last executing test programs: 5m47.070268041s ago: executing program 4 (id=556): exit(0x0) 5m47.069212031s ago: executing program 4 (id=559): syz_open_dev$vcsn(&(0x7f0000000040), 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000080), 0x0, 0x1) syz_open_dev$vcsn(&(0x7f00000000c0), 0x0, 0x2) syz_open_dev$vcsn(&(0x7f0000000100), 0x0, 0x800) syz_open_dev$vcsn(&(0x7f0000000140), 0x1, 0x0) syz_open_dev$vcsn(&(0x7f0000000180), 0x1, 0x1) syz_open_dev$vcsn(&(0x7f00000001c0), 0x1, 0x2) syz_open_dev$vcsn(&(0x7f0000000200), 0x1, 0x800) syz_open_dev$vcsn(&(0x7f0000000240), 0x2, 0x0) syz_open_dev$vcsn(&(0x7f0000000280), 0x2, 0x1) syz_open_dev$vcsn(&(0x7f00000002c0), 0x2, 0x2) syz_open_dev$vcsn(&(0x7f0000000300), 0x2, 0x800) syz_open_dev$vcsn(&(0x7f0000000340), 0x3, 0x0) syz_open_dev$vcsn(&(0x7f0000000380), 0x3, 0x1) syz_open_dev$vcsn(&(0x7f00000003c0), 0x3, 0x2) syz_open_dev$vcsn(&(0x7f0000000400), 0x3, 0x800) syz_open_dev$vcsn(&(0x7f0000000440), 0x4, 0x0) syz_open_dev$vcsn(&(0x7f0000000480), 0x4, 0x1) syz_open_dev$vcsn(&(0x7f00000004c0), 0x4, 0x2) syz_open_dev$vcsn(&(0x7f0000000500), 0x4, 0x800) 5m47.038958804s ago: executing program 4 (id=565): fstat(0xffffffffffffffff, &(0x7f0000000000)) 5m47.037673574s ago: executing program 4 (id=569): prlimit64(0x0, 0x0, 0x0, 0x0) 5m46.986072329s ago: executing program 4 (id=571): socket$xdp(0x2c, 0x3, 0x0) 5m46.825980495s ago: executing program 4 (id=573): mmap(&(0x7efffffff000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000000)=nil, 0x1000000, 0x7, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0001000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 5m46.080609139s ago: executing program 0 (id=612): mmap(&(0x7efffffff000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000000)=nil, 0x1000000, 0x7, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0001000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 5m45.752474931s ago: executing program 0 (id=615): mmap(&(0x7efffffff000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000000)=nil, 0x1000000, 0x7, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0001000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 5m45.487316708s ago: executing program 0 (id=619): futex(&(0x7f0000000000), 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000000), 0x0) 5m45.424330644s ago: executing program 0 (id=624): finit_module(0xffffffffffffffff, &(0x7f0000000000), 0x0) 5m45.240267022s ago: executing program 0 (id=625): mmap(&(0x7efffffff000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000000)=nil, 0x1000000, 0x7, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0001000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 5m45.194337486s ago: executing program 0 (id=629): mmap(&(0x7efffffff000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000000)=nil, 0x1000000, 0x7, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0001000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 873.453363ms ago: executing program 3 (id=21024): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001dc0)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_DELSETELEM={0x20, 0xe, 0xa, 0x801, 0x0, 0x0, {0x3, 0x0, 0x3}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x5}}}, 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x4040000) 812.721139ms ago: executing program 3 (id=21025): r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_WPAN_PHY(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x1c, r0, 0xb15, 0x70bd2b, 0x25dfdbfd, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 734.301917ms ago: executing program 3 (id=21029): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000093850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x1, 0x2, &(0x7f0000000140)=ANY=[@ANYBLOB="911089000000000095"], &(0x7f00000000c0)='GPL\x00'}, 0x94) 728.730238ms ago: executing program 3 (id=21032): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f00000000001b0000850000006d000000850000002300000095"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000140)='kfree\x00', r0, 0x0, 0xc}, 0x18) syz_read_part_table(0x593, &(0x7f00000005c0)="$eJzs0r1LK2kUB+A3A5c0e4lcLli4hWCwigqx0CIpRGJIY0RcsbAWLLQQLCwkEq39+AcUv0BsxD6lGEEUYiUpxXpBsUmVZdfZxmplUdnleZrhPefMHF5+E/hPi8Lv7XY7EUJoJ9//9m+nhbFS98TI5FQIiTAbQij8+stfnUQ88fdXz+NzOT6XktnG/vXo82nHTc9dPX0Yxf1aFMJaCGHh4Sj1b+/G/99Z/jK1vrFU3FzJz98XVx8H5/oKXVuFxZ2hg1xlujM3E/9Ytehz9qcbw8e37fLT7vf+b/VGK3sVz2USH7Ofr/U2/72f1Wa1Nd57sjyQ+dG8qGzHub/IHwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA+GBn+cvU+sZScXMlP39fXH0cnOsrdG0VFneGDnKV6c7cTPQ6V4s+Z3+6MXx82y4/7X7v/1ZvtLJX8Vwm8TH7+Vpv89/7WW1WW+O9J8sDmR/Ni8p2nPuL/AEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAf6gwVuqeGJmcCiERZkMIo1HH0Z/1dvK1n4jnzuNnOa6XktnG/vXo82nHTc9dPX04EddrUQhrIYSFh6PUp1+Gd/sjAAD///tch0s=") 611.236699ms ago: executing program 1 (id=21036): syz_mount_image$vfat(&(0x7f0000000400), &(0x7f00000000c0)='./bus\x00', 0x4000, &(0x7f0000000500)=ANY=[@ANYBLOB="6e6f6e756d7461696c2c6e66732c73686f72746e616d653d6c6f7765722c757466383d312c64656275672c696f636861727365743d757466382c73686f72746e616d653d6d697865642c757466383d312c004845160000000000", @ANYRES64, @ANYRES32, @ANYRESHEX, @ANYRESDEC], 0x1, 0x2d6, &(0x7f00000007c0)="$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") mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x1c0) renameat2(0xffffffffffffff9c, &(0x7f0000000a00)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000600)='./file1\x00', 0x2) 538.329836ms ago: executing program 5 (id=21040): r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000000100)=0xfffffffffffffff9, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10) 510.611979ms ago: executing program 3 (id=21042): capset(&(0x7f00000001c0)={0x19980330}, &(0x7f0000000200)={0x1, 0x7, 0x4, 0x1, 0xce5, 0xbc7}) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000000580)={0x2, 0xc}) 510.061399ms ago: executing program 2 (id=21043): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000180)='sys_enter\x00', r0, 0x0, 0xfffffffffffffffc}, 0x18) capget(0x0, 0x0) 489.423521ms ago: executing program 2 (id=21044): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f00000002c0)={[{@acl}, {@nomblk_io_submit}, {@inlinecrypt}, {@i_version}, {@data_err_ignore}, {@max_batch_time={'max_batch_time', 0x3d, 0x3ff}}, {@data_err_ignore}, {@grpquota}, {@noblock_validity}, {@user_xattr}, {@resuid}, {@quota}]}, 0x1, 0x553, &(0x7f0000001080)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x441, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000480)={0x9, 0x3, 0x6, 0xb30}) 467.303343ms ago: executing program 1 (id=21045): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x7, 0x8604, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x8, 0x2}, 0x0, 0x10000, 0x0, 0x6, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000002f80)=""/61) 411.758868ms ago: executing program 3 (id=21047): r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000004c0)=0x1000000, 0x4) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f00000002c0), &(0x7f0000000480)=0x1c) 346.151505ms ago: executing program 6 (id=21048): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000002c0)='mmap_lock_acquire_returned\x00', r0}, 0x10) futex(0x0, 0x1, 0x800001, 0x0, 0x0, 0x0) 339.473516ms ago: executing program 5 (id=21049): r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={@mcast1, 0x0, r1}) 250.640955ms ago: executing program 1 (id=21050): perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x65, 0x0, 0x0, 0x0, 0x0, 0x8, 0x40008, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0x9, 0x6}, 0x0, 0x0, 0x800000, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0x100000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)=ANY=[@ANYBLOB="140100002800010004000000fcdbdf250401f2800c00180008ac0f0000000100140001"], 0x114}], 0x1, 0x0, 0x0, 0x20000001}, 0x0) 250.231355ms ago: executing program 2 (id=21051): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010101}]}, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 236.224426ms ago: executing program 5 (id=21052): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000580)={0x10000000}) 212.901219ms ago: executing program 6 (id=21053): bpf$BPF_PROG_DETACH(0x9, &(0x7f00000002c0)=ANY=[@ANYRES32, @ANYRES32], 0x20) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000001714"], 0x30}}, 0x0) 146.226835ms ago: executing program 5 (id=21054): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000140)=[{0x20, 0x0, 0xb, 0xfffff038}, {0x20, 0x81, 0x0, 0xfffff024}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001c00), 0x400000000000159, 0x40840) 146.024545ms ago: executing program 2 (id=21055): r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000100)='system_u:object_r:hugetlbfs_t:s0\x00', 0x1d) socket$nl_xfrm(0x10, 0x3, 0x6) 143.097206ms ago: executing program 6 (id=21056): r0 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f00000001c0)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "f1a1173fb9462d3589e67197f90be6e423ceb0ab4912f9f6a31854ec98e950cfed21fcad7ff0fbcb566a0982f8938caa52dd8d39af14c31ed56ad59300", 0xffffffff}, 0x48, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "f1a1173fb9462d3589e67197f90be6e423ceb0ab4912f9f6a31854ec98e950cfed21fcad7ff0fbcb566a0982f8938caa52dd8d39af14c31ed56ad59300"}, 0x52ba, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x4, r0, r0, 0x0, 0x0) 119.228838ms ago: executing program 1 (id=21057): r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=@newqdisc={0x3c, 0x24, 0x3fe3aa0262d8c583, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}, {0x6}}, [@qdisc_kind_options=@q_fq_pie={{0xb}, {0x4, 0x8002}}, @TCA_EGRESS_BLOCK={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x2}, 0x2000400c) 111.861289ms ago: executing program 6 (id=21058): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x18, 0x7ffc1fff}]}) timer_create(0x0, 0x0, &(0x7f0000bbdffc)=0x0) timer_delete(r0) 93.82644ms ago: executing program 5 (id=21059): r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000940), 0x81000, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x7, 0x441e, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x8, 0x1, 0x8, 0x2020005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$PTP_SYS_OFFSET(r0, 0x43403d05, 0x0) 55.111864ms ago: executing program 2 (id=21060): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000240)={0x3, &(0x7f0000000140)=[{0x20, 0x0, 0x40, 0xfffff038}, {0x30, 0x0, 0x0, 0xffffb024}, {0x6, 0x0, 0x4}]}, 0x10) sendmmsg(r0, &(0x7f0000001c00), 0x400000000000159, 0x40840) 54.990044ms ago: executing program 1 (id=21061): bpf$MAP_CREATE(0x0, 0x0, 0x50) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000), 0x88c02, 0x0) write$cgroup_int(r0, 0x0, 0x2) 54.699964ms ago: executing program 6 (id=21062): perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x100, 0x12504, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x8}, 0x7610, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mprotect(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0) signalfd4(0xffffffffffffffff, &(0x7f00000008c0), 0x8, 0x0) 18.243938ms ago: executing program 6 (id=21063): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req3={0x410000, 0x100000001, 0x210000, 0x1, 0xa, 0x0, 0xffffffff}, 0x1c) close(r0) 17.753778ms ago: executing program 2 (id=21064): pselect6(0x40, &(0x7f0000000000)={0x0, 0x0, 0xffff, 0x7, 0x8, 0x8, 0x5955ec85, 0x10000}, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="340000001900150000000000000000000a0000000002000000000000180009"], 0x34}], 0x1, 0x0, 0x0, 0x4010}, 0x0) 440.809µs ago: executing program 1 (id=21065): perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x65, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c093, 0x2, @perf_bp={0x0, 0x8}, 0x4, 0x0, 0x10000, 0x0, 0x2, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x1) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)='4', 0x1}], 0x1) 0s ago: executing program 5 (id=21066): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_newrule={0x24, 0x20, 0x301, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2}, [@FRA_GENERIC_POLICY=@FRA_IP_PROTO={0x5, 0x16, 0x11}]}, 0x24}}, 0x44004) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x9801, 0x1303}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}]}}}]}, 0x3c}}, 0x0) kernel console output (not intermixed with test programs): 0: left promiscuous mode [ 311.490268][ T7977] ip6tnl0: left promiscuous mode [ 311.505943][ T7977] ip6gre0: left promiscuous mode [ 311.520220][ T7977] syz_tun: left promiscuous mode [ 311.529701][ T7977] ip6gretap0: left promiscuous mode [ 311.537158][ T7977] bridge0: left promiscuous mode [ 311.547870][ T7977] vcan0: left promiscuous mode [ 311.560376][ T7977] dummy0: left promiscuous mode [ 311.575482][ T7977] nlmon0: left promiscuous mode [ 311.581254][ T7977] caif0: left promiscuous mode [ 311.598108][ T7977] bond5: left allmulticast mode [ 311.604570][ T7981] netlink: 4 bytes leftover after parsing attributes in process `syz.6.16858'. [ 311.613672][ T7981] 0X: left promiscuous mode [ 311.618709][ T7981] netlink: 4 bytes leftover after parsing attributes in process `syz.6.16858'. [ 311.805111][ T8023] netlink: 28 bytes leftover after parsing attributes in process `syz.3.16880'. [ 311.814286][ T8023] netlink: 28 bytes leftover after parsing attributes in process `syz.3.16880'. [ 312.207564][ T8071] bond5: option min_links: invalid value (18446744073709551608) [ 312.215392][ T8071] bond5: option min_links: allowed values 0 - 2147483647 [ 312.233407][ T8071] bond5 (unregistering): Released all slaves [ 312.261781][ T8106] sit0: left promiscuous mode [ 312.270701][ T29] kauditd_printk_skb: 17965 callbacks suppressed [ 312.270720][ T29] audit: type=1400 audit(322.831:126073): avc: denied { read } for pid=3042 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 312.297883][ T29] audit: type=1400 audit(322.831:126074): avc: denied { read } for pid=3042 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 312.318572][ T29] audit: type=1400 audit(322.831:126075): avc: denied { read } for pid=3042 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 312.339812][ T29] audit: type=1400 audit(322.831:126076): avc: denied { read } for pid=3042 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 312.348053][ T3042] audit: audit_backlog=65 > audit_backlog_limit=64 [ 312.360586][ T29] audit: type=1400 audit(322.831:126077): avc: denied { read } for pid=3042 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 312.367120][ T3042] audit: audit_lost=4812 audit_rate_limit=0 audit_backlog_limit=64 [ 312.367142][ T3042] audit: backlog limit exceeded [ 312.391925][ T3042] audit: audit_backlog=65 > audit_backlog_limit=64 [ 312.396076][ T29] audit: type=1400 audit(322.831:126078): avc: denied { read } for pid=3042 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 312.479185][ T8158] x_tables: duplicate underflow at hook 1 [ 312.587666][ T8173] netlink: 8 bytes leftover after parsing attributes in process `syz.3.16923'. [ 312.815293][ T8207] A link change request failed with some changes committed already. Interface team0 may have been left with an inconsistent configuration, please check. [ 312.845045][ T8212] A link change request failed with some changes committed already. Interface bridge0 may have been left with an inconsistent configuration, please check. [ 312.861855][ T8209] netlink: 'syz.1.16941': attribute type 21 has an invalid length. [ 312.869929][ T8209] netlink: 128 bytes leftover after parsing attributes in process `syz.1.16941'. [ 312.983814][ T8232] A link change request failed with some changes committed already. Interface Q6\bY4 may have been left with an inconsistent configuration, please check. [ 313.101245][ T8252] netlink: 'syz.3.16962': attribute type 21 has an invalid length. [ 313.364226][ T8297] A link change request failed with some changes committed already. Interface batadv_slave_0 may have been left with an inconsistent