last executing test programs: 473.433142ms ago: executing program 3 (id=9352): mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000, 0x7, &(0x7f0000001000/0x1000)=nil) 432.463123ms ago: executing program 4 (id=9355): r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001380)=ANY=[@ANYBLOB="2400000002140100"], 0x24}, 0x1, 0x0, 0x0, 0x4000801}, 0x800) 418.540553ms ago: executing program 2 (id=9358): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000280)) 406.087033ms ago: executing program 3 (id=9359): r0 = syz_open_dev$evdev(&(0x7f0000000500), 0x1, 0x200) ioctl$EVIOCGREP(r0, 0x80084503, 0x0) 374.970614ms ago: executing program 2 (id=9360): r0 = socket(0x2b, 0x80801, 0x1) getsockname$packet(r0, 0x0, &(0x7f0000000180)) 374.003994ms ago: executing program 0 (id=9361): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="60000000020605000000000000000000000000000e0003006269746d61703a697000000005000400000000000900020073797a3100000000180007800c00018008000140ac1414bb0800080000000000050005000200000005000100ff"], 0x60}, 0x1, 0x0, 0x0, 0x4810}, 0x0) 364.353914ms ago: executing program 4 (id=9362): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_buf(r0, 0x6, 0x23, &(0x7f0000004340)=""/4096, &(0x7f0000000380)=0x1000) 334.590814ms ago: executing program 3 (id=9364): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000140)=[{0x20, 0x0, 0x0, 0xfffff018}, {0x6}]}, 0x10) 324.429395ms ago: executing program 0 (id=9365): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'dummy0\x00', &(0x7f0000000100)=@ethtool_perm_addr={0x23}}) 323.857695ms ago: executing program 2 (id=9366): r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x2042, 0x0) ioctl$AUTOFS_IOC_FAIL(r0, 0x4c80, 0x7000000) 292.162625ms ago: executing program 3 (id=9367): r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000000)=0xfffffffffffffffc, 0x12) 277.187676ms ago: executing program 2 (id=9368): r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000009c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x480, 0x298, 0x5802, 0x294, 0x0, 0x294, 0x3b0, 0x325, 0x378, 0x3b0, 0x378, 0x3, 0x0, {[{{@ipv6={@loopback, @empty, [], [], 'macvtap0\x00', 'macsec0\x00'}, 0x0, 0x230, 0x298, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150}, {'gre0\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1, 0x7fffffff}}}, @common=@unspec=@quota={{0x38}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x3, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0x118}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x2, 0x0, "9b5c49840af1fa47a964238f259b3c5a1d2900368cf3205b20e30e9ab14af5e8d982e899c853fa77c236d1e982bfd274b6f14caf6af1961c67b2212bdf53463b"}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) 269.440255ms ago: executing program 4 (id=9369): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="6700000011008188040f56ecdb4cb9cca7480ef435000000e3bd6efb440009000e002e0010000000ba80013ffa85f59a0000005a8c3774fa0af3dc59a933c1e6a6d3361d83b20000319cdf5656826edaaa11032701c61ec666d482078ccebcb9a4f187f7a4e98f", 0x67}], 0x1}, 0x0) 269.016156ms ago: executing program 1 (id=9370): mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) 253.257116ms ago: executing program 0 (id=9371): r0 = add_key$keyring(&(0x7f0000000500), &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x9, 0xffffffffffffffff, r0) 230.815146ms ago: executing program 3 (id=9372): mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x3000004, 0x3032, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffe}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000180)='GPL\x00', 0xa, 0x1019, &(0x7f0000001200)=""/4121, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x9, @void, @value}, 0x94) 222.999556ms ago: executing program 2 (id=9373): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000180)='./bus\x00', 0xe, &(0x7f0000000200)={[{@max_batch_time={'max_batch_time', 0x3d, 0x358}}, {@resuid}, {@stripe={'stripe', 0x3d, 0x9}}]}, 0x3, 0x44b, &(0x7f00000004c0)="$eJzs282PU1UbAPDn3k6HlxdwRsQPPtRRNE78mGEAlYULNZq4wMREF7qczAwEKYxhxkQIUTAGV8aYuDcu/Rdc6cYYVyZudW9IiGEDuKq57b1MW9rClJYO9PdLLpxz77lzztN7T3vOPW0AI2sq+yeJ2BoRf0bERD3bXGCq/t/Vy2cXrl0+u5BEtfruP0mt3JXLZxeKosV5W/LMdBqRfpHE7jb1rpw+c3y+Ulk6lednV098NLty+swLx07MH106unRy/6FDBw/MvfzS/hf7EmfWpiu7Pl3es/OtD755+/BXTfG3xNEnU90OPl2t9rm64drWkE7GhtgQ1qUUEdnlKtf6/0SUYu3iTcSbnw+1ccBAVavV6pbOh89VgXtYEs15XR5GRfFBn81/i611EPDq4IYfQ3fptfoEKIv7ar7Vj4xFmpcpt8xv+2kqIt4/9+932RaDeQ4BANDkp2z883y78V8aDzWUuy9fG5qMiPsjYntEPBAROyLiwYha2Ycj4pF11t+6SHLj+Ce92FNgtygb/72Sr201j/+K0V9MlvLctlr85eTIscrSvvw1mY7ypiw/16WOn9/44+tOxxrHf9mW1V+MBfN2XBzb1HzO4vzq/O3E3OjS+YhdY+3iT66vBCQRsTMidvVYx7Fnf9jT6djN4++iD+tM1e8jnqlf/3PREn8h6b4+Ofu/qCztmy3uihv99vuFdzrVf1vx90F2/f/f9v6/Hv9k0rheu7L+Oi789WXHOU2v9/948l4tPZ7v+2R+dfXUXMR4crje6Mb9+9fOLfJF+Sz+6b3t+//2WHsldkdEdhM/GhGPRcTjedufiIgnI2Jvl/h/ff2pD3uPf7Cy+BfXdf3XEuPRuqd9onT8lx+bKp28If5r3a//wVpqOt9zK+9/t9Ku3u5mAAAAuPukEbE1knTmejpNZ2bq35ffEZFWlldWnzuy/PHJxfpvBCYj0uJJ10TD89C5fFpfz5+PiPpXC4rjB/Lnxt+WNtfyMwvLlcVhBw8jbkuH/p/5uzTs1gED5/daMLr0fxhd+j+MLv0fRleb/r95GO0A7rx2n/+fDaEdwJ3X0v8t+8EIMf+H0aX/w+jS/2EkrWyOm/9Ivmui+Es9nn7PJqK8IZoxsESkG6IZGzZRvsv7xfDekwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAPrpvwAAAP//9gndaw==") unlink(&(0x7f0000000180)='./file1\x00') 214.042526ms ago: executing program 1 (id=9374): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001800dd8d0000000000000000020000000000000900000000060015000a0000000c001680080001"], 0x30}}, 0x0) 201.081056ms ago: executing program 0 (id=9375): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000007c0)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000f00)={'bridge_slave_1\x00', &(0x7f0000000f40)=@ethtool_perm_addr={0x4b, 0x44, "4372073b0100000000000000ce642b01c84c2316e3751202192217308d167c38af94aa06fe63acd6fb1d3f7e4e077088278a749d3e7c3b04b7735ad39930e0d5fedaf228"}}) 163.987767ms ago: executing program 4 (id=9376): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newsa={0x104, 0x1a, 0x7, 0x0, 0x0, {{@in6=@mcast2, @in=@multicast2, 0xffff, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xff, 0x0, 0xee00}, {@in6=@mcast1, 0x0, 0x2b}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {0x0, 0x0, 0x2}, {0x0, 0x200000, 0x7, 0x800}, {0x40000, 0x1, 0xae8}, 0x0, 0x0, 0x2, 0x4, 0xfc, 0x70}, [@coaddr={0x14, 0xe, @in6=@remote}]}, 0x104}}, 0x0) 154.094097ms ago: executing program 1 (id=9377): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000e40)="d8000000180081064a81f782db44b904021d080400007c09e8fe55a10a0015c0050014a603600e1208000f0000000401a80016009a00014004000000036010fab94dcf5c0461c1d6900094007134cf6ee080000190d0a2ac922353a606487ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00320db70103000040fad95667dc06dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9701", 0xd8}], 0x1}, 0x48084) 128.978567ms ago: executing program 0 (id=9378): r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f00000001c0)=0x83a, 0x4) 117.690487ms ago: executing program 1 (id=9379): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) flistxattr(r0, 0x0, 0x2) 73.197399ms ago: executing program 2 (id=9380): r0 = syz_open_procfs$pagemap(0x0, &(0x7f0000000080)) ioctl$PAGEMAP_SCAN(r0, 0xc0606610, &(0x7f0000000100)={0x60, 0x0, &(0x7f00001c9000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, &(0x7f0000000040)=[{0x3}], 0x1, 0xe4, 0xa, 0x0, 0x0, 0x2}) 72.786419ms ago: executing program 0 (id=9381): r0 = syz_open_dev$usbfs(&(0x7f0000003f00), 0x1ff, 0xa401) ioctl$USBDEVFS_ALLOC_STREAMS(r0, 0x8008551c, &(0x7f0000000380)=ANY=[@ANYBLOB="21e000000100"]) 67.828838ms ago: executing program 4 (id=9382): r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, &(0x7f0000000480)={&(0x7f0000000000)=@ipv6_newnexthop={0x24, 0x68, 0x1, 0x2, 0x25dfdbfe, {0x2}, [@NHA_ID={0x8, 0x6, 0xf7ffffff}, @NHA_FDB={0x4}]}, 0x24}}, 0x0) 48.812169ms ago: executing program 3 (id=9383): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x14, 0xe, 0x6, 0x301, 0x0, 0x0, {0x5, 0x0, 0x2}}, 0x14}, 0x1, 0x0, 0x0, 0x14}, 0x4080) 40.603869ms ago: executing program 1 (id=9384): r0 = syz_open_procfs(0x0, &(0x7f0000000300)='ns\x00') openat$cgroup_ro(r0, &(0x7f0000000040)='cpuacct.usage_all\x00', 0x275a, 0x2) 23.847629ms ago: executing program 1 (id=9385): r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000040)={'caif0\x00', @broadcast}) 0s ago: executing program 4 (id=9386): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB="380000001e000100000000000400000002000000", @ANYRES32=0x0, @ANYBLOB="00000000080003"], 0x38}, 0x1, 0x0, 0x0, 0x93}, 0x0) kernel console output (not intermixed with test programs): } for pid=13414 comm="syz.3.4796" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 127.942584][ T29] audit: type=1400 audit(1749923383.593:260): avc: denied { write } for pid=13414 comm="syz.3.4796" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 127.963304][ T29] audit: type=1400 audit(1749923383.666:261): avc: denied { write } for pid=13416 comm="syz.3.4797" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 128.050030][T13424] loop0: detected capacity change from 0 to 2048 [ 128.133294][ T29] audit: type=1400 audit(1749923383.864:262): avc: denied { mount } for pid=13423 comm="syz.0.4800" name="/" dev="loop0" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 128.155297][ T29] audit: type=1400 audit(1749923383.874:263): avc: denied { unmount } for pid=3314 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 128.253562][T13399] loop4: detected capacity change from 0 to 65536 [ 128.268995][ T29] audit: type=1400 audit(1749923383.968:264): avc: denied { create } for pid=13431 comm="syz.0.4804" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 128.289387][ T29] audit: type=1400 audit(1749923383.979:265): avc: denied { write } for pid=13431 comm="syz.0.4804" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 128.309783][ T29] audit: type=1326 audit(1749923383.989:266): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13432 comm="syz.3.4805" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f683810e929 code=0x7ffc0000 [ 128.333342][ T29] audit: type=1326 audit(1749923383.989:267): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13432 comm="syz.3.4805" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f683810e929 code=0x7ffc0000 [ 128.519600][T13452] netlink: 28 bytes leftover after parsing attributes in process `syz.4.4812'. [ 128.555701][T13452] netlink: 'syz.4.4812': attribute type 8 has an invalid length. [ 128.563517][T13452] A link change request failed with some changes committed already. Interface vlan0 may have been left with an inconsistent configuration, please check. [ 128.682144][T13468] netlink: 12 bytes leftover after parsing attributes in process `syz.3.4820'. [ 128.804971][T13478] netlink: 132 bytes leftover after parsing attributes in process `syz.4.4826'. [ 128.967471][T13494] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4831'. [ 129.004537][T13494] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4831'. [ 129.020698][T13497] Driver unsupported XDP return value 0 on prog (id 414) dev N/A, expect packet loss! [ 129.368122][T13521] netlink: 'syz.3.4845': attribute type 1 has an invalid length. [ 129.376029][T13521] netlink: 'syz.3.4845': attribute type 2 has an invalid length. [ 129.408950][T13521] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4845'. [ 129.561708][T13533] netlink: 696 bytes leftover after parsing attributes in process `syz.0.4851'. [ 130.201009][T13618] loop2: detected capacity change from 0 to 1024 [ 130.250069][T13618] EXT4-fs mount: 50 callbacks suppressed [ 130.250089][T13618] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 130.269193][T13618] ext4 filesystem being mounted at /980/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 130.299835][T13631] kernel profiling enabled (shift: 0) [ 130.315937][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 130.647676][T13669] tmpfs: Bad value for 'nr_inodes' [ 130.685047][T13675] netlink: 'syz.1.4920': attribute type 1 has an invalid length. [ 131.050063][T13728] veth2: entered promiscuous mode [ 131.055180][T13728] veth2: entered allmulticast mode [ 131.395721][T13787] netlink: 'syz.3.4972': attribute type 12 has an invalid length. [ 131.510389][T13803] netlink: 'syz.3.4983': attribute type 30 has an invalid length. [ 131.678577][T13831] loop1: detected capacity change from 0 to 256 [ 131.709869][T13831] FAT-fs (loop1): Directory bread(block 64) failed [ 131.722264][T13831] FAT-fs (loop1): Directory bread(block 65) failed [ 131.762549][T13831] FAT-fs (loop1): Directory bread(block 66) failed [ 131.781997][T13831] FAT-fs (loop1): Directory bread(block 67) failed [ 131.801252][T13831] FAT-fs (loop1): Directory bread(block 68) failed [ 131.828329][T13831] FAT-fs (loop1): Directory bread(block 69) failed [ 131.835876][T13852] loop4: detected capacity change from 0 to 512 [ 131.848032][T13831] FAT-fs (loop1): Directory bread(block 70) failed [ 131.858136][T13852] EXT4-fs (loop4): orphan cleanup on readonly fs [ 131.862536][T13831] FAT-fs (loop1): Directory bread(block 71) failed [ 131.864682][T13852] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -13 [ 131.880195][T13831] FAT-fs (loop1): Directory bread(block 72) failed [ 131.884712][T13852] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 131.902097][T13852] EXT4-fs error (device loop4): ext4_clear_blocks:876: inode #13: comm syz.4.5004: attempt to clear invalid blocks 2 len 1 [ 131.915291][T13831] FAT-fs (loop1): Directory bread(block 73) failed [ 131.924553][T13852] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #13: comm syz.4.5004: invalid indirect mapped block 1819239214 (level 0) [ 131.956881][T13852] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #13: comm syz.4.5004: invalid indirect mapped block 1819239214 (level 1) [ 132.006245][T13852] EXT4-fs (loop4): 1 truncate cleaned up [ 132.035584][T13852] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 132.144098][T13852] EXT4-fs error (device loop4): ext4_lookup:1784: inode #2: comm syz.4.5004: 'file1' linked to parent dir [ 132.197607][T13898] ipt_REJECT: TCP_RESET invalid for non-tcp [ 132.214591][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.620705][T13959] __nla_validate_parse: 11 callbacks suppressed [ 132.620721][T13959] netlink: 8 bytes leftover after parsing attributes in process `syz.3.5049'. [ 132.676426][T13967] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=13967 comm=syz.0.5054 [ 132.676462][ T29] kauditd_printk_skb: 47 callbacks suppressed [ 132.676478][ T29] audit: type=1400 audit(1749923388.631:315): avc: denied { nlmsg_write } for pid=13964 comm="syz.0.5054" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 [ 132.745772][T13969] netlink: 'syz.1.5057': attribute type 4 has an invalid length. [ 132.754970][T13974] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 132.877555][T13993] (unnamed net_device) (uninitialized): option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 132.917283][T13995] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 132.942409][ T29] audit: type=1400 audit(1749923388.902:316): avc: denied { mounton } for pid=14001 comm="syz.2.5072" path="mnt:[4026532391]" dev="nsfs" ino=4026532391 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 132.986082][T14004] xt_CT: You must specify a L4 protocol and not use inversions on it [ 133.018036][T14010] netlink: 8 bytes leftover after parsing attributes in process `syz.0.5075'. [ 133.070170][T14017] netlink: 'syz.1.5079': attribute type 21 has an invalid length. [ 133.078070][T14017] netlink: 128 bytes leftover after parsing attributes in process `syz.1.5079'. [ 133.108345][ T29] audit: type=1400 audit(1749923389.080:317): avc: denied { append } for pid=14019 comm="syz.2.5082" name="001" dev="devtmpfs" ino=147 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 133.155652][T14017] netlink: 'syz.1.5079': attribute type 4 has an invalid length. [ 133.186273][ T29] audit: type=1400 audit(1749923389.100:318): avc: denied { mount } for pid=14021 comm="syz.0.5091" name="/" dev="configfs" ino=914 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 133.190148][T14032] loop0: detected capacity change from 0 to 128 [ 133.209026][ T29] audit: type=1400 audit(1749923389.111:319): avc: denied { connect } for pid=14025 comm="syz.3.5083" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 133.343594][T14046] loop0: detected capacity change from 0 to 512 [ 133.358024][T14046] EXT4-fs: Ignoring removed oldalloc option [ 133.375133][ T29] audit: type=1400 audit(1749923389.340:320): avc: denied { write } for pid=14049 comm="syz.1.5096" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 133.400485][ T29] audit: type=1400 audit(1749923389.351:321): avc: denied { write } for pid=14053 comm="syz.3.5107" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 133.403185][T14052] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 133.467876][T14046] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 133.483270][T14060] usb usb1: check_ctrlrecip: process 14060 (syz.3.5099) requesting ep 01 but needs 81 [ 133.492913][T14060] usb usb1: usbfs: process 14060 (syz.3.5099) did not claim interface 0 before use [ 133.507056][T14063] (unnamed net_device) (uninitialized): Removing last arp target with arp_interval on [ 133.510747][T14046] ext4 filesystem being mounted at /1029/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 133.538398][T14046] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.5095: bg 0: block 217: padding at end of block bitmap is not set [ 133.539660][ T29] audit: type=1400 audit(1749923389.528:322): avc: denied { add_name } for pid=14045 comm="syz.0.5095" name="control" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 133.573896][ T29] audit: type=1400 audit(1749923389.528:323): avc: denied { create } for pid=14045 comm="syz.0.5095" name="control" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=chr_file permissive=1 [ 133.654267][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 133.671557][T14076] netlink: 108 bytes leftover after parsing attributes in process `syz.3.5109'. [ 133.680834][T14076] netlink: 28 bytes leftover after parsing attributes in process `syz.3.5109'. [ 133.757062][T14088] random: crng reseeded on system resumption [ 133.815054][ T29] audit: type=1400 audit(1749923389.820:324): avc: denied { write } for pid=14096 comm="syz.0.5118" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 133.848797][T14100] netdevsim netdevsim1 netdevsim0: entered promiscuous mode [ 133.879781][T14100] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 133.986154][T14119] netlink: 'syz.0.5128': attribute type 1 has an invalid length. [ 134.027299][T14123] nft_compat: unsupported protocol 5 [ 134.325663][T14171] netlink: 8 bytes leftover after parsing attributes in process `syz.0.5154'. [ 134.334649][T14171] netlink: 8 bytes leftover after parsing attributes in process `syz.0.5154'. [ 134.413732][T14182] netlink: 152 bytes leftover after parsing attributes in process `syz.2.5161'. [ 134.426495][T14189] netlink: 'syz.1.5160': attribute type 21 has an invalid length. [ 134.441505][T14189] netlink: 4 bytes leftover after parsing attributes in process `syz.1.5160'. [ 134.547471][T14204] netlink: 'syz.0.5169': attribute type 21 has an invalid length. [ 134.555397][T14204] netlink: 100 bytes leftover after parsing attributes in process `syz.0.5169'. [ 134.582965][T14211] IPVS: sync thread started: state = BACKUP, mcast_ifn = batadv0, syncid = 0, id = 0 [ 134.751675][T14231] xt_CT: No such helper "netbios-ns" [ 134.845143][T14250] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 134.999588][T14275] loop2: detected capacity change from 0 to 512 [ 135.011636][T14275] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 135.028326][T14275] EXT4-fs (loop2): invalid journal inode [ 135.037236][T14275] EXT4-fs (loop2): can't get journal size [ 135.043147][T14280] IPVS: sync thread started: state = BACKUP, mcast_ifn = batadv0, syncid = 0, id = 0 [ 135.073481][T14275] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=e056c118, mo2=0002] [ 135.088977][T14275] System zones: 1-12, 13-13 [ 135.098384][T14275] EXT4-fs (loop2): 1 truncate cleaned up [ 135.112585][T14275] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 135.197976][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.244046][T14301] netlink: 'syz.2.5213': attribute type 21 has an invalid length. [ 135.277195][T14304] bridge0: port 3(veth0_to_bridge) entered blocking state [ 135.284517][T14304] bridge0: port 3(veth0_to_bridge) entered disabled state [ 135.316179][T14304] veth0_to_bridge: entered allmulticast mode [ 135.331936][T14304] veth0_to_bridge: entered promiscuous mode [ 135.337989][T14304] bridge0: adding interface veth0_to_bridge with same address as a received packet (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 135.362299][T14304] bridge0: port 3(veth0_to_bridge) entered blocking state [ 135.369549][T14304] bridge0: port 3(veth0_to_bridge) entered forwarding state [ 135.438329][T14314] xt_CT: No such helper "pptp" [ 135.455267][T14320] unsupported nla_type 52263 [ 135.596143][T14339] loop2: detected capacity change from 0 to 1024 [ 135.627469][T14339] journal_path: Non-blockdev passed as './file0' [ 135.634000][T14339] EXT4-fs: error: could not find journal device path [ 136.093658][T14414] program syz.1.5270 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 136.128988][T14414] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 136.285614][T14442] usb usb8: usbfs: process 14442 (syz.3.5283) did not claim interface 0 before use [ 136.720294][T14509] loop3: detected capacity change from 0 to 1764 [ 136.909848][T14540] xt_CT: You must specify a L4 protocol and not use inversions on it [ 137.332580][T14610] netlink: 'syz.0.5359': attribute type 1 has an invalid length. [ 137.446948][T14630] __nla_validate_parse: 15 callbacks suppressed [ 137.446965][T14630] netlink: 404 bytes leftover after parsing attributes in process `syz.4.5369'. [ 137.565790][ T29] kauditd_printk_skb: 39 callbacks suppressed [ 137.565812][ T29] audit: type=1400 audit(1749923393.734:364): avc: denied { getopt } for pid=14646 comm="syz.2.5375" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 137.634526][T14655] syz.2.5381 (14655): /proc/14653/oom_adj is deprecated, please use /proc/14653/oom_score_adj instead. [ 137.852230][ T29] audit: type=1400 audit(1749923394.026:365): avc: denied { audit_write } for pid=14685 comm="syz.1.5396" capability=29 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 137.873582][ T29] audit: type=1107 audit(1749923394.026:366): pid=14685 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='' [ 138.085037][T14715] xt_CT: You must specify a L4 protocol and not use inversions on it [ 138.271057][T14740] netlink: 'syz.3.5421': attribute type 1 has an invalid length. [ 138.433946][T14762] bridge0: port 1(bridge_slave_0) entered forwarding state [ 138.492943][ T29] audit: type=1401 audit(1749923394.694:367): op=security_bounded_transition seresult=denied oldcontext=root:sysadm_r:sysadm_t newcontext=system_u:object_r:hugetlbfs_t [ 138.669943][T14794] tmpfs: Bad value for 'mpol' [ 138.763882][ T29] audit: type=1400 audit(1749923394.987:368): avc: denied { getopt } for pid=14804 comm="syz.4.5455" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 138.915891][ T29] audit: type=1400 audit(1749923395.143:369): avc: denied { ioctl } for pid=14826 comm="syz.1.5465" path="socket:[39019]" dev="sockfs" ino=39019 ioctlcmd=0x89e3 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 139.019701][ T29] audit: type=1400 audit(1749923395.175:370): avc: denied { connect } for pid=14824 comm="syz.0.5466" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 139.096698][T14846] loop4: detected capacity change from 0 to 1764 [ 139.192759][T14862] Cannot find add_set index 3 as target [ 139.207509][T14861] loop4: detected capacity change from 0 to 512 [ 139.255820][T14861] EXT4-fs (loop4): 1 orphan inode deleted [ 139.269500][ T37] Quota error (device loop4): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 139.279383][ T37] EXT4-fs error (device loop4): ext4_release_dquot:6969: comm kworker/u8:2: Failed to release dquot type 1 [ 139.294218][T14861] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 139.317146][T14861] ext4 filesystem being mounted at /1073/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 139.401822][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 139.402249][T14887] bridge1: entered promiscuous mode [ 139.416533][T14887] bridge1: entered allmulticast mode [ 139.469398][T14897] netlink: 'syz.4.5492': attribute type 1 has an invalid length. [ 139.541756][ T29] audit: type=1400 audit(1749923395.791:371): avc: denied { read } for pid=14902 comm="syz.0.5502" name="usbmon9" dev="devtmpfs" ino=169 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 139.565303][ T29] audit: type=1400 audit(1749923395.791:372): avc: denied { open } for pid=14902 comm="syz.0.5502" path="/dev/usbmon9" dev="devtmpfs" ino=169 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 139.638925][T14919] loop3: detected capacity change from 0 to 512 [ 139.639781][T14918] netlink: 240 bytes leftover after parsing attributes in process `syz.2.5510'. [ 139.639814][T14918] netlink: 16 bytes leftover after parsing attributes in process `syz.2.5510'. [ 139.716496][T14919] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 