mode [ 263.326638][ T3751] bridge0: port 2(bridge_slave_1) entered disabled state [ 263.357136][ T3751] A link change request failed with some changes committed already. Interface bridge_slave_1 may have been left with an inconsistent configuration, please check. [ 263.395119][ T3779] netlink: 'syz.2.12339': attribute type 2 has an invalid length. [ 263.412632][ T29] audit: type=1400 audit(2000000143.118:18626): avc: denied { write } for pid=3781 comm="syz.1.12341" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 263.453450][ T3791] xt_recent: hitcount (16777216) is larger than allowed maximum (65535) [ 263.765144][ T3862] netlink: 'syz.3.12367': attribute type 1 has an invalid length. [ 263.824355][ T29] audit: type=1326 audit(2000000143.492:18627): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3882 comm="syz.3.12371" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f09e27bf6c9 code=0x7ffc0000 [ 263.848040][ T29] audit: type=1326 audit(2000000143.492:18628): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3882 comm="syz.3.12371" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f09e27bf6c9 code=0x7ffc0000 [ 263.901115][ T29] audit: type=1326 audit(2000000143.548:18629): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3882 comm="syz.3.12371" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f09e27bf6c9 code=0x7ffc0000 [ 263.925088][ T29] audit: type=1326 audit(2000000143.548:18630): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3882 comm="syz.3.12371" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f09e27bf6c9 code=0x7ffc0000 [ 263.948739][ T29] audit: type=1326 audit(2000000143.548:18631): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3882 comm="syz.3.12371" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f09e27bf6c9 code=0x7ffc0000 [ 263.980983][ T3903] netlink: 'syz.3.12382': attribute type 11 has an invalid length. [ 264.227643][ T3947] openvswitch: netlink: Flow set message rejected, Key attribute missing. [ 264.295920][ T3963] netlink: 'syz.1.12396': attribute type 10 has an invalid length. [ 264.348555][ T29] audit: type=1326 audit(2000000143.988:18632): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3974 comm="syz.4.12401" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f73f6f9f6c9 code=0x7ffc0000 [ 264.372263][ T29] audit: type=1326 audit(2000000143.988:18633): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3974 comm="syz.4.12401" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f73f6f9f6c9 code=0x7ffc0000 [ 264.392095][ T3977] netlink: 'syz.3.12402': attribute type 46 has an invalid length. [ 264.430087][ T29] audit: type=1326 audit(2000000144.044:18634): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3974 comm="syz.4.12401" exe="/root/syz-executor" sig=0 arch=c000003e syscall=253 compat=0 ip=0x7f73f6f9f6c9 code=0x7ffc0000 [ 264.470078][ T4377] ================================================================== [ 264.478211][ T4377] BUG: KCSAN: data-race in fill_mg_cmtime / shmem_mknod [ 264.485172][ T4377] [ 264.487494][ T4377] write to 0xffff888104ab9264 of 4 bytes by task 28294 on cpu 0: [ 264.495210][ T4377] shmem_mknod+0x137/0x180 [ 264.499636][ T4377] shmem_create+0x34/0x50 [ 264.503975][ T4377] path_openat+0x1105/0x2170 [ 264.508570][ T4377] do_filp_open+0x109/0x230 [ 264.513076][ T4377] do_sys_openat2+0xa6/0x110 [ 264.517667][ T4377] __x64_sys_openat+0xf2/0x120 [ 264.522433][ T4377] x64_sys_call+0x2eab/0x3000 [ 264.527116][ T4377] do_syscall_64+0xd2/0x200 [ 264.531625][ T4377] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 264.537522][ T4377] [ 264.539847][ T4377] read to 0xffff888104ab9264 of 4 bytes by task 4377 on cpu 1: [ 264.547390][ T4377] fill_mg_cmtime+0x5b/0x260 [ 264.551989][ T4377] generic_fillattr+0x24a/0x340 [ 264.556850][ T4377] shmem_getattr+0x181/0x200 [ 264.561445][ T4377] vfs_getattr_nosec+0x146/0x1e0 [ 264.566401][ T4377] vfs_statx+0x113/0x390 [ 264.570668][ T4377] vfs_fstatat+0x115/0x170 [ 264.575098][ T4377] __se_sys_newfstatat+0x55/0x260 [ 264.580142][ T4377] __x64_sys_newfstatat+0x55/0x70 [ 264.585183][ T4377] x64_sys_call+0x135a/0x3000 [ 264.589865][ T4377] do_syscall_64+0xd2/0x200 [ 264.594376][ T4377] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 264.600361][ T4377] [ 264.602683][ T4377] value changed: 0x04726fdf -> 0x05facf40 [ 264.608398][ T4377] [ 264.610723][ T4377] Reported by Kernel Concurrency Sanitizer on: [ 264.616879][ T4377] CPU: 1 UID: 0 PID: 4377 Comm: udevd Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 264.627750][ T4377] Tainted: [W]=WARN [ 264.631618][ T4377] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 264.641706][ T4377] ==================================================================