configuration, please check. [ 313.506479][ T8321] validate_nla: 1 callbacks suppressed [ 313.506520][ T8321] netlink: 'syz.5.16996': attribute type 3 has an invalid length. [ 313.560864][ T8328] IPv6: NLM_F_CREATE should be specified when creating new route [ 313.585240][ T8328] IPv6: Can't replace route, no match found [ 313.759711][ T8363] A link change request failed with some changes committed already. Interface Q6\bY4 may have been left with an inconsistent configuration, please check. [ 313.906139][ T8386] netlink: 'syz.5.17029': attribute type 39 has an invalid length. [ 314.080840][ T8419] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 314.114762][ T8424] xt_NFQUEUE: number of total queues is 0 [ 314.173238][ T8431] lo: left promiscuous mode [ 314.188755][ T8434] xt_TCPMSS: Only works on TCP SYN packets [ 314.408175][ T8471] Option ' ' to dns_resolver key: bad/missing value [ 314.639258][ T8503] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 314.788063][ T8522] A link change request failed with some changes committed already. Interface Q6\bY4 may have been left with an inconsistent configuration, please check. [ 314.967190][ T8552] __nla_validate_parse: 6 callbacks suppressed [ 314.967210][ T8552] netlink: 132 bytes leftover after parsing attributes in process `syz.3.17106'. [ 315.041728][ T8564] netlink: 'syz.3.17112': attribute type 5 has an invalid length. [ 315.168369][ T8582] netlink: 8 bytes leftover after parsing attributes in process `syz.3.17120'. [ 315.250700][ T8599] : renamed from bond_slave_0 [ 315.283599][ T8605] x_tables: ip_tables: DNAT target: used from hooks POSTROUTING, but only usable from PREROUTING/OUTPUT [ 315.515185][ T8641] xt_TCPMSS: Only works on TCP SYN packets [ 315.588610][ T1036] vhci_hcd: vhci_device speed not set [ 315.647571][ T8661] ip6t_srh: unknown srh invflags 4000 [ 315.676671][ T8665] netlink: 'syz.6.17161': attribute type 2 has an invalid length. [ 315.676756][ T8665] A link change request failed with some changes committed already. Interface Q6\bY4 may have been left with an inconsistent configuration, please check. [ 315.905990][ T8691] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 316.272094][ T8743] netlink: 'syz.5.17200': attribute type 9 has an invalid length. [ 316.425176][ T8763] netlink: 32 bytes leftover after parsing attributes in process `syz.1.17209'. [ 316.520799][ T8779] Q6\bY4: left promiscuous mode [ 316.537953][ T8779] tunl0: left promiscuous mode [ 316.557908][ T8779] gre0: left promiscuous mode [ 316.582999][ T8779] erspan0: left promiscuous mode [ 316.593483][ T8779] ip_vti0: left promiscuous mode [ 316.609774][ T8791] netlink: 132 bytes leftover after parsing attributes in process `syz.2.17223'. [ 316.629279][ T8779] ip6_vti0: left promiscuous mode [ 316.655793][ T8779] ip6tnl0: left promiscuous mode [ 316.661958][ T8779] ip6gre0: left promiscuous mode [ 316.686568][ T8779] syz_tun: left promiscuous mode [ 316.694519][ T8779] ip6gretap0: left promiscuous mode [ 316.701088][ T8779] vcan0: left promiscuous mode [ 316.707532][ T8779] team0: left promiscuous mode [ 316.712463][ T8779] C: left promiscuous mode [ 316.717077][ T8779] : left promiscuous mode [ 316.723882][ T8779] dummy0: left promiscuous mode [ 316.730396][ T8779] nlmon0: left promiscuous mode [ 316.758498][ T8779] bond9: left promiscuous mode [ 316.767366][ T8779] bridge6: left allmulticast mode [ 316.869605][ T8821] netlink: 24 bytes leftover after parsing attributes in process `syz.6.17238'. [ 316.885678][ T8821] vlan0: entered promiscuous mode [ 316.976141][ T8838] Q6\bY4: left allmulticast mode [ 316.989562][ T8838] tunl0: left allmulticast mode [ 316.994695][ T8838] gretap0: left promiscuous mode [ 316.999803][ T8838] erspan0: left allmulticast mode [ 317.005121][ T8838] ip_vti0: left allmulticast mode [ 317.010267][ T8838] ip6_vti0: left allmulticast mode [ 317.015503][ T8838] sit0: left allmulticast mode [ 317.020534][ T8838] ip6tnl0: left allmulticast mode [ 317.025745][ T8838] ip6gre0: left allmulticast mode [ 317.030930][ T8838] ip6gretap0: left allmulticast mode [ 317.036378][ T8838] vcan0: left allmulticast mode [ 317.041952][ T29] kauditd_printk_skb: 18322 callbacks suppressed [ 317.041970][ T29] audit: type=1400 audit(327.849:143034): avc: denied { read } for pid=3042 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 317.070748][ T8838] team0: left promiscuous mode [ 317.075591][ T8838] team0: left allmulticast mode [ 317.083615][ T8838] nlmon0: left allmulticast mode [ 317.088700][ T8838] caif0: left allmulticast mode [ 317.093850][ T8838] batadv0: left promiscuous mode [ 317.098809][ T8838] batadv0: left allmulticast mode [ 317.105749][ T8838] xfrm0: left promiscuous mode [ 317.107891][ T29] audit: type=1400 audit(327.849:143035): avc: denied { read } for pid=3042 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 317.110530][ T8838] xfrm0: left allmulticast mode [ 317.111220][ T8838] vlan0: left promiscuous mode [ 317.131214][ T29] audit: type=1400 audit(327.849:143036): avc: denied { read } for pid=3042 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 317.136490][ T8838] ipvlan0: left allmulticast mode [ 317.140812][ T29] audit: type=1400 audit(327.849:143037): avc: denied { read } for pid=3042 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 317.161450][ T8838] @: left allmulticast mode [ 317.166459][ T29] audit: type=1400 audit(327.849:143038): avc: denied { read } for pid=3042 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 317.212700][ T29] audit: type=1400 audit(327.849:143039): avc: denied { read } for pid=3042 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 317.233424][ T29] audit: type=1400 audit(327.849:143040): avc: denied { read } for pid=3042 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 317.233440][ T8838] netdevsim netdevsim5 5: left allmulticast mode [ 317.234155][ T8838] bridge3: left promiscuous mode [ 317.254205][ T29] audit: type=1400 audit(327.849:143041): avc: denied { read } for pid=3042 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 317.260885][ T8838] bridge3: left allmulticast mode [ 317.265682][ T29] audit: type=1400 audit(327.849:143042): avc: denied { read } for pid=3042 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 317.286455][ T8838] ip6tnl1: left promiscuous mode [ 317.291349][ T29] audit: type=1400 audit(327.849:143043): avc: denied { read } for pid=3042 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 317.312288][ T8838] geneve2: left promiscuous mode [ 317.343651][ T8838] geneve3: left promiscuous mode [ 317.348673][ T8838] ip6tnl2: left allmulticast mode [ 317.354243][ T8838] gre1: left allmulticast mode [ 317.359635][ T8838] gre2: left allmulticast mode [ 317.427071][ T8838] batadv1: left promiscuous mode [ 317.439203][ T8838] wireguard1: left promiscuous mode [ 317.444470][ T8838] wireguard1: left allmulticast mode [ 317.451549][ T37] netdevsim netdevsim5 5: unset [0, 0] type 1 family 0 port 8472 - 0 [ 317.460297][ T37] netdevsim netdevsim5 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 317.477488][ T37] netdevsim netdevsim5 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 317.498773][ T37] netdevsim netdevsim5 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 317.609797][ T8883] xt_TCPMSS: Only works on TCP SYN packets [ 317.666542][ T8891] netlink: 16 bytes leftover after parsing attributes in process `syz.5.17274'. [ 317.675702][ T8891] netlink: 8 bytes leftover after parsing attributes in process `syz.5.17274'. [ 317.731972][ T8901] PM: Enabling pm_trace changes system date and time during resume. [ 317.731972][ T8901] PM: Correct system time has to be restored manually after resume. [ 317.813939][ T8911] netlink: 8 bytes leftover after parsing attributes in process `syz.6.17282'. [ 317.828298][ T8913] netlink: 'syz.5.17284': attribute type 27 has an invalid length. [ 318.021100][ T8944] xt_CT: No such helper "snmp" [ 318.252698][ T8989] netlink: 'syz.2.17321': attribute type 2 has an invalid length. [ 318.260623][ T8989] netlink: 'syz.2.17321': attribute type 11 has an invalid length. [ 318.268736][ T8989] netlink: 132 bytes leftover after parsing attributes in process `syz.2.17321'. [ 318.453991][ T9022] netlink: 'syz.3.17334': attribute type 21 has an invalid length. [ 318.462013][ T9022] netlink: 128 bytes leftover after parsing attributes in process `syz.3.17334'. [ 318.507139][ T9022] netlink: 'syz.3.17334': attribute type 5 has an invalid length. [ 318.515132][ T9022] netlink: 'syz.3.17334': attribute type 6 has an invalid length. [ 318.560271][ T9034] netlink: 'syz.6.17340': attribute type 5 has an invalid length. [ 319.124650][ T9131] netlink: 'syz.3.17378': attribute type 21 has an invalid length. [ 319.151228][ T9131] netlink: 'syz.3.17378': attribute type 6 has an invalid length. [ 319.259618][ T9148] netlink: 'syz.5.17385': attribute type 21 has an invalid length. [ 319.267738][ T9148] netlink: 'syz.5.17385': attribute type 1 has an invalid length. [ 319.334162][ T9161] netlink: 'syz.2.17393': attribute type 7 has an invalid length. [ 319.342153][ T9161] netlink: 'syz.2.17393': attribute type 8 has an invalid length. [ 319.744453][ T9229] __nla_validate_parse: 7 callbacks suppressed [ 319.744472][ T9229] netlink: 12 bytes leftover after parsing attributes in process `syz.1.17427'. [ 319.791870][ T9239] netlink: 68 bytes leftover after parsing attributes in process `syz.6.17432'. [ 319.903139][ T9259] netlink: 28 bytes leftover after parsing attributes in process `syz.1.17442'. [ 319.912284][ T9259] netlink: 28 bytes leftover after parsing attributes in process `syz.1.17442'. [ 319.945472][ T9262] bridge7: entered promiscuous mode [ 319.950755][ T9262] bridge7: entered allmulticast mode [ 319.982220][ T9273] netlink: 8 bytes leftover after parsing attributes in process `syz.5.17448'. [ 319.991442][ T9273] netlink: 20 bytes leftover after parsing attributes in process `syz.5.17448'. [ 320.035343][ T9273] geneve4: entered promiscuous mode [ 320.040877][ T9273] geneve4: entered allmulticast mode [ 320.047972][ T37] netdevsim netdevsim5 5: set [1, 0] type 2 family 0 port 256 - 0 [ 320.048082][ T37] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 256 - 0 [ 320.048282][ T37] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 256 - 0 [ 320.048325][ T37] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 256 - 0 [ 320.457499][ T9346] tc_dump_action: action bad kind [ 320.639743][ T9377] bond4: option ad_actor_sys_prio: mode dependency failed, not supported in mode balance-rr(0) [ 320.651408][ T9377] bond4 (unregistering): Released all slaves [ 320.673930][ T9414] netlink: 8 bytes leftover after parsing attributes in process `syz.2.17499'. [ 320.838842][ T9476] x_tables: ip_tables: ah match: only valid for protocol 51 [ 320.874675][ T9483] netlink: 152 bytes leftover after parsing attributes in process `syz.5.17516'. [ 321.207736][ T9542] netdevsim netdevsim3: Firmware load for './cgroup/../file0' refused, path contains '..' component [ 321.355682][ T9568] netlink: 132 bytes leftover after parsing attributes in process `syz.6.17559'. [ 321.587069][ T9613] netlink: 10 bytes leftover after parsing attributes in process `syz.2.17579'. [ 321.936817][ T29] kauditd_printk_skb: 18275 callbacks suppressed [ 321.936834][ T29] audit: type=1326 audit(332.866:159192): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9654 comm="syz.6.17601" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f430f15eec9 code=0x50000 [ 321.966120][ T29] audit: type=1326 audit(332.866:159193): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9654 comm="syz.6.17601" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f430f15eec9 code=0x50000 [ 321.989061][ T29] audit: type=1326 audit(332.866:159194): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9654 comm="syz.6.17601" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f430f15eec9 code=0x50000 [ 322.008124][ T3042] audit: audit_backlog=65 > audit_backlog_limit=64 [ 322.012048][ T29] audit: type=1326 audit(332.866:159195): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9654 comm="syz.6.17601" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f430f15eec9 code=0x50000 [ 322.018682][ T3042] audit: audit_lost=5978 audit_rate_limit=0 audit_backlog_limit=64 [ 322.041434][ T29] audit: type=1326 audit(332.866:159196): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9654 comm="syz.6.17601" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f430f15eec9 code=0x50000 [ 322.049332][ T3042] audit: backlog limit exceeded [ 322.072343][ T29] audit: type=1326 audit(332.866:159197): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9654 comm="syz.6.17601" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f430f15eec9 code=0x50000 [ 322.100015][ T29] audit: type=1326 audit(332.866:159198): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9654 comm="syz.6.17601" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f430f15eec9 code=0x50000 [ 322.238204][ T4103] IPVS: starting estimator thread 0... [ 322.336439][ T9687] IPVS: using max 2400 ests per chain, 120000 per kthread [ 323.130585][ T9804] bond6: option miimon: invalid value (18446744073709551615) [ 323.138081][ T9804] bond6: option miimon: allowed values 0 - 2147483647 [ 323.181424][ T9804] bond6 (unregistering): Released all slaves [ 323.593781][ T9942] validate_nla: 7 callbacks suppressed [ 323.593800][ T9942] netlink: 'syz.3.17695': attribute type 21 has an invalid length. [ 323.660953][ T9952] bond4 (unregistering): Released all slaves [ 324.012414][T10074] Cannot find set identified by id 65534 to match [ 324.524022][T10126] netlink: 'syz.3.17741': attribute type 3 has an invalid length. [ 324.906812][T10192] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 325.102797][T10213] netlink: 'syz.1.17767': attribute type 13 has an invalid length. [ 325.110797][T10213] __nla_validate_parse: 17 callbacks suppressed [ 325.110854][T10213] netlink: 160 bytes leftover after parsing attributes in process `syz.1.17767'. [ 325.129003][T10213] erspan0: refused to change device tx_queue_len [ 325.135455][T10213] A link change request failed with some changes committed already. Interface erspan0 may have been left with an inconsistent configuration, please check. [ 325.351220][T10240] netlink: 'syz.3.17781': attribute type 5 has an invalid length. [ 325.480229][T10255] netlink: 2 bytes leftover after parsing attributes in process `syz.6.17788'. [ 325.708506][T10324] bond5: Unable to set up delay as MII monitoring is disabled [ 325.723309][T10324] bond5 (unregistering): Released all slaves [ 325.811059][T10404] A link change request failed with some changes committed already. Interface vcan0 may have been left with an inconsistent configuration, please check. [ 325.910760][T10418] bridge6: the hash_elasticity option has been deprecated and is always 16 [ 326.727016][T10564] netlink: 'syz.1.17890': attribute type 30 has an invalid length. [ 326.756236][T10564] bond8: option arp_missed_max: invalid value (0) [ 326.762784][T10564] bond8: option arp_missed_max: allowed values 1 - 255 [ 326.787090][T10564] bond8 (unregistering): Released all slaves [ 326.821817][T10608] netlink: 10 bytes leftover after parsing attributes in process `syz.5.17897'. [ 326.831276][T10609] netlink: 17279 bytes leftover after parsing attributes in process `syz.2.17896'. [ 326.900215][T10651] x_tables: duplicate entry at hook 2 [ 327.014273][T10670] netlink: 'syz.3.17910': attribute type 6 has an invalid length. [ 327.014564][T10671] netlink: 20 bytes leftover after parsing attributes in process `syz.2.17911'. [ 327.197933][T10700] SET target dimension over the limit! [ 327.221750][T10705] x_tables: ip6_tables: NETMAP.0 target: invalid size 40 (kernel) != (user) 0 [ 327.285658][ T29] kauditd_printk_skb: 31172 callbacks suppressed [ 327.285676][ T29] audit: type=1400 audit(337.871:186450): avc: denied { read } for pid=3042 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 327.324441][ T29] audit: type=1404 audit(337.871:186451): enforcing=0 old_enforcing=1 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1 [ 327.339068][ T29] audit: type=1400 audit(337.871:186452): avc: denied { create } for pid=10717 comm="syz.1.17936" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 327.358444][ T29] audit: type=1400 audit(337.871:186453): avc: denied { getopt } for pid=10717 comm="syz.1.17936" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 327.377813][ T29] audit: type=1400 audit(337.899:186454): avc: denied { read } for pid=3042 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 327.398511][ T29] audit: type=1400 audit(337.908:186455): avc: denied { read write } for pid=4136 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 327.421555][T10727] loop1: detected capacity change from 0 to 2048 [ 327.422497][ T29] audit: type=1400 audit(337.908:186456): avc: denied { open } for pid=4136 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 327.452724][ T29] audit: type=1400 audit(337.908:186457): avc: denied { ioctl } for pid=4136 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=105 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 327.460022][T10730] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 327.548955][T10749] loop3: detected capacity change from 0 to 512 [ 327.612999][T10727] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 327.621485][ T29] audit: type=1400 audit(337.946:186458): avc: denied { create } for pid=10714 comm="syz.3.17935" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 327.625713][T10749] EXT4-fs error (device loop3): ext4_xattr_inode_iget:446: comm syz.3.17944: error while reading EA inode 32 err=-116 [ 327.644319][ T29] audit: type=1400 audit(338.058:186459): avc: denied { mounton } for pid=10724 comm="syz.1.17938" path="/3596/file0" dev="tmpfs" ino=18209 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 327.698460][T10749] EXT4-fs (loop3): Remounting filesystem read-only [ 327.705566][T10749] EXT4-fs warning (device loop3): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 327.715776][T10749] EXT4-fs (loop3): 1 orphan inode deleted [ 327.722604][ T4141] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 327.740894][T10749] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 327.819403][ T4133] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 327.927266][T10821] loop2: detected capacity change from 0 to 512 [ 327.942400][T10821] EXT4-fs error (device loop2): ext4_xattr_inode_iget:446: comm syz.2.17965: error while reading EA inode 32 err=-116 [ 327.959560][T10821] EXT4-fs (loop2): Remounting filesystem read-only [ 327.968341][T10821] EXT4-fs warning (device loop2): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 327.979211][T10821] EXT4-fs (loop2): 1 orphan inode deleted [ 327.985877][T10821] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 328.009781][T10821] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 328.029163][T10835] netlink: 'syz.3.17968': attribute type 5 has an invalid length. [ 328.082359][T10846] netlink: 'syz.1.17972': attribute type 27 has an invalid length. [ 328.092572][T10848] netlink: 'syz.2.17973': attribute type 22 has an invalid length. [ 328.100803][T10848] netlink: 4 bytes leftover after parsing attributes in process `syz.2.17973'. [ 328.322426][T10897] geneve3: entered promiscuous mode [ 328.327872][T10897] geneve3: entered allmulticast mode [ 328.346399][ T1752] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 20000 - 0 [ 328.359099][ T1752] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 20000 - 0 [ 328.375223][ T1752] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 20000 - 0 [ 328.407696][ T1752] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 20000 - 0 [ 328.495448][T10941] loop1: detected capacity change from 0 to 512 [ 328.523068][T10941] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -2 [ 328.538607][T10941] EXT4-fs (loop1): Cannot turn on journaled quota: type 1: error -2 [ 328.567810][T10941] EXT4-fs (loop1): 1 truncate cleaned up [ 328.574446][T10941] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 328.612029][T10941] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 227 vs 220 free clusters [ 328.645381][ T4141] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 328.804075][T10999] 8021q: adding VLAN 0 to HW filter on device bond5 [ 329.062706][T11072] SELinux: security_context_str_to_sid () failed with errno=-22 [ 329.081549][T11077] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(3) [ 329.088122][T11077] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 329.095701][T11077] vhci_hcd vhci_hcd.0: Device attached [ 329.120138][T11079] vhci_hcd: connection closed [ 329.122453][ T37] vhci_hcd: stop threads [ 329.131659][ T37] vhci_hcd: release socket [ 329.136197][ T37] vhci_hcd: disconnect device [ 329.142942][T11083] bond8: option arp_interval: mode dependency failed, not supported in mode balance-alb(6) [ 329.164822][T11083] bond8 (unregistering): Released all slaves [ 329.176088][T11119] netlink: 12 bytes leftover after parsing attributes in process `syz.3.18037'. [ 329.185210][T11119] netlink: 40 bytes leftover after parsing attributes in process `syz.3.18037'. [ 329.333872][T11180] loop3: detected capacity change from 0 to 736 [ 329.648922][T11242] A link change request failed with some changes committed already. Interface tunl0 may have been left with an inconsistent configuration, please check. [ 329.983881][T11334] netlink: 'syz.3.18087': attribute type 21 has an invalid length. [ 329.991936][T11334] netlink: 'syz.3.18087': attribute type 15 has an invalid length. [ 329.999921][T11334] netlink: 156 bytes leftover after parsing attributes in process `syz.3.18087'. [ 330.009120][T11334] IPv6: NLM_F_CREATE should be specified when creating new route [ 330.020562][T11334] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 330.027850][T11334] IPv6: NLM_F_CREATE should be set when creating new route [ 330.035113][T11334] IPv6: NLM_F_CREATE should be set when creating new route [ 330.042396][T11334] IPv6: NLM_F_CREATE should be set when creating new route [ 330.086255][ T4103] usb usb8-port2: attempt power cycle [ 330.108308][T11353] netlink: 8 bytes leftover after parsing attributes in process `syz.6.18092'. [ 330.136475][T11353] bond11: option ad_user_port_key: invalid value (1136) [ 330.143523][T11353] bond11: option ad_user_port_key: allowed values 0 - 1023 [ 330.152404][T11353] bond11 (unregistering): Released all slaves [ 330.265458][T11449] loop3: detected capacity change from 0 to 512 [ 330.293996][T11449] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 330.321487][T11457] !60X: renamed from caif0 [ 330.340221][T11449] EXT4-fs (loop3): 1 truncate cleaned up [ 330.363241][T11449] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 330.380855][T11457] !60X: entered allmulticast mode [ 330.386484][T11457] A link change request failed with some changes committed already. Interface !60X may have been left with an inconsistent configuration, please check. [ 330.426542][ T4133] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 330.538092][T11508] SELinux: Context @ is not valid (left unmapped). [ 330.665144][T11534] netlink: 'syz.1.18130': attribute type 4 has an invalid length. [ 330.764143][T11560] __nla_validate_parse: 2 callbacks suppressed [ 330.764159][T11560] netlink: 8 bytes leftover after parsing attributes in process `syz.6.18138'. [ 330.849501][T11579] netlink: 12 bytes leftover after parsing attributes in process `syz.6.18144'. [ 330.889254][T11588] netlink: 'syz.6.18147': attribute type 8 has an invalid length. [ 330.981114][T11609] netlink: 'syz.6.18154': attribute type 10 has an invalid length. [ 330.989138][T11609] netlink: 40 bytes leftover after parsing attributes in process `syz.6.18154'. [ 331.011894][T11615] bond0: Unable to set peer notification delay as MII monitoring is disabled [ 331.046002][T11622] netlink: 80 bytes leftover after parsing attributes in process `syz.1.18158'. [ 331.071756][T11626] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 331.120963][T11635] netlink: 'syz.6.18162': attribute type 30 has an invalid length. [ 331.221642][T11690] netlink: 'syz.6.18171': attribute type 21 has an invalid length. [ 331.229977][T11690] netlink: 'syz.6.18171': attribute type 1 has an invalid length. [ 331.269592][T11699] netdevsim netdevsim2: Direct firmware load for failed with error -2 [ 331.338414][T11712] netlink: 'syz.1.18178': attribute type 5 has an invalid length. [ 331.346327][T11712] netlink: 144 bytes leftover after parsing attributes in process `syz.1.18178'. [ 331.355512][T11712] netlink: 24 bytes leftover after parsing attributes in process `syz.1.18178'. [ 331.433961][T11736] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'filter' [ 331.456675][T11739] netlink: 8 bytes leftover after parsing attributes in process `syz.2.18187'. [ 331.598279][T11775] bond8: entered promiscuous mode [ 331.603365][T11775] bond8: entered allmulticast mode [ 331.609258][T11775] 8021q: adding VLAN 0 to HW filter on device bond8 [ 331.652951][T11817] netlink: 12 bytes leftover after parsing attributes in process `syz.6.18202'. [ 331.670060][T11817] bridge8: entered promiscuous mode [ 331.755216][T11837] loop6: detected capacity change from 0 to 512 [ 331.773052][T11837] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 331.814399][T11837] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 331.829160][T11837] EXT4-fs error (device loop6): ext4_xattr_block_get:597: inode #15: comm syz.6.18208: corrupted xattr block 19: overlapping e_value [ 331.864881][T11837] EXT4-fs (loop6): Remounting filesystem read-only [ 331.871500][T11837] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop6 ino=15 [ 331.901850][T11837] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop6 ino=15 [ 331.935124][ T4129] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 331.975279][T11880] loop2: detected capacity change from 0 to 512 [ 331.993874][T11880] EXT4-fs (loop2): orphan cleanup on readonly fs [ 332.000383][T11880] EXT4-fs (loop2): Cannot turn on journaled quota: type 0: error -13 [ 332.011481][T11880] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 332.034932][T11880] EXT4-fs error (device loop2): ext4_clear_blocks:876: inode #13: comm syz.2.18221: attempt to clear invalid blocks 2 len 1 [ 332.053630][T11880] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #13: comm syz.2.18221: invalid indirect mapped block 1819239214 (level 0) [ 332.068243][T11880] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #13: comm syz.2.18221: invalid indirect mapped block 1819239214 (level 1) [ 332.082753][ T4103] usb usb8-port2: unable to enumerate USB device [ 332.090045][T11880] EXT4-fs (loop2): 1 truncate cleaned up [ 332.097523][T11880] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 332.111859][T11880] EXT4-fs error (device loop2): ext4_lookup:1784: inode #2: comm syz.2.18221: 'file1' linked to parent dir [ 332.158799][T11902] netlink: 8 bytes leftover after parsing attributes in process `syz.1.18227'. [ 332.168337][ T4131] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 332.252815][T11922] netlink: 'syz.5.18234': attribute type 21 has an invalid length. [ 332.267455][T11928] loop6: detected capacity change from 0 to 512 [ 332.285833][T11928] EXT4-fs (loop6): orphan cleanup on readonly fs [ 332.296443][T11928] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz.6.18236: bg 0: block 248: padding at end of block bitmap is not set [ 332.296981][T11928] EXT4-fs error (device loop6): ext4_acquire_dquot:6945: comm syz.6.18236: Failed to acquire dquot type 1 [ 332.301480][T11928] EXT4-fs (loop6): 1 truncate cleaned up [ 332.316939][T11928] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 332.367568][ T4129] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 332.495570][T11975] netdevsim netdevsim2 netdevsim0: entered allmulticast mode [ 332.659274][ T29] kauditd_printk_skb: 120 callbacks suppressed [ 332.659291][ T29] audit: type=1326 audit(342.895:186578): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12012 comm="syz.6.18262" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f430f15eec9 code=0x7ffc0000 [ 332.720881][ T29] audit: type=1326 audit(342.895:186579): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12012 comm="syz.6.18262" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f430f15eec9 code=0x7ffc0000 [ 332.744177][ T29] audit: type=1326 audit(342.904:186580): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12012 comm="syz.6.18262" exe="/root/syz-executor" sig=0 arch=c000003e syscall=103 compat=0 ip=0x7f430f15eec9 code=0x7ffc0000 [ 332.763761][T12032] loop2: detected capacity change from 0 to 1024 [ 332.767653][ T29] audit: type=1326 audit(342.904:186581): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12012 comm="syz.6.18262" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f430f15eec9 code=0x7ffc0000 [ 332.797254][ T29] audit: type=1326 audit(342.932:186582): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12019 comm="syz.5.18264" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f476b1eeec9 code=0x7ffc0000 [ 332.820448][ T29] audit: type=1326 audit(342.932:186583): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12019 comm="syz.5.18264" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f476b1eeec9 code=0x7ffc0000 [ 332.843763][ T29] audit: type=1326 audit(342.932:186584): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12019 comm="syz.5.18264" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f476b1eeec9 code=0x7ffc0000 [ 332.867291][ T29] audit: type=1326 audit(342.932:186585): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12019 comm="syz.5.18264" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f476b1eeec9 code=0x7ffc0000 [ 332.890500][ T29] audit: type=1326 audit(342.932:186586): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12019 comm="syz.5.18264" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f476b1eeec9 code=0x7ffc0000 [ 332.913772][ T29] audit: type=1326 audit(342.932:186587): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12019 comm="syz.5.18264" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f476b1eeec9 code=0x7ffc0000 [ 332.968705][T12032] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 333.018138][T12032] EXT4-fs error (device loop2): ext4_iget_extra_inode:5075: inode #15: comm syz.2.18268: corrupted in-inode xattr: e_value out of bounds [ 333.087311][ T4131] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 333.321206][T12138] loop2: detected capacity change from 0 to 512 [ 333.392383][T12138] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.18298: couldn't read orphan inode 26 (err -116) [ 333.429647][T12138] EXT4-fs (loop2): Remounting filesystem read-only [ 333.448232][T12138] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 333.481757][T12170] loop3: detected capacity change from 0 to 128 [ 333.504521][ T4131] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 333.760306][T12235] netlink: 16 bytes leftover after parsing attributes in process `syz.3.18330'. [ 333.845768][T12248] SELinux: Context #! ./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa [ 334.107882][ T4103] usb usb8-port2: attempt power cycle [ 334.172620][T12322] bond0: (slave gretap0): Opening slave failed [ 334.773463][T12470] SELinux: security_context_str_to_sid () failed with errno=-22 [ 334.901340][T12498] : renamed from veth0_to_bond [ 334.930354][T12501] 8021q: adding VLAN 0 to HW filter on device bond12 [ 335.005142][T12552] IPVS: length: 231 != 24 [ 335.275091][T12605] xt_TPROXY: Can be used only with -p tcp or -p udp [ 335.364201][T12620] validate_nla: 5 callbacks suppressed [ 335.364223][T12620] netlink: 'syz.3.18446': attribute type 13 has an invalid length. [ 