last executing test programs: 920.974415ms ago: executing program 1 (id=13826): mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) getgroups(0x27, &(0x7f0000002540)) 902.714186ms ago: executing program 2 (id=13828): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x16, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={r0, 0x0, 0xfffffde8, 0x17, &(0x7f00000006c0)='\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f00000001c0)=""/12, 0x40060ff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 862.851296ms ago: executing program 0 (id=13830): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000001e000100000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="0000020004"], 0x24}}, 0x0) 763.769118ms ago: executing program 1 (id=13831): r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000840)=@mangle={'mangle\x00', 0x64, 0x6, 0x508, 0xd0, 0xd0, 0x0, 0x368, 0x368, 0x438, 0x438, 0x438, 0x438, 0x438, 0x6, 0x0, {[{{@ipv6={@empty, @loopback, [], [], 'gre0\x00', 'bond0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@CONNSECMARK={0x28}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x438}}, {{@ipv6={@mcast2, @private1, [], [0x0, 0x0, 0x0, 0xff000000], 'pim6reg1\x00', 'vlan1\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@remote, @ipv6=@private1}}}, {{@ipv6={@private0, @remote, [], [], 'tunl0\x00', 'bridge_slave_0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5cc) 763.534738ms ago: executing program 4 (id=13832): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x401, 0xfffffffc, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x600}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0x3}]}, 0x3c}, 0x1, 0x8}, 0x0) 756.519758ms ago: executing program 2 (id=13833): r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x8, 0x7fffffffffffffff) 717.229899ms ago: executing program 3 (id=13834): r0 = io_uring_setup(0x413e, &(0x7f0000000200)={0x0, 0x243d, 0x400, 0xfffffffb, 0x34c}) io_uring_register$IORING_REGISTER_BUFFERS2(r0, 0x14, 0x0, 0x0) 681.593709ms ago: executing program 0 (id=13835): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0xe) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x3, 0x10, &(0x7f0000000580)=@framed={{}, [@snprintf={{}, {}, {}, {}, {}, {0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffe00}, {}, {0x7, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffe00}, {}, {0x18, 0x3, 0x2, 0x0, r0}, {}, {0x85, 0x0, 0x0, 0xc5}}]}, &(0x7f00000001c0)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 648.95854ms ago: executing program 1 (id=13836): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x6, 0xc, &(0x7f0000000140)=ANY=[@ANYBLOB="18020000040000000000000000000000850000002c000000180100002020732500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007300000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000002300)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000380)="b9ff0300600d698cff9e14f092dd", 0x0, 0xe00, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x2, 0xffffffff}, 0x50) 633.01851ms ago: executing program 3 (id=13837): r0 = socket$unix(0x1, 0x1, 0x0) shutdown(r0, 0x1) 602.987581ms ago: executing program 4 (id=13838): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000340)=ANY=[@ANYBLOB="8400000010000304021f00080000000000000400", @ANYRES32=0x0, @ANYBLOB="0003000000000000640012800900010069706970000000005400028005000900290000000800020000000000050005000000000006001000104000000800140005000000060012004e24000005000400090000000600100001000000060011004e23000005000900"], 0x84}, 0x1, 0x0, 0x0, 0x4}, 0x8044) 591.759351ms ago: executing program 2 (id=13839): r0 = socket$kcm(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000400)={&(0x7f0000000580)=@in6={0x2, 0x4e20, 0x0, @local, 0x10000}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@mark={{0x14, 0x1, 0x24, 0x56}}], 0x18}, 0x0) 517.367162ms ago: executing program 0 (id=13840): r0 = syz_open_dev$sg(&(0x7f0000000c40), 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000080)=0x7fffffff) 516.556622ms ago: executing program 3 (id=13841): munmap(&(0x7f0000001000/0x3000)=nil, 0x3000) select(0x2a, 0x0, &(0x7f0000000340), &(0x7f0000001900), &(0x7f0000000440)) 493.816512ms ago: executing program 4 (id=13842): r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x20442) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0x0, 0x91}, 0x0, 0x5, 0x6}) 456.772943ms ago: executing program 2 (id=13843): r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26, 0x0, 0x1}, 0x28) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000700)={0x6, 0x14, &(0x7f00000007c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x8db}, {}, {}, [@exit, @func={0x85, 0x0, 0x1, 0x0, 0x1}, @exit, @cb_func={0x18, 0x4, 0x4, 0x0, 0xfffffffffffffffd}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f00000004c0)={0x4}, 0x10}, 0x94) 398.162974ms ago: executing program 0 (id=13844): madvise(&(0x7f0000d3a000/0x4000)=nil, 0x4000, 0x66) madvise(&(0x7f0000800000/0x800000)=nil, 0x800002, 0x18) 365.119194ms ago: executing program 1 (id=13845): r0 = syz_open_dev$usbfs(&(0x7f0000000080), 0xf, 0x101301) ioctl$USBDEVFS_GETDRIVER(r0, 0x41045508, 0x0) 340.331155ms ago: executing program 3 (id=13846): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001940)=@newtaction={0xe98, 0x30, 0x871a15abc695fa3d, 0xfffffffd, 0x300, {}, [{0xe84, 0x1, [@m_pedit={0xe80, 0x1, 0x0, 0x0, {{0xa}, {0xe54, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe50, 0x2, {{{}, 0x97, 0x0, [{0x0, 0xfffffffd}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}]}, [{}, {}, {}, {}, {}, {0x448eade7}, {0x0, 0x0, 0x80000000}, {}, {0x0, 0xfffffffd}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x20000000, 0x7fffffff, 0x0, 0x3}, {}, {0x0, 0xffffffff}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, {}, {}, {0x0, 0x0, 0x0, 0x1}, {}, {0xfffffff9, 0x0, 0x0, 0x0, 0x2}, {}, {}, {0x3}, {0x0, 0x4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x100000}, {0x0, 0x4000}, {0xfffffffe}, {0x1}, {0xd5}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40006}, {0x0, 0x0, 0x0, 0x1}, {0x2000000}, {}, {0x0, 0x1}, {}, {0x0, 0x10}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x4, 0x6}, {0x0, 0x0, 0x0, 0x0, 0x7}, {}, {}, {}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x2}, {}, {0x0, 0x1, 0x0, 0x0, 0x0, 0x3}, {}, {0x0, 0x10000}, {0x0, 0x0, 0x0, 0x0, 0x10}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0xfffffffe}, {}, {0x0, 0x0, 0x0, 0xffffffff}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, {0x0, 0x0, 0x4}, {0x3}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffb}, {}, {0x0, 0x9, 0x0, 0x0, 0x0, 0xfffffffd}, {}, {0x4, 0x4, 0x0, 0x0, 0x0, 0xfffffffc}, {0x4, 0x0, 0x0, 0x0, 0x0, 0x4000000}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, {}, {0x0, 0x400000, 0x0, 0x0, 0x0, 0xffffff81}, {0x814, 0x0, 0x0, 0x0, 0x6}, {0x4}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0xfffffffc}, {}, {}, {0x4}, {0xfffffffe, 0x0, 0x0, 0xfffffff9}, {}, {0x0, 0x0, 0x0, 0x100, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x2}, {0x8}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, {0x2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x10000}, {0xfffffffe}, {}, {0x0, 0x0, 0x0, 0x1}, {}, {}, {}, {0x10001}, {0x4, 0x0, 0x0, 0x0, 0x0, 0x400000b}, {0x0, 0x0, 0x1, 0x0, 0xd}], [{0x5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {0x5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {0x7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {0x4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {0x2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {0x0, 0x1}]}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe98}}, 0x0) 337.603395ms ago: executing program 4 (id=13847): r0 = socket$inet_icmp(0x2, 0x2, 0x1) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @private=0xa010101}, 0x10) 257.130086ms ago: executing program 0 (id=13848): r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000300), 0x800, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000072c0)={@map, r0, 0x36, 0x10, 0x0, @void, @value=r0}, 0x20) 227.147556ms ago: executing program 2 (id=13849): r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000140), 0x202, 0x0) ioctl$PTP_EXTTS_REQUEST2(r0, 0x40103d0b, &(0x7f0000000180)={0x3ff, 0x1}) 172.830888ms ago: executing program 1 (id=13850): r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$NFT_BATCH(r0, &(0x7f00000074c0)={0x0, 0x0, &(0x7f0000007480)={&(0x7f0000000280)={{0x14}, [], {0x14}}, 0x28}, 0x1, 0x0, 0x0, 0x20040000}, 0x0) 172.577028ms ago: executing program 3 (id=13851): r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x0, 0x90, [0x0, 0x200000000180, 0x2000000001b0, 0x2000000001e0], 0x0, 0x0, &(0x7f0000000180)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}]}, 0x108) 156.103018ms ago: executing program 4 (id=13852): r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$inet6(r0, 0x0, 0x0, 0x4004800, &(0x7f0000000180)={0xa, 0x4e22, 0x3, @mcast2={0xff, 0x5}, 0x2}, 0x1c) 66.500749ms ago: executing program 1 (id=13853): r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/partitions\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f00000015c0)=""/4095, 0xfff}], 0x1, 0x4f, 0x205) 65.438479ms ago: executing program 2 (id=13854): syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000680)='./file0\x00', 0x1000000, &(0x7f0000000300)=ANY=[@ANYBLOB="6e6f6e756d7461696c2c6e66732c73686f72746e616d653d6c6f7765722c757466383d312c64656275672c696f636861727365743d757466382c73686f72746e616d653d6d697865642c757466383d312c004845160000000000"], 0x1, 0x2cb, &(0x7f0000000cc0)="$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") rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') 49.60641ms ago: executing program 0 (id=13855): r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x800) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000180)={0x80, 0x40000000, 0xc8, 0x40000000, 0x23, 0x7}) 48.608119ms ago: executing program 3 (id=13856): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x200008, &(0x7f00000000c0)={[{@grpquota}, {@block_validity}, {@grpid}, {@oldalloc}, {@nombcache}]}, 0x1, 0x504, &(0x7f0000001000)="$eJzs3c9vI1cdAPDveOPEyaZNWnoABO3SFha0WifxtlHVA5QTQqgSokeQtiHxRlHsOIqd0oQ9pGckTkhU4gRH/gDOPXHnguDGpRyQ+BGBGiQORjMep07W3gSS2FH8+UijeW/erL/vbXbei7/Z+AUwtu5ExEFETEbEuxExl19P8iPe6hzpfZ8cPl49Ony8mkS7/c7fk6w9vRY9fyZ1O3/NUkR871sRP0yejNvc299cqdWqO3l9oVXfXmju7d/fqK+sV9erW5XK8tLy4hsPXq9c2lhfqk/mpS9+/LuDr/047dZsfqV3HJepM/TicZzURER85yqCjcCtfDyTo+4I/5dCRDwfES9nz/9c3Mq+mgDATdZuz0V7rrd+LDlZBQBuikKWA0sK5TwXMBuFQrncyeG9EDOFWqPZuveosbu11smVzUex8GijVl3Mc4XzUUzS+lJW/rReOVV/EBHPRcTPpqazenm1UVsb5Tc+ADDGbp9a//811Vn/AYAbrjTqDgAAQ2f9B4DxY/0HgPFj/QeA8dNZ/6dH3Q0AYIi8/weA8WP9B4Cx8t23306P9lH++ddr7+3tbjbeu79WbW6W67ur5dXGznZ5vdFYzz6zp37W69Uaje2l12L3/fmvbzdbC829/Yf1xu5W62H2ud4Pq8XsroMhjAwAGOS5lz76Y5KuyG9OZ0f07OVQHGnPgKtWGHUHgJG5NeoOACNjty8YXxd4j1+M+KkUAdwAfbboPaHU7xeE2u12++q6BFyxu5+T/4dx1ZP/97+AYczI/8P4kv+H8dVuJ+fd5D/OeyMAcL3J8QMDfv7/fH7+df7DgR+snb7jw6vsFQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAFxv3f1/y/le4LNRKJTLEc9ExHwUk0cbtepiRDwbEX+YKk6l9aUR9xkAuKjCX5J8/6+7c6/Onmh68fZxcTIifvSLd37+/kqrtfP7iMnkH1Pd660P8+uV4fceADhbd53Ozj1v5D85fLzaPYbZn79+MyJKnfhHh5NxdBx/IiaycymKETHzzySvdyQ9uYuLOPggIj7bb/xJzGY5kM7Op6fjp7GfGWr8won4haytc07/Lj5zCX2BcfNROv+81e/5K8Sd7Nz/+S9lM9TF5fNf+lKrR9kc+Gn87vx3a8D8d+e8MV777bc7pekn2z6I+PxERDf2Uc/8042fDIj/6jnj/+kLL748qK39y4i70T9+b6yFVn17obm3f3+jvrJeXa9uVSrLS8uLbzx4vbKQ5agXBq8Gf3vz3rOD2tLxzwyIXzpj/F8+5/h/9Z93v/+lp8T/6iv94hfihafET9fEr5wz/srMb0qD2tL4awPGf9bX/94543/85/0ntg0HAEanube/uVKrVXcUFK5/If0new260bfwjWHFmoz+TT95pfNMn2rqfu//P8YaNGNcRtYNuA6OH/qI+PeoOwMAAAAAAAAAAAAAAPQ1jN9YGvUYAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAuLn+GwAA//+hm8cd") llistxattr(&(0x7f0000000400)='./file1\x00', 0x0, 0x0) 0s ago: executing program 4 (id=13857): r0 = memfd_create(&(0x7f0000000800)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6K\xbc\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x05\x00\x00\x00\x00\x00\x00\x00_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\xf0y\xd6\xb0\xf2\x9f\xa7\xcf\xad\x86\\\xec\xec\xd6\x9d\bT\xcd\xa2\xea\x1e\xed\x0f}\xabJ\xebD\x88\x81+*2\x98\xe9\xa9\x13F\xabkD\xcc\xb4\xcd\xf1\xee\xfd\xea\xe5\xe7:n\x8e\'\x98\xbac1\x90\xe2J\x7fxn\xcau\r\x7fsM\xdfCa.-\xfbq\xeb\x80\xaa\xbe\xc1B\xea\xbd\xae\x0e\x96\xd4\xfcu6\x14\xe7\xee\x82\xd9<\x98m\x0f\xc8+<2\xf1\xe0&l\x89\x99\x0f\xf1p\xc7\xcbbui\x84(\x85\x1a\x04\x99\xd1\x05*\xc6C\x17)S\xce\xbe!\xff\rd6\xb9h@{\xbc\x97\x9an\xd7\x16\x94\xe6\x83\xd4\xa4N\xac\x0e^8J\xcb3\xa5\xe1\xf2u\xa9Vv\x9f\xb9\xb6\xe8/4:\x9c\xba\xaa4\xdb.2\x8c\xf9\xaa\xc98\xd7\xe2\x8bn\xf0\xfaR2\x1a\'\xdf\xc10\xf3\xdc\xb4\xb7&\xd0\xb0O\xbd|G{g\xf7X\xf0.\xf7\xab\xd7n/\x87AT\x8es\x14\x89\x95\x16\xcd\x88\xef\x8f\xd9\x85\xc0\xaf\xc1p\x1a\xa1q\xfc\xf8\xb7\xfc\xe5X\x14nC\xea\x84I\xccO\f\x12\x9aKN^\rB\xec\xd89\xfc]\xbd\xff\x1as\xa0\xf6\xb6$K\x8by\xc0\x83X\xaa\xcd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x004\xf2\xdb\xb8w\xa5\x12\x810\xf0^\xcd\xd9+\x8a\xa1suz\x843\x13|\"(\xf6!\x99\xcd\xf8\x9b\xc9<\xcb9\xff\x92\x13E ;\x85\xb2v\xfe\xd7S@L\x81\x98\x95\xf5\bT\x8f\xb7\xf3#\xe2\xd3m\xf84)\x9a\xb1\x9f\xa3\xe1W\xf2E\xd5\x8e\x7f9\xed\r\xd0a\x01P\xb1\x16\xe7\x10=\x8aA\x88\xca|\x9c\xa0\xc2V\xb8\xd1)}\xbe2\xf5\x02\x1e\xaf4p\xea\xf7\x12\x01\v\xde_\xb80\x9f\x13\b\x1e\xe6\xab\x0f\xa0\xa0\xc6\xb9\xe68\x81\xfc\xdbO\xd8\xca\xfbJM\xdb\xde\xf8\xa8\x87V\xf3f\x0ea\xcdG\xc3n\x86\xa9\xea\'H\x15\xbb\x96b\xb7\xb5g\xae!