139.716571][T14919] ext4 filesystem being mounted at /1135/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 139.781191][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 139.819012][T14935] netlink: 'syz.1.5519': attribute type 28 has an invalid length. [ 139.889492][T14952] netlink: 3 bytes leftover after parsing attributes in process `syz.4.5524'. [ 139.926725][T14954] bridge1: trying to set multicast startup query interval below minimum, setting to 100 (1000ms) [ 139.983343][T14966] netlink: 'syz.4.5531': attribute type 21 has an invalid length. [ 140.165552][T14998] loop4: detected capacity change from 0 to 512 [ 140.204177][T14998] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 140.249370][T14998] EXT4-fs (loop4): 1 truncate cleaned up [ 140.269445][T14998] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 140.322302][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 140.387837][T15030] netlink: 144 bytes leftover after parsing attributes in process `syz.1.5559'. [ 140.397138][T15030] netlink: 12 bytes leftover after parsing attributes in process `syz.1.5559'. [ 140.406293][T15030] tc_dump_action: action bad kind [ 140.573956][T15056] tc_dump_action: action bad kind [ 140.654154][T15071] tipc: Trying to set illegal importance in message [ 140.728881][T15074] netlink: 20 bytes leftover after parsing attributes in process `syz.0.5580'. [ 140.875416][T15102] SET target dimension over the limit! [ 141.137010][T15142] xt_ecn: cannot match TCP bits for non-tcp packets [ 141.145117][T15145] netlink: 20 bytes leftover after parsing attributes in process `syz.2.5614'. [ 141.164324][T15145] netlink: 'syz.2.5614': attribute type 2 has an invalid length. [ 141.172152][T15145] netlink: 'syz.2.5614': attribute type 2 has an invalid length. [ 141.180057][T15145] netlink: 'syz.2.5614': attribute type 1 has an invalid length. [ 141.187861][T15145] netlink: 'syz.2.5614': attribute type 2 has an invalid length. [ 141.229344][T15145] netlink: 8 bytes leftover after parsing attributes in process `syz.2.5614'. [ 141.411687][T15184] xt_CT: You must specify a L4 protocol and not use inversions on it [ 141.615592][T15214] loop4: detected capacity change from 0 to 512 [ 141.655314][T15214] EXT4-fs warning (device loop4): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 141.723870][T15214] EXT4-fs (loop4): mount failed [ 141.959917][T15265] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5675'. [ 142.002653][T15273] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 142.081133][T15273] xt_CHECKSUM: unsupported CHECKSUM operation 68 [ 142.230562][T15299] loop2: detected capacity change from 0 to 2048 [ 142.273820][T15299] loop2: p1 < > p4 [ 142.292691][T15299] loop2: p4 size 8388608 extends beyond EOD, truncated [ 142.400636][T15331] bond0: (slave lo): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 142.412700][T15331] bond0: (slave lo): Error: Device can not be enslaved while up [ 142.422995][ T29] kauditd_printk_skb: 63 callbacks suppressed [ 142.423009][ T29] audit: type=1400 audit(1749923398.808:435): avc: denied { append } for pid=15332 comm="syz.0.5709" name="001" dev="devtmpfs" ino=168 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 142.453368][ T29] audit: type=1400 audit(1749923398.808:436): avc: denied { ioctl } for pid=15334 comm="syz.4.5710" path="socket:[40049]" dev="sockfs" ino=40049 ioctlcmd=0x48d2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 142.558128][ T29] audit: type=1400 audit(1749923398.944:437): avc: denied { connect } for pid=15348 comm="syz.3.5717" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 142.611070][ T29] audit: type=1400 audit(1749923398.975:438): avc: denied { allowed } for pid=15354 comm="syz.2.5718" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 142.630551][ T29] audit: type=1400 audit(1749923398.975:439): avc: denied { create } for pid=15354 comm="syz.2.5718" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 142.651881][ T29] audit: type=1400 audit(1749923398.986:440): avc: denied { getopt } for pid=15352 comm="syz.0.5720" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 142.693562][ T29] audit: type=1400 audit(1749923399.028:441): avc: denied { read write } for pid=15357 comm="syz.3.5723" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 142.718642][ T29] audit: type=1400 audit(1749923399.028:442): avc: denied { open } for pid=15357 comm="syz.3.5723" path="/dev/loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 142.718696][ T29] audit: type=1400 audit(1749923399.038:443): avc: denied { ioctl } for pid=15357 comm="syz.3.5723" path="/dev/loop-control" dev="devtmpfs" ino=99 ioctlcmd=0x4c81 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 142.768456][T15375] x_tables: duplicate underflow at hook 3 [ 142.888555][ T29] audit: type=1400 audit(1749923399.289:444): avc: denied { cpu } for pid=15388 comm="syz.4.5734" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 142.915975][T15391] netlink: 12 bytes leftover after parsing attributes in process `syz.0.5737'. [ 142.925097][T15391] netlink: 16 bytes leftover after parsing attributes in process `syz.0.5737'. [ 142.934103][T15391] netlink: 12 bytes leftover after parsing attributes in process `syz.0.5737'. [ 142.948297][T15391] netlink: 16 bytes leftover after parsing attributes in process `syz.0.5737'. [ 142.957438][T15391] netlink: 5 bytes leftover after parsing attributes in process `syz.0.5737'. [ 143.038804][T15407] netlink: 'syz.3.5745': attribute type 29 has an invalid length. [ 143.046744][T15407] netlink: 8 bytes leftover after parsing attributes in process `syz.3.5745'. [ 143.078285][T15411] netlink: 44 bytes leftover after parsing attributes in process `syz.2.5749'. [ 143.128353][T15417] netlink: 12 bytes leftover after parsing attributes in process `syz.1.5750'. [ 143.158133][T15423] netlink: 12 bytes leftover after parsing attributes in process `syz.2.5753'. [ 143.210511][T15433] netlink: 'syz.0.5756': attribute type 21 has an invalid length. [ 143.218461][T15433] netlink: 128 bytes leftover after parsing attributes in process `syz.0.5756'. [ 143.263686][T15440] tc_dump_action: action bad kind [ 143.420687][T15466] netlink: 'syz.2.5774': attribute type 7 has an invalid length. [ 143.491883][T15478] netlink: zone id is out of range [ 143.497152][T15478] netlink: zone id is out of range [ 143.502408][T15478] netlink: set zone limit has 8 unknown bytes [ 143.538646][T15484] SET target dimension over the limit! [ 143.612271][T15498] xt_nat: multiple ranges no longer supported [ 143.762289][T15523] xt_l2tp: missing protocol rule (udp|l2tpip) [ 143.821467][T15536] ipvlan0: entered allmulticast mode [ 143.826882][T15536] veth0_vlan: entered allmulticast mode [ 143.865806][T15536] team0: Device ipvlan0 failed to register rx_handler [ 144.001514][T15563] xt_CT: You must specify a L4 protocol and not use inversions on it [ 144.019454][T15560] loop3: detected capacity change from 0 to 1024 [ 144.028337][T15560] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 144.074402][T15560] EXT4-fs error (device loop3): ext4_map_blocks:816: inode #3: block 1: comm syz.3.5819: lblock 1 mapped to illegal pblock 1 (length 1) [ 144.168630][T15560] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.5819: Failed to acquire dquot type 0 [ 144.183979][T15560] EXT4-fs error (device loop3): ext4_free_blocks:6587: comm syz.3.5819: Freeing blocks not in datazone - block = 0, count = 4096 [ 144.209639][T15560] EXT4-fs error (device loop3): ext4_read_inode_bitmap:139: comm syz.3.5819: Invalid inode bitmap blk 0 in block_group 0 [ 144.223215][ T1717] EXT4-fs error (device loop3): ext4_map_blocks:780: inode #3: block 1: comm kworker/u8:7: lblock 1 mapped to illegal pblock 1 (length 1) [ 144.254298][ T1717] EXT4-fs error (device loop3): ext4_release_dquot:6969: comm kworker/u8:7: Failed to release dquot type 0 [ 144.272257][T15560] EXT4-fs error (device loop3) in ext4_free_inode:361: Corrupt filesystem [ 144.293371][T15560] EXT4-fs (loop3): 1 orphan inode deleted [ 144.321919][T15609] validate_nla: 2 callbacks suppressed [ 144.321937][T15609] netlink: 'syz.4.5841': attribute type 4 has an invalid length. [ 144.338488][T15560] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 144.425250][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 144.573753][T15644] netlink: 'syz.3.5859': attribute type 21 has an invalid length. [ 144.599429][T15644] netlink: 'syz.3.5859': attribute type 5 has an invalid length. [ 144.607346][T15644] netlink: 'syz.3.5859': attribute type 6 has an invalid length. [ 144.741868][T15669] xt_hashlimit: size too large, truncated to 1048576 [ 144.748672][T15669] xt_hashlimit: Unknown mode mask 80FF, kernel too old? [ 144.800575][T15675] netlink: 'syz.1.5873': attribute type 11 has an invalid length. [ 144.948617][T15693] loop0: detected capacity change from 0 to 2048 [ 145.049297][T15716] (unnamed net_device) (uninitialized): up delay (1024) is not a multiple of miimon (100), value rounded to 1000 ms [ 145.061869][T15716] (unnamed net_device) (uninitialized): down delay (4) is not a multiple of miimon (100), value rounded to 0 ms [ 145.104526][T15722] netlink: 'syz.4.5896': attribute type 2 has an invalid length. [ 145.112422][T15722] netlink: 'syz.4.5896': attribute type 1 has an invalid length. [ 145.294031][T15736] netlink: 'syz.0.5903': attribute type 2 has an invalid length. [ 145.301938][T15736] netlink: 'syz.0.5903': attribute type 3 has an invalid length. [ 145.608438][T15786] netlink: 'syz.1.5927': attribute type 13 has an invalid length. [ 145.632956][T15792] tmpfs: Bad value for 'mpol' [ 145.681103][T15798] 9pnet_fd: p9_fd_create_tcp (15798): problem binding to privport [ 145.782208][T15810] ip6gre1: entered promiscuous mode [ 145.787628][T15810] ip6gre1: entered allmulticast mode [ 145.831062][T15818] xt_policy: output policy not valid in PREROUTING and INPUT [ 145.897001][T15827] loop3: detected capacity change from 0 to 1024 [ 145.954825][T15827] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 146.080751][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 146.452387][T15918] loop2: detected capacity change from 0 to 1024 [ 146.497666][T15918] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 146.548548][T15918] EXT4-fs error (device loop2): ext4_free_inode:354: comm syz.2.5990: bit already cleared for inode 15 [ 146.597138][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 146.658275][T15948] openvswitch: netlink: Flow set message rejected, Key attribute missing. [ 147.510463][ T29] kauditd_printk_skb: 79 callbacks suppressed [ 147.510477][ T29] audit: type=1400 audit(1749923404.115:521): avc: denied { read write } for pid=16061 comm="syz.4.6061" name="vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 147.541471][ T29] audit: type=1400 audit(1749923404.115:522): avc: denied { open } for pid=16061 comm="syz.4.6061" path="/dev/vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 147.638350][ T29] audit: type=1400 audit(1749923404.188:523): avc: denied { write } for pid=16070 comm="syz.3.6065" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 147.686415][T16082] xt_hashlimit: max too large, truncated to 1048576 [ 147.801674][T16104] ipt_ECN: cannot use operation on non-tcp rule [ 147.856528][T16112] loop4: detected capacity change from 0 to 1764 [ 147.881769][T16115] __nla_validate_parse: 28 callbacks suppressed [ 147.881784][T16115] netlink: 16 bytes leftover after parsing attributes in process `syz.3.6086'. [ 147.909683][ T29] audit: type=1400 audit(1749923404.522:524): avc: denied { mount } for pid=16110 comm="syz.4.6081" name="/" dev="loop4" ino=1792 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 147.935782][T16112] iso9660: Corrupted directory entry in block 0 of inode 1792 [ 147.970819][ T29] audit: type=1400 audit(1749923404.543:525): avc: denied { create } for pid=16117 comm="syz.1.6085" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 147.990570][ T29] audit: type=1400 audit(1749923404.553:526): avc: denied { write } for pid=16117 comm="syz.1.6085" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 148.066066][T16137] netlink: 28 bytes leftover after parsing attributes in process `syz.3.6094'. [ 148.096428][ T29] audit: type=1400 audit(1749923404.637:527): avc: denied { unmount } for pid=3308 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 148.139584][T16146] x_tables: arp_tables: CLASSIFY target: used from hooks INPUT, but only usable from FORWARD/OUTPUT [ 148.369417][T16183] netlink: 132 bytes leftover after parsing attributes in process `syz.0.6117'. [ 148.436406][T16195] loop4: detected capacity change from 0 to 512 [ 148.477768][T16195] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 148.548723][T16195] EXT4-fs (loop4): 1 orphan inode deleted [ 148.553368][ T29] audit: type=1400 audit(1749923405.201:528): avc: denied { ioctl } for pid=16209 comm="syz.1.6130" path="socket:[42493]" dev="sockfs" ino=42493 ioctlcmd=0x891b scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 148.554895][T16195] EXT4-fs (loop4): 1 truncate cleaned up [ 148.597300][T16195] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 148.636466][T16216] netlink: 5 bytes leftover after parsing attributes in process `syz.2.6132'. [ 148.658766][T16195] EXT4-fs error (device loop4): ext4_lookup:1779: inode #2: comm syz.4.6121: bad inode number: 12 [ 148.660335][ T29] audit: type=1400 audit(1749923405.316:529): avc: denied { add_name } for pid=16194 comm="syz.4.6121" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 148.690040][T16195] EXT4-fs (loop4): Remounting filesystem read-only [ 148.690277][ T29] audit: type=1400 audit(1749923405.316:530): avc: denied { create } for pid=16194 comm="syz.4.6121" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 148.807566][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 148.925906][T16252] loop0: detected capacity change from 0 to 1024 [ 148.968850][T16252] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (12806!