335.377824][T12620] netlink: 'syz.3.18446': attribute type 27 has an invalid length. [ 335.398387][T12623] vhci_hcd: invalid port number 17 [ 335.403700][T12623] vhci_hcd: invalid port number 17 [ 335.428957][T12627] loop5: detected capacity change from 0 to 256 [ 335.471358][T12627] FAT-fs (loop5): error, fat_free_clusters: deleting FAT entry beyond EOF [ 335.479977][T12627] FAT-fs (loop5): Filesystem has been set read-only [ 335.570495][T12652] loop6: detected capacity change from 0 to 736 [ 335.783738][T12675] netlink: 'syz.5.18461': attribute type 10 has an invalid length. [ 335.812478][T12675] @: entered allmulticast mode [ 335.839545][T12675] @: left promiscuous mode [ 335.845112][T12675] @: entered promiscuous mode [ 335.866506][T12675] team0: Device 5@ failed to register rx_handler [ 336.151930][T12742] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(3) [ 336.158502][T12742] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 336.166158][T12742] vhci_hcd vhci_hcd.0: Device attached [ 336.189365][T12744] vhci_hcd: connection closed [ 336.189481][ T1752] vhci_hcd: stop threads [ 336.198587][ T1752] vhci_hcd: release socket [ 336.203401][ T1752] vhci_hcd: disconnect device [ 336.211245][ T4103] usb usb8-port2: unable to enumerate USB device [ 336.400897][T12787] __nla_validate_parse: 9 callbacks suppressed [ 336.400918][T12787] netlink: 1212 bytes leftover after parsing attributes in process `syz.5.18499'. [ 336.593000][T12828] netlink: 8 bytes leftover after parsing attributes in process `syz.1.18511'. [ 336.624903][T12828] bond9: option ad_user_port_key: invalid value (1136) [ 336.631938][T12828] bond9: option ad_user_port_key: allowed values 0 - 1023 [ 336.646691][T12828] bond9 (unregistering): Released all slaves [ 336.657794][T12832] netlink: 'syz.2.18513': attribute type 4 has an invalid length. [ 336.859641][T12948] netlink: 'syz.3.18527': attribute type 10 has an invalid length. [ 336.867663][T12948] netlink: 40 bytes leftover after parsing attributes in process `syz.3.18527'. [ 337.115213][T13007] loop6: detected capacity change from 0 to 512 [ 337.145744][T13007] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 337.213461][T13034] Cannot find map_set index 768 as target [ 337.216978][T13007] EXT4-fs (loop6): 1 truncate cleaned up [ 337.227222][T13007] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 337.308009][ T4129] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 337.329621][T13064] netlink: 16 bytes leftover after parsing attributes in process `syz.5.18566'. [ 337.338890][T13064] netlink: 4 bytes leftover after parsing attributes in process `syz.5.18566'. [ 337.471342][T13098] netlink: 8 bytes leftover after parsing attributes in process `syz.5.18573'. [ 337.511885][T13106] netlink: 80 bytes leftover after parsing attributes in process `syz.3.18577'. [ 337.617500][T13128] bond4: entered promiscuous mode [ 337.622646][T13128] bond4: entered allmulticast mode [ 337.628290][T13128] 8021q: adding VLAN 0 to HW filter on device bond4 [ 337.789412][T13200] netlink: 'syz.3.18596': attribute type 7 has an invalid length. [ 337.819472][T13207] xt_limit: Overflow, try lower: 0/0 [ 337.887768][T13225] netlink: 3 bytes leftover after parsing attributes in process `syz.6.18603'. [ 337.923693][T13225] !60X: renamed from 60X [ 337.932279][T13225] !60X: entered allmulticast mode [ 337.932298][T13225] A link change request failed with some changes committed already. Interface !60X may have been left with an inconsistent configuration, please check. [ 337.934155][T13231] 8021q: adding VLAN 0 to HW filter on device bond0 [ 338.027842][ T29] kauditd_printk_skb: 58 callbacks suppressed [ 338.027858][ T29] audit: type=1400 audit(347.918:186646): avc: denied { setopt } for pid=13245 comm="syz.2.18609" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 338.049388][T13248] netlink: 4 bytes leftover after parsing attributes in process `syz.1.18610'. [ 338.201139][T13280] vti0: entered promiscuous mode [ 338.206153][T13280] vti0: entered allmulticast mode [ 338.385099][T13333] loop2: detected capacity change from 0 to 128 [ 338.412634][ T29] audit: type=1400 audit(348.274:186647): avc: denied { mount } for pid=13336 comm="syz.1.18633" name="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 338.452279][T13333] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 338.467053][ T29] audit: type=1400 audit(348.330:186648): avc: denied { unmount } for pid=4141 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 338.488118][T13342] netlink: 8 bytes leftover after parsing attributes in process `syz.3.18634'. [ 338.532134][T13333] EXT4-fs warning (device loop2): ext4_dirblock_csum_verify:375: inode #2: comm syz.2.18631: No space for directory leaf checksum. Please run e2fsck -D. [ 338.547906][T13333] EXT4-fs error (device loop2): __ext4_find_entry:1626: inode #2: comm syz.2.18631: checksumming directory block 0 [ 338.554052][T13361] Cannot find set identified by id 3 to match [ 338.641360][T13374] netlink: 'syz.6.18646': attribute type 21 has an invalid length. [ 338.657637][ T4131] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 338.794450][ T29] audit: type=1326 audit(348.629:186649): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13403 comm="syz.5.18658" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f476b1eeec9 code=0x7ffc0000 [ 338.817775][T13407] binfmt_misc: register: failed to install interpreter file ./file0 [ 338.855823][ T29] audit: type=1326 audit(348.667:186650): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13403 comm="syz.5.18658" exe="/root/syz-executor" sig=0 arch=c000003e syscall=250 compat=0 ip=0x7f476b1eeec9 code=0x7ffc0000 [ 338.879134][ T29] audit: type=1326 audit(348.667:186651): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13403 comm="syz.5.18658" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f476b1eeec9 code=0x7ffc0000 [ 338.902326][ T29] audit: type=1326 audit(348.667:186652): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13403 comm="syz.5.18658" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f476b1eeec9 code=0x7ffc0000 [ 338.994522][ T29] audit: type=1400 audit(348.826:186653): avc: denied { connect } for pid=13444 comm="syz.1.18669" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 339.033890][ T29] audit: type=1326 audit(348.863:186654): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13450 comm="syz.3.18671" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0b7e06eec9 code=0x7ffc0000 [ 339.117359][ T29] audit: type=1326 audit(348.882:186655): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13450 comm="syz.3.18671" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0b7e06eec9 code=0x7ffc0000 [ 339.264058][T13508] netlink: 'syz.5.18687': attribute type 12 has an invalid length. [ 339.354751][T13528] binfmt_misc: register: failed to install interpreter file ./file0 [ 339.804723][T13640] IPv6: NLM_F_CREATE should be specified when creating new route [ 339.963953][T13679] netlink: 'syz.2.18750': attribute type 3 has an invalid length. [ 340.315491][T13777] random: crng reseeded on system resumption [ 340.436647][T13801] netlink: 'syz.3.18779': attribute type 1 has an invalid length. [ 340.542869][T13812] bond0: (slave gretap0): Opening slave failed [ 340.892968][T13886] netlink: 'syz.1.18799': attribute type 41 has an invalid length. [ 341.090484][T13909] bond8: left promiscuous mode [ 341.095333][T13909] bond8: left allmulticast mode [ 341.219460][T13938] netlink: 'syz.6.18819': attribute type 1 has an invalid length. [ 341.227380][T13938] netlink: 'syz.6.18819': attribute type 3 has an invalid length. [ 341.726198][T14047] bridge11: entered promiscuous mode [ 341.878827][T14081] : renamed from veth0_to_bond [ 342.072430][T14122] __nla_validate_parse: 14 callbacks suppressed [ 342.072453][T14122] netlink: 8 bytes leftover after parsing attributes in process `syz.6.18877'. [ 342.132935][T14131] loop1: detected capacity change from 0 to 512 [ 342.148916][T14131] EXT4-fs (loop1): orphan cleanup on readonly fs [ 342.157617][T14131] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.18885: bg 0: block 248: padding at end of block bitmap is not set [ 342.187918][T14131] EXT4-fs error (device loop1): ext4_acquire_dquot:6945: comm syz.1.18885: Failed to acquire dquot type 1 [ 342.218994][T14137] netlink: 12 bytes leftover after parsing attributes in process `syz.2.18880'. [ 342.228129][T14137] netlink: 16 bytes leftover after parsing attributes in process `syz.2.18880'. [ 342.228287][T14156] loop3: detected capacity change from 0 to 1024 [ 342.247805][T14131] EXT4-fs (loop1): 1 truncate cleaned up [ 342.259404][T14131] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 342.295279][ T4141] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 342.332098][T14156] EXT4-fs (loop3): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 342.375543][T14156] EXT4-fs error (device loop3): ext4_xattr_block_get:597: inode #15: comm syz.3.18881: corrupted xattr block 128: bad e_name length [ 342.389894][T14156] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=15 [ 342.434992][T14156] EXT4-fs error (device loop3): ext4_xattr_block_get:597: inode #15: comm syz.3.18881: corrupted xattr block 128: bad e_name length [ 342.436150][T14192] netlink: 'syz.6.18891': attribute type 39 has an invalid length. [ 342.458345][T14156] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=15 [ 342.468651][T14156] EXT4-fs error (device loop3): ext4_xattr_block_get:597: inode #15: comm syz.3.18881: corrupted xattr block 128: bad e_name length [ 342.469001][T14194] netlink: 16 bytes leftover after parsing attributes in process `syz.2.18893'. [ 342.482649][T14156] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=15 [ 342.491516][T14194] netlink: 164 bytes leftover after parsing attributes in process `syz.2.18893'. [ 342.504095][T14156] EXT4-fs error (device loop3): ext4_xattr_block_get:597: inode #15: comm syz.3.18881: corrupted xattr block 128: bad e_name length [ 342.540654][T14156] EXT4-fs error (device loop3): ext4_xattr_block_get:597: inode #15: comm syz.3.18881: corrupted xattr block 128: bad e_name length [ 342.557093][T14156] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=15 [ 342.608310][T14213] loop1: detected capacity change from 0 to 256 [ 342.616277][T14156] EXT4-fs error (device loop3): ext4_free_blocks:6706: comm syz.3.18881: Freeing blocks not in datazone - block = 0, count = 16 [ 342.655610][T14213] FAT-fs (loop1): error, fat_free_clusters: deleting FAT entry beyond EOF [ 342.664340][T14213] FAT-fs (loop1): Filesystem has been set read-only [ 342.716059][ T4133] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 343.042467][T14318] netlink: 172 bytes leftover after parsing attributes in process `syz.3.18925'. [ 343.052679][T14318] netlink: 8 bytes leftover after parsing attributes in process `syz.3.18925'. [ 343.061936][T14318] netlink: 172 bytes leftover after parsing attributes in process `syz.3.18925'. [ 343.071182][T14318] netlink: 100 bytes leftover after parsing attributes in process `syz.3.18925'. [ 343.084811][T14318] netlink: 32 bytes leftover after parsing attributes in process `syz.3.18925'. [ 343.154305][T14333] SELinux: failed to load policy [ 343.345076][T14371] x_tables: ip_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 343.567346][ T29] kauditd_printk_skb: 55 callbacks suppressed [ 343.567366][ T29] audit: type=1400 audit(353.101:186709): avc: denied { write } for pid=14416 comm="syz.3.18969" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 343.632050][T14427] loop6: detected capacity change from 0 to 764 [ 343.704380][T14440] netlink: 'syz.5.18978': attribute type 10 has an invalid length. [ 343.894209][ T29] audit: type=1400 audit(353.401:186710): avc: denied { read } for pid=14472 comm="syz.6.18989" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 343.894772][T14473] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 343.945660][ T29] audit: type=1400 audit(353.401:186711): avc: denied { ioctl } for pid=14472 comm="syz.6.18989" path="/dev/raw-gadget" dev="devtmpfs" ino=142 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 343.945705][ T29] audit: type=1400 audit(353.447:186712): avc: denied { ioctl } for pid=14477 comm="syz.5.18991" path="socket:[130285]" dev="sockfs" ino=130285 ioctlcmd=0x89e0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 344.035797][T14473] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 344.069989][T14493] netlink: 'syz.3.18995': attribute type 10 has an invalid length. [ 344.078112][T14493] veth0_vlan: entered allmulticast mode [ 344.084147][T14493] veth0_vlan: left promiscuous mode [ 344.090304][T14493] veth0_vlan: entered promiscuous mode [ 344.097340][T14493] team0: Device veth0_vlan failed to register rx_handler [ 344.409174][ T29] audit: type=1400 audit(353.887:186713): avc: denied { create } for pid=14558 comm="syz.5.19018" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 344.471574][ T29] audit: type=1400 audit(353.906:186714): avc: denied { setopt } for pid=14558 comm="syz.5.19018" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 344.625141][T14606] loop5: detected capacity change from 0 to 128 [ 344.632048][T14606] EXT4-fs: Ignoring removed mblk_io_submit option [ 344.666119][T14606] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=16, mo=a842e018, mo2=0002] [ 344.684142][T14606] System zones: 1-3, 19-19, 35-36 [ 344.711172][ T29] audit: type=1400 audit(354.177:186715): avc: denied { connect } for pid=14623 comm="syz.2.19042" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 344.713326][T14606] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 344.766225][ T29] audit: type=1400 audit(354.224:186716): avc: denied { read open } for pid=14605 comm="syz.5.19036" path="/3644/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" dev="loop5" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 344.880641][ T4136] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 344.933035][T14655] netlink: 'syz.6.19053': attribute type 12 has an invalid length. [ 344.941779][ T29] audit: type=1326 audit(354.383:186717): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14652 comm="syz.5.19049" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f476b1eeec9 code=0x7ffc0000 [ 344.965097][ T29] audit: type=1326 audit(354.383:186718): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14652 comm="syz.5.19049" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f476b1eeec9 code=0x7ffc0000 [ 345.127987][T14683] xt_recent: hitcount (4294901760) is larger than allowed maximum (65535) [ 345.447172][T14718] loop1: detected capacity change from 0 to 512 [ 345.501709][T14718] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 345.519590][T14718] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.19078: bg 0: block 96: padding at end of block bitmap is not set [ 345.536540][T14718] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 345.582687][ T4141] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 345.650364][T14743] binfmt_misc: register: failed to install interpreter file ./file0 [ 345.687672][T14753] netlink: 'syz.1.19087': attribute type 21 has an invalid length. [ 345.696550][T14753] netlink: 'syz.1.19087': attribute type 5 has an invalid length. [ 345.704500][T14753] netlink: 'syz.1.19087': attribute type 6 has an invalid length. [ 345.781324][T14768] program syz.3.19093 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 345.880479][T14794] nft_compat: unsupported protocol 1 [ 346.083505][T14838] IPv6: NLM_F_CREATE should be specified when creating new route [ 346.160825][T14861] ipip1: entered promiscuous mode [ 346.539645][T14955] loop2: detected capacity change from 0 to 512 [ 346.552769][T14959] loop3: detected capacity change from 0 to 256 [ 346.559661][T14955] EXT4-fs: Ignoring removed bh option [ 346.584156][T14962] loop5: detected capacity change from 0 to 512 [ 346.591958][T14955] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 346.592641][T14959] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 346.621690][T14962] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 346.633412][T14962] EXT4-fs (loop5): 1 truncate cleaned up [ 346.639585][T14962] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 346.652313][T14955] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 346.652501][T14959] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 346.660304][T14955] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=884ec128, mo2=0002] [ 346.681782][T14955] EXT4-fs (loop2): orphan cleanup on readonly fs [ 346.688273][T14955] EXT4-fs error (device loop2): ext4_quota_enable:7132: comm syz.2.19159: Bad quota inum: 4294967291, type: 0 [ 346.707190][T14955] EXT4-fs (loop2): Remounting filesystem read-only [ 346.713868][T14955] EXT4-fs warning (device loop2): ext4_enable_quotas:7180: Failed to enable quota tracking (type=0, err=-117, ino=4294967291). Please run e2fsck to fix. [ 346.729325][T14955] EXT4-fs (loop2): Cannot turn on quotas: error -117 [ 346.751827][ T4136] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 346.815931][T14999] x_tables: ip_tables: icmp match: only valid for protocol 1 [ 346.825203][T14955] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 346.883284][ T4131] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 346.912114][T15021] netlink: 'syz.2.19174': attribute type 10 has an invalid length. [ 346.958183][T15021] @: entered allmulticast mode [ 346.963683][T15021] @: left promiscuous mode [ 346.975770][T15021] @: entered promiscuous mode [ 346.983018][T15021] team0: Device 5@ failed to register rx_handler [ 347.021760][T15053] IPv6: sit5: Disabled Multicast RS [ 347.222151][T15094] netlink: 'syz.2.19195': attribute type 4 has an invalid length. [ 347.265711][T15105] netlink: 'syz.6.19196': attribute type 10 has an invalid length. [ 347.332657][T15105] veth0_vlan: entered allmulticast mode [ 347.358933][T15105] team0: Device veth0_vlan failed to register rx_handler [ 347.487323][T15154] __nla_validate_parse: 14 callbacks suppressed [ 347.487343][T15154] netlink: 64 bytes leftover after parsing attributes in process `syz.6.19213'. [ 347.615077][T15185] netlink: 'syz.1.19221': attribute type 10 has an invalid length. [ 347.662775][T15185] veth0_vlan: entered allmulticast mode [ 347.852753][T15235] A link change request failed with some changes committed already. Interface Q6\bY4 may have been left with an inconsistent configuration, please check. [ 347.919980][T15249] tmpfs: Bad value for 'mpol' [ 348.037488][T15272] netlink: 'syz.5.19252': attribute type 8 has an invalid length. [ 348.109261][T15286] bond0: Error: Cannot enslave bond to itself. [ 348.407510][T15354] loop6: detected capacity change from 0 to 512 [ 348.441778][T15354] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 348.498213][ T4129] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 348.533804][T15384] IPv6: sit6: Disabled Multicast RS [ 348.540837][T15384] sit6: entered allmulticast mode [ 348.659681][T15419] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 348.701803][T15412] loop3: detected capacity change from 0 to 8192 [ 348.745056][T15431] netlink: 'syz.6.19301': attribute type 3 has an invalid length. [ 348.754448][T15412] loop3: p1 p2 p4 [ 348.767053][T15412] loop3: p1 size 65536 extends beyond EOD, truncated [ 348.782678][T15412] loop3: p2 start 861536256 is beyond EOD, truncated [ 348.789565][T15412] loop3: p4 size 65536 extends beyond EOD, truncated [ 348.936045][T13509] udevd[13509]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 348.936045][T10741] udevd[10741]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 348.985012][T15485] netlink: 'syz.3.19311': attribute type 39 has an invalid length. [ 349.015815][T15486] xt_recent: hitcount (16777216) is larger than allowed maximum (65535) [ 349.047673][T15497] netlink: 2148 bytes leftover after parsing attributes in process `syz.1.19317'. [ 349.057297][T15497] netlink: 2148 bytes leftover after parsing attributes in process `syz.1.19317'. [ 349.188231][T15523] loop6: detected capacity change from 0 to 1024 [ 349.231937][T15523] EXT4-fs (loop6): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 349.247553][T15540] netlink: 40 bytes leftover after parsing attributes in process `syz.1.19332'. [ 349.257039][T15540] netlink: 12 bytes leftover after parsing attributes in process `syz.1.19332'. [ 349.261556][T15523] EXT4-fs error (device loop6): ext4_xattr_block_get:597: inode #15: comm syz.6.19328: corrupted xattr block 128: bad e_name length [ 349.267030][T15537] netlink: 60 bytes leftover after parsing attributes in process `syz.5.19331'. [ 349.291265][T15523] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop6 ino=15 [ 349.319016][T15544] netlink: 136 bytes leftover after parsing attributes in process `syz.2.19333'. [ 349.331034][ T29] kauditd_printk_skb: 28 callbacks suppressed [ 349.331097][ T29] audit: type=1400 audit(614.496:186747): avc: denied { write } for pid=15545 comm="syz.1.19334" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 349.337968][T15523] EXT4-fs error (device loop6): ext4_xattr_block_get:597: inode #15: comm syz.6.19328: corrupted xattr block 128: bad e_name length [ 349.386443][T15549] xt_CT: You must specify a L4 protocol and not use inversions on it [ 349.402349][T15523] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop6 ino=15 [ 349.427663][T15523] EXT4-fs error (device loop6): ext4_xattr_block_get:597: inode #15: comm syz.6.19328: corrupted xattr block 128: bad e_name length [ 349.453619][T15523] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop6 ino=15 [ 349.463421][T15523] EXT4-fs error (device loop6): ext4_xattr_block_get:597: inode #15: comm syz.6.19328: corrupted xattr block 128: bad e_name length [ 349.517980][T15568] netlink: 8 bytes leftover after parsing attributes in process `syz.5.19341'. [ 349.532795][T15523] EXT4-fs error (device loop6): ext4_xattr_block_get:597: inode #15: comm syz.6.19328: corrupted xattr block 128: bad e_name length [ 349.580816][T15523] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop6 ino=15 [ 349.591339][T15523] EXT4-fs error (device loop6): ext4_free_blocks:6706: comm syz.6.19328: Freeing blocks not in datazone - block = 0, count = 16 [ 349.692943][T15589] @: left allmulticast mode [ 349.706423][T15589] geneve4: left promiscuous mode [ 349.711420][T15589] geneve4: left allmulticast mode [ 349.722789][ T4129] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 349.780413][T15589] bond4: left promiscuous mode [ 349.785228][T15589] bond4: left allmulticast mode [ 349.797760][T15589] vti0: left promiscuous mode [ 349.802587][T15589] vti0: left allmulticast mode [ 349.814246][ T52] netdevsim netdevsim5 5: unset [1, 0] type 2 family 0 port 256 - 0 [ 349.829733][ T52] netdevsim netdevsim5 netdevsim1: unset [1, 0] type 2 family 0 port 256 - 0 [ 349.859160][ T52] netdevsim netdevsim5 netdevsim2: unset [1, 0] type 2 family 0 port 256 - 0 [ 349.909494][ T52] netdevsim netdevsim5 netdevsim3: unset [1, 0] type 2 family 0 port 256 - 0 [ 350.020142][ T29] audit: type=1400 audit(615.132:186748): avc: denied { getopt } for pid=15652 comm="syz.6.19367" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 350.210491][T15697] netlink: 'syz.3.19382': attribute type 16 has an invalid length. [ 350.218547][T15697] netlink: 'syz.3.19382': attribute type 17 has an invalid length. [ 350.228756][T15697] tunl0: left promiscuous mode [ 350.234138][T15697] gre0: left promiscuous mode [ 350.265716][T15697] gretap0: left promiscuous mode [ 350.283173][T15697] erspan0: left promiscuous mode [ 350.291833][T15697] ip_vti0: left promiscuous mode [ 350.304120][T15697] ip6_vti0: left promiscuous mode [ 350.321075][T15697] sit0: left promiscuous mode [ 350.326963][ T29] audit: type=1400 audit(615.413:186749): avc: denied { compute_member } for pid=15712 comm="syz.6.19387" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 350.357802][T15697] ip6tnl0: left promiscuous mode [ 350.364144][T15697] ip6gre0: left promiscuous mode [ 350.376902][T15697] ip6gretap0: left promiscuous mode [ 350.384985][T15697] bridge0: left promiscuous mode [ 350.390507][ T29] audit: type=1400 audit(615.478:186750): avc: denied { ioctl } for pid=15716 comm="syz.6.19389" path="mnt:[4026532432]" dev="nsfs" ino=4026532432 ioctlcmd=0xb701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 350.425704][T15697] vcan0: left promiscuous mode [ 350.434194][T15697] team0: left promiscuous mode [ 350.439861][T15697] 8021q: adding VLAN 0 to HW filter on device team0 [ 350.448709][T15697] nlmon0: left promiscuous mode [ 350.461299][T15697] 0X: left promiscuous mode [ 350.466266][T15697] A link change request failed with some changes committed already. Interface 60X may have been left with an inconsistent configuration, please check. [ 350.535846][T15738] netlink: 'syz.5.19395': attribute type 12 has an invalid length. [ 350.690970][T15765] loop5: detected capacity change from 0 to 512 [ 350.715651][T15770] netlink: 8 bytes leftover after parsing attributes in process `syz.6.19406'. [ 350.725146][T15765] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 350.756676][T15771] loop2: detected capacity change from 0 to 128 [ 350.766442][T15765] EXT4-fs (loop5): 1 truncate cleaned up [ 350.772907][T15765] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 350.800219][ T4136] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 350.855908][ T29] audit: type=1400 audit(615.918:186751): avc: denied { getopt } for pid=15784 comm="syz.3.19410" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 351.014800][T15818] netlink: 2 bytes leftover after parsing attributes in process `syz.5.19418'. [ 351.023495][T15823] loop3: detected capacity change from 0 to 128 [ 351.048310][ T29] audit: type=1400 audit(616.098:186752): avc: denied { remount } for pid=15820 comm="syz.3.19419" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 351.118823][T15839] loop5: detected capacity change from 0 to 1024 [ 351.157578][T15839] EXT4-fs: Ignoring removed nobh option [ 351.177256][T15839] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 351.197236][T15839] EXT4-fs error (device loop5): ext4_ext_check_inode:523: inode #11: comm syz.5.19425: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 351.217902][T15839] EXT4-fs error (device loop5): ext4_orphan_get:1397: comm syz.5.19425: couldn't read orphan inode 11 (err -117) [ 351.231376][T15839] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 351.257533][ T4136] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 351.481960][T15913] bridge10: entered promiscuous mode [ 351.487355][T15913] bridge10: entered allmulticast mode [ 351.531417][T15928] program syz.5.19452 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 351.540098][ T29] audit: type=1400 audit(616.556:186753): avc: denied { write } for pid=15923 comm="syz.5.19452" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 351.666909][ T29] audit: type=1400 audit(616.678:186754): avc: denied { wake_alarm } for pid=15955 comm="syz.3.19463" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 351.671775][T15958] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 351.757319][T15958] block device autoloading is deprecated and will be removed. [ 351.863908][T16003] sctp: [Deprecated]: syz.1.19477 (pid 16003) Use of int in maxseg socket option. [ 351.863908][T16003] Use struct sctp_assoc_value instead [ 351.963541][T16023] xt_TPROXY: Can be used only with -p tcp or -p udp [ 352.150188][T16067] xt_hashlimit: max too large, truncated to 1048576 [ 352.378242][T16103] loop1: detected capacity change from 0 to 128 [ 352.403963][T16103] EXT4-fs: Ignoring removed mblk_io_submit option [ 352.425442][T16103] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=16, mo=a842e018, mo2=0002] [ 352.447479][T16103] System zones: 1-3, 19-19, 35-36 [ 352.458470][T16103] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 352.494381][ T4141] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 352.537463][ T9] IPVS: starting estimator thread 0... [ 352.652120][T16141] IPVS: using max 2448 ests per chain, 122400 per kthread [ 352.682715][T16168] A link change request failed with some changes committed already. Interface tunl0 may have been left with an inconsistent configuration, please check. [ 352.734441][ T29] audit: type=1400 audit(617.669:186755): avc: denied { connect } for pid=16176 comm="syz.1.19530" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 352.854949][T16205] __nla_validate_parse: 9 callbacks suppressed [ 352.854970][T16205] netlink: 200 bytes leftover after parsing attributes in process `syz.6.19537'. [ 352.871000][T16208] IPv6: NLM_F_CREATE should be specified when creating new route [ 352.889835][T16204] loop3: detected capacity change from 0 to 512 [ 352.922297][T16204] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 352.989109][ T29] audit: type=1400 audit(617.903:186756): avc: denied { bind } for pid=16224 comm="syz.6.19545" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 353.014264][ T4133] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 353.020956][T16230] netlink: 12 bytes leftover after parsing attributes in process `syz.5.19548'. [ 353.058603][T16236] netlink: 8 bytes leftover after parsing attributes in process `syz.6.19550'. [ 353.144076][T16255] netlink: 28 bytes leftover after parsing attributes in process `syz.6.19555'. [ 353.556066][T16343] veth11: entered allmulticast mode [ 353.864576][T16433] netlink: 12 bytes leftover after parsing attributes in process `syz.1.19606'. [ 353.873784][T16433] validate_nla: 2 callbacks suppressed [ 353.873802][T16433] netlink: 'syz.1.19606': attribute type 2 has an invalid length. [ 353.904901][T16440] sctp: [Deprecated]: syz.6.19609 (pid 16440) Use of int in maxseg socket option. [ 353.904901][T16440] Use struct sctp_assoc_value instead [ 353.916818][T16443] netlink: 272 bytes leftover after parsing attributes in process `syz.3.19610'. [ 354.079877][T16469] netlink: 8 bytes leftover after parsing attributes in process `syz.2.19617'. [ 354.089089][T16469] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 354.305312][T16519] netlink: 'syz.3.19635': attribute type 6 has an invalid length. [ 354.313235][T16519] netlink: 168 bytes leftover after parsing attributes in process `syz.3.19635'. [ 354.322566][T16505] xt_CT: No such helper "snmp" [ 354.515656][T16562] x_tables: unsorted underflow at hook 3 [ 354.531004][T16567] netlink: 68 bytes leftover after parsing attributes in process `syz.2.19651'. [ 354.540247][T16566] netlink: 20 bytes leftover after parsing attributes in process `syz.6.19649'. [ 354.670550][T16598] SELinux: failed to load policy [ 354.766621][T16617] tmpfs: Bad value for 'mpol' [ 354.893005][ T29] kauditd_printk_skb: 18 callbacks suppressed [ 354.893025][ T29] audit: type=1326 audit(619.690:186775): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16639 comm="syz.2.19675" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fca7354eec9 code=0x7ffc0000 [ 354.935906][ T29] audit: type=1326 audit(619.690:186776): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16639 comm="syz.2.19675" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fca7354eec9 code=0x7ffc0000 [ 354.959201][ T29] audit: type=1326 audit(619.690:186777): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16639 comm="syz.2.19675" exe="/root/syz-executor" sig=0 arch=c000003e syscall=140 compat=0 ip=0x7fca7354eec9 code=0x7ffc0000 [ 354.982582][ T29] audit: type=1326 audit(619.690:186778): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16639 comm="syz.2.19675" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fca7354eec9 code=0x7ffc0000 [ 355.005782][ T29] audit: type=1326 audit(619.690:186779): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16639 