\xd9\xfe\xbb\xca{\xd1\xbd3\xd7fH;u\x15\x98\xd1\x80I\xf5\xe1\xea\x9c\t\xffKW', 0x5) fcntl$addseals(r0, 0x409, 0x4) kernel console output (not intermixed with test programs): 230.035838][T24005] syz.3.9877: attempt to access beyond end of device [ 230.035838][T24005] loop3: rw=2051, sector=1440, nr_sectors = 64 limit=512 [ 230.059948][ T29] audit: type=1400 audit(2000000092.360:37926): avc: denied { open } for pid=3300 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 230.059977][ T29] audit: type=1400 audit(2000000092.360:37927): avc: denied { ioctl } for pid=3300 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 230.217363][T24045] netlink: 12 bytes leftover after parsing attributes in process `syz.4.9897'. [ 230.471805][T24068] bond3: entered promiscuous mode [ 230.477190][T24068] bond3: entered allmulticast mode [ 230.494391][T24068] 8021q: adding VLAN 0 to HW filter on device bond3 [ 230.740088][T24085] loop2: detected capacity change from 0 to 256 [ 230.861335][T24093] netlink: 12 bytes leftover after parsing attributes in process `syz.4.9919'. [ 231.126150][T24111] netlink: 202920 bytes leftover after parsing attributes in process `syz.1.9930'. [ 231.136205][T24111] openvswitch: netlink: Flow set message rejected, Key attribute missing. [ 231.385786][T24130] netlink: 'syz.4.9938': attribute type 1 has an invalid length. [ 231.387899][T24127] xt_TCPMSS: Only works on TCP SYN packets [ 231.393639][T24130] netlink: 'syz.4.9938': attribute type 2 has an invalid length. [ 231.808573][T24152] netlink: 'syz.3.9948': attribute type 12 has an invalid length. [ 231.819854][T24155] netlink: 80 bytes leftover after parsing attributes in process `syz.2.9952'. [ 231.904374][T24161] netlink: 'syz.1.9953': attribute type 3 has an invalid length. [ 231.945315][T24162] loop4: detected capacity change from 0 to 256 [ 232.096406][T24171] loop2: detected capacity change from 0 to 128 [ 232.124821][T24174] netlink: 'syz.4.9961': attribute type 21 has an invalid length. [ 232.154156][T24171] FAT-fs (loop2): FAT read failed (blocknr 234) [ 232.308251][T24190] netlink: 'syz.1.9969': attribute type 4 has an invalid length. [ 232.464072][T24198] netlink: 16 bytes leftover after parsing attributes in process `syz.1.9973'. [ 232.720070][T24214] xt_TCPMSS: Only works on TCP SYN packets [ 233.004287][T24238] tmpfs: Bad value for 'mpol' [ 233.525819][T24286] netlink: 32 bytes leftover after parsing attributes in process `syz.3.10015'. [ 233.648001][T24296] netlink: 'syz.1.10020': attribute type 2 has an invalid length. [ 233.676991][T24300] netlink: 56 bytes leftover after parsing attributes in process `syz.3.10021'. [ 233.730986][T24300] netlink: 12 bytes leftover after parsing attributes in process `syz.3.10021'. [ 233.740170][T24300] netlink: 8 bytes leftover after parsing attributes in process `syz.3.10021'. [ 233.813913][T24309] netlink: 16 bytes leftover after parsing attributes in process `syz.0.10027'. [ 233.823054][T24309] netlink: 16 bytes leftover after parsing attributes in process `syz.0.10027'. [ 233.832176][T24309] netlink: 32 bytes leftover after parsing attributes in process `syz.0.10027'. [ 234.459145][T24341] wireguard0: entered promiscuous mode [ 234.466152][T24349] netlink: 8 bytes leftover after parsing attributes in process `syz.3.10047'. [ 234.575984][T24353] loop1: detected capacity change from 0 to 512 [ 234.673296][T24353] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 234.720429][T24358] cgroup: none used incorrectly [ 234.746124][T24353] ext4 filesystem being mounted at /2024/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 234.786278][T24353] EXT4-fs error (device loop1): ext4_empty_dir:3075: inode #12: comm syz.1.10048: invalid size [ 234.800821][T24353] EXT4-fs (loop1): Remounting filesystem read-only [ 234.840095][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 234.856745][ T51] EXT4-fs (loop1): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 234.903932][ T51] EXT4-fs (loop1): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 235.224594][ T29] kauditd_printk_skb: 705 callbacks suppressed [ 235.224666][ T29] audit: type=1400 audit(2000000097.317:38629): avc: denied { read write } for pid=3306 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 235.266911][ T29] audit: type=1400 audit(2000000097.317:38630): avc: denied { open } for pid=3306 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 235.291246][ T29] audit: type=1400 audit(2000000097.317:38631): avc: denied { ioctl } for pid=3306 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 235.317007][ T29] audit: type=1400 audit(2000000097.327:38632): avc: denied { read write } for pid=3300 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 235.341421][ T29] audit: type=1400 audit(2000000097.327:38633): avc: denied { open } for pid=3300 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 235.365739][ T29] audit: type=1400 audit(2000000097.327:38634): avc: denied { ioctl } for pid=3300 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 235.369885][T24403] cgroup: name respecified [ 235.391464][ T29] audit: type=1400 audit(2000000097.345:38635): avc: denied { map_create } for pid=24400 comm="syz.2.10070" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 235.415490][ T29] audit: type=1400 audit(2000000097.345:38636): avc: denied { bpf } for pid=24400 comm="syz.2.10070" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 235.436368][ T29] audit: type=1400 audit(2000000097.345:38637): avc: denied { create } for pid=24397 comm="syz.1.10069" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 235.456395][ T29] audit: type=1400 audit(2000000097.345:38638): avc: denied { map_read map_write } for pid=24400 comm="syz.2.10070" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 235.604634][T24413] loop1: detected capacity change from 0 to 512 [ 235.711655][T24413] EXT4-fs (loop1): Cannot turn on journaled quota: type 1: error -13 [ 235.763865][T24413] EXT4-fs error (device loop1): ext4_orphan_get:1393: inode #13: comm syz.1.10077: iget: bad i_size value: 12154757448730 [ 235.830236][T24413] EXT4-fs (loop1): Remounting filesystem read-only [ 235.865307][T24413] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 235.952486][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 237.465585][T24563] xt_addrtype: ipv6 BLACKHOLE matching not supported [ 237.740007][T24586] __nla_validate_parse: 5 callbacks suppressed [ 237.740021][T24586] netlink: 28 bytes leftover after parsing attributes in process `syz.1.10161'. [ 238.011016][T24610] netlink: 8 bytes leftover after parsing attributes in process `syz.3.10173'. [ 238.133546][T24618] validate_nla: 2 callbacks suppressed [ 238.133560][T24618] netlink: 'syz.2.10175': attribute type 10 has an invalid length. [ 238.238301][T24627] netlink: 'syz.1.10180': attribute type 5 has an invalid length. [ 238.256672][T24626] IPv6: NLM_F_REPLACE set, but no existing node found! [ 238.418500][T24639] netlink: 'syz.0.10187': attribute type 21 has an invalid length. [ 238.426713][T24639] netlink: 'syz.0.10187': attribute type 1 has an invalid length. [ 238.435900][T24639] netlink: 100 bytes leftover after parsing attributes in process `syz.0.10187'. [ 239.140517][T24699] netlink: 'syz.4.10218': attribute type 21 has an invalid length. [ 239.176286][T24699] netlink: 144 bytes leftover after parsing attributes in process `syz.4.10218'. [ 239.402354][T24725] random: crng reseeded on system resumption [ 239.536695][T24736] IPv6: Can't replace route, no match found [ 239.644575][T24745] xt_CT: No such helper "snmp_trap" [ 239.866589][T24769] netlink: 7 bytes leftover after parsing attributes in process `syz.2.10252'. [ 239.896833][T24769] netlink: 16 bytes leftover after parsing attributes in process `syz.2.10252'. [ 239.931438][T24773] netlink: 16 bytes leftover after parsing attributes in process `syz.3.10253'. [ 239.940560][T24773] netlink: 4 bytes leftover after parsing attributes in process `syz.3.10253'. [ 239.992280][T24779] loop4: detected capacity change from 0 to 128 [ 240.034131][T24779] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 240.073786][T24779] ext4 filesystem being mounted at /2016/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 240.238927][ T3301] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 240.411919][T24807] netlink: 'syz.1.10270': attribute type 4 has an invalid length. [ 240.440092][T24810] netlink: 'syz.2.10269': attribute type 5 has an invalid length. [ 240.649259][ T29] kauditd_printk_skb: 837 callbacks suppressed [ 240.649275][ T29] audit: type=1400 audit(2000000102.311:39476): avc: denied { open } for pid=3306 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 240.679808][ T29] audit: type=1400 audit(2000000102.311:39477): avc: denied { ioctl } for pid=3306 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 240.783435][T24838] mmap: syz.1.10286 (24838): VmData 29093888 exceed data ulimit 8. Update limits or use boot option ignore_rlimit_data. [ 240.858565][ T29] audit: type=1400 audit(2000000102.320:39478): avc: denied { read write } for pid=3301 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 240.882946][ T29] audit: type=1400 audit(2000000102.320:39479): avc: denied { open } for pid=3301 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 240.907192][ T29] audit: type=1400 audit(2000000102.320:39480): avc: denied { ioctl } for pid=3301 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 240.932885][ T29] audit: type=1400 audit(2000000102.348:39481): avc: denied { create } for pid=24832 comm="syz.2.10282" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 240.952732][ T29] audit: type=1400 audit(2000000102.348:39482): avc: denied { setopt } for pid=24832 comm="syz.2.10282" lport=1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 240.973303][ T29] audit: type=1400 audit(2000000102.385:39483): avc: denied { read write } for pid=3300 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 240.997577][ T29] audit: type=1400 audit(2000000102.385:39484): avc: denied { open } for pid=3300 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 241.021816][ T29] audit: type=1400 audit(2000000102.385:39485): avc: denied { ioctl } for pid=3300 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 241.188362][T24866] xt_hashlimit: max too large, truncated to 1048576 [ 241.460389][T24890] lo: entered promiscuous mode [ 241.498982][T24890] tunl0: entered promiscuous mode [ 241.537965][T24890] gre0: entered promiscuous mode [ 241.544123][T24890] gretap0: entered promiscuous mode [ 241.550483][T24895] netlink: 8 bytes leftover after parsing attributes in process `syz.2.10312'. [ 241.568734][T24890] erspan0: entered promiscuous mode [ 241.576414][T24890] ip_vti0: entered promiscuous mode [ 241.586150][T24890] ip6_vti0: entered promiscuous mode [ 241.593375][T24890] sit0: entered promiscuous mode [ 241.599587][T24890] ip6tnl0: entered promiscuous mode [ 241.610005][T24890] ip6gre0: entered promiscuous mode [ 241.622053][T24890] syz_tun: entered promiscuous mode [ 241.657513][T24890] ip6gretap0: entered promiscuous mode [ 241.710423][T24890] bridge0: entered promiscuous mode [ 241.718769][T24890] vcan0: entered promiscuous mode [ 241.726902][T24890] bond0: entered promiscuous mode [ 241.731975][T24890] bond_slave_0: entered promiscuous mode [ 241.737876][T24890] bond_slave_1: entered promiscuous mode [ 241.828550][T24890] team0: entered promiscuous mode [ 241.884270][T24890] team_slave_0: entered promiscuous mode [ 241.890143][T24890] team_slave_1: entered promiscuous mode [ 242.003814][T24890] nlmon0: entered promiscuous mode [ 242.035984][T24890] caif0: entered promiscuous mode [ 242.041107][T24890] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 242.105717][T24895] bridge2: entered promiscuous mode [ 242.110977][T24895] bridge2: entered allmulticast mode [ 242.972807][T24961] netlink: 132 bytes leftover after parsing attributes in process `syz.0.10345'. [ 243.037931][T24965] netlink: 'syz.4.10348': attribute type 2 has an invalid length. [ 243.495837][T24991] netlink: 'syz.2.10360': attribute type 3 has an invalid length. [ 243.569829][T24991] netlink: 'syz.2.10360': attribute type 3 has an invalid length. [ 243.612718][T24991] netlink: 'syz.2.10360': attribute type 3 has an invalid length. [ 243.650169][T24991] netlink: 'syz.2.10360': attribute type 3 has an invalid length. [ 243.691876][T24991] netlink: 'syz.2.10360': attribute type 3 has an invalid length. [ 243.701746][T24991] netlink: 'syz.2.10360': attribute type 3 has an invalid length. [ 243.710450][T24991] netlink: 'syz.2.10360': attribute type 3 has an invalid length. [ 243.719148][T24991] netlink: 'syz.2.10360': attribute type 3 has an invalid length. [ 243.727809][T24991] netlink: 'syz.2.10360': attribute type 3 has an invalid length. [ 243.735696][T24991] netlink: 'syz.2.10360': attribute type 3 has an invalid length. [ 243.750979][T24991] netlink: 'syz.2.10360': attribute type 3 has an invalid length. [ 244.201127][T25073] netlink: 12 bytes leftover after parsing attributes in process `syz.2.10400'. [ 244.220884][T25073] netlink: 12 bytes leftover after parsing attributes in process `syz.2.10400'. [ 244.252787][T25079] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 244.867681][T25170] netlink: 152 bytes leftover after parsing attributes in process `syz.2.10448'. [ 245.131225][T25203] A link change request failed with some changes committed already. Interface team_slave_1 may have been left with an inconsistent configuration, please check. [ 245.182017][T25213] C: renamed from lo [ 245.190503][T25213] A link change request failed with some changes committed already. Interface C may have been left with an inconsistent configuration, please check. [ 245.706158][T25288] netlink: 16 bytes leftover after parsing attributes in process `syz.1.10509'. [ 245.715350][T25288] netlink: 24 bytes leftover after parsing attributes in process `syz.1.10509'. [ 245.754596][T25288] (unnamed net_device) (uninitialized): Removing last arp target with arp_interval on [ 245.780151][T25288] bond4: entered allmulticast mode [ 245.785535][T25288] 8021q: adding VLAN 0 to HW filter on device bond4 [ 246.088031][ T29] kauditd_printk_skb: 489 callbacks suppressed [ 246.088109][ T29] audit: type=1326 audit(2000000107.342:39975): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25328 comm="syz.0.10529" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa8c48e9a9 code=0x7ffc0000 [ 246.143562][ T29] audit: type=1326 audit(2000000107.342:39976): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25328 comm="syz.0.10529" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa8c48e9a9 code=0x7ffc0000 [ 246.167390][ T29] audit: type=1326 audit(2000000107.342:39977): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25328 comm="syz.0.10529" exe="/root/syz-executor" sig=0 arch=c000003e syscall=256 compat=0 ip=0x7faa8c48e9a9 code=0x7ffc0000 [ 246.191323][ T29] audit: type=1400 audit(2000000107.342:39978): avc: denied { read write } for pid=3311 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 246.215774][ T29] audit: type=1326 audit(2000000107.369:39979): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25328 comm="syz.0.10529" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa8c48e9a9 code=0x7ffc0000 [ 246.239696][ T29] audit: type=1400 audit(2000000107.369:39980): avc: denied { read write } for pid=3301 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 246.264076][ T29] audit: type=1400 audit(2000000107.388:39981): avc: denied { wake_alarm } for pid=25330 comm="syz.1.10530" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=0 [ 246.285670][ T29] audit: type=1400 audit(2000000107.388:39982): avc: denied { read write } for pid=3300 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 246.321145][T25342] 8021q: adding VLAN 0 to HW filter on device bond5 [ 246.369341][ T29] audit: type=1400 audit(2000000107.397:39983): avc: denied { read write } for pid=3304 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 246.393714][ T29] audit: type=1400 audit(2000000107.416:39984): avc: denied { create } for pid=25337 comm="syz.0.10533" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 246.558807][T25374] netlink: 28 bytes leftover after parsing attributes in process `syz.0.10549'. [ 246.567922][T25374] netlink: 28 bytes leftover after parsing attributes in process `syz.0.10549'. [ 246.580540][T25379] netlink: 32 bytes leftover after parsing attributes in process `syz.4.10553'. [ 246.735968][T25401] netlink: 4 bytes leftover after parsing attributes in process `syz.4.10563'. [ 246.843110][T25414] netlink: 72 bytes leftover after parsing attributes in process `syz.2.10568'. [ 246.923908][T25426] x_tables: duplicate underflow at hook 3 [ 247.150117][T25454] xt_TCPMSS: Only works on TCP