=20869) [ 149.012719][T16252] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a842c018, mo2=0002] [ 149.030946][T16252] System zones: 0-1, 3-36 [ 149.037042][T16252] EXT4-fs (loop0): orphan cleanup on readonly fs [ 149.051576][T16252] EXT4-fs (loop0): 1 orphan inode deleted [ 149.060381][T16252] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 149.073404][T16252] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 149.154376][T16277] netlink: 766 bytes leftover after parsing attributes in process `syz.0.6161'. [ 149.163670][T16273] loop1: detected capacity change from 0 to 2048 [ 149.176633][T16280] netlink: 128 bytes leftover after parsing attributes in process `syz.2.6163'. [ 149.185865][T16280] netlink: 20 bytes leftover after parsing attributes in process `syz.2.6163'. [ 149.222479][T16283] xt_TPROXY: Can be used only with -p tcp or -p udp [ 149.249734][ T3301] Alternate GPT is invalid, using primary GPT. [ 149.256351][ T3301] loop1: p2 p3 p7 [ 149.275217][T16273] Alternate GPT is invalid, using primary GPT. [ 149.281839][T16273] loop1: p2 p3 p7 [ 149.325693][T16295] validate_nla: 5 callbacks suppressed [ 149.325711][T16295] netlink: 'syz.0.6172': attribute type 1 has an invalid length. [ 149.339093][T16295] netlink: 212408 bytes leftover after parsing attributes in process `syz.0.6172'. [ 149.409282][T16308] netlink: 8 bytes leftover after parsing attributes in process `syz.2.6176'. [ 149.469230][ T3298] udevd[3298]: inotify_add_watch(7, /dev/loop1p7, 10) failed: No such file or directory [ 149.480228][ T6136] udevd[6136]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 149.483348][ T3301] udevd[3301]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 149.512611][T16315] loop0: detected capacity change from 0 to 1024 [ 149.521786][T16317] netlink: 60 bytes leftover after parsing attributes in process `syz.1.6181'. [ 149.544383][T16315] EXT4-fs: Ignoring removed orlov option [ 149.551184][T16323] netlink: set zone limit has 8 unknown bytes [ 149.554743][ T3301] udevd[3301]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 149.576798][ T6136] udevd[6136]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 149.589568][ T4207] udevd[4207]: inotify_add_watch(7, /dev/loop1p7, 10) failed: No such file or directory [ 149.655173][T16315] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 149.706500][T16315] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 149.913734][T16369] loop2: detected capacity change from 0 to 512 [ 149.938846][T16369] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 149.947427][T16369] EXT4-fs (loop2): orphan cleanup on readonly fs [ 149.957061][T16369] EXT4-fs warning (device loop2): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 149.980736][T16369] EXT4-fs (loop2): Cannot turn on quotas: error -22 [ 149.992513][T16381] geneve2: entered promiscuous mode [ 149.997789][T16381] geneve2: entered allmulticast mode [ 150.026985][T16369] EXT4-fs error (device loop2): ext4_orphan_get:1393: inode #16: comm syz.2.6206: iget: immutable or append flags not allowed on symlinks [ 150.085950][T16369] EXT4-fs error (device loop2): ext4_orphan_get:1398: comm syz.2.6206: couldn't read orphan inode 16 (err -117) [ 150.101079][T16369] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 150.184469][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 150.203724][T16410] xt_TCPMSS: Only works on TCP SYN packets [ 150.617327][T16475] gtp0: entered promiscuous mode [ 150.622335][T16475] gtp0: entered allmulticast mode [ 150.645486][T16478] openvswitch: netlink: Flow set message rejected, Key attribute missing. [ 151.144049][T16537] Process accounting resumed [ 151.449390][T16589] xt_TCPMSS: Only works on TCP SYN packets [ 151.478692][T16595] netlink: 'syz.4.6314': attribute type 2 has an invalid length. [ 151.585150][T16608] x_tables: ip6_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 151.726797][T16631] loop2: detected capacity change from 0 to 128 [ 151.786913][T16631] FAT-fs (loop2): Directory bread(block 524322) failed [ 151.808818][T16631] FAT-fs (loop2): Directory bread(block 524323) failed [ 151.816087][T16631] FAT-fs (loop2): Directory bread(block 524324) failed [ 151.848787][T16651] netlink: 'syz.3.6341': attribute type 5 has an invalid length. [ 151.860604][T16631] FAT-fs (loop2): Directory bread(block 524325) failed [ 151.881766][T16631] FAT-fs (loop2): Directory bread(block 524326) failed [ 151.889773][T16631] FAT-fs (loop2): Directory bread(block 524327) failed [ 151.907833][T16631] FAT-fs (loop2): Directory bread(block 524328) failed [ 151.919491][T16656] ipip0: entered promiscuous mode [ 151.925033][T16631] FAT-fs (loop2): Directory bread(block 524329) failed [ 151.943062][T16631] FAT-fs (loop2): Directory bread(block 524322) failed [ 151.956543][T16631] FAT-fs (loop2): Directory bread(block 524323) failed [ 152.023206][T16666] ipt_REJECT: TCP_RESET invalid for non-tcp [ 152.156016][T16690] netlink: 'syz.1.6361': attribute type 1 has an invalid length. [ 152.176413][T16696] usb usb9: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 152.183999][T16696] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 152.211986][T16696] vhci_hcd: USB_PORT_FEAT_LINK_STATE req not supported for USB 2.0 roothub [ 152.280433][T16710] netlink: 'syz.3.6369': attribute type 2 has an invalid length. [ 152.288281][T16710] netlink: 'syz.3.6369': attribute type 8 has an invalid length. [ 152.316523][T16715] loop1: detected capacity change from 0 to 512 [ 152.376683][T16715] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 152.460489][T16715] ext4 filesystem being mounted at /1271/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 152.537246][ T29] kauditd_printk_skb: 28 callbacks suppressed [ 152.537263][ T29] audit: type=1400 audit(1749923409.371:559): avc: denied { setattr } for pid=16714 comm="syz.1.6371" name="file0" dev="loop1" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 152.538717][T16715] Quota error (device loop1): do_check_range: Getting dqdh_prev_free 1792 out of range 0-6 [ 152.612062][T16715] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota [ 152.639269][T16715] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.6371: Failed to acquire dquot type 1 [ 152.705604][T16767] netlink: 'syz.0.6394': attribute type 10 has an invalid length. [ 152.717029][T16767] hsr0: A HSR master's MTU cannot be greater than the smallest MTU of its slaves minus the HSR Tag length (6 octets). [ 152.882790][ T3307] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 152.898922][ T29] audit: type=1400 audit(1749923409.747:560): avc: denied { create } for pid=16766 comm="syz.3.6396" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 152.932133][T16778] __nla_validate_parse: 17 callbacks suppressed [ 152.932212][T16778] netlink: 7 bytes leftover after parsing attributes in process `syz.0.6401'. [ 152.952681][T16778] netlink: 7 bytes leftover after parsing attributes in process `syz.0.6401'. [ 153.112818][T16795] Unsupported ieee802154 address type: 0 [ 153.113342][ T29] audit: type=1400 audit(1749923409.977:561): avc: denied { bind } for pid=16794 comm="syz.1.6409" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 153.265740][ T29] audit: type=1326 audit(1749923410.134:562): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16809 comm="syz.1.6415" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f758579e929 code=0x7ffc0000 [ 153.369727][ T29] audit: type=1326 audit(1749923410.134:563): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16809 comm="syz.1.6415" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f758579e929 code=0x7ffc0000 [ 153.382260][T16816] loop3: detected capacity change from 0 to 4096 [ 153.393363][ T29] audit: type=1326 audit(1749923410.196:564): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16809 comm="syz.1.6415" exe="/root/syz-executor" sig=0 arch=c000003e syscall=107 compat=0 ip=0x7f758579e929 code=0x7ffc0000 [ 153.423242][ T29] audit: type=1326 audit(1749923410.196:565): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16809 comm="syz.1.6415" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f758579e929 code=0x7ffc0000 [ 153.446814][ T29] audit: type=1326 audit(1749923410.196:566): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16809 comm="syz.1.6415" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f758579e929 code=0x7ffc0000 [ 153.490665][T16825] sock: sock_timestamping_bind_phc: sock not bind to device [ 153.500698][T16816] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 153.617346][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 153.668332][T16839] netlink: 'syz.4.6430': attribute type 21 has an invalid length. [ 153.680007][T16831] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 153.857332][T16860] netlink: 48 bytes leftover after parsing attributes in process `syz.1.6439'. [ 153.873172][T16864] SELinux: failed to load policy [ 154.006122][T16884] netlink: 'syz.0.6449': attribute type 39 has an invalid length. [ 154.130779][T16898] x_tables: unsorted underflow at hook 2 [ 154.141617][T16901] netlink: 56 bytes leftover after parsing attributes in process `syz.3.6460'. [ 154.283805][T16912] x_tables: ip_tables: REDIRECT target: used from hooks POSTROUTING, but only usable from PREROUTING/OUTPUT [ 154.309461][T16923] xt_policy: neither incoming nor outgoing policy selected [ 154.526605][T16955] loop1: detected capacity change from 0 to 512 [ 154.553738][T16955] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 154.554461][T16959] xt_l2tp: v2 doesn't support IP mode [ 154.624017][T16955] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 154.658826][T16955] ext4 filesystem being mounted at /1292/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 154.699305][T16955] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.6486: bg 0: block 304: padding at end of block bitmap is not set [ 154.729746][T16955] EXT4-fs (loop1): Remounting filesystem read-only [ 154.770779][ T3307] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 154.851407][T16987] netlink: 52 bytes leftover after parsing attributes in process `syz.2.6501'. [ 155.177315][T17032] netlink: 24 bytes leftover after parsing attributes in process `syz.3.6522'. [ 155.322540][T17048] netlink: 8 bytes leftover after parsing attributes in process `syz.4.6531'. [ 155.358737][T17054] netlink: 'syz.2.6534': attribute type 4 has an invalid length. [ 155.366658][T17054] netlink: 152 bytes leftover after parsing attributes in process `syz.2.6534'. [ 155.399574][T17054] A link change request failed with some changes committed already. Interface bond0 may have been left with an inconsistent configuration, please check. [ 155.736523][T17106] xt_TCPMSS: Only works on TCP SYN packets [ 155.901419][T17130] netlink: 'syz.0.6570': attribute type 1 has an invalid length. [ 155.909288][T17130] netlink: 216 bytes leftover after parsing attributes in process `syz.0.6570'. [ 156.104622][T17162] netlink: 'syz.1.6586': attribute type 1 has an invalid length. [ 156.173743][T17172] xt_physdev: --physdev-out and --physdev-is-out only supported in the FORWARD and POSTROUTING chains with bridged traffic [ 156.245817][T17181] loop2: detected capacity change from 0 to 512 [ 156.270468][T17185] x_tables: ip_tables: socket match: used from hooks FORWARD, but only valid from PREROUTING/INPUT [ 156.282770][T17181] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 