comm="syz.2.19675" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fca7354eec9 code=0x7ffc0000 [ 355.035029][T16656] No such timeout policy "syz1" [ 355.049485][ T29] audit: type=1400 audit(619.784:186780): avc: denied { getopt } for pid=16649 comm="syz.3.19679" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 355.323350][T16718] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 355.339721][T16721] loop3: detected capacity change from 0 to 128 [ 355.554486][T16761] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 355.585481][T16768] !60X: left allmulticast mode [ 355.592790][T16768] @: left allmulticast mode [ 355.599590][T16768] netdevsim netdevsim2 netdevsim0: left allmulticast mode [ 355.623653][T16768] vti1: left allmulticast mode [ 355.639296][T16768] bridge7: left promiscuous mode [ 355.656197][T16768] bridge10: left promiscuous mode [ 355.661313][T16768] bridge10: left allmulticast mode [ 355.815850][T16801] IPv6: NLM_F_REPLACE set, but no existing node found! [ 355.867548][T16810] xt_ecn: cannot match TCP bits for non-tcp packets [ 355.932336][T16822] netlink: 'syz.3.19731': attribute type 28 has an invalid length. [ 355.940344][T16822] netlink: 'syz.3.19731': attribute type 4 has an invalid length. [ 356.101358][ T29] audit: type=1400 audit(620.822:186781): avc: denied { append } for pid=16845 comm="syz.6.19740" name="mISDNtimer" dev="devtmpfs" ino=249 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 356.171808][T16856] netlink: 'syz.1.19742': attribute type 8 has an invalid length. [ 356.199682][T16860] netlink: 'syz.6.19745': attribute type 15 has an invalid length. [ 356.207710][T16860] netlink: 'syz.6.19745': attribute type 7 has an invalid length. [ 356.357844][T16885] netlink: 'syz.3.19753': attribute type 21 has an invalid length. [ 356.380709][T16891] netlink: 'syz.1.19763': attribute type 1 has an invalid length. [ 356.505753][ T29] audit: type=1326 audit(621.206:186782): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16913 comm="syz.1.19761" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fba6163eec9 code=0x7ffc0000 [ 356.529210][ T29] audit: type=1326 audit(621.206:186783): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16913 comm="syz.1.19761" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fba6163eec9 code=0x7ffc0000 [ 356.635105][ T29] audit: type=1326 audit(621.253:186784): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16913 comm="syz.1.19761" exe="/root/syz-executor" sig=0 arch=c000003e syscall=152 compat=0 ip=0x7fba6163eec9 code=0x7ffc0000 [ 356.650693][T16942] bond0: Error: Cannot enslave bond to itself. [ 356.806904][T16972] TCP: TCP_TX_DELAY enabled [ 356.850965][T16979] netlink: 'syz.1.19781': attribute type 16 has an invalid length. [ 356.925839][T16979] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 357.081907][T17020] x_tables: unsorted underflow at hook 2 [ 357.277237][T17054] 8021q: adding VLAN 0 to HW filter on device team0 [ 357.313855][T17054] !60X: left allmulticast mode [ 357.319048][T17054] A link change request failed with some changes committed already. Interface !60X may have been left with an inconsistent configuration, please check. [ 357.348666][T17062] bond9: option xmit_hash_policy: invalid value (8) [ 357.389177][T17062] bond9 (unregistering): Released all slaves [ 357.429815][T17139] loop3: detected capacity change from 0 to 512 [ 357.442264][T17139] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 357.469596][T17139] EXT4-fs (loop3): 1 truncate cleaned up [ 357.477977][T17139] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 357.569286][ T4133] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 357.623567][T17167] program syz.6.19821 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 357.754046][T17188] 8021q: adding VLAN 0 to HW filter on device team0 [ 357.779658][T17188] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 357.807599][T17190] bond13: option packets_per_slave: mode dependency failed, not supported in mode broadcast(3) [ 357.819131][T17190] bond13 (unregistering): Released all slaves [ 357.830358][T17193] vlan0: entered promiscuous mode [ 357.837231][T17204] loop3: detected capacity change from 0 to 512 [ 357.871822][T17204] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 357.900819][T17204] EXT4-fs error (device loop3): ext4_validate_block_bitmap:432: comm syz.3.19831: bg 0: block 18: invalid block bitmap [ 357.958731][ T4133] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 357.982230][T17295] bridge10: entered promiscuous mode [ 357.987718][T17295] bridge10: entered allmulticast mode [ 358.096425][T17324] delete_channel: no stack [ 358.161743][T17331] 8021q: adding VLAN 0 to HW filter on device team0 [ 358.187440][T17331] A link change request failed with some changes committed already. Interface !60X may have been left with an inconsistent configuration, please check. [ 358.328844][T17371] __nla_validate_parse: 11 callbacks suppressed [ 358.328865][T17371] netlink: 60 bytes leftover after parsing attributes in process `syz.6.19861'. [ 358.368467][T17371] A link change request failed with some changes committed already. Interface Q6\bY4 may have been left with an inconsistent configuration, please check. [ 358.508996][T17414] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 358.612085][T17436] loop3: detected capacity change from 0 to 1024 [ 358.648935][T17436] EXT4-fs: Ignoring removed nomblk_io_submit option [ 358.656065][T17436] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 358.681112][T17436] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 358.717175][ T4133] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 358.948933][T17513] netlink: 8 bytes leftover after parsing attributes in process `syz.1.19905'. [ 359.060745][T17538] netlink: 12 bytes leftover after parsing attributes in process `syz.6.19913'. [ 359.076017][T17537] xt_hashlimit: overflow, try lower: 18446744073709551615/255 [ 359.116083][T17544] netlink: 20 bytes leftover after parsing attributes in process `syz.1.19917'. [ 359.153785][T17544] netdevsim netdevsim1 netdevsim0: entered promiscuous mode [ 359.161287][T17544] netdevsim netdevsim1 netdevsim0: entered allmulticast mode [ 359.289250][T17589] xt_l2tp: missing protocol rule (udp|l2tpip) [ 359.317402][T17594] netlink: 8 bytes leftover after parsing attributes in process `syz.6.19934'. [ 359.338265][T17602] xt_hashlimit: max too large, truncated to 1048576 [ 359.364598][T17607] netlink: 32 bytes leftover after parsing attributes in process `syz.6.19938'. [ 359.373780][T17607] netlink: 32 bytes leftover after parsing attributes in process `syz.6.19938'. [ 359.537361][T17644] netlink: 4 bytes leftover after parsing attributes in process `syz.6.19949'. [ 359.558004][T17651] netlink: 36 bytes leftover after parsing attributes in process `syz.1.19952'. [ 359.663941][T17671] netlink: 272 bytes leftover after parsing attributes in process `syz.1.19959'. [ 359.674624][T17673] validate_nla: 15 callbacks suppressed [ 359.674643][T17673] netlink: 'syz.2.19961': attribute type 10 has an invalid length. [ 359.691551][T17673] veth1_vlan: left promiscuous mode [ 359.699591][T17673] A link change request failed with some changes committed already. Interface veth1_vlan may have been left with an inconsistent configuration, please check. [ 360.193444][T17795] loop6: detected capacity change from 0 to 1024 [ 360.208395][T17795] EXT4-fs: Ignoring removed orlov option [ 360.234196][T17795] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 360.262395][ T29] kauditd_printk_skb: 28 callbacks suppressed [ 360.262415][ T29] audit: type=1400 audit(624.714:186813): avc: denied { rename } for pid=17793 comm="syz.6.19999" name="file0" dev="loop6" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 360.318619][T17816] netlink: 'syz.5.20005': attribute type 15 has an invalid length. [ 360.326613][T17816] netlink: 'syz.5.20005': attribute type 7 has an invalid length. [ 360.344227][ T4129] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 360.462014][ T29] audit: type=1400 audit(624.901:186814): avc: denied { create } for pid=17848 comm="syz.2.20015" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 360.512232][ T29] audit: type=1400 audit(624.929:186815): avc: denied { mounton } for pid=17848 comm="syz.2.20015" path="/3859/file0" dev="tmpfs" ino=19529 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 360.535452][ T29] audit: type=1400 audit(624.938:186816): avc: denied { unlink } for pid=4131 comm="syz-executor" name="file0" dev="tmpfs" ino=19529 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 360.616877][T17875] futex_wake_op: syz.5.20024 tries to shift op by 144; fix this program [ 360.803271][T17924] netlink: 'syz.1.20040': attribute type 21 has an invalid length. [ 360.811380][T17924] IPv6: NLM_F_CREATE should be specified when creating new route [ 360.822802][T17924] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 360.830142][T17924] IPv6: NLM_F_CREATE should be set when creating new route [ 360.837394][T17924] IPv6: NLM_F_CREATE should be set when creating new route [ 360.844684][T17924] IPv6: NLM_F_CREATE should be set when creating new route [ 360.944804][T17955] netlink: 'syz.1.20050': attribute type 64 has an invalid length. [ 360.953796][T17948] veth0_vlan: left allmulticast mode [ 360.959246][T17948] vlan0: left promiscuous mode [ 360.968248][T17948] bridge7: left promiscuous mode [ 360.973340][T17948] bridge7: left allmulticast mode [ 360.980388][T17948] bridge8: left promiscuous mode [ 360.987579][T17948] bridge10: left promiscuous mode [ 360.992722][T17948] bridge10: left allmulticast mode [ 361.225418][T18014] xt_hashlimit: max too large, truncated to 1048576 [ 361.339590][ T4187] usb usb8-port2: attempt power cycle [ 361.353347][T18034] loop2: detected capacity change from 0 to 128 [ 361.433670][T18047] netlink: 'syz.5.20078': attribute type 3 has an invalid length. [ 361.447840][T18047] netlink: 'syz.5.20078': attribute type 3 has an invalid length. [ 361.691206][ T29] audit: type=1400 audit(626.052:186817): avc: denied { setopt } for pid=18098 comm="syz.6.20093" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 361.878096][T18140] A link change request failed with some changes committed already. Interface dummy0 may have been left with an inconsistent configuration, please check. [ 362.112044][T18187] A link change request failed with some changes committed already. Interface tunl0 may have been left with an inconsistent configuration, please check. [ 362.208124][T18213] netlink: 'syz.6.20130': attribute type 21 has an invalid length. [ 362.244233][T18221] ieee802154 phy0 wpan0: encryption failed: -22 [ 362.260879][T18221] ieee802154 phy0 wpan0: encryption failed: -22 [ 362.320943][T18237] netlink: 'syz.1.20138': attribute type 6 has an invalid length. [ 362.342253][T18245] netlink: 'syz.5.20139': attribute type 46 has an invalid length. [ 362.381499][T18252] NCSI netlink: No device for ifindex 52229 [ 362.391881][ T29] audit: type=1400 audit(626.707:186818): avc: denied { execmod } for pid=18250 comm="syz.2.20144" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=138425 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=file permissive=1 [ 362.701312][T18326] xt_TCPMSS: Only works on TCP SYN packets [ 362.844005][ T29] audit: type=1400 audit(627.137:186819): avc: denied { setopt } for pid=18357 comm="syz.2.20180" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 363.126557][T18430] xt_hashlimit: overflow, try lower: 6/0 [ 363.274781][ T29] audit: type=1326 audit(627.530:186820): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18462 comm="syz.6.20212" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f430f15eec9 code=0x7ffc0000 [ 363.298130][ T29] audit: type=1326 audit(627.530:186821): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18462 comm="syz.6.20212" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f430f15eec9 code=0x7ffc0000 [ 363.324441][ T4187] usb usb8-port2: unable to enumerate USB device [ 363.332437][T17598] usb usb8: usbfs: process 17598 (syz.3.19933) did not claim interface 0 before use [ 363.379709][ T29] audit: type=1326 audit(627.595:186822): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18462 comm="syz.6.20212" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f430f15eec9 code=0x7ffc0000 [ 363.536149][T18514] loop5: detected capacity change from 0 to 164 [ 363.555640][T18514] Unable to read rock-ridge attributes [ 363.572542][T18514] Unable to read rock-ridge attributes [ 363.668270][T18543] loop6: detected capacity change from 0 to 512 [ 363.697555][T18551] __nla_validate_parse: 26 callbacks suppressed [ 363.697644][T18551] netlink: 144 bytes leftover after parsing attributes in process `syz.5.20240'. [ 363.750597][T18560] netlink: 32 bytes leftover after parsing attributes in process `syz.3.20241'. [ 363.769235][T18543] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 363.838219][T18543] EXT4-fs error (device loop6): ext4_validate_block_bitmap:432: comm syz.6.20238: bg 0: block 18: invalid block bitmap [ 363.929577][ T4129] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 364.114517][T18641] loop6: detected capacity change from 0 to 512 [ 364.122488][T18643] netlink: 4 bytes leftover after parsing attributes in process `syz.2.20269'. [ 364.141485][T18643] vlan0: left promiscuous mode [ 364.146539][T18643] vlan0: entered allmulticast mode [ 364.151710][T18643] @: entered allmulticast mode [ 364.156818][T18643] A link change request failed with some changes committed already. Interface vlan0 may have been left with an inconsistent configuration, please check. [ 364.175155][T18641] EXT4-fs error (device loop6): ext4_init_orphan_info:581: comm syz.6.20268: inode #0: comm syz.6.20268: iget: illegal inode # [ 364.201511][T18641] EXT4-fs (loop6): get orphan inode failed [ 364.208314][T18641] EXT4-fs (loop6): mount failed [ 364.540481][T18737] netlink: 60 bytes leftover after parsing attributes in process `syz.1.20297'. [ 364.581362][T18737] A link change request failed with some changes committed already. Interface Q6\bY4 may have been left with an inconsistent configuration, please check. [ 364.772739][T18788] netlink: 32 bytes leftover after parsing attributes in process `syz.3.20315'. [ 364.782079][T18788] netlink: 32 bytes leftover after parsing attributes in process `syz.3.20315'. [ 364.797783][T18792] loop6: detected capacity change from 0 to 1024 [ 364.810886][T18792] EXT4-fs: Ignoring removed nomblk_io_submit option [ 364.829078][T18792] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 364.849219][T18792] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 364.859791][T18804] netlink: 132 bytes leftover after parsing attributes in process `syz.2.20318'. [ 364.912339][ T4129] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 364.959777][T18825] loop2: detected capacity change from 0 to 512 [ 364.993788][T18832] bond0: (slave veth1_to_bond): Enslaving as an active interface with a down link [ 365.011049][T18825] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 365.042056][T18825] EXT4-fs error (device loop2): ext4_empty_dir:3080: inode #12: comm syz.2.20321: Directory hole found for htree leaf block 0 [ 365.084066][T18848] netlink: 12 bytes leftover after parsing attributes in process `syz.6.20341'. [ 365.093175][T18848] netlink: 12 bytes leftover after parsing attributes in process `syz.6.20341'. [ 365.106982][ T4131] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 365.171138][T18868] netlink: 88 bytes leftover after parsing attributes in process `syz.1.20337'. [ 365.515912][T18954] validate_nla: 10 callbacks suppressed [ 365.515996][T18954] netlink: 'syz.1.20364': attribute type 1 has an invalid length. [ 365.805061][T19007] netlink: 'syz.3.20381': attribute type 4 has an invalid length. [ 366.016001][ T29] kauditd_printk_skb: 6 callbacks suppressed [ 366.016019][ T29] audit: type=1400 