SYN packets [ 247.357808][T25478] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 247.957740][T25569] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 248.102273][T25585] lo: left promiscuous mode [ 248.118973][T25585] tunl0: left promiscuous mode [ 248.148583][T25585] gre0: left promiscuous mode [ 248.158944][T25585] gretap0: left promiscuous mode [ 248.167345][T25585] gretap0: refused to change device tx_queue_len [ 248.177392][T25585] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 248.653384][T25657] x_tables: arp_tables: CLASSIFY target: used from hooks INPUT, but only usable from FORWARD/OUTPUT [ 249.152458][T25730] validate_nla: 46 callbacks suppressed [ 249.152472][T25730] netlink: 'syz.2.10722': attribute type 10 has an invalid length. [ 249.175735][T25730] ipvlan0: entered allmulticast mode [ 249.181062][T25730] veth0_vlan: entered allmulticast mode [ 249.197212][T25730] team0: Device ipvlan0 failed to register rx_handler [ 249.438083][T25765] (unnamed net_device) (uninitialized): option miimon: invalid value (18446744073709551615) [ 249.448416][T25765] (unnamed net_device) (uninitialized): option miimon: allowed values 0 - 2147483647 [ 249.552442][T25782] A link change request failed with some changes committed already. Interface team_slave_1 may have been left with an inconsistent configuration, please check. [ 249.806612][T25813] __nla_validate_parse: 5 callbacks suppressed [ 249.806629][T25813] netlink: 48 bytes leftover after parsing attributes in process `syz.3.10766'. [ 249.821987][T25813] netlink: 48 bytes leftover after parsing attributes in process `syz.3.10766'. [ 250.044366][T25844] xt_CT: You must specify a L4 protocol and not use inversions on it [ 250.281242][T25881] netlink: 28 bytes leftover after parsing attributes in process `syz.4.10799'. [ 250.290332][T25881] netlink: 196 bytes leftover after parsing attributes in process `syz.4.10799'. [ 250.333290][T25886] netlink: 'syz.2.10802': attribute type 9 has an invalid length. [ 250.341230][T25886] netlink: 'syz.2.10802': attribute type 6 has an invalid length. [ 250.349121][T25886] netlink: 'syz.2.10802': attribute type 7 has an invalid length. [ 250.356950][T25886] netlink: 'syz.2.10802': attribute type 8 has an invalid length. [ 250.455709][T25899] xt_time: invalid argument - start or stop time greater than 23:59:59 [ 250.937454][T25954] netlink: 'syz.2.10837': attribute type 39 has an invalid length. [ 250.945518][T25954] netlink: 'syz.2.10837': attribute type 4 has an invalid length. [ 250.953400][T25954] netlink: 152 bytes leftover after parsing attributes in process `syz.2.10837'. [ 251.024662][T25954] A link change request failed with some changes committed already. Interface veth0_vlan may have been left with an inconsistent configuration, please check. [ 251.226655][T25987] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(3) [ 251.233293][T25987] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 251.240936][T25987] vhci_hcd vhci_hcd.0: Device attached [ 251.256905][T25989] vhci_hcd: connection closed [ 251.257127][ T12] vhci_hcd: stop threads [ 251.266190][ T12] vhci_hcd: release socket [ 251.270605][ T12] vhci_hcd: disconnect device [ 251.381740][T26012] netlink: 'syz.3.10864': attribute type 3 has an invalid length. [ 251.389760][T26012] netlink: 132 bytes leftover after parsing attributes in process `syz.3.10864'. [ 251.529335][ T29] kauditd_printk_skb: 501 callbacks suppressed [ 251.529348][ T29] audit: type=1400 audit(2000000112.363:40486): avc: denied { read write } for pid=3306 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 251.569767][ T29] audit: type=1400 audit(2000000112.363:40487): avc: denied { read write } for pid=3311 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 251.594179][ T29] audit: type=1400 audit(2000000112.391:40488): avc: denied { create } for pid=26030 comm="syz.0.10874" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 251.621730][ T29] audit: type=1400 audit(2000000112.428:40489): avc: denied { read write } for pid=3300 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 251.646332][ T29] audit: type=1400 audit(2000000112.446:40490): avc: denied { create } for pid=26033 comm="syz.2.10875" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=0 [ 251.708961][ T29] audit: type=1400 audit(2000000112.474:40491): avc: denied { read write } for pid=3311 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 251.733329][ T29] audit: type=1400 audit(2000000112.492:40492): avc: denied { read write } for pid=3306 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 251.758057][ T29] audit: type=1400 audit(2000000112.511:40493): avc: denied { read write } for pid=3300 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 251.782634][ T29] audit: type=1400 audit(2000000112.520:40494): avc: denied { read write } for pid=3311 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 251.824111][ T29] audit: type=1400 audit(2000000112.520:40495): avc: denied { create } for pid=26045 comm="syz.0.10880" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=0 [ 252.256640][T26111] netlink: 16 bytes leftover after parsing attributes in process `syz.1.10912'. [ 252.435008][T26135] bridge2: entered promiscuous mode [ 252.806417][T26185] xt_CT: You must specify a L4 protocol and not use inversions on it [ 252.870648][T26191] netlink: 4 bytes leftover after parsing attributes in process `syz.3.10952'. [ 252.898341][T26197] xt_policy: input policy not valid in POSTROUTING and OUTPUT [ 253.055461][T26217] x_tables: duplicate underflow at hook 4 [ 253.240147][T26246] netlink: 124 bytes leftover after parsing attributes in process `syz.0.10980'. [ 253.727319][T26317] (unnamed net_device) (uninitialized): option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 254.062115][T26365] netlink: 404 bytes leftover after parsing attributes in process `syz.0.11038'. [ 254.129186][T26374] sctp: [Deprecated]: syz.4.11043 (pid 26374) Use of int in max_burst socket option. [ 254.129186][T26374] Use struct sctp_assoc_value instead [ 254.263737][T26393] netlink: 'syz.4.11053': attribute type 6 has an invalid length. [ 254.428444][T26414] xt_hashlimit: size too large, truncated to 1048576 [ 254.435327][T26414] xt_hashlimit: max too large, truncated to 1048576 [ 255.638985][T26583] netlink: 'syz.1.11147': attribute type 10 has an invalid length. [ 256.056519][T26641] netlink: 'syz.1.11173': attribute type 1 has an invalid length. [ 256.608256][T26725] netlink: 'syz.3.11217': attribute type 6 has an invalid length. [ 256.955278][ T29] kauditd_printk_skb: 547 callbacks suppressed [ 256.955304][ T29] audit: type=1400 audit(2000000117.375:41043): avc: denied { read write } for pid=3300 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 257.021796][ T29] audit: type=1400 audit(2000000117.375:41044): avc: denied { create } for pid=26777 comm="syz.0.11246" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 257.042586][ T29] audit: type=1400 audit(2000000117.375:41045): avc: denied { read write } for pid=3300 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 257.067229][ T29] audit: type=1400 audit(2000000117.421:41046): avc: denied { read write } for pid=3311 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 257.091619][ T29] audit: type=1400 audit(2000000117.421:41047): avc: denied { read write } for pid=3301 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 257.128660][ T29] audit: type=1400 audit(2000000117.431:41048): avc: denied { read write } for pid=3300 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 257.153043][ T29] audit: type=1400 audit(2000000117.431:41049): avc: denied { read write } for pid=3306 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 257.169989][T26795] (unnamed net_device) (uninitialized): option min_links: invalid value (18446744073709551608) [ 257.177440][ T29] audit: type=1400 audit(2000000117.477:41050): avc: denied { read write } for pid=3300 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 257.187771][T26795] (unnamed net_device) (uninitialized): option min_links: allowed values 0 - 2147483647 [ 257.225206][T26792] netlink: 'syz.4.11249': attribute type 13 has an invalid length. [ 257.244195][T26792] C: left promiscuous mode [ 257.251462][T26792] gretap0: refused to change device tx_queue_len [ 257.258526][T26792] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 257.274501][ T29] audit: type=1400 audit(2000000117.532:41051): avc: denied { open } for pid=26791 comm="syz.2.11251" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=0 [ 257.275880][T26797] netlink: 'syz.3.11254': attribute type 5 has an invalid length. [ 257.294349][ T29] audit: type=1400 audit(2000000117.532:41052): avc: denied { module_request } for pid=26791 comm="syz.2.11251" kmod="fs-hostfs" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=0 [ 257.581060][T26832] netlink: 'syz.4.11268': attribute type 21 has an invalid length. [ 257.602977][T26832] __nla_validate_parse: 4 callbacks suppressed [ 257.603029][T26832] netlink: 132 bytes leftover after parsing attributes in process `syz.4.11268'. [ 257.692136][T26848] netlink: 10 bytes leftover after parsing attributes in process `syz.0.11279'. [ 257.843067][T26868] netlink: 'syz.3.11289': attribute type 10 has an invalid length. [ 257.869038][T26868] team0 (unregistering): Port device team_slave_0 removed [ 257.880705][T26868] team0 (unregistering): Port device team_slave_1 removed [ 257.912655][T26877] (unnamed net_device) (uninitialized): option mode: invalid value (37) [ 258.126257][T26907] Cannot find del_set index 4 as target [ 258.478929][T26958] netlink: 'syz.4.11334': attribute type 1 has an invalid length. [ 258.628755][T26978] netlink: 'syz.0.11345': attribute type 9 has an invalid length. [ 258.636957][T26978] netlink: 'syz.0.11345': attribute type 6 has an invalid length. [ 258.679707][T26986] netlink: 24 bytes leftover after parsing attributes in process `syz.4.11348'. [ 259.016138][T27031] x_tables: ip6_tables: SYNPROXY target: used from hooks PREROUTING, but only usable from INPUT/FORWARD [ 259.536232][T27088] (unnamed net_device) (uninitialized): option updelay: invalid value (18446744071562067968) [ 259.546579][T27088] (unnamed net_device) (uninitialized): option updelay: allowed values 0 - 2147483647 [ 259.563916][T27090] netlink: 152 bytes leftover after parsing attributes in process `syz.1.11399'. [ 259.573203][T27090] netlink: 6 bytes leftover after parsing attributes in process `syz.1.11399'. [ 259.632521][T27099] sit0: left promiscuous mode [ 260.225436][T27173] bridge3: trying to set multicast query interval below minimum, setting to 100 (1000ms) [ 260.281026][T27176] (unnamed net_device) (uninitialized): up delay (1024) is not a multiple of miimon (100), value rounded to 1000 ms [ 260.293448][T27176] (unnamed net_device) (uninitialized): down delay (4) is not a multiple of miimon (100), value rounded to 0 ms [ 260.552543][T27213] ˙: renamed from bond_slave_0 (while UP) [ 260.629281][T27227] netlink: 128 bytes leftover after parsing attributes in process `syz.0.11465'. [ 260.661040][T27227] netlink: 3 bytes leftover after parsing attributes in process `syz.0.11465'. [ 260.803716][T27244] loop3: detected capacity change from 0 to 512 [ 260.837071][T27251] netlink: 284 bytes leftover after parsing attributes in process `syz.0.11476'. [ 260.855333][T27244] EXT4-fs: Ignoring removed oldalloc option [ 260.908964][T27244] EXT4-fs error (device loop3): ext4_xattr_inode_iget:433: comm syz.3.11474: Parent and EA inode have the same ino 15 [ 260.979396][T27244] EXT4-fs (loop3): Remounting filesystem read-only [ 261.038143][T27244] EXT4-fs warning (device loop3): ext4_evict_inode:274: xattr delete (err -30) [ 261.103001][T27244] EXT4-fs (loop3): 1 orphan inode deleted [ 261.109092][T27244] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 261.243937][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 261.274585][T27278] tmpfs: Bad value for 'mpol' [ 261.532059][T27297] validate_nla: 6 callbacks suppressed [ 261.532078][T27297] netlink: 'syz.3.11498': attribute type 21 has an invalid length. [ 261.545586][T27297] netlink: 164 bytes leftover after parsing attributes in process `syz.3.11498'. [ 262.026227][T27343] netlink: 'syz.2.11519': attribute type 5 has an invalid length. [ 262.352394][T27374] !: renamed from dummy0 (while UP) [ 262.392525][ T29] kauditd_printk_skb: 600 callbacks suppressed [ 262.392541][ T29] audit: type=1400 audit(2000000122.387:41653): avc: denied { ioctl } for pid=3301 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 262.491292][ T29] audit: type=1400 audit(2000000122.397:41654): avc: denied { read write } for pid=3311 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 262.515624][ T29] audit: type=1400 audit(2000000122.397:41655): avc: denied { open } for pid=3311 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 262.540110][ T29] audit: type=1400 audit(2000000122.397:41656): avc: denied { ioctl } for pid=3311 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 262.566037][ T29] audit: type=1400 audit(2000000122.434:41657): avc: denied { create } for pid=27377 comm="syz.2.11537" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 262.586963][ T29] audit: type=1400 audit(2000000122.434:41658): avc: denied { write } for pid=27377 comm="syz.2.11537" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 262.602115][T27388] x_tables: unsorted entry at hook 1 [ 262.607766][ T29] audit: type=1400 audit(2000000122.452:41659): avc: denied { open } for pid=27381 comm="syz.4.11539" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 262.632669][ T29] audit: type=1400 audit(2000000122.452:41660): avc: denied { perfmon } for pid=27381 comm="syz.4.11539" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 262.653948][ T29] audit: type=1400 audit(2000000122.452:41661): avc: denied { kernel } for pid=27381 comm="syz.4.11539" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 262.673637][ T29] audit: type=1400 audit(2000000122.452:41662): avc: denied { read write } for pid=3306 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 262.756688][T27392] xt_CT: You must specify a L4 protocol and not use inversions on it [ 262.781627][T27396] program syz.4.11546 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 263.048042][T27414] netlink: 24 bytes leftover after parsing attributes in process `syz.4.11555'. [ 263.057335][T27414] netlink: 24 bytes leftover after parsing attributes in process `syz.4.11555'. [ 263.289039][T27428] netlink: 168 bytes leftover after parsing attributes in process `syz.1.11561'. [ 263.357412][T27431] (unnamed net_device) (uninitialized): option lacp_active: mode dependency failed, not supported in mode balance-rr(0) [ 263.585965][T27441] loop1: detected capacity change from 0 to 2048 [ 263.598695][T27442] netlink: 32 bytes leftover after parsing attributes in process `syz.2.11568'. [ 263.607857][T27442] netlink: 216 bytes leftover after parsing attributes in process `syz.2.11568'. [ 263.617200][T27442] netlink: 32 bytes leftover after parsing attributes in process `syz.2.11568'. [ 