156.290781][T17181] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 156.343419][T17181] System zones: 0-1, 15-15, 18-18, 34-34 [ 156.362793][T17181] EXT4-fs (loop2): orphan cleanup on readonly fs [ 156.374356][T17197] netlink: 276 bytes leftover after parsing attributes in process `syz.3.6604'. [ 156.396237][T17192] netlink: 'syz.0.6602': attribute type 5 has an invalid length. [ 156.431200][T17181] EXT4-fs warning (device loop2): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 156.445863][T17181] EXT4-fs (loop2): Cannot turn on quotas: error -22 [ 156.461052][T17181] EXT4-fs error (device loop2): ext4_orphan_get:1419: comm syz.2.6596: bad orphan inode 16 [ 156.474118][T17202] netlink: 'syz.4.6607': attribute type 13 has an invalid length. [ 156.510218][T17181] ext4_test_bit(bit=15, block=18) = 1 [ 156.515798][T17181] is_bad_inode(inode)=0 [ 156.520155][T17181] NEXT_ORPHAN(inode)=0 [ 156.524320][T17181] max_ino=32 [ 156.527558][T17181] i_nlink=2 [ 156.552521][T17181] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 156.560338][T17208] netlink: 'syz.0.6610': attribute type 8 has an invalid length. [ 156.597976][T17211] xt_hashlimit: max too large, truncated to 1048576 [ 156.645627][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 156.858318][T17228] loop1: detected capacity change from 0 to 1764 [ 156.936030][T17202] bridge0: port 3(veth0_to_bridge) entered disabled state [ 156.943677][T17202] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.950998][T17202] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.050698][T17202] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 157.062779][T17202] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 157.104689][T17202] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 157.113703][T17202] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 157.122720][T17202] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 157.131793][T17202] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 157.150992][T17216] vlan0: entered promiscuous mode [ 157.213219][T17253] SELinux: syz.1.6624 (17253) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 157.365689][ T29] kauditd_printk_skb: 18 callbacks suppressed [ 157.365708][ T29] audit: type=1400 audit(1749923414.420:582): avc: denied { connect } for pid=17268 comm="syz.0.6631" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 157.391656][ T29] audit: type=1400 audit(1749923414.420:583): avc: denied { name_connect } for pid=17268 comm="syz.0.6631" dest=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 157.564068][ T29] audit: type=1400 audit(1749923414.555:584): avc: denied { getopt } for pid=17282 comm="syz.1.6638" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 157.583640][ T29] audit: type=1400 audit(1749923414.587:585): avc: denied { read } for pid=17284 comm="syz.4.6640" name="event2" dev="devtmpfs" ino=245 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 157.608586][ T29] audit: type=1400 audit(1749923414.587:586): avc: denied { open } for pid=17284 comm="syz.4.6640" path="/dev/input/event2" dev="devtmpfs" ino=245 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 157.632837][ T29] audit: type=1400 audit(1749923414.587:587): avc: denied { ioctl } for pid=17284 comm="syz.4.6640" path="/dev/input/event2" dev="devtmpfs" ino=245 ioctlcmd=0x4503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 157.667962][ T29] audit: type=1400 audit(1749923414.681:588): avc: denied { compute_member } for pid=17296 comm="syz.4.6644" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 157.819759][T17322] xt_hashlimit: overflow, try lower: 3/0 [ 157.854535][T17329] netlink: 'syz.1.6659': attribute type 12 has an invalid length. [ 158.027029][T17356] __nla_validate_parse: 3 callbacks suppressed [ 158.027075][T17356] netlink: 16 bytes leftover after parsing attributes in process `syz.3.6674'. [ 158.104215][T17367] netlink: 'syz.1.6679': attribute type 6 has an invalid length. [ 158.112646][ T29] audit: type=1326 audit(1749923415.193:589): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17368 comm="syz.0.6681" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7395be929 code=0x7ffc0000 [ 158.136538][ T29] audit: type=1326 audit(1749923415.193:590): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17368 comm="syz.0.6681" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7395be929 code=0x7ffc0000 [ 158.257365][ T29] audit: type=1326 audit(1749923415.256:591): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17368 comm="syz.0.6681" exe="/root/syz-executor" sig=0 arch=c000003e syscall=104 compat=0 ip=0x7fc7395be929 code=0x7ffc0000 [ 158.396804][T17407] dummy0: mtu less than device minimum [ 158.422071][T17415] netlink: 71 bytes leftover after parsing attributes in process `syz.2.6703'. [ 158.512115][T17427] random: crng reseeded on system resumption [ 158.610050][T17444] openvswitch: netlink: Message has 6 unknown bytes. [ 158.634810][T17441] bridge0: port 1(bridge_slave_0) entered listening state [ 158.666986][T17451] netlink: 32 bytes leftover after parsing attributes in process `syz.1.6720'. [ 158.685623][T17456] ieee802154 phy0 wpan0: encryption failed: -22 [ 158.867624][T17484] netlink: 'syz.2.6737': attribute type 13 has an invalid length. [ 158.940184][T17499] xt_l2tp: v2 sid > 0xffff: 117440512 [ 158.993185][T17508] netlink: 60 bytes leftover after parsing attributes in process `syz.0.6748'. [ 159.086709][T17523] netlink: 56 bytes leftover after parsing attributes in process `syz.1.6754'. [ 159.108462][T17528] netlink: 288 bytes leftover after parsing attributes in process `syz.2.6758'. [ 159.244409][T17547] netlink: 132 bytes leftover after parsing attributes in process `syz.2.6766'. [ 159.303900][T17553] vti0: entered promiscuous mode [ 159.325195][T17559] netlink: 8 bytes leftover after parsing attributes in process `syz.0.6772'. [ 159.365363][T17564] netlink: 28 bytes leftover after parsing attributes in process `syz.2.6775'. [ 159.374541][T17564] netlink: 28 bytes leftover after parsing attributes in process `syz.2.6775'. [ 159.429344][T17576] netlink: 'syz.0.6781': attribute type 1 has an invalid length. [ 159.897705][T17649] vhci_hcd: invalid port number 23 [ 160.254949][T17712] usb usb1: usbfs: process 17712 (syz.2.6846) did not claim interface 22 before use [ 160.476696][T17751] validate_nla: 1 callbacks suppressed [ 160.476715][T17751] netlink: 'syz.3.6865': attribute type 27 has an invalid length. [ 160.674982][T17783] xt_ipcomp: unknown flags 12 [ 160.710061][T17790] netlink: 'syz.3.6885': attribute type 13 has an invalid length. [ 160.769886][T17794] netlink: 'syz.4.6887': attribute type 6 has an invalid length. [ 160.814419][T17790] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.821770][T17790] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.881664][T17790] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 160.891692][T17790] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 160.925527][T17790] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 160.934541][T17790] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 160.943749][T17790] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 160.952801][T17790] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 161.215422][T17844] netlink: 'syz.4.6911': attribute type 8 has an invalid length. [ 161.290404][T17857] loop3: detected capacity change from 0 to 512 [ 161.315372][T17859] ip6t_srh: unknown srh invflags 7D00 [ 161.336386][T17857] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.6918: Failed to acquire dquot type 1 [ 161.388090][T17857] EXT4-fs (loop3): 1 truncate cleaned up [ 161.392891][T17873] netlink: 'syz.0.6924': attribute type 21 has an invalid length. [ 161.411903][T17857] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 161.438402][T17857] ext4 filesystem being mounted at /1436/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 161.507217][T17886] vlan0: entered promiscuous mode [ 161.534901][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 161.578145][T17890] loop0: detected capacity change from 0 to 764 [ 161.823437][T17930] netlink: 'syz.3.6951': attribute type 2 has an invalid length. [ 161.871096][T17940] xt_hashlimit: invalid interval [ 161.893942][T17943] netlink: 'syz.2.6959': attribute type 10 has an invalid length. [ 161.919285][T17943] team0 (unregistering): Port device team_slave_0 removed [ 161.931778][T17943] team0 (unregistering): Port device team_slave_1 removed [ 162.129344][T17974] xt_CT: You must specify a L4 protocol and not use inversions on it [ 162.142891][T17977] xt_policy: input policy not valid in POSTROUTING and OUTPUT [ 162.209675][ T29] kauditd_printk_skb: 69 callbacks suppressed [ 162.209694][ T29] audit: type=1326 audit(1749924187.496:659): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17985 comm="syz.2.6980" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f11cde4e929 code=0x7ffc0000 [ 162.293386][ T29] audit: type=1326 audit(1749924187.496:660): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17985 comm="syz.2.6980" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f11cde4e929 code=0x7ffc0000 [ 162.316965][ T29] audit: type=1326 audit(1749924187.496:661): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17985 comm="syz.2.6980" exe="/root/syz-executor" sig=0 arch=c000003e syscall=256 compat=0 ip=0x7f11cde4e929 code=0x7ffc0000 [ 162.329276][T17996] can0: slcan on ttyS3. [ 162.340713][ T29] audit: type=1326 audit(1749924187.538:662): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17985 comm="syz.2.6980" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f11cde4e929 code=0x7ffc0000 [ 162.368411][ T29] audit: type=1326 audit(1749924187.538:663): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17985 comm="syz.2.6980" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f11cde4e929 code=0x7ffc0000 [ 162.408630][ T29] audit: type=1400 audit(1749924187.675:664): avc: denied { create } for pid=17997 comm="syz.1.6987" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 162.428291][ T29] audit: type=1400 audit(1749924187.675:665): avc: denied { write } for pid=17997 comm="syz.1.6987" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 162.447750][ T29] audit: type=1400 audit(1749924187.706:666): avc: denied { read } for pid=3037 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 162.485046][ T29] audit: type=1400 audit(1749924187.706:667): avc: denied { search } for pid=3037 comm="dhcpcd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 162.506410][ T29] audit: type=1400 audit(1749924187.706:668): avc: denied { search } for pid=3037 comm="dhcpcd" name="udev" dev="tmpfs" ino=9 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 162.546135][T17990] can0 (unregistered): slcan off ttyS3. [ 162.721990][T18039] netlink: 'syz.3.7000': attribute type 16 has an invalid length. [ 162.729961][T18039] netlink: 'syz.3.7000': attribute type 17 has an invalid length. [ 162.786094][T18039] 8021q: adding VLAN 0 to HW filter on device bond0 [ 162.821838][T18039] 8021q: adding VLAN 0 to HW filter on device team0 [ 162.838113][T18054] __nla_validate_parse: 24 callbacks suppressed [ 162.838128][T18054] netlink: 8 bytes leftover after parsing attributes in process `syz.4.7007'. [ 162.853654][T18054] netlink: 8 bytes leftover after parsing attributes in process `syz.4.7007'. [ 162.867327][T18039] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 162.918110][T18054] ip6tnl1: entered promiscuous mode [ 163.230715][T18105] loop1: detected capacity change from 0 to 764 [ 163.344439][T18120] netlink: 24 bytes leftover after parsing attributes in process `syz.1.7031'. [ 163.353609][T18120] netlink: 24 bytes leftover after parsing attributes in process `syz.1.7031'. [ 163.396730][T18120] netlink: 'syz.1.7031': attribute type 3 has an invalid length. [ 163.518000][T18140] cgroup: Unknown subsys name 'cpuset' [ 163.636934][T18153] ip6erspan0: entered allmulticast mode [ 163.700225][T18161] netlink: 14 bytes leftover after parsing attributes in process `syz.1.7053'. [ 163.745599][T18161] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 163.778010][T18161] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 163.797312][T18167] ip6t_rpfilter: unknown options [ 163.804159][T18161] bond0 (unregistering): Released all slaves [ 163.834272][T18173] netlink: 8 bytes leftover after parsing attributes in process `syz.0.7059'. [ 163.949482][T18187] netlink: 160 bytes leftover after parsing attributes in process `syz.3.7066'. [ 164.178476][T18214] netlink: 48 bytes leftover after parsing attributes in process `syz.3.7080'. [ 164.247325][T18224] vti0: entered promiscuous mode [ 164.252516][T18224] vti0: entered