audit(630.103:186829): avc: denied { read } for pid=19056 comm="syz.5.20400" name="autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 366.045305][ T29] audit: type=1400 audit(630.103:186830): avc: denied { open } for pid=19056 comm="syz.5.20400" path="/dev/autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 366.148431][T19082] netlink: 'syz.5.20407': attribute type 64 has an invalid length. [ 366.344744][ T29] audit: type=1326 audit(630.402:186831): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19128 comm="syz.6.20422" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f430f15eec9 code=0x7ffc0000 [ 366.368039][ T29] audit: type=1326 audit(630.402:186832): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19128 comm="syz.6.20422" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f430f15eec9 code=0x7ffc0000 [ 366.455185][ T29] audit: type=1326 audit(630.458:186833): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19128 comm="syz.6.20422" exe="/root/syz-executor" sig=0 arch=c000003e syscall=26 compat=0 ip=0x7f430f15eec9 code=0x7ffc0000 [ 366.478330][ T29] audit: type=1326 audit(630.458:186834): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19128 comm="syz.6.20422" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f430f15eec9 code=0x7ffc0000 [ 366.501689][ T29] audit: type=1326 audit(630.458:186835): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19128 comm="syz.6.20422" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f430f15eec9 code=0x7ffc0000 [ 366.588871][T19176] loop1: detected capacity change from 0 to 128 [ 366.637086][T19184] loop2: detected capacity change from 0 to 1024 [ 366.661525][T19184] EXT4-fs: Ignoring removed orlov option [ 366.717049][T19184] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 366.752072][T19212] netlink: 'syz.1.20446': attribute type 21 has an invalid length. [ 366.774345][T19215] netlink: 'syz.6.20447': attribute type 10 has an invalid length. [ 366.782414][T19215] veth1_vlan: left promiscuous mode [ 366.792209][T19215] A link change request failed with some changes committed already. Interface veth1_vlan may have been left with an inconsistent configuration, please check. [ 366.816545][T19221] netlink: 'syz.3.20459': attribute type 8 has an invalid length. [ 366.836914][ T4131] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 366.989113][T19265] netlink: 'syz.3.20462': attribute type 5 has an invalid length. [ 367.029492][T19274] netlink: 'syz.5.20465': attribute type 21 has an invalid length. [ 367.037466][T19274] IPv6: NLM_F_CREATE should be specified when creating new route [ 367.072358][T19274] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 367.079610][T19274] IPv6: NLM_F_CREATE should be set when creating new route [ 367.086878][T19274] IPv6: NLM_F_CREATE should be set when creating new route [ 367.094108][T19274] IPv6: NLM_F_CREATE should be set when creating new route [ 367.181053][T19302] netlink: 'syz.5.20473': attribute type 2 has an invalid length. [ 367.233995][T19305] bridge11: trying to set multicast query interval above maximum, setting to 8640000 (86400000ms) [ 367.315302][ T29] audit: type=1326 audit(631.309:186836): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19323 comm="syz.3.20483" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f0b7e06eec9 code=0x0 [ 367.801553][ T29] audit: type=1400 audit(631.768:186837): avc: denied { nlmsg_read } for pid=19416 comm="syz.3.20514" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 [ 367.847126][T19425] tc_dump_action: action bad kind [ 367.887015][T19433] netlink: 'syz.5.20518': attribute type 10 has an invalid length. [ 368.096879][T19486] loop2: detected capacity change from 0 to 512 [ 368.119086][T19486] EXT4-fs (loop2): 1 orphan inode deleted [ 368.136204][T19486] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 368.152139][T19486] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 368.210089][ T29] audit: type=1400 audit(632.151:186838): avc: denied { write } for pid=19506 comm="syz.5.20540" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 368.471763][T19572] vhci_hcd vhci_hcd.0: pdev(6) rhport(0) sockfd(3) [ 368.478363][T19572] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 368.485859][T19572] vhci_hcd vhci_hcd.0: Device attached [ 368.494843][T19572] vhci_hcd vhci_hcd.0: pdev(6) rhport(1) sockfd(5) [ 368.501405][T19572] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 368.509063][T19572] vhci_hcd vhci_hcd.0: Device attached [ 368.515971][T19579] vhci_hcd: connection closed [ 368.516173][ T266] vhci_hcd: stop threads [ 368.525269][ T266] vhci_hcd: release socket [ 368.529823][ T266] vhci_hcd: disconnect device [ 368.534610][T19574] vhci_hcd: connection closed [ 368.534829][ T266] vhci_hcd: stop threads [ 368.543817][ T266] vhci_hcd: release socket [ 368.548364][ T266] vhci_hcd: disconnect device [ 368.729256][T19628] bond0: (slave veth0_to_hsr): Device is not bonding slave [ 368.736528][T19628] bond0: option active_slave: invalid value (veth0_to_hsr) [ 368.938114][T19671] loop3: detected capacity change from 0 to 2048 [ 368.965125][T19671] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 368.990140][ T4133] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 369.029223][T19689] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 369.050593][T19695] __nla_validate_parse: 14 callbacks suppressed [ 369.050614][T19695] netlink: 197276 bytes leftover after parsing attributes in process `syz.2.20600'. [ 369.160452][T19710] netlink: 32 bytes leftover after parsing attributes in process `syz.6.20606'. [ 369.325628][T19743] netlink: 128 bytes leftover after parsing attributes in process `syz.3.20617'. [ 369.410800][T19760] netlink: 8 bytes leftover after parsing attributes in process `syz.6.20624'. [ 369.608079][T19796] xt_hashlimit: overflow, try lower: 6/0 [ 369.692826][T19810] tipc: Started in network mode [ 369.697770][T19810] tipc: Node identity ff000000000000000000000000000001, cluster identity 4711 [ 369.706699][T19810] tipc: Enabling of bearer rejected, failed to enable media [ 369.724771][T19816] netlink: 20 bytes leftover after parsing attributes in process `syz.6.20641'. [ 369.967305][T19859] netlink: 128 bytes leftover after parsing attributes in process `syz.2.20656'. [ 370.042644][T19871] netlink: 32 bytes leftover after parsing attributes in process `syz.2.20670'. [ 370.051898][T19871] netlink: 32 bytes leftover after parsing attributes in process `syz.2.20670'. [ 370.059585][T19873] loop1: detected capacity change from 0 to 164 [ 370.078294][T19873] rock: directory entry would overflow storage [ 370.084855][T19873] rock: sig=0x66, size=4, remaining=3 [ 370.128093][T19873] rock: directory entry would overflow storage [ 370.134383][T19873] rock: sig=0x66, size=4, remaining=3 [ 370.361704][T19928] pim6reg99999999: entered allmulticast mode [ 370.422890][T19947] xt_CT: You must specify a L4 protocol and not use inversions on it [ 370.482961][T19961] netlink: 88 bytes leftover after parsing attributes in process `syz.6.20692'. [ 370.532186][T19972] usb usb1: check_ctrlrecip: process 19972 (syz.3.20695) requesting ep 01 but needs 81 [ 370.542532][T19972] vhci_hcd: default hub control req: 020f v0004 i0001 l0 [ 370.635920][T19989] usb usb7: selecting invalid altsetting 7 [ 370.751355][T20016] loop3: detected capacity change from 0 to 512 [ 370.763468][T20018] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 370.769628][T20016] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 370.803760][T20016] EXT4-fs (loop3): 1 truncate cleaned up [ 370.816846][T20016] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 370.844184][ T4133] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 370.867576][T20031] loop2: detected capacity change from 0 to 512 [ 370.886804][T20031] EXT4-fs error (device loop2): ext4_init_orphan_info:581: comm syz.2.20713: inode #0: comm syz.2.20713: iget: illegal inode # [ 370.907482][T20038] netlink: 4 bytes leftover after parsing attributes in process `syz.3.20714'. [ 370.922004][T20031] EXT4-fs (loop2): get orphan inode failed [ 370.941030][T20031] EXT4-fs (loop2): mount failed [ 371.187535][ T1752] Bluetooth: hci0: Frame reassembly failed (-84) [ 371.199278][T20077] loop2: detected capacity change from 0 to 512 [ 371.230915][T20077] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e842c11c, mo2=0002] [ 371.239178][T20087] usb usb3: usbfs: process 20087 (syz.3.20728) did not claim interface 0 before use [ 371.256548][T20077] System zones: 0-2, 18-18, 34-34 [ 371.279913][T20077] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.20726: bg 0: block 248: padding at end of block bitmap is not set [ 371.297807][T20077] EXT4-fs error (device loop2): ext4_acquire_dquot:6945: comm syz.2.20726: Failed to acquire dquot type 1 [ 371.310162][T20077] EXT4-fs (loop2): 1 truncate cleaned up [ 371.316690][T20077] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 371.345552][ T4131] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 371.395515][ T29] kauditd_printk_skb: 20 callbacks suppressed [ 371.395575][ T29] audit: type=1400 audit(635.136:186857): avc: denied { bind } for pid=20106 comm="syz.3.20733" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 371.683763][ T29] audit: type=1400 audit(635.407:186858): avc: denied { create } for pid=20155 comm="syz.1.20748" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=tcp_socket permissive=1 [ 371.732242][ T4204] usb usb8-port2: attempt power cycle [ 371.770368][ T29] audit: type=1400 audit(635.482:186859): avc: denied { write } for pid=20170 comm="syz.1.20752" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 371.944827][ T3003] udevd[3003]: worker [10741] terminated by signal 33 (Unknown signal 33) [ 371.965407][ T3003] udevd[3003]: worker [10741] failed while handling '/devices/virtual/block/loop2' [ 372.064996][ T29] audit: type=1400 audit(635.753:186860): avc: denied { setopt } for pid=20207 comm="syz.3.20766" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 372.105914][ T29] audit: type=1326 audit(635.791:186861): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20211 comm="syz.1.20767" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fba6163eec9 code=0x7ffc0000 [ 372.129224][ T29] audit: type=1326 audit(635.791:186862): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20211 comm="syz.1.20767" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fba6163eec9 code=0x7ffc0000 [ 372.159089][ T29] audit: type=1326 audit(635.800:186863): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20211 comm="syz.1.20767" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fba6163eec9 code=0x7ffc0000 [ 372.182536][ T29] audit: type=1326 audit(635.800:186864): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20211 comm="syz.1.20767" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fba6163eec9 code=0x7ffc0000 [ 372.205745][ T29] audit: type=1326 audit(635.800:186865): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20211 comm="syz.1.20767" exe="/root/syz-executor" sig=0 arch=c000003e syscall=317 compat=0 ip=0x7fba6163eec9 code=0x7ffc0000 [ 372.228946][ T29] audit: type=1326 audit(635.800:186866): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20211 comm="syz.1.20767" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fba6163eec9 code=0x7ffc0000 [ 372.503895][T20290] sctp: [Deprecated]: syz.2.20795 (pid 20290) Use of int in max_burst socket option. [ 372.503895][T20290] Use struct sctp_assoc_value instead [ 372.531793][T20296] openvswitch: netlink: ufid size 3068 bytes exceeds the range (1, 16) [ 372.540222][T20296] openvswitch: netlink: Message has 5 unknown bytes. [ 372.636313][T20317] loop3: detected capacity change from 0 to 764 [ 372.683005][T20317] Symlink component flag not implemented [ 372.688740][T20317] Symlink component flag not implemented [ 372.871606][T20348] process 'syz.1.20815' launched '/dev/fd/3' with NULL argv: empty string added [ 373.128536][T20374] tipc: Started in network mode [ 373.133580][T20374] tipc: Node identity aaaaaaaaaa35, cluster identity 4711 [ 373.140759][T20374] tipc: Enabled bearer , priority 2 [ 373.367437][ T3916] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 373.731083][ T4204] usb usb8-port2: unable to enumerate USB device [ 373.737798][T19840] usb usb8: usbfs: process 19840 (syz.5.20644) did not claim interface 4 before use [ 373.799623][T20426] loop5: detected capacity change from 0 to 512 [ 373.832975][T20426] EXT4-fs error (device loop5): ext4_orphan_get:1418: comm syz.5.20841: bad orphan inode 11862016 [ 373.847064][T20426] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 373.876266][ T4136] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 374.201250][ T4187] tipc: Node number set to 10463914 [ 374.761278][T20504] loop5: detected capacity change from 0 to 1024 [ 374.801105][T20504] EXT4-fs error (device loop5): ext4_acquire_dquot:6945: comm syz.5.20871: Failed to acquire dquot type 0 [ 374.803217][T20509] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 374.834495][T20504] EXT4-fs error (device loop5): mb_free_blocks:2017: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 374.849174][T20516] validate_nla: 4 callbacks suppressed [ 374.849195][T20516] netlink: 'syz.2.20863': attribute type 2 has an invalid length. [ 374.885459][T20504] EXT4-fs error (device loop5): ext4_do_update_inode:5624: inode #13: comm syz.5.20871: corrupted inode contents [ 374.928240][T20504] EXT4-fs error (device loop5): ext4_dirty_inode:6509: inode #13: comm syz.5.20871: mark_inode_dirty error [ 374.981654][T20504] EXT4-fs error (device loop5): ext4_do_update_inode:5624: inode #13: comm syz.5.20871: corrupted inode contents [ 374.993051][T20534] __nla_validate_parse: 10 callbacks suppressed [ 374.993073][T20534] netlink: 4436 bytes leftover after parsing attributes in process `syz.6.20874'. [ 375.007644][T20504] EXT4-fs error (device loop5): __ext4_ext_dirty:206: inode #13: comm syz.5.20871: mark_inode_dirty error [ 375.020676][T20534] x_tables: ip_tables: osf.0 match: invalid size 48 (kernel) != (user) 4096 [ 375.029772][T20504] EXT4-fs error (device loop5): ext4_do_update_inode:5624: inode #13: comm syz.5.20871: corrupted inode contents [ 375.042084][T20536] loop1: detected capacity change from 0 to 512 [ 375.052850][T20504] EXT4-fs error (device loop5) in ext4_orphan_del:301: Corrupt filesystem [ 375.083563][T20536] EXT4-fs (loop1): 1 orphan inode deleted [ 375.093755][T20504] EXT4-fs error (device loop5): ext4_do_update_inode:5624: inode #13: comm syz.5.20871: corrupted inode contents [ 375.094354][T20536] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 375.120745][T20542] loop6: detected capacity change from 0 to 512 [ 375.127720][T20536] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 375.139397][T20542] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 375.183971][T20504] EXT4-fs error (device loop5): ext4_truncate:4637: inode #13: comm syz.5.20871: mark_inode_dirty error [ 375.215552][T20504] EXT4-fs error (device loop5) in ext4_process_orphan:343: Corrupt filesystem [ 375.235607][T20542] EXT4-fs (loop6): revision level too high, forcing read-only mode [ 375.243685][T20542] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 375.258416][T20504] EXT4-fs (loop5): 1 truncate cleaned up [ 375.264765][T20504] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 375.279633][T20542] System zones: 0-1, 15-15, 18-18, 34-34 [ 375.285988][T20542] EXT4-fs (loop6): orphan cleanup on readonly fs [ 375.292621][T20542] EXT4-fs warning (device loop6): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 375.307233][T20542] EXT4-fs (loop6): Cannot turn on quotas: error -22 [ 375.314234][T20542] EXT4-fs (loop6): 1 truncate cleaned up [ 375.320283][T20542] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 375.333939][ T4136] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 375.354066][ T4129] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 