263.754281][T27441] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 263.866000][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 264.191449][T27487] netlink: 12 bytes leftover after parsing attributes in process `syz.3.11588'. [ 264.200533][T27487] netlink: 20 bytes leftover after parsing attributes in process `syz.3.11588'. [ 264.368002][T27501] netlink: 'syz.0.11595': attribute type 2 has an invalid length. [ 264.555394][T27508] SET target dimension over the limit! [ 264.825310][T27532] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 265.105588][T27555] netlink: 12 bytes leftover after parsing attributes in process `syz.3.11624'. [ 265.312613][T27572] netlink: 'syz.0.11631': attribute type 1 has an invalid length. [ 265.460570][T27585] netlink: 64985 bytes leftover after parsing attributes in process `syz.2.11636'. [ 265.622914][T27590] loop1: detected capacity change from 0 to 8192 [ 265.681258][T27590] FAT-fs (loop1): error, clusters badly computed (1 != 0) [ 265.688645][T27590] FAT-fs (loop1): Filesystem has been set read-only [ 266.342379][T27661] 8021q: adding VLAN 0 to HW filter on device bond3 [ 266.740935][T27693] x_tables: (null)_tables: SNAT target: only valid in nat table, not syz0 [ 266.964962][T27707] SET target dimension over the limit! [ 266.973577][T27709] xt_cgroup: invalid path, errno=-2 [ 267.379710][T27734] xt_l2tp: invalid flags combination: 0 [ 267.387549][T27735] netlink: 'syz.1.11712': attribute type 9 has an invalid length. [ 267.417425][T27735] netlink: 'syz.1.11712': attribute type 9 has an invalid length. [ 267.472604][T27738] veth1_virt_wifi: entered promiscuous mode [ 267.478654][T27738] netlink: 'syz.4.11713': attribute type 2 has an invalid length. [ 267.486608][T27738] A link change request failed with some changes committed already. Interface veth1_virt_wifi may have been left with an inconsistent configuration, please check. [ 267.863288][ T29] kauditd_printk_skb: 744 callbacks suppressed [ 267.863302][ T29] audit: type=1400 audit(2000524415.437:42407): avc: denied { read write } for pid=3300 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 267.893876][ T29] audit: type=1400 audit(2000524415.437:42408): avc: denied { open } for pid=3300 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 267.918149][ T29] audit: type=1400 audit(2000524415.437:42409): avc: denied { ioctl } for pid=3300 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 267.946062][T27757] bridge3: entered promiscuous mode [ 267.951395][T27757] bridge3: entered allmulticast mode [ 268.124151][ T29] audit: type=1326 audit(2000524415.474:42410): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27758 comm="syz.1.11723" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f5de3cae9a9 code=0x0 [ 268.147405][ T29] audit: type=1400 audit(2000524415.566:42411): avc: denied { read write } for pid=3301 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 268.171676][ T29] audit: type=1400 audit(2000524415.566:42412): avc: denied { open } for pid=3301 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 268.196015][ T29] audit: type=1400 audit(2000524415.566:42413): avc: denied { ioctl } for pid=3301 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 268.221683][ T29] audit: type=1400 audit(2000524415.566:42414): avc: denied { read write } for pid=3304 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 268.245994][ T29] audit: type=1400 audit(2000524415.566:42415): avc: denied { open } for pid=3304 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 268.270159][ T29] audit: type=1400 audit(2000524415.566:42416): avc: denied { ioctl } for pid=3304 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 268.869750][T27804] 9pnet: Could not find request transport: 0xffffffffffffffff [ 268.987496][T27815] loop3: detected capacity change from 0 to 164 [ 269.040430][T27821] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode balance-xor(2) [ 269.045240][T27820] xt_l2tp: v2 doesn't support IP mode [ 269.093904][T27815] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 269.622405][T27846] netlink: 'syz.3.11764': attribute type 3 has an invalid length. [ 269.630334][T27846] __nla_validate_parse: 8 callbacks suppressed [ 269.630405][T27846] netlink: 666 bytes leftover after parsing attributes in process `syz.3.11764'. [ 270.201268][T27873] netlink: 'syz.2.11779': attribute type 21 has an invalid length. [ 270.228672][T27873] netlink: 4 bytes leftover after parsing attributes in process `syz.2.11779'. [ 270.391663][T27888] netlink: 156 bytes leftover after parsing attributes in process `syz.4.11782'. [ 270.655889][T27911] xt_l2tp: invalid flags combination: 8 [ 270.711457][T27915] loop0: detected capacity change from 0 to 128 [ 270.795591][T27924] netlink: 'syz.2.11800': attribute type 1 has an invalid length. [ 270.803546][T27924] netlink: 'syz.2.11800': attribute type 2 has an invalid length. [ 270.959243][T27936] (unnamed net_device) (uninitialized): option primary: mode dependency failed, not supported in mode balance-rr(0) [ 271.071131][T27941] netlink: 'syz.3.11809': attribute type 21 has an invalid length. [ 271.115071][T27945] netlink: 'syz.2.11812': attribute type 1 has an invalid length. [ 271.124014][T27941] netlink: 132 bytes leftover after parsing attributes in process `syz.3.11809'. [ 271.133340][T27941] netlink: 28 bytes leftover after parsing attributes in process `syz.3.11809'. [ 271.167861][T27949] netlink: 96 bytes leftover after parsing attributes in process `syz.4.11813'. [ 271.201149][T27942] loop1: detected capacity change from 0 to 1024 [ 271.319631][T27954] loop2: detected capacity change from 0 to 512 [ 271.359862][T27954] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 271.405540][T27942] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 271.487468][T27954] EXT4-fs (loop2): 1 truncate cleaned up [ 271.493832][T27954] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 271.527983][ T3306] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 271.658189][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 272.339776][T28009] netlink: 1204 bytes leftover after parsing attributes in process `syz.3.11841'. [ 272.779858][T28043] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode broadcast(3) [ 272.828635][T28044] netlink: 8 bytes leftover after parsing attributes in process `syz.4.11858'. [ 272.837660][T28044] netlink: 'syz.4.11858': attribute type 5 has an invalid length. [ 272.845566][T28044] netlink: 20 bytes leftover after parsing attributes in process `syz.4.11858'. [ 272.927116][T28044] netdevsim netdevsim4 5Â: set [1, 0] type 2 family 0 port 256 - 0 [ 272.935188][T28044] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 256 - 0 [ 272.943924][T28044] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 256 - 0 [ 272.952667][T28044] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 256 - 0 [ 273.001249][T28044] geneve3: entered promiscuous mode [ 273.006508][T28044] geneve3: entered allmulticast mode [ 273.106908][T28056] netlink: 'syz.3.11865': attribute type 5 has an invalid length. [ 273.307951][ T29] kauditd_printk_skb: 624 callbacks suppressed [ 273.307965][ T29] audit: type=1400 audit(2000524420.466:43041): avc: denied { create } for pid=28067 comm="syz.3.11870" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 273.390094][ T29] audit: type=1400 audit(2000524420.494:43042): avc: denied { prog_load } for pid=28071 comm="syz.2.11873" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 273.409543][ T29] audit: type=1400 audit(2000524420.494:43043): avc: denied { bpf } for pid=28071 comm="syz.2.11873" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 273.430573][ T29] audit: type=1400 audit(2000524420.494:43044): avc: denied { perfmon } for pid=28071 comm="syz.2.11873" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 273.451721][ T29] audit: type=1400 audit(2000524420.494:43045): avc: denied { prog_run } for pid=28071 comm="syz.2.11873" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 273.471133][ T29] audit: type=1400 audit(2000524420.503:43046): avc: denied { getopt } for pid=28067 comm="syz.3.11870" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 273.490903][ T29] audit: type=1400 audit(2000524420.522:43047): avc: denied { read write } for pid=3311 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 273.515271][ T29] audit: type=1400 audit(2000524420.522:43048): avc: denied { open } for pid=3311 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 273.539470][ T29] audit: type=1400 audit(2000524420.522:43049): avc: denied { ioctl } for pid=3311 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 273.590388][T28079] xt_NFQUEUE: number of total queues is 0 [ 273.640390][T28081] (unnamed net_device) (uninitialized): down delay (2) is not a multiple of miimon (5), value rounded to 0 ms [ 273.652279][T28081] (unnamed net_device) (uninitialized): peer notification delay (7) is not a multiple of miimon (5), value rounded to 5 ms [ 273.779922][ T29] audit: type=1400 audit(2000524420.568:43050): avc: denied { read write } for pid=3306 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 273.824279][T28094] netlink: 'syz.2.11883': attribute type 9 has an invalid length. [ 273.885633][T28094] netlink: 'syz.2.11883': attribute type 9 has an invalid length. [ 273.968268][T28100] (unnamed net_device) (uninitialized): option lp_interval: invalid value (0) [ 273.977394][T28100] (unnamed net_device) (uninitialized): option lp_interval: allowed values 1 - 2147483647 [ 274.172916][T28110] netlink: 8 bytes leftover after parsing attributes in process `syz.2.11890'. [ 275.027573][T28164] netlink: 'syz.3.11916': attribute type 2 has an invalid length. [ 275.332314][T28184] loop4: detected capacity change from 0 to 512 [ 275.389467][T28184] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -2 [ 275.474118][T28184] EXT4-fs (loop4): Cannot turn on journaled quota: type 1: error -2 [ 275.573794][T28184] EXT4-fs (loop4): 1 truncate cleaned up [ 275.596789][T28184] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 275.658402][T28184] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000. [ 275.745533][ T3301] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 275.793006][T28213] __nla_validate_parse: 3 callbacks suppressed [ 275.793022][T28213] netlink: 132 bytes leftover after parsing attributes in process `syz.0.11939'. [ 275.897663][T28218] loop4: detected capacity change from 0 to 1764 [ 275.928624][T28224] netlink: 'syz.0.11945': attribute type 1 has an invalid length. [ 275.936501][T28224] netlink: 'syz.0.11945': attribute type 2 has an invalid length. [ 276.048231][T28231] usb usb1: check_ctrlrecip: process 28231 (syz.4.11948) requesting ep 01 but needs 81 [ 276.057977][T28231] usb usb1: usbfs: process 28231 (syz.4.11948) did not claim interface 0 before use [ 276.373875][T28251] loop3: detected capacity change from 0 to 128 [ 276.396869][T28252] netlink: 16 bytes leftover after parsing attributes in process `syz.1.11958'. [ 276.420276][T28253] loop4: detected capacity change from 0 to 2048 [ 276.425227][T28257] qrtr: Invalid version 0 [ 276.473082][T28253] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 276.676154][ T3301] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 276.770845][T28272] netlink: 8 bytes leftover after parsing attributes in process `syz.0.11968'. [ 276.925254][T28283] cgroup: Unexpected value for 'xattr' [ 277.210872][T28303] netlink: 8 bytes leftover after parsing attributes in process `syz.0.11981'. [ 277.639910][T28324] netlink: 144 bytes leftover after parsing attributes in process `syz.3.11994'. [ 278.217943][T28365] netlink: 40 bytes leftover after parsing attributes in process `syz.1.12012'. [ 278.261730][T28368] loop4: detected capacity change from 0 to 256 [ 278.592614][T28391] netlink: 'syz.3.12025': attribute type 1 has an invalid length. [ 278.600492][T28391] netlink: 224 bytes leftover after parsing attributes in process `syz.3.12025'. [ 278.640978][T28399] loop2: detected capacity change from 0 to 164 [ 278.651140][T28398] xt_cgroup: xt_cgroup: no path or classid specified [ 278.677045][T28399] isofs: Unable to find the ".." directory for NFS. [ 278.731907][ T29] kauditd_printk_skb: 731 callbacks suppressed [ 278.731974][ T29] audit: type=1400 audit(2000524425.468:43782): avc: denied { ioctl } for pid=3304 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 278.803370][ T29] audit: type=1400 audit(2000524425.478:43783): avc: denied { ioctl } for pid=3300 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 278.830017][ T29] audit: type=1400 audit(2000524425.505:43784): avc: denied { ioctl } for pid=3311 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 278.856045][ T29] audit: type=1400 audit(2000524425.505:43785): avc: denied { unmount } for pid=3306 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 278.876986][ T29] audit: type=1400 audit(2000524425.515:43786): avc: denied { read write } for pid=3306 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 278.901586][ T29] audit: type=1400 audit(2000524425.515:43787): avc: denied { open } for pid=3306 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 278.926807][ T29] audit: type=1400 audit(2000524425.515:43788): avc: denied { ioctl } for pid=3306 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 278.952776][ T29] audit: type=1400 audit(2000524425.533:43789): avc: denied { read write } for pid=3304 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 278.977597][ T29] audit: type=1400 audit(2000524425.533:43790): avc: denied { open } for pid=3304 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 279.002643][ T29] audit: type=1400 audit(2000524425.533:43791): avc: denied { ioctl } for pid=3304 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 279.142791][T28422] netlink: 14 bytes leftover after parsing attributes in process `syz.3.12041'. [ 279.155939][T28423] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=19 sclass=netlink_tcpdiag_socket pid=28423 comm=syz.1.12040 [ 279.574915][T28452] netlink: 'syz.2.12056': attribute type 1 has an invalid length. [ 279.637986][T28456] loop4: detected capacity change from 0 to 512 [ 279.741269][T28456] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 279.780634][T28456] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=c842e02c, mo2=0002] [ 279.837003][T28456] EXT4-fs (loop4): orphan cleanup on readonly fs [ 279.843619][T28456] EXT4-fs error (device loop4): ext4_orphan_get:1419: comm syz.4.12054: bad orphan inode 267 [ 279.857958][T28456] EXT4-fs (loop4): Remounting filesystem read-only [ 279.865710][T28456] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 279.897163][T28456] EXT4-fs warning (device loop4): dx_probe:861: inode #2: comm syz.4.12054: dx entry: limit 0 != root limit 125 [ 279.909288][T28456] EXT4-fs warning (device loop4): dx_probe:934: inode #2: comm syz.4.12054: Corrupt directory, running e2fsck is recommended [ 280.019653][ T3301] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 280.207067][T28488] IPVS: sync thread started: state = BACKUP, mcast_ifn = macvlan0, syncid = 0, id = 0 [ 280.318839][T28496] netlink: 'syz.2.12075': attribute type 29 has an invalid length. [ 280.326872][T28496] netlink: 'syz.2.12075': attribute type 3 has an invalid length. [ 280.334708][T28496] netlink: 132 bytes leftover after parsing attributes in process `syz.2.12075'. [ 280.383151][T28500] netlink: 12 bytes leftover after parsing attributes in process `syz.3.12078'. [ 280.486273][T28506] bridge4: entered promiscuous mode [ 280.709075][T28527] netlink: 'syz.1.12091': attribute type 3 has an invalid length. [ 280.738990][T28527] netlink: 'syz.1.12091': attribute type 3 has an invalid length. [ 280.962761][T28551] loop0: detected capacity change from 0 to 512 [ 280.999645][T28555] Cannot find del_set index 286 as target [ 281.040299][T28551] EXT4-fs (loop0): Cannot turn on journaled quota: type 0: error -2 [ 281.052845][T28551] EXT4-fs (loop0): Cannot turn on journaled quota: type 1: error -2 [ 281.074713][T28551] EXT4-fs (loop0): 1 truncate cleaned up [ 281.101133][T28551] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 281.124199][T28551] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000. [ 281.183792][ T3300] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 281.670148][T28606] __nla_validate_parse: 3 callbacks suppressed [ 281.670165][T28606] netlink: 16 bytes leftover after parsing attributes in process `syz.2.12129'. [ 281.727254][T28608] netlink: 'syz.1.12130': attribute type 74 has an invalid length. [ 281.817271][T28617] netlink: 16 bytes leftover after parsing attributes in process `syz.3.12135'. [ 281.840441][T28619] sit0: entered promiscuous mode [ 281.876925][T28619] netlink: 'syz.1.12137': attribute type 1 has an invalid length. [ 281.884763][T28619] netlink: 'syz.1.12137': attribute type 3 has an invalid length. [ 282.017446][T28632] xt_NFQUEUE: number of queues (65534) out of range (got 131068) [ 282.159908][T28641] vti0: entered promiscuous mode [ 282.166006][T28641] vti0: entered allmulticast mode [ 282.235600][T28648] loop2: detected capacity change from 0 to 512 [ 282.267671][T28645] netlink: 24 bytes leftover after parsing attributes in process `syz.0.12149'. [ 282.280372][T28648] EXT4-fs: Ignoring removed bh option [ 282.324614][T28648] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 219 vs 220 free clusters [ 282.403801][T28648] EXT4-fs (loop2): Remounting filesystem read-only [ 282.438943][T28653] netlink: 4 bytes leftover after parsing attributes in process `syz.3.12152'. [ 282.448149][T28648] EXT4-fs (loop2): 1 truncate cleaned up [ 282.486583][T28648] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 282.678225][ T3306] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 282.709291][T28666] netlink: 96 bytes leftover after parsing attributes in process `syz.3.12158'. [ 282.929812][T28681] netlink: 44 bytes leftover after parsing attributes in process `syz.0.12165'. [ 283.069800][T28688] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=28688 comm=syz.1.12167 [ 283.082651][T28688] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=28688 comm=syz.1.12167 [ 283.173063][T28694] IPv6: NLM_F_CREATE should be specified when creating new route [ 283.330585][T28700] netlink: 'syz.3.12173': attribute type 1 has an invalid length. [ 283.338645][T28700] netlink: 224 bytes leftover after parsing attributes in process `syz.3.12173'. [ 283.347806][T28700] NCSI netlink: No device for ifindex 2986344450 [ 283.484419][T28710] netlink: 12 bytes leftover after parsing attributes in process `syz.1.12176'. [ 283.611449][T28716] erspan0: left promiscuous mode [ 283.617350][T28716] ip_vti0: left promiscuous mode [ 283.659039][T28716] ip6_vti0: left promiscuous mode [ 283.677161][T28716] sit0: left promiscuous mode [ 283.710612][T28716] ip6tnl0: left promiscuous mode [ 283.738367][T28716] ip6gre0: left promiscuous mode [ 283.753825][T28716] syz_tun: left promiscuous mode [ 283.771860][T28716] ip6gretap0: left promiscuous mode [ 283.777822][T28716] bridge0: left promiscuous mode [ 283.792681][T28716] vcan0: left promiscuous mode [ 283.811223][T28716] team0: left promiscuous mode [ 283.844214][T28716] team_slave_0: left promiscuous mode [ 283.849784][T28716] team_slave_1: left promiscuous mode [ 283.855281][T28716] bond0: left promiscuous mode [ 283.856299][T28724] loop4: detected capacity change from 0 to 8192 [ 283.860070][T28716] bond_slave_0: left promiscuous mode [ 283.860193][T28716] bond_slave_1: left promiscuous mode [ 283.892813][T28716] nlmon0: left promiscuous mode [ 283.900095][T28716] caif0: left promiscuous mode [ 283.904944][T28716] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 283.921502][T28724] FAT-fs (loop4): error, fat_free_clusters: deleting FAT entry beyond EOF [ 284.161422][ T29] kauditd_printk_skb: 745 callbacks suppressed [ 284.161436][ T29] audit: type=1400 audit(2000524430.480:44537): avc: denied { map_create } for pid=28744 comm="syz.1.12197" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 284.187212][ T29] audit: type=1400 audit(2000524430.480:44538): avc: denied { perfmon } for pid=28744 comm="syz.1.12197" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 284.317137][T28756] A link change request failed with some changes committed already. Interface C may have been left with an inconsistent configuration, please check. [ 284.367871][ T29] audit: type=1400 audit(2000524430.526:44539): avc: denied { read write } for pid=3306 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 284.392313][ T29] audit: type=1400 audit(2000524430.526:44540): avc: denied { open } for pid=3306 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 284.416507][ T29] audit: type=1400 audit(2000524430.526:44541): avc: denied { ioctl } for pid=3306 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 284.442193][ T29] audit: type=1400 audit(2000524430.526:44542): avc: denied { map_read map_write } for pid=28744 comm="syz.1.12197" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 284.462324][ T29] audit: type=1400 audit(2000524430.526:44543): avc: denied { read write } for pid=3311 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 284.464875][T28763] loop2: detected capacity change from 0 to 2048 [ 284.486576][ T29] audit: type=1400 audit(2000524430.526:44544): avc: denied { open } for pid=3311 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 284.486604][ T29] audit: type=1400 audit(2000524430.526:44545): avc: denied { ioctl } for pid=3311 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 284.486625][ T29] audit: type=1400 audit(2000524430.535:44546): avc: denied { open } for pid=28749 comm="syz.0.12198" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 284.592331][T28768] tmpfs: Bad value for 'mpol' [ 284.626950][T28763] loop2: p4 < > [ 284.960411][T28795] netlink: 8 bytes leftover after parsing attributes in process `syz.1.12221'. [ 284.969484][T28795] netlink: 7 bytes leftover after parsing attributes in process `syz.1.12221'. [ 284.972985][T28793] A link change request failed with some changes committed already. Interface C may have been left with an inconsistent configuration, please check. [ 284.991521][T27751] udevd[27751]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory [ 285.627942][T28834] validate_nla: 1 callbacks suppressed [ 285.627960][T28834] netlink: 'syz.2.12240': attribute type 7 has an invalid length. [ 285.641287][T28834] netlink: 'syz.2.12240': attribute type 8 has an invalid length. [ 285.758196][T28848] netlink: 'syz.1.12244': attribute type 1 has an invalid length. [ 286.001794][T28863] netlink: 'syz.1.12255': attribute type 20 has an invalid length. [ 287.174466][T28970] loop4: detected capacity change from 0 to 512 [ 287.237918][T28970] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 288.062479][T29042] x_tables: ip_tables: TCPMSS target: only valid for protocol 6 [ 288.117351][T29046] loop1: detected capacity change from 0 to 128 [ 288.182233][T29046] FAT-fs (loop1): Directory bread(block 162) failed [ 288.188894][T29046] FAT-fs (loop1): Directory bread(block 163) failed [ 288.223965][T29046] FAT-fs (loop1): Directory bread(block 164) failed [ 288.241291][T29046] FAT-fs (loop1): Directory bread(block 165) failed [ 288.307578][T29046] FAT-fs (loop1): Directory bread(block 166) failed [ 288.331930][T29058] __vm_enough_memory: pid: 29058, comm: syz.2.12350, bytes: 4503599627366400 not enough memory for the allocation [ 288.391703][T29046] FAT-fs (loop1): Directory bread(block 167) failed [ 288.441635][T29046] FAT-fs (loop1): Directory bread(block 168) failed [ 288.463610][T29046] FAT-fs (loop1): Directory bread(block 169) failed [ 288.517761][T29046] FAT-fs (loop1): Directory bread(block 162) failed [ 288.547519][T29046] FAT-fs (loop1): Directory bread(block 163) failed [ 288.592648][T29046] syz.1.12344: attempt to access beyond end of device [ 288.592648][T29046] loop1: rw=3, sector=226, nr_sectors = 6 limit=128 [ 288.664234][T29046] syz.1.12344: attempt to access beyond end of device [ 288.664234][T29046] loop1: rw=2051, sector=232, nr_sectors = 2 limit=128 [ 288.697558][T29069] __nla_validate_parse: 8 callbacks suppressed [ 288.697572][T29069] netlink: 28 bytes leftover after parsing attributes in process `syz.4.12356'. [ 289.543183][T29118] netlink: zone id is out of range [ 289.548488][T29118] netlink: set zone limit has 4 unknown bytes [ 289.596866][ T29] kauditd_printk_skb: 830 callbacks suppressed [ 289.596881][ T29] audit: type=1400 audit(2000524435.491:45377): avc: denied { read write } for pid=3300 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 289.627600][ T29] audit: type=1400 audit(2000524435.491:45378): avc: denied { open } for pid=3300 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 289.690086][ T29] audit: type=1400 audit(2000524435.528:45379): avc: denied { create } for pid=29119 comm="syz.3.12384" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 289.712047][ T29] audit: type=1400 audit(2000524435.528:45380): avc: denied { write } for pid=29119 comm="syz.3.12384" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 289.732949][ T29] audit: type=1400 audit(2000524435.528:45381): avc: denied { nlmsg_write } for pid=29119 comm="syz.3.12384" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 289.754185][ T29] audit: type=1400 audit(2000524435.528:45382): avc: denied { ioctl } for pid=3300 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 289.756306][T29125] netlink: 'syz.0.12385': attribute type 1 has an invalid length. [ 289.779970][ T29] audit: type=1400 audit(2000524435.565:45383): avc: denied { mounton } for pid=29120 comm="syz.2.12382" path="/2517" dev="tmpfs" ino=12748 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 289.922720][T29125] netlink: 88 bytes leftover after parsing attributes in process `syz.0.12385'. [ 290.090428][ T29] audit: type=1400 audit(2000524435.611:45384): avc: denied { read write } for pid=3311 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 290.114778][ T29] audit: type=1400 audit(2000524435.611:45385): avc: denied { open } for pid=3311 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 290.139516][ T29] audit: type=1400 audit(2000524435.611:45386): avc: denied { ioctl } for pid=3311 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 290.239828][T29150] ieee802154 phy0 wpan0: encryption failed: -90 [ 290.383208][T29160] netlink: 28 bytes leftover after parsing attributes in process `syz.1.12402'. [ 290.875666][T29195] netlink: 199836 bytes leftover after parsing attributes in process `syz.1.12417'. [ 291.061046][T29209] loop4: detected capacity change from 0 to 764 [ 291.075954][T29207] netlink: 'syz.3.12424': attribute type 5 has an invalid length. [ 291.189464][T29219] loop2: detected capacity change from 0 to 164 [ 291.467409][T29243] netlink: 'syz.4.12439': attribute type 2 has an invalid length. [ 291.475306][T29243] netlink: 12 bytes leftover after parsing attributes in process `syz.4.12439'. [ 291.646963][T29256] loop4: detected capacity change from 0 to 2048 [ 291.681966][T29256] EXT4-fs: Ignoring removed mblk_io_submit option [ 291.756636][T29256] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 291.865419][T29256] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.12444: bg 0: block 234: padding at end of block bitmap is not set [ 291.868047][T29275] netlink: 1700 bytes leftover after parsing attributes in process `syz.2.12452'. [ 291.896435][T29256] EXT4-fs (loop4): Remounting filesystem read-only [ 291.946709][T29279] netlink: 'syz.1.12455': attribute type 12 has an invalid length. [ 291.955293][T29279] netlink: 132 bytes leftover after parsing attributes in process `syz.1.12455'. [ 292.004717][ T3301] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 292.686326][T29319] netlink: 8 bytes leftover after parsing attributes in process `syz.0.12472'. [ 293.222673][T29368] wg1: entered promiscuous mode [ 293.227624][T29368] wg1: entered allmulticast mode [ 293.670515][T29409] netlink: 'syz.1.12517': attribute type 46 has an invalid length. [ 294.052125][T29436] loop0: detected capacity change from 0 to 512 [ 294.081028][T29436] EXT4-fs: Ignoring removed nomblk_io_submit option [ 294.132314][T29436] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 294.245826][T29436] EXT4-fs (loop0): 1 truncate cleaned up [ 294.281372][T29436] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 294.339192][T29450] gtp0: entered allmulticast mode [ 294.464166][T29457] netlink: 'syz.1.12540': attribute type 21 has an invalid length. [ 294.477561][ T3300] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 295.032815][ T29] kauditd_printk_skb: 744 callbacks suppressed [ 295.032829][ T29] audit: type=1400 audit(2000524440.511:46131): avc: denied { read write } for pid=3300 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 295.063426][ T29] audit: type=1400 audit(2000524440.511:46132): avc: denied { open } for pid=3300 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 295.143095][T29509] loop0: detected capacity change from 0 to 764 [ 295.167392][ T29] audit: type=1400 audit(2000524440.511:46133): avc: denied { ioctl } for pid=3306 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 295.193095][ T29] audit: type=1400 audit(2000524440.548:46134): avc: denied { create } for pid=29502 comm="syz.2.12561" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 295.213540][T29515] loop3: detected capacity change from 0 to 512 [ 295.219924][ T29] audit: type=1400 audit(2000524440.548:46135): avc: denied { create } for pid=29503 comm="syz.1.12560" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 295.240914][ T29] audit: type=1400 audit(2000524440.548:46136): avc: denied { write } for pid=29502 comm="syz.2.12561" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 295.261278][ T29] audit: type=1400 audit(2000524440.548:46137): avc: denied { nlmsg_write } for pid=29502 comm="syz.2.12561" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 295.261304][ T29] audit: type=1400 audit(2000524440.548:46138): avc: denied { write } for pid=29503 comm="syz.1.12560" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 295.303017][ T29] audit: type=1400 audit(2000524440.567:46139): avc: denied { read write } for pid=3301 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 295.327471][ T29] audit: type=1400 audit(2000524440.567:46140): avc: denied { open } for pid=3301 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 295.382339][T29516] netlink: 24 bytes leftover after parsing attributes in process `syz.2.12566'. [ 295.545705][T29509] Symlink component flag not implemented [ 295.551404][T29509] Symlink component flag not implemented [ 295.555639][T29523] netlink: 'syz.3.12570': attribute type 12 has an invalid length. [ 295.611322][T29509] Symlink component flag not implemented (129) [ 295.617578][T29509] Symlink component flag not implemented (6) [ 295.734281][T29527] netlink: 'syz.1.12571': attribute type 1 has an invalid length. [ 295.742142][T29527] netlink: 154788 bytes leftover after parsing attributes in process `syz.1.12571'. [ 295.773796][T29532] loop3: detected capacity change from 0 to 512 [ 295.874677][T29532] EXT4-fs error (device loop3): ext4_clear_blocks:876: inode #13: comm syz.3.12574: attempt to clear invalid blocks 1 len 1 [ 295.928898][T29539] (unnamed net_device) (uninitialized): Unable to set peer notification delay as MII monitoring is disabled [ 295.961185][T29532] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.12574: bg 0: block 343: padding at end of block bitmap is not set [ 295.985749][T29541] netlink: 'syz.0.12576': attribute type 11 has an invalid length. [ 295.993750][T29541] netlink: 3657 bytes leftover after parsing attributes in process `syz.0.12576'. [ 296.049294][T29532] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 296.102628][T29532] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #13: comm syz.3.12574: invalid indirect mapped block 1819239214 (level 0) [ 296.210965][T29532] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #13: comm syz.3.12574: invalid indirect mapped block 1819239214 (level 1) [ 296.264900][T29532] EXT4-fs (loop3): 1 truncate cleaned up [ 296.294772][T29532] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 296.450245][T29567] netlink: 132 bytes leftover after parsing attributes in process `syz.0.12591'. [ 296.492953][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 296.715518][T29590] usb usb9: usbfs: process 29590 (syz.3.12595) did not claim interface 0 before use [ 296.917487][T29606] netlink: 24 bytes leftover after parsing attributes in process `syz.4.12609'. [ 297.046716][T29617] netlink: 28 bytes leftover after parsing attributes in process `syz.1.12615'. [ 297.069739][T29617] netlink: 16 bytes leftover after parsing attributes in process `syz.1.12615'. [ 297.450771][T29642] loop3: detected capacity change from 0 to 512 [ 297.521984][T29642] EXT4-fs error (device loop3): ext4_get_branch:178: inode #11: block 4294967295: comm syz.3.12628: invalid block [ 297.572115][T29642] EXT4-fs (loop3): Remounting filesystem read-only [ 297.578955][T29642] EXT4-fs (loop3): 2 truncates cleaned up [ 297.585289][T29642] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 297.618909][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 297.658959][T29655] netlink: 8 bytes leftover after parsing attributes in process `syz.2.12631'. [ 297.679897][T29655] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 297.997834][T29673] netlink: 5 bytes leftover after parsing attributes in process `syz.0.12642'. [ 298.009937][T29674] netlink: 8 bytes leftover after parsing attributes in process `syz.2.12641'. [ 298.250104][T29686] loop2: detected capacity change from 0 to 764 [ 298.332926][T29686] rock: directory entry would overflow storage [ 298.339162][T29686] rock: sig=0x5245, size=8, remaining=5 [ 298.397692][T29699] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 298.686173][T29717] loop2: detected capacity change from 0 to 512 [ 298.734886][T29717] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 298.749675][T29717] EXT4-fs (loop2): 1 truncate cleaned up [ 298.755870][T29717] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 298.942425][ T3306] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 299.390955][T29768] loop2: detected capacity change from 0 to 128 [ 299.400255][T29769] xt_connbytes: Forcing CT accounting to be enabled [ 299.588231][T29777] (unnamed net_device) (uninitialized): option use_carrier: invalid value (5) [ 299.658078][T29780] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(3) [ 299.664620][T29780] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 299.672183][T29780] vhci_hcd vhci_hcd.0: Device attached [ 299.750659][T29781] vhci_hcd: connection closed [ 299.754400][ T3436] vhci_hcd: stop threads [ 299.763341][ T3436] vhci_hcd: release socket [ 299.767794][ T3436] vhci_hcd: disconnect device [ 300.481434][ T29] kauditd_printk_skb: 667 callbacks suppressed [ 300.481448][ T29] audit: type=1400 audit(2000524445.541:46808): avc: denied { create } for pid=29817 comm="syz.4.12711" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 300.562541][ T29] audit: type=1400 audit(2000524445.541:46809): avc: denied { read write } for pid=3300 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 300.586973][ T29] audit: type=1400 audit(2000524445.541:46810): avc: denied { open } for pid=3300 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 300.612890][ T29] audit: type=1400 audit(2000524445.541:46811): avc: denied { ioctl } for pid=3300 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 300.638645][ T29] audit: type=1400 audit(2000524445.541:46812): avc: denied { setopt } for pid=29817 comm="syz.4.12711" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 300.658473][ T29] audit: type=1400 audit(2000524445.587:46813): avc: denied { read write } for pid=29819 comm="syz.2.12712" name="event0" dev="devtmpfs" ino=242 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 300.682457][ T29] audit: type=1400 audit(2000524445.587:46814): avc: denied { open } for pid=29819 comm="syz.2.12712" path="/dev/input/event0" dev="devtmpfs" ino=242 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 300.706853][ T29] audit: type=1400 audit(2000524445.587:46815): avc: denied { ioctl } for pid=29819 comm="syz.2.12712" path="/dev/input/event0" dev="devtmpfs" ino=242 ioctlcmd=0x4592 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 300.733161][ T29] audit: type=1400 audit(2000524445.606:46816): avc: denied { read write } for pid=3301 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 300.757593][ T29] audit: type=1400 audit(2000524445.606:46817): avc: denied { open } for pid=3301 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 300.921968][T29844] SELinux: security_context_str_to_sid (Eá…) failed with errno=-22 [ 301.052359][T29852] xt_addrtype: ipv6 does not support BROADCAST matching [ 301.270430][T29871] __nla_validate_parse: 1 callbacks suppressed [ 301.270446][T29871] netlink: 12 bytes leftover after parsing attributes in process `syz.1.12737'. [ 301.566745][T29888] xt_l2tp: missing protocol rule (udp|l2tpip) [ 301.721619][T29901] netlink: 'syz.1.12753': attribute type 3 has an invalid length. [ 301.729525][T29901] netlink: 132 bytes leftover after parsing attributes in process `syz.1.12753'. [ 301.764439][T29900] netlink: 40 bytes leftover after parsing attributes in process `syz.4.12752'. [ 301.773557][T29900] netlink: 12 bytes leftover after parsing attributes in process `syz.4.12752'. [ 302.038341][T29918] netlink: 'syz.2.12763': attribute type 11 has an invalid length. [ 302.382622][T29940] netlink: 'syz.1.12772': attribute type 21 has an invalid length. [ 302.524369][T29954] Cannot find set identified by id 65534 to match [ 302.540900][T29951] netlink: 100 bytes leftover after parsing attributes in process `syz.3.12777'. [ 302.556273][T29951] netlink: 'syz.3.12777': attribute type 2 has an invalid length. [ 302.564212][T29951] netlink: 'syz.3.12777': attribute type 1 has an invalid length. [ 302.572144][T29951] netlink: 20 bytes leftover after parsing attributes in process `syz.3.12777'. [ 302.800936][T29971] netlink: 'syz.0.12788': attribute type 4 has an invalid length. [ 302.808831][T29971] netlink: 'syz.0.12788': attribute type 3 has an invalid length. [ 302.816684][T29971] netlink: 132 bytes leftover after parsing attributes in process `syz.0.12788'. [ 302.849942][T29973] netlink: 'syz.4.12787': attribute type 10 has an invalid length. [ 302.937332][T29973] bond0: (slave C): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 303.034621][T29984] netlink: 20 bytes leftover after parsing attributes in process `syz.3.12793'. [ 303.157097][T29992] loop2: detected capacity change from 0 to 1024 [ 303.199419][T29992] EXT4-fs: Ignoring removed mblk_io_submit option [ 303.217757][T29992] EXT4-fs: inline encryption not supported [ 303.246551][T29992] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 303.297354][T29992] EXT4-fs error (device loop2): ext4_orphan_get:1419: comm syz.2.12798: bad orphan inode 11 [ 303.332941][T29992] EXT4-fs (loop2): Remounting filesystem read-only [ 303.339492][T29992] ext4_test_bit(bit=10, block=4) = 1 [ 303.344921][T29992] is_bad_inode(inode)=0 [ 303.349077][T29992] NEXT_ORPHAN(inode)=3254779904 [ 303.354012][T29992] max_ino=32 [ 303.357277][T29992] i_nlink=0 [ 303.428863][T29992] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 303.485090][T30014] ip6t_srh: unknown srh match flags 4000 [ 303.530530][ T3306] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 303.615998][T30023] loop4: detected capacity change from 0 to 1024 [ 303.677141][T30023] EXT4-fs: Ignoring removed mblk_io_submit option [ 303.683718][T30023] EXT4-fs: inline encryption not supported [ 303.723798][T30023] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 303.775289][T30023] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c842e018, mo2=0000] [ 303.807445][T30023] EXT4-fs error (device loop4): ext4_orphan_get:1419: comm syz.4.12813: bad orphan inode 11 [ 303.848234][T30023] ext4_test_bit(bit=10, block=4) = 1 [ 303.853693][T30023] is_bad_inode(inode)=0 [ 303.857877][T30023] NEXT_ORPHAN(inode)=3254779904 [ 303.862922][T30023] max_ino=32 [ 303.866115][T30023] i_nlink=0 [ 303.942620][T30023] EXT4-fs error (device loop4): ext4_map_blocks:780: inode #3: block 2: comm syz.4.12813: lblock 2 mapped to illegal pblock 2 (length 1) [ 304.017863][T30023] EXT4-fs error (device loop4): ext4_map_blocks:780: inode #3: block 48: comm syz.4.12813: lblock 0 mapped to illegal pblock 48 (length 1) [ 304.067442][T30048] ipt_ECN: cannot use operation on non-tcp rule [ 304.143603][T30023] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.12813: Failed to acquire dquot type 0 [ 304.179140][T30023] EXT4-fs error (device loop4) in ext4_reserve_inode_write:6250: Corrupt filesystem [ 304.218466][T30023] EXT4-fs error (device loop4): ext4_evict_inode:254: inode #11: comm syz.4.12813: mark_inode_dirty error [ 304.276518][T30023] EXT4-fs warning (device loop4): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 304.321765][T30023] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 304.356781][T30066] netlink: 28 bytes leftover after parsing attributes in process `syz.0.12833'. [ 304.389002][T30023] EXT4-fs error (device loop4): ext4_map_blocks:780: inode #3: block 1: comm syz.4.12813: lblock 1 mapped to illegal pblock 1 (length 1) [ 304.449962][T30023] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.12813: Failed to acquire dquot type 0 [ 304.621594][ T3301] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 304.662056][ T3301] EXT4-fs error (device loop4): __ext4_get_inode_loc:4787: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 304.673739][T30085] netlink: 20 bytes leftover after parsing attributes in process `syz.3.12842'. [ 304.710737][ T3301] EXT4-fs error (device loop4) in ext4_reserve_inode_write:6250: Corrupt filesystem [ 304.726037][ T3301] EXT4-fs error (device loop4): ext4_quota_off:7217: inode #3: comm syz-executor: mark_inode_dirty error [ 305.276956][T30136] netlink: 'syz.2.12867': attribute type 30 has an invalid length. [ 305.890394][T30177] netlink: 'syz.0.12887': attribute type 4 has an invalid length. [ 305.909730][ T29] kauditd_printk_skb: 721 callbacks suppressed [ 305.909746][ T29] audit: type=1400 audit(2000524450.543:47535): avc: denied { create } for pid=30174 comm="syz.4.12886" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 306.002719][ T29] audit: type=1400 audit(2000524450.552:47536): avc: denied { read write } for pid=3300 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 306.027288][ T29] audit: type=1400 audit(2000524450.552:47537): avc: denied { open } for pid=3300 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 306.051539][ T29] audit: type=1400 audit(2000524450.552:47538): avc: denied { ioctl } for pid=3300 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 306.077310][ T29] audit: type=1400 audit(2000524450.561:47539): avc: denied { perfmon } for pid=30175 comm="syz.1.12885" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 306.098482][ T29] audit: type=1400 audit(2000524450.571:47540): avc: denied { write } for pid=30175 comm="syz.1.12885" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 306.118083][ T29] audit: type=1400 audit(2000524450.598:47541): avc: denied { write } for pid=30174 comm="syz.4.12886" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 306.138939][ T29] audit: type=1400 audit(2000524450.617:47542): avc: denied { read write } for pid=3301 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 306.163330][ T29] audit: type=1400 audit(2000524450.617:47543): avc: denied { open } for pid=3301 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 306.187772][ T29] audit: type=1400 audit(2000524450.617:47544): avc: denied { ioctl } for pid=3301 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 306.664395][T30216] tmpfs: Bad value for 'nr_inodes' [ 306.719027][T30224] loop1: detected capacity change from 0 to 256 [ 306.804331][T30225] loop2: detected capacity change from 0 to 512 [ 306.887622][T30237] ipip0: entered promiscuous mode [ 306.901294][T30238] loop0: detected capacity change from 0 to 764 [ 306.918423][T30225] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 306.918821][T30225] ext4 filesystem being mounted at /2628/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 306.921409][T30238] Symlink component flag not implemented [ 306.921414][T30238] Symlink component flag not implemented [ 306.921622][T30238] Symlink component flag not implemented (129) [ 306.921712][T30238] Symlink component flag not implemented (6) [ 307.017042][ T3306] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 307.379436][T30262] No such timeout policy "syz0" [ 307.836132][T30298] __nla_validate_parse: 7 callbacks suppressed [ 307.836147][T30298] netlink: 10 bytes leftover after parsing attributes in process `syz.3.12946'. [ 307.861935][T30301] loop1: detected capacity change from 0 to 512 [ 307.893984][T30304] netlink: 'syz.0.12948': attribute type 22 has an invalid length. [ 307.901993][T30304] netlink: 4 bytes leftover after parsing attributes in process `syz.0.12948'. [ 