allmulticast mode [ 164.257771][T18220] loop1: detected capacity change from 0 to 512 [ 164.315024][T18220] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a846e02c, mo2=0002] [ 164.324467][T18220] System zones: 1-12 [ 164.329887][T18220] EXT4-fs error (device loop1): dx_probe:791: inode #2: comm syz.1.7083: Directory hole found for htree index block 0 [ 164.352004][T18235] netdevsim netdevsim3 5Â: renamed from netdevsim0 [ 164.369331][T18220] EXT4-fs (loop1): Remounting filesystem read-only [ 164.383445][T18220] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -117 [ 164.391758][T18220] EXT4-fs (loop1): Cannot turn on journaled quota: type 1: error -117 [ 164.400638][T18220] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 164.450430][T18220] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000. [ 164.460827][T18241] ip6tnl1: left promiscuous mode [ 164.486237][T18241] vti0: left promiscuous mode [ 164.491138][T18241] vti0: left allmulticast mode [ 164.526695][ T3307] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 164.602238][T18257] 9pnet_fd: Insufficient options for proto=fd [ 164.666699][T18265] netlink: 8 bytes leftover after parsing attributes in process `syz.1.7104'. [ 164.731772][T18274] loop4: detected capacity change from 0 to 1024 [ 164.783197][T18274] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 164.885957][T18274] EXT4-fs error (device loop4): ext4_xattr_inode_iget:437: inode #11: comm syz.4.7108: missing EA_INODE flag [ 164.900948][T18290] netlink: 8 bytes leftover after parsing attributes in process `syz.1.7115'. [ 164.927371][T18274] EXT4-fs (loop4): Remounting filesystem read-only [ 164.929549][T18290] A link change request failed with some changes committed already. Interface ipvlan1 may have been left with an inconsistent configuration, please check. [ 164.994003][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 165.051527][T18307] loop2: detected capacity change from 0 to 512 [ 165.081189][T18307] EXT4-fs: Ignoring removed oldalloc option [ 165.109614][T18307] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 165.144075][T18307] EXT4-fs (loop2): 1 truncate cleaned up [ 165.196105][T18307] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 165.273754][T18331] loop3: detected capacity change from 0 to 512 [ 165.281570][T18331] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 165.353647][T18331] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 165.367945][T18331] ext4 filesystem being mounted at /1483/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 165.380417][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 165.398813][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 165.532770][T18356] xt_CT: You must specify a L4 protocol and not use inversions on it [ 165.575274][T18363] validate_nla: 1 callbacks suppressed [ 165.575289][T18363] netlink: 'syz.0.7149': attribute type 10 has an invalid length. [ 165.659860][T18363] 8021q: adding VLAN 0 to HW filter on device team0 [ 165.682637][T18363] bond0: (slave team0): Enslaving as an active interface with an up link [ 165.713925][T18380] loop1: detected capacity change from 0 to 512 [ 165.733947][T18383] block device autoloading is deprecated and will be removed. [ 165.737411][T18380] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a846e02c, mo2=0002] [ 165.749672][T18380] System zones: 1-12 [ 165.753816][T18380] EXT4-fs error (device loop1): dx_probe:791: inode #2: comm syz.1.7157: Directory hole found for htree index block 0 [ 165.776223][T18380] EXT4-fs (loop1): Remounting filesystem read-only [ 165.787713][T18380] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -117 [ 165.805208][T18380] EXT4-fs (loop1): Cannot turn on journaled quota: type 1: error -117 [ 165.816530][T18380] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 165.820249][T18383] syz.4.7160: attempt to access beyond end of device [ 165.820249][T18383] md33: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 165.847912][T18380] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000. [ 165.925189][ T3307] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 165.983470][T18402] bridge1: left promiscuous mode [ 165.988781][T18402] vti0: left promiscuous mode [ 166.099572][T18417] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 166.134032][T18417] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 166.236493][T18436] loop3: detected capacity change from 0 to 1024 [ 166.275955][T18436] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 166.314679][T18447] loop1: detected capacity change from 0 to 256 [ 166.415364][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 166.492193][T18471] loop0: detected capacity change from 0 to 764 [ 166.695811][T18502] netlink: 'syz.2.7217': attribute type 32 has an invalid length. [ 166.706434][T18499] loop4: detected capacity change from 0 to 512 [ 166.751940][T18499] EXT4-fs error (device loop4): ext4_orphan_get:1393: inode #15: comm syz.4.7216: casefold flag without casefold feature [ 166.764934][T18499] EXT4-fs error (device loop4): ext4_orphan_get:1398: comm syz.4.7216: couldn't read orphan inode 15 (err -117) [ 166.777656][T18499] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 166.859724][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 166.936177][T18526] loop3: detected capacity change from 0 to 256 [ 166.985404][T18526] FAT-fs (loop3): error, fat_get_cluster: invalid start cluster (i_pos 0, start 00000001) [ 167.056814][ T29] kauditd_printk_skb: 89 callbacks suppressed [ 167.056832][ T29] audit: type=1400 audit(1749924192.587:758): avc: denied { write } for pid=18536 comm="syz.4.7235" name="vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 167.087224][ T29] audit: type=1400 audit(1749924192.587:759): avc: denied { open } for pid=18536 comm="syz.4.7235" path="/dev/vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 167.154318][ T29] audit: type=1400 audit(1749924192.682:760): avc: denied { write } for pid=18544 comm="syz.4.7238" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 167.208546][ T29] audit: type=1400 audit(1749924192.734:761): avc: denied { create } for pid=18547 comm="syz.2.7239" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 167.228624][ T29] audit: type=1400 audit(1749924192.745:762): avc: denied { bind } for pid=18547 comm="syz.2.7239" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 167.263229][ T29] audit: type=1400 audit(1749924192.766:763): avc: denied { associate } for pid=18553 comm="syz.4.7242" name="memory.events.local" scontext=root:object_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 167.317114][T18559] netlink: 'syz.3.7246': attribute type 5 has an invalid length. [ 167.327936][ T29] audit: type=1400 audit(1749924192.871:764): avc: denied { write } for pid=18560 comm="syz.4.7245" name="001" dev="devtmpfs" ino=171 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 167.685888][T18621] x_tables: duplicate entry at hook 2 [ 167.970479][T18659] __nla_validate_parse: 3 callbacks suppressed [ 167.970499][T18659] netlink: 60 bytes leftover after parsing attributes in process `syz.3.7293'. [ 167.978359][ T29] audit: type=1400 audit(1749924193.553:765): avc: denied { write } for pid=18662 comm="syz.0.7295" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 168.017606][T18665] A link change request failed with some changes committed already. Interface macvtap0 may have been left with an inconsistent configuration, please check. [ 168.037817][ T29] audit: type=1400 audit(1749924193.595:766): avc: denied { map } for pid=18666 comm="syz.4.7297" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=51437 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 168.062573][ T29] audit: type=1400 audit(1749924193.595:767): avc: denied { read write } for pid=18666 comm="syz.4.7297" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=51437 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 168.246367][T18687] netlink: 20 bytes leftover after parsing attributes in process `syz.0.7308'. [ 168.283539][T18692] A link change request failed with some changes committed already. Interface veth1_to_bond may have been left with an inconsistent configuration, please check. [ 168.341861][T18699] loop1: detected capacity change from 0 to 512 [ 168.356755][T18699] EXT4-fs: Ignoring removed i_version option [ 168.366430][T18699] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 168.386997][T18699] EXT4-fs (loop1): 1 truncate cleaned up [ 168.393302][T18699] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 168.445807][ T3307] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 168.459145][T18712] netlink: 'syz.0.7319': attribute type 1 has an invalid length. [ 168.484929][T18714] netlink: 'syz.1.7320': attribute type 1 has an invalid length. [ 168.493035][T18714] netlink: 216 bytes leftover after parsing attributes in process `syz.1.7320'. [ 168.520908][T18719] netlink: 14 bytes leftover after parsing attributes in process `syz.4.7321'. [ 168.556820][T18719] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 168.568770][T18724] netlink: 8 bytes leftover after parsing attributes in process `syz.3.7325'. [ 168.585647][T18719] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 168.624758][T18719] bond0 (unregistering): Released all slaves [ 168.641357][T18730] x_tables: ip6_tables: sctp match: only valid for protocol 132 [ 168.939560][T18777] netlink: 132 bytes leftover after parsing attributes in process `syz.2.7351'. [ 169.068149][T18794] netlink: 8 bytes leftover after parsing attributes in process `syz.0.7360'. [ 169.102588][T18794] netlink: 312 bytes leftover after parsing attributes in process `syz.0.7360'. [ 169.111811][T18794] netlink: 8 bytes leftover after parsing attributes in process `syz.0.7360'. [ 169.121093][T18800] netlink: 56 bytes leftover after parsing attributes in process `syz.4.7363'. [ 169.259716][T18821] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 169.356305][T18836] loop0: detected capacity change from 0 to 2048 [ 169.383707][T18840] IPv6: Can't replace route, no match found [ 169.431485][T18836] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 169.469598][T18851] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=18851 comm=syz.4.7387 [ 169.514457][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 169.866484][T18905] loop4: detected capacity change from 0 to 512 [ 169.890552][T18905] EXT4-fs: Ignoring removed nobh option [ 169.920412][T18905] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -13 [ 169.943337][T18905] EXT4-fs error (device loop4): ext4_clear_blocks:876: inode #13: comm syz.4.7413: attempt to clear invalid blocks 2 len 1 [ 169.984172][T18905] EXT4-fs (loop4): Remounting filesystem read-only [ 169.993340][T18905] EXT4-fs (loop4): 1 truncate cleaned up [ 170.007359][T18926] loop0: detected capacity change from 0 to 512 [ 170.014272][T18905] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 170.043053][T18926] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a846e02c, mo2=0002] [ 170.061871][T18926] System zones: 1-12 [ 170.064628][T18933] sit0: entered promiscuous mode [ 170.066151][T18926] EXT4-fs error (device loop0): dx_probe:791: inode #2: comm syz.0.7423: Directory hole found for htree index block 0 [ 170.087100][T18933] netlink: 'syz.1.7426': attribute type 1 has an invalid length. [ 170.093297][T18926] EXT4-fs (loop0): Remounting filesystem read-only [ 170.101773][T18926] EXT4-fs (loop0): Cannot turn on journaled quota: type 0: error -117 [ 170.110163][T18926] EXT4-fs (loop0): Cannot turn on journaled quota: type 1: error -117 [ 170.121590][T18926] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 170.134888][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 170.159461][T18938] netlink: 'syz.1.7430': attribute type 21 has an invalid length. [ 170.175481][T18926] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000. [ 170.194872][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 170.216257][T18943] loop0: detected capacity change from 0 to 1024 [ 170.225056][T18943] EXT4-fs: Ignoring removed nobh option [ 170.230685][T18943] EXT4-fs: Ignoring removed bh option [ 170.285047][T18943] EXT4-fs error (device loop0): ext4_orphan_get:1419: comm syz.0.7431: bad orphan inode 32767 [ 170.304493][T18943] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 170.341266][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 170.361310][T18959] xt_hashlimit: size too large, truncated to 1048576 [ 170.368279][T18959] xt_hashlimit: max too large, truncated to 1048576 [ 170.468031][T18970] loop0: detected capacity change from 0 to 2048 [ 170.486839][T18975] netlink: 'syz.2.7446': attribute type 13 has an invalid