375.432685][T20571] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 375.463142][T20579] loop6: detected capacity change from 0 to 164 [ 375.482363][T20579] rock: directory entry would overflow storage [ 375.488728][T20579] rock: sig=0x66, size=4, remaining=3 [ 375.516172][T20579] rock: directory entry would overflow storage [ 375.522397][T20579] rock: sig=0x66, size=4, remaining=3 [ 375.608960][T20599] loop6: detected capacity change from 0 to 512 [ 375.636179][T20599] EXT4-fs (loop6): 1 orphan inode deleted [ 375.645019][T20599] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 375.686708][T20599] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 375.848496][T20617] loop6: detected capacity change from 0 to 1024 [ 375.875365][T20617] EXT4-fs error (device loop6): ext4_acquire_dquot:6945: comm syz.6.20893: Failed to acquire dquot type 0 [ 375.914249][T20625] netlink: 'syz.5.20895': attribute type 3 has an invalid length. [ 375.924518][T20617] EXT4-fs error (device loop6): mb_free_blocks:2017: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 375.949961][T20617] EXT4-fs error (device loop6): ext4_do_update_inode:5624: inode #13: comm syz.6.20893: corrupted inode contents [ 375.976941][T20617] EXT4-fs error (device loop6): ext4_dirty_inode:6509: inode #13: comm syz.6.20893: mark_inode_dirty error [ 375.995999][T20617] EXT4-fs error (device loop6): ext4_do_update_inode:5624: inode #13: comm syz.6.20893: corrupted inode contents [ 376.011591][T20617] EXT4-fs error (device loop6): __ext4_ext_dirty:206: inode #13: comm syz.6.20893: mark_inode_dirty error [ 376.031915][T20617] EXT4-fs error (device loop6): ext4_do_update_inode:5624: inode #13: comm syz.6.20893: corrupted inode contents [ 376.052839][T20617] EXT4-fs error (device loop6) in ext4_orphan_del:301: Corrupt filesystem [ 376.063226][T20617] EXT4-fs error (device loop6): ext4_do_update_inode:5624: inode #13: comm syz.6.20893: corrupted inode contents [ 376.082595][T20617] EXT4-fs error (device loop6): ext4_truncate:4637: inode #13: comm syz.6.20893: mark_inode_dirty error [ 376.102211][T20617] EXT4-fs error (device loop6) in ext4_process_orphan:343: Corrupt filesystem [ 376.125697][T20617] EXT4-fs (loop6): 1 truncate cleaned up [ 376.132211][T20617] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 376.190972][ T4129] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 376.220253][T20650] loop5: detected capacity change from 0 to 512 [ 376.265785][T20650] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e842c11c, mo2=0002] [ 376.274194][T20661] netlink: 'syz.1.20906': attribute type 3 has an invalid length. [ 376.282172][T20661] netlink: 3 bytes leftover after parsing attributes in process `syz.1.20906'. [ 376.291470][T20650] System zones: 0-2, 18-18, 34-34 [ 376.303271][T20650] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.20904: bg 0: block 248: padding at end of block bitmap is not set [ 376.317953][T20656] loop6: detected capacity change from 0 to 8192 [ 376.377230][T20650] EXT4-fs error (device loop5): ext4_acquire_dquot:6945: comm syz.5.20904: Failed to acquire dquot type 1 [ 376.410881][T20650] EXT4-fs (loop5): 1 truncate cleaned up [ 376.418220][T20650] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 376.499494][ T4136] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 376.682821][T20736] loop1: detected capacity change from 0 to 256 [ 376.971077][T20804] GUP no longer grows the stack in syz.3.20949 (20804): 200000005000-200000008000 (200000004000) [ 376.981715][T20804] CPU: 0 UID: 0 PID: 20804 Comm: syz.3.20949 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 376.981786][T20804] Tainted: [W]=WARN [ 376.981794][T20804] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 376.981811][T20804] Call Trace: [ 376.981818][T20804] [ 376.981827][T20804] __dump_stack+0x1d/0x30 [ 376.981849][T20804] dump_stack_lvl+0xe8/0x140 [ 376.981876][T20804] dump_stack+0x15/0x1b [ 376.981899][T20804] fixup_user_fault+0x50e/0x560 [ 376.981943][T20804] fault_in_user_writeable+0x5d/0xd0 [ 376.981971][T20804] futex_lock_pi+0x597/0x780 [ 376.982071][T20804] ? __pfx_futex_wake_mark+0x10/0x10 [ 376.982183][T20804] do_futex+0x21f/0x380 [ 376.982224][T20804] __se_sys_futex+0x2ed/0x360 [ 376.982340][T20804] ? xfd_validate_state+0x45/0xf0 [ 376.982382][T20804] __x64_sys_futex+0x78/0x90 [ 376.982423][T20804] x64_sys_call+0x2e48/0x3000 [ 376.982453][T20804] do_syscall_64+0xd2/0x200 [ 376.982486][T20804] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 376.982618][T20804] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 376.982666][T20804] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 376.982697][T20804] RIP: 0033:0x7f0b7e06eec9 [ 376.982724][T20804] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 376.982751][T20804] RSP: 002b:00007f0b7cacf038 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 376.982836][T20804] RAX: ffffffffffffffda RBX: 00007f0b7e2c5fa0 RCX: 00007f0b7e06eec9 [ 376.982854][T20804] RDX: 00000000fffffffd RSI: 000000000000008d RDI: 0000200000004000 [ 376.982872][T20804] RBP: 00007f0b7e0f1f91 R08: 0000000000000000 R09: 0000000000000000 [ 376.982885][T20804] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 376.982898][T20804] R13: 00007f0b7e2c6038 R14: 00007f0b7e2c5fa0 R15: 00007ffd944320a8 [ 376.982923][T20804] [ 377.221187][T20824] loop2: detected capacity change from 0 to 512 [ 377.243205][T20824] EXT4-fs: Ignoring removed orlov option [ 377.253943][T20824] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 377.283360][T20834] loop1: detected capacity change from 0 to 512 [ 377.318467][ T29] kauditd_printk_skb: 29 callbacks suppressed [ 377.318487][ T29] audit: type=1400 audit(640.674:186889): avc: denied { write } for pid=20844 comm="syz.5.20963" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 377.355838][T20834] EXT4-fs error (device loop1): ext4_xattr_inode_iget:446: comm syz.1.20960: error while reading EA inode 32 err=-116 [ 377.394000][T20834] EXT4-fs (loop1): Remounting filesystem read-only [ 377.405900][T20834] EXT4-fs warning (device loop1): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 377.416562][T20834] EXT4-fs (loop1): 1 orphan inode deleted [ 377.424279][T20834] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 377.480008][ T4141] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 377.560116][T20914] netlink: 4436 bytes leftover after parsing attributes in process `syz.3.20973'. [ 377.573932][T20908] loop6: detected capacity change from 0 to 1024 [ 377.582769][T20908] EXT4-fs: inline encryption not supported [ 377.588706][T20908] EXT4-fs: Ignoring removed nobh option [ 377.594332][T20908] EXT4-fs: Ignoring removed bh option [ 377.600556][T20914] x_tables: ip_tables: osf.0 match: invalid size 48 (kernel) != (user) 4096 [ 377.604548][T20921] can0: slcan on ptm0. [ 377.648086][ T29] audit: type=1400 audit(640.983:186890): avc: denied { search } for pid=3042 comm="dhcpcd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 377.669819][ T29] audit: type=1400 audit(640.983:186891): avc: denied { search } for pid=3042 comm="dhcpcd" name="udev" dev="tmpfs" ino=9 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 377.691820][ T29] audit: type=1400 audit(640.983:186892): avc: denied { search } for pid=3042 comm="dhcpcd" name="data" dev="tmpfs" ino=13 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 377.713873][ T29] audit: type=1400 audit(640.983:186893): avc: denied { read } for pid=3042 comm="dhcpcd" name="n39" dev="tmpfs" ino=65111 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 377.730711][T20935] netlink: 84 bytes leftover after parsing attributes in process `syz.1.20974'. [ 377.736109][ T29] audit: type=1400 audit(640.983:186894): avc: denied { open } for pid=3042 comm="dhcpcd" path="/run/udev/data/n39" dev="tmpfs" ino=65111 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 377.768140][ T29] audit: type=1400 audit(640.983:186895): avc: denied { getattr } for pid=3042 comm="dhcpcd" path="/run/udev/data/n39" dev="tmpfs" ino=65111 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 377.843226][T20908] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 377.891582][ T29] audit: type=1400 audit(641.217:186896): avc: denied { read write } for pid=20900 comm="syz.6.20983" name="file1" dev="loop6" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 377.914818][ T29] audit: type=1400 audit(641.217:186897): avc: denied { open } for pid=20900 comm="syz.6.20983" path="/3963/file1/file1" dev="loop6" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 377.940400][T20908] EXT4-fs error (device loop6): ext4_mb_mark_diskspace_used:4193: comm syz.6.20983: Allocating blocks 385-513 which overlap fs metadata [ 377.963786][T20900] EXT4-fs (loop6): pa ffff888106eada80: logic 16, phys. 129, len 24 [ 377.971911][T20900] EXT4-fs error (device loop6): ext4_mb_release_inode_pa:5444: group 0, free 0, pa_free 8 [ 377.993238][T20965] loop1: detected capacity change from 0 to 164 [ 378.001161][ T4129] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 378.017645][T20965] ISOFS: unable to read i-node block [ 378.033863][T20965] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 378.272659][ T29] audit: type=1326 audit(641.563:186898): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21015 comm="syz.3.20993" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f0b7e065d67 code=0x7ffc0000 [ 378.278959][T21017] loop3: detected capacity change from 0 to 512 [ 378.321673][T21017] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 378.422736][ T4133] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 378.446579][T21038] netlink: 168 bytes leftover after parsing attributes in process `syz.1.20998'. [ 378.455914][T21038] openvswitch: netlink: Message has 5 unknown bytes. [ 378.462966][T20881] can0 (unregistered): slcan off ptm0. [ 378.580918][T21069] loop1: detected capacity change from 0 to 1024 [ 378.597105][T21068] pimreg3: entered allmulticast mode [ 378.604113][T21069] EXT4-fs error (device loop1): ext4_acquire_dquot:6945: comm syz.1.21006: Failed to acquire dquot type 0 [ 378.621109][T21069] EXT4-fs error (device loop1): mb_free_blocks:2017: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 378.623006][T21072] loop6: detected capacity change from 0 to 1024 [ 378.636567][T21069] EXT4-fs error (device loop1): ext4_do_update_inode:5624: inode #13: comm syz.1.21006: corrupted inode contents [ 378.668505][T21086] netlink: 8 bytes leftover after parsing attributes in process `syz.2.21011'. [ 378.680841][T21069] EXT4-fs error (device loop1): ext4_dirty_inode:6509: inode #13: comm syz.1.21006: mark_inode_dirty error [ 378.709172][T21069] EXT4-fs error (device loop1): ext4_do_update_inode:5624: inode #13: comm syz.1.21006: corrupted inode contents [ 378.734939][T21069] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #13: comm syz.1.21006: mark_inode_dirty error [ 378.746978][T21069] EXT4-fs error (device loop1): ext4_do_update_inode:5624: inode #13: comm syz.1.21006: corrupted inode contents [ 378.747569][T21072] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 378.759496][T21069] EXT4-fs error (device loop1) in ext4_orphan_del:301: Corrupt filesystem [ 378.759628][T21069] EXT4-fs error (device loop1): ext4_do_update_inode:5624: inode #13: comm syz.1.21006: corrupted inode contents [ 378.759797][T21069] EXT4-fs error (device loop1): ext4_truncate:4637: inode #13: comm syz.1.21006: mark_inode_dirty error [ 378.805970][T21069] EXT4-fs error (device loop1) in ext4_process_orphan:343: Corrupt filesystem [ 378.815721][T21069] EXT4-fs (loop1): 1 truncate cleaned up [ 378.822054][T21069] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 378.841719][T21106] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=21106 comm=syz.5.21016 [ 378.854440][T21106] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=21106 comm=syz.5.21016 [ 378.880827][ T4141] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 378.944836][ T4129] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 379.024824][T21136] xt_cluster: you have exceeded the maximum number of cluster nodes (37482740 > 32) [ 379.094537][T21155] loop5: detected capacity change from 0 to 512 [ 379.123064][T21164] netlink: 8 bytes leftover after parsing attributes in process `syz.6.21033'. [ 379.132133][T21164] netlink: 16 bytes leftover after parsing attributes in process `syz.6.21033'. [ 379.152581][T21155] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 379.164538][T21155] EXT4-fs (loop5): 1 truncate cleaned up [ 379.186867][T21155] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 379.189715][T21173] loop1: detected capacity change from 0 to 128 [ 379.219363][T21165] loop3: detected capacity change from 0 to 2048 [ 379.238014][T21173] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 379.256260][T21173] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 379.270551][T21165] loop3: p2 p3 p7 [ 379.319475][ T4136] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 379.340176][T10723] udevd[10723]: inotify_add_watch(7, /dev/loop3p7, 10) failed: No such file or directory [ 379.340265][T13509] udevd[13509]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 379.362252][T10037] udevd[10037]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 379.371004][T21206] loop2: detected capacity change from 0 to 1024 [ 379.372472][T20871] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 379.430019][T21206] EXT4-fs: Ignoring removed nomblk_io_submit option [ 379.436702][T21206] EXT4-fs: inline encryption not supported [ 379.443368][T21206] EXT4-fs: Ignoring removed i_version option [ 379.496098][T21206] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 379.532433][T21234] netlink: 'syz.1.21050': attribute type 1 has an invalid length. [ 379.540405][T21234] netlink: 224 bytes leftover after parsing attributes in process `syz.1.21050'. [ 379.558160][ T3003] udevd[3003]: worker [13509] terminated by signal 33 (Unknown signal 33) [ 379.558438][ T4131] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 379.578272][ T3003] udevd[3003]: worker [13509] failed while handling '/devices/virtual/block/loop2' [ 379.626866][T21251] netlink: 32 bytes leftover after parsing attributes in process `syz.6.21053'. [ 379.856155][ T3003] ================================================================== [ 379.864286][ T3003] BUG: KCSAN: data-race in dont_mount / step_into [ 379.870736][ T3003] [ 379.873075][ T3003] read-write to 0xffff888106fdd240 of 4 bytes by task 10723 on cpu 1: [ 379.881247][ T3003] dont_mount+0x2a/0x40 [ 379.885434][ T3003] vfs_unlink+0x28f/0x420 [ 379.889797][ T3003] do_unlinkat+0x24e/0x480 [ 379.894235][ T3003] __x64_sys_unlink+0x2e/0x40 [ 379.898963][ T3003] x64_sys_call+0x2dcf/0x3000 [ 379.903655][ T3003] do_syscall_64+0xd2/0x200 [ 379.908614][ T3003] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 379.914519][ T3003] [ 379.916848][ T3003] read to 0xffff888106fdd240 of 4 bytes by task 3003 on cpu 0: [ 379.924392][ T3003] step_into+0xe3/0x7f0 [ 379.928564][ T3003] walk_component+0x162/0x220 [ 379.933355][ T3003] path_lookupat+0xfe/0x2a0 [ 379.937877][ T3003] filename_lookup+0x147/0x340 [ 379.942670][ T3003] do_readlinkat+0x7d/0x320 [ 379.947266][ T3003] __x64_sys_readlink+0x47/0x60 [ 379.952137][ T3003] x64_sys_call+0x28de/0x3000 [ 379.956823][ T3003] do_syscall_64+0xd2/0x200 [ 379.961340][ T3003] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 379.967265][ T3003] [ 379.969599][ T3003] value changed: 0x00300080 -> 0x00000080 [ 379.975328][ T3003] [ 379.977649][ T3003] Reported by Kernel Concurrency Sanitizer on: [ 379.983804][ T3003] CPU: 0 UID: 0 PID: 3003 Comm: udevd Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 379.994682][ T3003] Tainted: [W]=WARN [ 379.998490][ T3003] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 380.008639][ T3003] ==================================================================