307.936607][T30301] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 307.996646][T30301] ext4 filesystem being mounted at /2589/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 308.084170][T30314] vti0: entered promiscuous mode [ 308.165367][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 308.479158][T30343] loop4: detected capacity change from 0 to 164 [ 308.498549][T30342] netlink: 6 bytes leftover after parsing attributes in process `syz.0.12966'. [ 308.525958][T30342] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 308.625552][T30343] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 308.626353][T30344] loop1: detected capacity change from 0 to 1024 [ 308.673145][T30344] EXT4-fs: Ignoring removed nobh option [ 308.695032][T30343] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 308.718563][T30344] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 308.720592][T30343] Symlink component flag not implemented [ 308.734726][T30343] Symlink component flag not implemented [ 308.775819][T30344] EXT4-fs error (device loop1): ext4_ext_check_inode:523: inode #11: comm syz.1.12967: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 308.813967][T30343] Symlink component flag not implemented (7) [ 308.820106][T30343] Symlink component flag not implemented (116) [ 308.856538][T30360] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 308.876697][T30344] EXT4-fs error (device loop1): ext4_orphan_get:1398: comm syz.1.12967: couldn't read orphan inode 11 (err -117) [ 308.917578][T30344] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 308.974667][T30344] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:483: comm syz.1.12967: Invalid block bitmap block 0 in block_group 0 [ 308.990871][T30344] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.12967: Failed to acquire dquot type 0 [ 309.107288][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 309.348345][T30394] netlink: 8 bytes leftover after parsing attributes in process `syz.4.12992'. [ 309.357458][T30394] netlink: 16 bytes leftover after parsing attributes in process `syz.4.12992'. [ 309.647135][T30411] loop0: detected capacity change from 0 to 2364 [ 309.775454][T30422] loop3: detected capacity change from 0 to 512 [ 309.845230][T30422] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 309.853341][T30422] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8842c01c, mo2=0002] [ 309.884600][T30422] EXT4-fs (loop3): orphan cleanup on readonly fs [ 309.908410][T30422] EXT4-fs error (device loop3): ext4_orphan_get:1393: inode #13: comm syz.3.13004: iget: bad i_size value: 12154761577498 [ 309.918100][T30432] netlink: 12 bytes leftover after parsing attributes in process `syz.2.13008'. [ 310.025874][T30422] EXT4-fs error (device loop3): ext4_orphan_get:1398: comm syz.3.13004: couldn't read orphan inode 13 (err -117) [ 310.039408][T30422] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 310.133719][T30422] EXT4-fs warning (device loop3): dx_probe:861: inode #2: comm syz.3.13004: dx entry: limit 65535 != root limit 120 [ 310.146067][T30422] EXT4-fs warning (device loop3): dx_probe:934: inode #2: comm syz.3.13004: Corrupt directory, running e2fsck is recommended [ 310.277673][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 310.417842][T30460] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=30460 comm=syz.0.13023 [ 310.430747][T30460] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=2563 sclass=netlink_tcpdiag_socket pid=30460 comm=syz.0.13023 [ 310.486341][T30465] loop4: detected capacity change from 0 to 1024 [ 310.525863][T30468] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 310.571516][T30465] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 310.760307][ T3301] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 311.034971][T30494] loop4: detected capacity change from 0 to 512 [ 311.075171][T30494] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 311.175823][ T3301] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 311.277737][T30505] netlink: 'syz.3.13045': attribute type 21 has an invalid length. [ 311.344458][ T29] kauditd_printk_skb: 719 callbacks suppressed [ 311.344488][ T29] audit: type=1400 audit(2000524455.563:48232): avc: denied { read write } for pid=3300 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 311.375025][ T29] audit: type=1400 audit(2000524455.563:48233): avc: denied { read write } for pid=3306 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 311.512537][ T29] audit: type=1400 audit(2000524455.563:48234): avc: denied { open } for pid=3300 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 311.536852][ T29] audit: type=1400 audit(2000524455.563:48235): avc: denied { ioctl } for pid=3300 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 311.564437][ T29] audit: type=1400 audit(2000524455.573:48236): avc: denied { read write } for pid=3311 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 311.588871][ T29] audit: type=1400 audit(2000524455.573:48237): avc: denied { open } for pid=3311 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 311.613226][ T29] audit: type=1400 audit(2000524455.573:48238): avc: denied { ioctl } for pid=3311 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 311.639034][ T29] audit: type=1400 audit(2000524455.610:48239): avc: denied { read write } for pid=3301 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 311.663426][ T29] audit: type=1400 audit(2000524455.610:48240): avc: denied { open } for pid=3301 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 311.687837][ T29] audit: type=1400 audit(2000524455.610:48241): avc: denied { ioctl } for pid=3301 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 311.902893][T30544] xt_hashlimit: size too large, truncated to 1048576 [ 311.909651][T30544] xt_hashlimit: max too large, truncated to 1048576 [ 312.248054][T30568] rtc_cmos 00:00: Alarms can be up to one day in the future [ 312.603950][T30599] loop0: detected capacity change from 0 to 1024 [ 312.685836][T30599] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 312.834751][ T3300] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 313.086451][T30630] SET target dimension over the limit! [ 313.298673][T30640] netlink: 'syz.0.13104': attribute type 21 has an invalid length. [ 313.452534][T30648] SELinux: policydb string does not match my string SE Linux [ 313.514344][T30648] SELinux: failed to load policy [ 313.918791][T30681] netlink: 'syz.2.13125': attribute type 1 has an invalid length. [ 314.014752][T30686] SET target dimension over the limit! [ 314.249505][T30704] loop0: detected capacity change from 0 to 512 [ 314.318412][T30704] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 314.339268][T30704] ext4 filesystem being mounted at /2688/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 314.353299][T30713] netlink: 40 bytes leftover after parsing attributes in process `syz.2.13140'. [ 314.522328][ T3300] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 314.971417][T30761] SET target dimension over the limit! [ 315.241790][T30786] (unnamed net_device) (uninitialized): option coupled_control: mode dependency failed, not supported in mode balance-rr(0) [ 315.521187][T30803] netlink: 'syz.0.13184': attribute type 10 has an invalid length. [ 315.532131][T30807] netlink: 'syz.4.13185': attribute type 21 has an invalid length. [ 315.540238][T30807] IPv6: NLM_F_CREATE should be specified when creating new route [ 315.596308][T30803] geneve1: entered promiscuous mode [ 315.606630][T30807] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 315.613880][T30807] IPv6: NLM_F_CREATE should be set when creating new route [ 315.621230][T30807] IPv6: NLM_F_CREATE should be set when creating new route [ 315.628450][T30807] IPv6: NLM_F_CREATE should be set when creating new route [ 315.641984][T30803] bond0: (slave geneve1): Enslaving as an active interface with an up link [ 316.117935][T30838] netlink: 12 bytes leftover after parsing attributes in process `syz.3.13202'. [ 316.158068][T30846] bridge0: port 4(gretap0) entered blocking state [ 316.164590][T30846] bridge0: port 4(gretap0) entered disabled state [ 316.181800][T30845] netlink: 88 bytes leftover after parsing attributes in process `syz.1.13204'. [ 316.206523][T30846] gretap0: entered allmulticast mode [ 316.226263][T30846] gretap0: entered promiscuous mode [ 316.245988][T30846] bridge0: port 4(gretap0) entered blocking state [ 316.252466][T30846] bridge0: port 4(gretap0) entered forwarding state [ 316.400218][T30859] netlink: 8 bytes leftover after parsing attributes in process `syz.3.13212'. [ 316.647789][T30874] netlink: 'syz.4.13218': attribute type 21 has an invalid length. [ 316.655718][T30874] netlink: 156 bytes leftover after parsing attributes in process `syz.4.13218'. [ 316.768886][ T29] kauditd_printk_skb: 729 callbacks suppressed [ 316.768901][ T29] audit: type=1400 audit(2000524460.575:48971): avc: denied { setopt } for pid=30879 comm="syz.0.13222" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 316.853187][ T29] audit: type=1400 audit(2000524460.584:48972): avc: denied { read write } for pid=3301 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 316.877538][ T29] audit: type=1400 audit(2000524460.584:48973): avc: denied { open } for pid=3301 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 316.886612][T30889] xt_policy: output policy not valid in PREROUTING and INPUT [ 316.901847][ T29] audit: type=1400 audit(2000524460.584:48974): avc: denied { ioctl } for pid=3301 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 316.935072][ T29] audit: type=1400 audit(2000524460.602:48975): avc: denied { read write } for pid=3311 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 316.959409][ T29] audit: type=1400 audit(2000524460.602:48976): avc: denied { open } for pid=3311 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 316.983601][ T29] audit: type=1400 audit(2000524460.602:48977): avc: denied { ioctl } for pid=3311 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 317.009291][ T29] audit: type=1400 audit(2000524460.612:48978): avc: denied { module_request } for pid=30882 comm="syz.2.13224" kmod="netdev-bond_slave_0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 317.032131][ T29] audit: type=1400 audit(2000524460.612:48979): avc: denied { read write } for pid=3300 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 317.056449][ T29] audit: type=1400 audit(2000524460.612:48980): avc: denied { open } for pid=3300 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 317.181614][T30892] bridge0: port 3(netdevsim1) entered disabled state [ 317.188665][T30892] bridge0: port 2(bridge_slave_1) entered disabled state [ 317.193392][T30898] netlink: 24 bytes leftover after parsing attributes in process `syz.4.13229'. [ 317.195894][T30892] bridge0: port 1(bridge_slave_0) entered disabled state [ 317.322538][T30892] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 317.344317][T30892] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 317.403323][T30892] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 317.412507][T30892] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 317.421744][T30892] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 317.430842][T30892] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 317.545938][T30916] loop0: detected capacity change from 0 to 512 [ 317.547450][T30915] loop2: detected capacity change from 0 to 512 [ 317.577946][T30915] EXT4-fs: Ignoring removed nobh option [ 317.613554][T30916] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 317.670605][T30915] EXT4-fs error (device loop2): ext4_do_update_inode:5563: inode #16: comm syz.2.13237: corrupted inode contents [ 317.685386][T30916] ext4 filesystem being mounted at /2706/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 317.747676][T30915] EXT4-fs (loop2): Remounting filesystem read-only [ 317.762007][T30915] EXT4-fs (loop2): 1 truncate cleaned up [ 317.768069][T30915] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 317.795013][ T12] EXT4-fs (loop2): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 317.805869][ T12] EXT4-fs (loop2): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 317.827517][T30916] EXT4-fs error (device loop0): ext4_xattr_block_get:593: inode #15: comm syz.0.13238: corrupted xattr block 33: bad e_name length [ 317.870997][T30915] ext4 filesystem being mounted at /2699/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 317.881213][ T12] EXT4-fs (loop2): Quota write (off=8, len=24) cancelled because transaction is not started [ 317.905359][T30916] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 317.966828][ T3306] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 317.974906][T30916] EXT4-fs error (device loop0): ext4_xattr_block_get:593: inode #15: comm syz.0.13238: corrupted xattr block 33: bad e_name length [ 318.020929][T30916] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 318.065660][T30916] EXT4-fs error (device loop0): ext4_xattr_block_get:593: inode #15: comm syz.0.13238: corrupted xattr block 33: bad e_name length [ 318.086559][T30940] netlink: 28 bytes leftover after parsing attributes in process `syz.3.13248'. [ 318.145955][T30916] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 318.288639][ T3300] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 318.383221][T30961] netlink: 'syz.2.13256': attribute type 21 has an invalid length. [ 318.391466][T30961] netlink: 128 bytes leftover after parsing attributes in process `syz.2.13256'. [ 318.417602][T30961] netlink: 'syz.2.13256': attribute type 4 has an invalid length. [ 318.425854][T30961] netlink: 'syz.2.13256': attribute type 5 has an invalid length. [ 318.433727][T30961] netlink: 3 bytes leftover after parsing attributes in process `syz.2.13256'. [ 318.642041][T30979] netlink: 'syz.1.13265': attribute type 4 has an invalid length. [ 318.967578][T31005] netlink: 12 bytes leftover after parsing attributes in process `syz.0.13278'. [ 319.112710][T31015] ieee802154 phy0 wpan0: encryption failed: -22 [ 319.291336][T31024] netlink: 'syz.4.13287': attribute type 4 has an invalid length. [ 319.421896][T31028] loop2: detected capacity change from 0 to 1024 [ 319.450563][T31028] EXT4-fs: Ignoring removed orlov option [ 319.456363][T31028] EXT4-fs: Ignoring removed nomblk_io_submit option [ 319.539724][T31028] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 319.572981][T31028] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 319.888078][T31056] __nla_validate_parse: 1 callbacks suppressed [ 319.888091][T31056] netlink: 16 bytes leftover after parsing attributes in process `syz.3.13303'. [ 320.054261][T31069] loop3: detected capacity change from 0 to 256 [ 320.083491][T31069] FAT-fs (loop3): Directory bread(block 64) failed [ 320.101731][T31069] FAT-fs (loop3): Directory bread(block 65) failed [ 320.120697][T31069] FAT-fs (loop3): Directory bread(block 66) failed [ 320.138732][T31069] FAT-fs (loop3): Directory bread(block 67) failed [ 320.148621][T31069] FAT-fs (loop3): Directory bread(block 68) failed [ 320.189436][T31069] FAT-fs (loop3): Directory bread(block 69) failed [ 320.200095][T31069] FAT-fs (loop3): Directory bread(block 70) failed [ 320.206680][T31069] FAT-fs (loop3): Directory bread(block 71) failed [ 320.252414][T31079] netlink: 40 bytes leftover after parsing attributes in process `syz.1.13311'. [ 320.266128][T31069] FAT-fs (loop3): Directory bread(block 72) failed [ 320.272755][T31069] FAT-fs (loop3): Directory bread(block 73) failed [ 320.484950][T31089] netlink: 48 bytes leftover after parsing attributes in process `syz.0.13317'. [ 320.614829][T31099] netlink: set zone limit has 4 unknown bytes [ 320.662628][T31102] SET target dimension over the limit! [ 320.735627][T31107] netlink: 24 bytes leftover after parsing attributes in process `syz.2.13327'. [ 320.939985][T31126] netlink: 16 bytes leftover after parsing attributes in process `syz.4.13337'. [ 321.243568][T31142] loop0: detected capacity change from 0 to 512 [ 321.278577][T31142] EXT4-fs: dax option not supported [ 322.006882][T31186] netlink: 40 bytes leftover after parsing attributes in process `syz.0.13363'. [ 322.072164][T31186] bridge0: port 1(bridge_slave_0) entered disabled state [ 322.094172][T31190] netlink: 14 bytes leftover after parsing attributes in process `syz.4.13366'. [ 322.172041][T31186] bridge_slave_0 (unregistering): left allmulticast mode [ 322.179337][T31186] bridge_slave_0 (unregistering): left promiscuous mode [ 322.186428][T31186] bridge0: port 1(bridge_slave_0) entered disabled state [ 322.235023][ T29] kauditd_printk_skb: 636 callbacks suppressed [ 322.235036][ T29] audit: type=1400 audit(2000524465.614:49611): avc: denied { read write } for pid=3306 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 322.265654][ T29] audit: type=1400 audit(2000524465.614:49612): avc: denied { open } for pid=3306 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 322.290022][ T29] audit: type=1400 audit(2000524465.614:49613): avc: denied { ioctl } for pid=3306 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 322.393868][ T29] audit: type=1400 audit(2000524465.632:49614): avc: denied { read write } for pid=3311 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 322.418222][ T29] audit: type=1400 audit(2000524465.632:49615): avc: denied { read write open } for pid=3311 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 322.443533][ T29] audit: type=1400 audit(2000524465.632:49616): avc: denied { ioctl } for pid=3311 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 322.469278][ T29] audit: type=1400 audit(2000524465.660:49617): avc: denied { allowed } for pid=31197 comm="syz.3.13372" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 322.489039][ T29] audit: type=1400 audit(2000524465.715:49618): avc: denied { create } for pid=31197 comm="syz.3.13372" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 322.510808][ T29] audit: type=1400 audit(2000524465.734:49619): avc: denied { read write } for pid=3306 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 322.535312][ T29] audit: type=1400 audit(2000524465.734:49620): avc: denied { open } for pid=3306 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 323.131615][T31244] netlink: 'syz.4.13392': attribute type 12 has an invalid length. [ 323.565312][T31279] netlink: 8 bytes leftover after parsing attributes in process `syz.3.13410'. [ 323.584897][T31284] netlink: 56 bytes leftover after parsing attributes in process `syz.0.13413'. [ 324.188298][T31324] netlink: 12 bytes leftover after parsing attributes in process `syz.1.13431'. [ 324.495096][T31347] bridge4: entered allmulticast mode [ 325.264737][T31408] netlink: 'syz.0.13473': attribute type 9 has an invalid length. [ 325.808039][T31443] __nla_validate_parse: 2 callbacks suppressed [ 325.808052][T31443] netlink: 16 bytes leftover after parsing attributes in process `syz.0.13491'. [ 325.839540][T31446] tmpfs: Bad value for 'mpol' [ 326.369348][T31488] No such timeout policy "syz0" [ 326.484543][T31497] tmpfs: Bad value for 'mpol' [ 326.761216][T31515] netlink: 24 bytes leftover after parsing attributes in process `syz.3.13527'. [ 326.952011][T31527] xt_CT: You must specify a L4 protocol and not use inversions on it [ 327.365459][T31560] openvswitch: netlink: Flow key attr not present in new flow. [ 327.554902][T31575] veth3: entered promiscuous mode [ 327.560028][T31575] veth3: entered allmulticast mode [ 327.658937][ T29] kauditd_printk_skb: 720 callbacks suppressed [ 327.658952][ T29] audit: type=1400 audit(2000524470.625:50341): avc: denied { ioctl } for pid=3306 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 327.764506][ T29] audit: type=1400 audit(2000524470.680:50342): avc: denied { module_request } for pid=31529 comm="syz.4.13534" kmod="crypto-ecb(cipher_null)-all" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 327.788431][ T29] audit: type=1400 audit(2000524470.680:50343): avc: denied { read write } for pid=3311 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 327.812904][ T29] audit: type=1400 audit(2000524470.680:50344): avc: denied { read write open } for pid=3311 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 327.838065][ T29] audit: type=1400 audit(2000524470.680:50345): avc: denied { ioctl } for pid=3311 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 327.863757][ T29] audit: type=1400 audit(2000524470.708:50346): avc: denied { create } for pid=31587 comm="syz.2.13556" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 327.883612][ T29] audit: type=1400 audit(2000524470.708:50347): avc: denied { setopt } for pid=31587 comm="syz.2.13556" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 327.903570][ T29] audit: type=1400 audit(2000524470.717:50348): avc: denied { create } for pid=31592 comm="syz.3.13557" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 327.924085][ T29] audit: type=1400 audit(2000524470.717:50349): avc: denied { write } for pid=31592 comm="syz.3.13557" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 327.944443][ T29] audit: type=1400 audit(2000524470.717:50350): avc: denied { nlmsg_write } for pid=31592 comm="syz.3.13557" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 328.238027][T31649] netlink: 12 bytes leftover after parsing attributes in process `syz.3.13566'. [ 328.247297][T31649] netlink: 12 bytes leftover after parsing attributes in process `syz.3.13566'. [ 328.526559][T31666] loop0: detected capacity change from 0 to 8192 [ 328.552727][T31673] netlink: 28 bytes leftover after parsing attributes in process `syz.2.13577'. [ 328.561994][T31673] netlink: 28 bytes leftover after parsing attributes in process `syz.2.13577'. [ 328.601175][T31666] FAT-fs (loop0): error, invalid access to FAT (entry 0x0000ff00) [ 328.630869][T31666] FAT-fs (loop0): error, invalid access to FAT (entry 0x0000ff00) [ 329.269103][T31719] loop2: detected capacity change from 0 to 164 [ 329.413438][T31728] A link change request failed with some changes committed already. Interface batadv_slave_0 may have been left with an inconsistent configuration, please check. [ 329.439714][T31732] netlink: 8 bytes leftover after parsing attributes in process `syz.3.13605'. [ 329.546548][T31736] netlink: 132 bytes leftover after parsing attributes in process `syz.4.13609'. [ 329.932876][T31766] xt_policy: neither incoming nor outgoing policy selected [ 330.380632][T31798] netlink: 8 bytes leftover after parsing attributes in process `syz.2.13638'. [ 330.834967][T31830] netlink: 'syz.2.13656': attribute type 2 has an invalid length. [ 330.847294][T31825] loop3: detected capacity change from 0 to 2048 [ 330.917184][T31825] loop3: p1 < > p2 p3 < p5 p6 > p4 [ 330.922489][T31825] loop3: partition table partially beyond EOD, truncated [ 330.961869][T31825] loop3: p1 start 4278190080 is beyond EOD, truncated [ 330.968808][T31825] loop3: p2 start 16908800 is beyond EOD, truncated [ 331.019885][T31825] loop3: p5 start 16908800 is beyond EOD, truncated [ 331.308170][T31863] dvmrp0: entered allmulticast mode [ 331.427028][T31880] netlink: 16 bytes leftover after parsing attributes in process `syz.1.13678'. [ 331.732127][T27751] udevd[27751]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 331.770253][T27246] udevd[27246]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 331.896569][T27262] udevd[27262]: inotify_add_watch(7, /dev/loop3p6, 10) failed: No such file or directory [ 331.924256][T31913] (unnamed net_device) (uninitialized): option primary_reselect: invalid value (4) [ 332.034682][T31919] netlink: 'syz.4.13694': attribute type 2 has an invalid length. [ 332.042541][T31919] netlink: 'syz.4.13694': attribute type 1 has an invalid length. [ 332.050410][T31919] netlink: 152 bytes leftover after parsing attributes in process `syz.4.13694'. [ 332.506756][T31953] netlink: 24 bytes leftover after parsing attributes in process `syz.3.13712'. [ 332.651115][T31961] netlink: 4344 bytes leftover after parsing attributes in process `syz.4.13716'. [ 333.085423][ T29] kauditd_printk_skb: 770 callbacks suppressed [ 333.085437][ T29] audit: type=1400 audit(2000524475.636:51121): avc: denied { read write } for pid=3306 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 333.116044][ T29] audit: type=1400 audit(2000524475.636:51122): avc: denied { read write open } for pid=3306 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 333.166897][T31993] loop4: detected capacity change from 0 to 512 [ 333.204051][T31993] EXT4-fs: Ignoring removed i_version option [ 333.233846][T31993] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 333.278213][T31993] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=2842e12c, mo2=0002] [ 333.339653][ T29] audit: type=1400 audit(2000524475.636:51123): avc: denied { read write } for pid=3311 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 333.364055][ T29] audit: type=1400 audit(2000524475.636:51124): avc: denied { open } for pid=3311 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 333.388386][ T29] audit: type=1400 audit(2000524475.636:51125): avc: denied { ioctl } for pid=3311 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 333.406000][T31993] System zones: [ 333.414196][ T29] audit: type=1400 audit(2000524475.655:51126): avc: denied { read write } for pid=3304 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 333.417746][T31993] 1-12 [ 333.442023][ T29] audit: type=1400 audit(2000524475.655:51127): avc: denied { open } for pid=3304 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 333.468962][ T29] audit: type=1400 audit(2000524475.655:51128): avc: denied { ioctl } for pid=3304 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 333.494757][ T29] audit: type=1400 audit(2000524475.682:51129): avc: denied { read write } for pid=3300 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 333.501333][T32008] loop3: detected capacity change from 0 to 764 [ 333.519343][ T29] audit: type=1400 audit(2000524475.682:51130): avc: denied { open } for pid=3300 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 333.543938][T31993] EXT4-fs (loop4): orphan cleanup on readonly fs [ 333.641175][T32014] loop2: detected capacity change from 0 to 512 [ 333.647773][T31993] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #11: comm syz.4.13731: invalid indirect mapped block 12 (level 1) [ 333.681948][T31993] EXT4-fs (loop4): Remounting filesystem read-only [ 333.708360][T31993] EXT4-fs (loop4): 1 truncate cleaned up [ 333.723154][T31993] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 333.736939][T32014] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 333.825184][T32014] ext4 filesystem being mounted at /2809/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 333.882425][ T3306] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 333.952898][ T3301] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 333.975850][T32034] dvmrp0: entered allmulticast mode [ 334.642527][T32089] netlink: 'syz.0.13773': attribute type 21 has an invalid length. [ 334.650695][T32089] IPv6: NLM_F_CREATE should be specified when creating new route [ 335.058600][T32111] netlink: 28 bytes leftover after parsing attributes in process `syz.0.13786'. [ 335.067704][T32111] netlink: 24 bytes leftover after parsing attributes in process `syz.0.13786'. [ 335.285464][T32125] netlink: 2 bytes leftover after parsing attributes in process `syz.1.13792'. [ 335.403855][T32133] loop3: detected capacity change from 0 to 512 [ 335.411594][T32133] EXT4-fs: EXT4-fs: inode_readahead_blks must be 0 or a power of 2 smaller than 2^31 [ 335.925977][T32173] loop0: detected capacity change from 0 to 1024 [ 335.977492][T32173] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 336.160111][ T3300] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 336.306857][T32202] xt_CONNSECMARK: invalid mode: 0 [ 337.005090][T27250] ================================================================== [ 337.014340][T27250] BUG: KCSAN: data-race in fill_mg_cmtime / shmem_symlink [ 337.021465][T27250] [ 337.023793][T27250] write to 0xffff88810475c0f4 of 4 bytes by task 27751 on cpu 0: [ 337.031523][T27250] shmem_symlink+0x387/0x3d0 [ 337.036195][T27250] vfs_symlink+0xd1/0x1e0 [ 337.040539][T27250] do_symlinkat+0xc7/0x3c0 [ 337.044980][T27250] __x64_sys_symlink+0x50/0x60 [ 337.049858][T27250] x64_sys_call+0x23cc/0x2ff0 [ 337.054544][T27250] do_syscall_64+0xd2/0x200 [ 337.059057][T27250] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 337.064958][T27250] [ 337.067285][T27250] read to 0xffff88810475c0f4 of 4 bytes by task 27250 on cpu 1: [ 337.074908][T27250] fill_mg_cmtime+0x5b/0x260 [ 337.079497][T27250] generic_fillattr+0x24a/0x340 [ 337.084344][T27250] shmem_getattr+0x181/0x200 [ 337.088926][T27250] vfs_getattr_nosec+0x143/0x1e0 [ 337.093854][T27250] vfs_statx+0x113/0x390 [ 337.098087][T27250] vfs_fstatat+0x115/0x170 [ 337.102494][T27250] __se_sys_newfstatat+0x55/0x260 [ 337.107510][T27250] __x64_sys_newfstatat+0x55/0x70 [ 337.112535][T27250] x64_sys_call+0x135a/0x2ff0 [ 337.117205][T27250] do_syscall_64+0xd2/0x200 [ 337.121704][T27250] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 337.127589][T27250] [ 337.129900][T27250] value changed: 0x0e9bc0c0 -> 0x0f4f9562 [ 337.135602][T27250] [ 337.137914][T27250] Reported by Kernel Concurrency Sanitizer on: [ 337.144065][T27250] CPU: 1 UID: 0 PID: 27250 Comm: udevd Not tainted 6.16.0-syzkaller-01056-gae388edd4a8f #0 PREEMPT(voluntary) [ 337.155793][T27250] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 337.165857][T27250] ================================================================== [ 337.184802][T32251] loop3: detected capacity change from 0 to 512 [ 337.206870][T32251] EXT4-fs: Ignoring removed oldalloc option [ 337.227786][T32252] loop2: detected capacity change from 0 to 128 [ 337.287018][T32252] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 337.313067][T32252] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 337.363851][T32251] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 337.411640][T32251] ext4 filesystem being mounted at /2698/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 337.457796][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000.