length. [ 170.501530][T18970] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 170.550883][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 170.827538][T18975] bridge0: port 2(bridge_slave_1) entered disabled state [ 170.834875][T18975] bridge0: port 1(bridge_slave_0) entered disabled state [ 170.894289][T18975] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 170.905638][T18975] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 170.956669][T18975] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 170.966408][T18975] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 170.975325][T18975] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 170.984656][T18975] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 171.009004][T18989] batadv1: entered promiscuous mode [ 171.074924][T18993] 8021q: adding VLAN 0 to HW filter on device bond1 [ 171.239118][T19021] hsr_slave_0: left promiscuous mode [ 171.253385][T19021] hsr_slave_1: left promiscuous mode [ 171.441190][T19051] loop3: detected capacity change from 0 to 512 [ 171.466666][T19051] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 171.487191][T19051] ext4 filesystem being mounted at /1548/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 171.518611][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 171.932005][T19124] xt_CT: You must specify a L4 protocol and not use inversions on it [ 171.944742][ T29] kauditd_printk_skb: 23 callbacks suppressed [ 171.944759][ T29] audit: type=1400 audit(1749924197.720:791): avc: denied { read } for pid=19125 comm="syz.1.7517" name="mISDNtimer" dev="devtmpfs" ino=250 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 172.011581][ T29] audit: type=1400 audit(1749924197.773:792): avc: denied { create } for pid=19129 comm="syz.1.7520" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 172.031244][ T29] audit: type=1400 audit(1749924197.773:793): avc: denied { setopt } for pid=19129 comm="syz.1.7520" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 172.075520][T19139] loop4: detected capacity change from 0 to 512 [ 172.083733][ T29] audit: type=1400 audit(1749924197.794:794): avc: denied { setopt } for pid=19131 comm="syz.0.7518" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 172.105791][ T29] audit: type=1400 audit(1749924197.878:795): avc: denied { bind } for pid=19133 comm="syz.3.7523" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 172.136306][T19139] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 172.145779][T19139] EXT4-fs (loop4): orphan cleanup on readonly fs [ 172.163705][ T29] audit: type=1400 audit(1749924197.951:796): avc: denied { append } for pid=19148 comm="syz.1.7529" name="event2" dev="devtmpfs" ino=245 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 172.207223][T19153] C: renamed from team_slave_0 (while UP) [ 172.215190][T19153] netlink: 'syz.0.7531': attribute type 3 has an invalid length. [ 172.224002][T19153] A link change request failed with some changes committed already. Interface C may have been left with an inconsistent configuration, please check. [ 172.237505][T19139] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #16: comm syz.4.7524: corrupted inode contents [ 172.283418][T19139] EXT4-fs (loop4): Remounting filesystem read-only [ 172.298419][T19139] EXT4-fs (loop4): 1 truncate cleaned up [ 172.304756][ T12] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 172.315360][ T12] Quota error (device loop4): write_blk: dquota write failed [ 172.322798][ T12] Quota error (device loop4): remove_free_dqentry: Can't write block (5) with free entries [ 172.332854][ T12] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 172.343435][ T12] Quota error (device loop4): write_blk: dquota write failed [ 172.351012][ T12] Quota error (device loop4): free_dqentry: Can't move quota data block (5) to free list [ 172.382856][ T12] EXT4-fs (loop4): Quota write (off=8, len=24) cancelled because transaction is not started [ 172.393867][T19139] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 172.462747][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 172.624099][T19189] netlink: 'syz.1.7548': attribute type 21 has an invalid length. [ 172.918428][T19215] __nla_validate_parse: 16 callbacks suppressed [ 172.918449][T19215] netlink: 168 bytes leftover after parsing attributes in process `syz.1.7559'. [ 173.017508][T19221] ipip0: entered promiscuous mode [ 173.273685][T19251] IPVS: set_ctl: invalid protocol: 46 127.0.0.1:20002 [ 173.530489][T19292] netlink: 40 bytes leftover after parsing attributes in process `syz.0.7595'. [ 173.539588][T19292] netlink: 19 bytes leftover after parsing attributes in process `syz.0.7595'. [ 173.548987][T19292] netlink: 19 bytes leftover after parsing attributes in process `syz.0.7595'. [ 173.575090][T19298] netlink: 280 bytes leftover after parsing attributes in process `syz.2.7599'. [ 173.753763][T19325] loop4: detected capacity change from 0 to 512 [ 173.835358][T19325] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 173.854023][T19325] ext4 filesystem being mounted at /1475/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 173.895186][T19325] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #2: comm syz.4.7613: corrupted inode contents [ 173.916215][T19325] EXT4-fs error (device loop4): ext4_dirty_inode:6459: inode #2: comm syz.4.7613: mark_inode_dirty error [ 173.934229][T19325] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #2: comm syz.4.7613: corrupted inode contents [ 173.954537][T19354] vhci_hcd: SetHubDepth req not supported for USB 2.0 roothub [ 173.962435][T19325] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #2: comm syz.4.7613: mark_inode_dirty error [ 174.044286][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 174.188786][T19390] netlink: 12 bytes leftover after parsing attributes in process `syz.3.7636'. [ 174.214414][T19395] xt_SECMARK: invalid mode: 2 [ 174.330646][T19409] xt_CT: You must specify a L4 protocol and not use inversions on it [ 174.374730][T19413] bridge2: the hash_elasticity option has been deprecated and is always 16 [ 174.470083][T19425] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=19425 comm=syz.0.7654 [ 174.483976][T19425] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=2568 sclass=netlink_tcpdiag_socket pid=19425 comm=syz.0.7654 [ 174.497218][T19425] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=17 sclass=netlink_tcpdiag_socket pid=19425 comm=syz.0.7654 [ 174.691718][T19448] netlink: 4 bytes leftover after parsing attributes in process `syz.1.7665'. [ 174.743179][T19456] netlink: 8 bytes leftover after parsing attributes in process `syz.0.7669'. [ 174.916996][T19478] netlink: 108 bytes leftover after parsing attributes in process `syz.1.7682'. [ 174.926532][T19478] netlink: 108 bytes leftover after parsing attributes in process `syz.1.7682'. [ 175.660911][T19587] loop0: detected capacity change from 0 to 512 [ 175.696096][T19587] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 175.734943][T19587] ext4 filesystem being mounted at /1559/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 175.830847][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 176.185680][T19660] lo speed is unknown, defaulting to 1000 [ 176.203639][T19660] lo speed is unknown, defaulting to 1000 [ 176.218801][T19660] lo speed is unknown, defaulting to 1000 [ 176.241445][T19660] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 176.273685][T19660] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 176.304744][T19660] lo speed is unknown, defaulting to 1000 [ 176.330641][T19660] lo speed is unknown, defaulting to 1000 [ 176.339471][T19660] lo speed is unknown, defaulting to 1000 [ 176.361198][T19660] lo speed is unknown, defaulting to 1000 [ 176.375426][T19660] lo speed is unknown, defaulting to 1000 [ 176.653801][T19721] hsr_slave_0: left promiscuous mode [ 176.670653][T19727] siw: device registration error -23 [ 176.684045][T19721] hsr_slave_1: left promiscuous mode [ 176.728763][ T29] kauditd_printk_skb: 72 callbacks suppressed [ 176.728777][ T29] audit: type=1400 audit(1749924202.738:867): avc: denied { prog_load } for pid=19731 comm="syz.1.7803" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 176.794215][ T29] audit: type=1400 audit(1749924202.738:868): avc: denied { prog_run } for pid=19731 comm="syz.1.7803" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 176.858944][ T29] audit: type=1400 audit(1749924202.843:869): avc: denied { create } for pid=19740 comm="syz.0.7807" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 176.878676][ T29] audit: type=1400 audit(1749924202.853:870): avc: denied { write } for pid=19740 comm="syz.0.7807" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 176.898080][ T29] audit: type=1400 audit(1749924202.853:871): avc: denied { module_request } for pid=19740 comm="syz.0.7807" kmod="crypto-digest_null" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 177.152188][T19782] loop3: detected capacity change from 0 to 764 [ 177.169245][T19786] siw: device registration error -23 [ 177.203675][ T29] audit: type=1400 audit(1749924203.231:872): avc: denied { mount } for pid=19779 comm="syz.3.7821" name="/" dev="loop3" ino=1792 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 177.250235][T19796] xt_l2tp: unknown flags: 17 [ 177.277588][ T29] audit: type=1400 audit(1749924203.252:873): avc: denied { unmount } for pid=3311 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 177.352461][ T29] audit: type=1400 audit(1749924203.346:874): avc: denied { create } for pid=19799 comm="syz.2.7826" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 177.372176][ T29] audit: type=1400 audit(1749924203.346:875): avc: denied { connect } for pid=19799 comm="syz.2.7826" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 177.408050][ T29] audit: type=1400 audit(1749924203.409:876): avc: denied { write } for pid=19808 comm="syz.2.7828" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 177.501391][T19827] IPv6: Can't replace route, no match found [ 177.746499][T19878] loop3: detected capacity change from 0 to 512 [ 177.799225][T19887] __nla_validate_parse: 10 callbacks suppressed [ 177.799241][T19887] netlink: 22 bytes leftover after parsing attributes in process `syz.2.7845'. [ 177.814575][T19887] openvswitch: netlink: Flow key attr not present in new flow. [ 177.863136][T19878] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 177.873848][T19878] EXT4-fs (loop3): orphan cleanup on readonly fs [ 177.895663][T19878] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #16: comm syz.3.7841: corrupted inode contents [ 177.937495][T19878] EXT4-fs (loop3): Remounting filesystem read-only [ 177.963075][T19878] EXT4-fs (loop3): 1 truncate cleaned up [ 177.969280][ T31] EXT4-fs (loop3): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 177.979862][ T31] EXT4-fs (loop3): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 178.021692][ T31] EXT4-fs (loop3): Quota write (off=8, len=24) cancelled because transaction is not started [ 178.062091][T19878] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 178.113352][T19924] veth1_virt_wifi: entered promiscuous mode [ 178.119532][T19924] netlink: 'syz.1.7859': attribute type 2 has an invalid length. [ 178.127362][T19924] netlink: 40 bytes leftover after parsing attributes in process `syz.1.7859'. [ 178.136365][T19924] A link change request failed with some changes committed already. Interface veth1_virt_wifi may have been left with an inconsistent configuration, please check. [ 178.160817][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 178.276264][T19938] netdevsim netdevsim1 netdevsim0: set [1, 1] type 2 family 0 port 20000 - 0 [ 178.285377][T19938] netdevsim netdevsim1 netdevsim1: set [1, 1] type 2 family 0 port 20000 - 0 [ 178.294262][T19938] netdevsim netdevsim1 netdevsim2: set [1, 1] type 2 family 0 port 20000 - 0 [ 178.303245][T19938] netdevsim netdevsim1 netdevsim3: set [1, 1] type 2 family 0 port 20000 - 0 [ 178.327737][T19938] geneve3: entered allmulticast mode [ 178.356354][T19951] random: crng reseeded on system resumption [ 178.559385][T19981] netlink: 236 bytes leftover after parsing attributes in process `syz.1.7887'. [ 178.568666][T19981] netlink: 16 bytes leftover after parsing attributes in process `syz.1.7887'. [ 178.721215][T20007] netlink: 20 bytes leftover after parsing attributes in process `syz.1.7900'. [ 178.892164][T20036] random: crng reseeded on system resumption [ 179.165001][T20070] netlink: get zone limit has 8 unknown bytes [ 179.227005][T20076] netlink: 'syz.3.7934': attribute type 3 has an invalid length. [ 179.320379][T20086] netlink: 14 bytes leftover after parsing attributes in process `syz.2.7939'. [ 179.407416][T20096] netlink: 200 bytes leftover after parsing attributes in process `syz.2.7943'. [ 179.529954][T20115] xt_TPROXY: Can be used only with -p tcp or -p udp [ 179.551448][T20117] x_tables: ip6_tables: icmp6 match: only valid for protocol 58 [ 179.617763][T20127] ip6t_srh: unknown srh match flags 4000 [ 179.681291][T20139] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 179.781745][T20154] netlink: 36 bytes leftover after parsing attributes in process `syz.4.7971'. [ 179.790900][T20156] netlink: 36 bytes leftover after parsing attributes in process `syz.0.7970'. [ 179.833615][T20163] ÿÿÿÿÿÿ: renamed from vlan1 [ 179.851304][T20154] Process accounting paused [ 179.925931][T20179] (unnamed net_device) (uninitialized): option lacp_active: mode dependency failed, not supported in mode balance-rr(0) [ 179.957043][T20185] program syz.0.7983 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 180.169956][T20219] netlink: 16 bytes leftover after parsing attributes in process `syz.2.7999'. [ 180.265616][T20233] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode balance-xor(2) [ 180.288459][T20237] netlink: 'syz.0.8008': attribute type 2 has an invalid length. [ 180.296419][T20237] netlink: 'syz.0.8008': attribute type 1 has an invalid length. [ 180.369127][T20247] xt_time: invalid argument - start or stop time greater than 23:59:59 [ 180.626476][T20292] loop2: detected capacity change from 0 to 256 [ 180.638118][T20292] FAT-fs (loop2): Directory bread(block 1285) failed [ 180.652540][T20292] FAT-fs (loop2): Directory bread(block 1285) failed [ 180.667530][T20296] (unnamed net_device) (uninitialized): option ad_actor_sys_prio: invalid value (0) [ 180.677112][T20296] (unnamed net_device) (uninitialized): option ad_actor_sys_prio: allowed values 1 - 65535 [ 180.684554][T20298] loop3: detected capacity change from 0 to 764 [ 180.692350][T20292] FAT-fs (loop2): Directory bread(block 1285) failed [ 180.700427][T20292] FAT-fs (loop2): Directory bread(block 1285) failed [ 180.748034][T20298] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 180.814894][T20312] netlink: 'syz.4.8045': attribute type 2 has an invalid length. [ 180.915150][T20326] netlink: 'syz.4.8051': attribute type 13 has an invalid length. [ 181.055450][T20350] netlink: 'syz.2.8063': attribute type 46 has an invalid length. [ 181.072312][T20352] bridge2: entered promiscuous mode [ 181.103521][T20356] netlink: 'syz.4.8068': attribute type 13 has an invalid length. [ 181.116891][T20356] gretap0: refused to change device tx_queue_len [ 181.123357][T20356] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 181.320856][T20390] SELinux: policydb version -845211227 does not match my version range 15-34 [ 181.340089][T20390] SELinux: failed to load policy [ 181.381007][T20397] sctp: [Deprecated]: syz.3.8085 (pid 20397) Use of struct sctp_assoc_value in delayed_ack socket option. [ 181.381007][T20397] Use struct sctp_sack_info instead [ 181.520926][T20420] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=20420 comm=syz.3.8097 [ 181.674732][ T29] kauditd_printk_skb: 78 callbacks suppressed [ 181.674749][ T29] audit: type=1400 audit(1749924207.934:949): avc: denied { create } for pid=20441 comm="syz.3.8109" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 181.734702][ T29] audit: type=1400 audit(1749924207.965:950): avc: denied { getopt } for pid=20441 comm="syz.3.8109" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 181.795792][T20457] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 181.803195][T20457] IPv6: NLM_F_CREATE should be set when creating new route [ 181.810516][T20457] IPv6: NLM_F_CREATE should be set when creating new route [ 181.872384][ T29] audit: type=1400 audit(1749924208.133:951): avc: denied { getopt } for pid=20467 comm="syz.1.8122" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 181.958667][T20483] netlink: 'syz.4.8130': attribute type 3 has an invalid length. [ 181.966576][T20483] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 182.144291][ T29] audit: type=1326 audit(1749924208.427:952): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20508 comm="syz.2.8142" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f11cde4e929 code=0x7ffc0000 [ 182.187349][T20512] : renamed from bond_slave_0 [ 182.225121][ T29] audit: type=1326 audit(1749924208.427:953): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20508 comm="syz.2.8142" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f11cde4e929 code=0x7ffc0000 [ 182.248593][ T29] audit: type=1326 audit(1749924208.427:954): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20508 comm="syz.2.8142" exe="/root/syz-executor" sig=0 arch=c000003e syscall=152 compat=0 ip=0x7f11cde4e929 code=0x7ffc0000 [ 182.272239][ T29] audit: type=1326 audit(1749924208.427:955): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20508 comm="syz.2.8142" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f11cde4e929 code=0x7ffc0000 [ 182.295730][ T29] audit: type=1326 audit(1749924208.427:956): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20508 comm="syz.2.8142" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f11cde4e929 code=0x7ffc0000 [ 182.400819][T20541] netdevsim netdevsim1: Firmware load for './file0/../file0' refused, path contains '..' component [ 182.415837][T20542] loop3: detected capacity change from 0 to 764 [ 182.538447][T20555] netdevsim netdevsim3 5Â: set [1, 0] type 2 family 0 port 20000 - 0 [ 182.546770][T20555] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 20000 - 0 [ 182.555806][T20555] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 20000 - 0 [ 182.564755][T20555] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 20000 - 0 [ 182.579019][T20555] geneve3: entered allmulticast mode [ 182.584926][ T29] audit: type=1400 audit(1749924208.889:957): avc: denied { write } for pid=20562 comm="syz.1.8169" name="001" dev="devtmpfs" ino=171 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 182.633375][T20566] netlink: 'syz.2.8171': attribute type 11 has an invalid length. [ 182.673958][T20572] vhci_hcd: default hub control req: 0501 v03ff i0002 l4 [ 182.746955][T20584] usb usb1: usbfs: process 20584 (syz.4.8179) did not claim interface 0 before use [ 182.846085][T20599] __nla_validate_parse: 8 callbacks suppressed [ 182.846101][T20599] netlink: 248 bytes leftover after parsing attributes in process `syz.1.8187'. [ 182.916220][T20610] netlink: 32 bytes leftover after parsing attributes in process `syz.3.8191'. [ 182.925289][T20610] netlink: 32 bytes leftover after parsing attributes in process `syz.3.8191'. [ 183.007351][ T29] audit: type=1400 audit(1749924209.330:958): avc: denied { append } for pid=20624 comm="syz.3.8201" name="vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 183.078815][T20633] netlink: 12 bytes leftover after parsing attributes in process `syz.2.8203'. [ 183.280642][T20667] bond0: option all_slaves_active: invalid value (2) [ 183.355735][T20680] netlink: 4 bytes leftover after parsing attributes in process `syz.0.8226'. [ 183.400023][T20686] xt_TCPMSS: Only works on TCP SYN packets [ 183.600125][T20715] netlink: 8 bytes leftover after parsing attributes in process `syz.1.8243'. [ 183.824387][T20753] netlink: 736 bytes leftover after parsing attributes in process `syz.1.8262'. [ 183.984250][T20773] loop3: detected capacity change from 0 to 512 [ 184.056384][T20780] Cannot find set identified by id 4 to match [ 184.065024][T20773] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 184.103657][T20773] ext4 filesystem being mounted at /1729/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 184.157713][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 184.198398][T20799] loop3: detected capacity change from 0 to 164 [ 184.418551][T20824] x_tables: ip6_tables: mh match: only valid for protocol 135 [ 184.827274][T20878] netlink: 48 bytes leftover after parsing attributes in process `syz.4.8324'. [ 184.983497][T20903] dvmrp0: entered allmulticast mode [ 185.016572][T20908] netlink: 20 bytes leftover after parsing attributes in process `syz.0.8338'. [ 185.247100][T20946] netlink: 'syz.1.8357': attribute type 1 has an invalid length. [ 185.302282][T20954] netlink: 'syz.3.8361': attribute type 4 has an invalid length. [ 185.375592][T20964] SELinux: Context : is not valid (left unmapped). [ 185.509622][T20987] netlink: 'syz.2.8378': attribute type 1 has an invalid length. [ 185.517492][T20987] netlink: 12 bytes leftover after parsing attributes in process `syz.2.8378'. [ 185.556548][T20993] netlink: 'syz.0.8381': attribute type 5 has an invalid length. [ 185.570779][T20994] loop1: detected capacity change from 0 to 1764 [ 185.778112][T21027] loop4: detected capacity change from 0 to 512 [ 185.826591][T21027] EXT4-fs error (device loop4): ext4_orphan_get:1393: inode #15: comm syz.4.8398: iget: bad extended attribute block 1 [ 185.864207][T21027] EXT4-fs error (device loop4): ext4_orphan_get:1398: comm syz.4.8398: couldn't read orphan inode 15 (err -117) [ 185.920968][T21027] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 185.986996][T21049] netlink: 'syz.3.8407': attribute type 39 has an invalid length. [ 186.002924][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 186.026672][T21050] netlink: 'syz.1.8408': attribute type 3 has an invalid length. [ 186.036384][T21050] netlink: 'syz.1.8408': attribute type 3 has an invalid length. [ 186.050170][T21056] tmpfs: Bad value for 'mpol' [ 186.165852][T21070] netlink: 'syz.1.8418': attribute type 29 has an invalid length. [ 186.173862][T21070] netlink: 'syz.1.8418': attribute type 3 has an invalid length. [ 186.420535][T21112] loop4: detected capacity change from 0 to 256 [ 186.473232][ T29] kauditd_printk_skb: 48 callbacks suppressed [ 186.473250][ T29] audit: type=1400 audit(1749924212.961:1007): avc: denied { create } for pid=21117 comm="syz.0.8443" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 186.537333][ T29] audit: type=1400 audit(1749924213.003:1008): avc: denied { connect } for pid=21117 comm="syz.0.8443" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 186.557238][ T29] audit: type=1400 audit(1749924213.035:1009): avc: denied { wake_alarm } for pid=21123 comm="syz.1.8445" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 186.682742][ T29] audit: type=1400 audit(1749924213.119:1010): avc: denied { setopt } for pid=21131 comm="syz.0.8448" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 186.750370][ T29] audit: type=1400 audit(1749924213.213:1011): avc: denied { create } for pid=21141 comm="syz.0.8453" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 186.770086][ T29] audit: type=1400 audit(1749924213.213:1012): avc: denied { getopt } for pid=21141 comm="syz.0.8453" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 186.817852][ T29] audit: type=1400 audit(1749924213.287:1013): avc: denied { read write } for pid=21149 comm="syz.2.8457" name="nvram" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 186.841612][ T29] audit: type=1400 audit(1749924213.287:1014): avc: denied { open } for pid=21149 comm="syz.2.8457" path="/dev/nvram" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 187.031387][ T29] audit: type=1400 audit(1749924213.549:1015): avc: denied { create } for pid=21186 comm="syz.1.8475" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 187.051044][ T29] audit: type=1400 audit(1749924213.560:1016): avc: denied { getopt } for pid=21186 comm="syz.1.8475" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 187.150511][T21199] loop3: detected capacity change from 0 to 1024 [ 187.179248][T21199] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 187.202569][T21199] EXT4-fs error (device loop3): __ext4_fill_super:5500: inode #2: comm syz.3.8481: iget: bogus i_mode (355) [ 187.240182][T21199] EXT4-fs (loop3): get root inode failed [ 187.245898][T21199] EXT4-fs (loop3): mount failed [ 187.267988][T21212] netlink: 'syz.1.8488': attribute type 7 has an invalid length. [ 187.278723][T21213] (unnamed net_device) (uninitialized): option arp_missed_max: invalid value (0) [ 187.287983][T21213] (unnamed net_device) (uninitialized): option arp_missed_max: allowed values 1 - 255 [ 187.313285][T21215] bond0: Error: Cannot enslave bond to itself. [ 187.330720][T21217] loop3: detected capacity change from 0 to 164 [ 187.357513][T21217] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 187.437925][T21229] loop0: detected capacity change from 0 to 1024 [ 187.453803][T21229] EXT4-fs: Ignoring removed nomblk_io_submit option [ 187.465833][T21229] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 187.489942][T21229] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 187.520188][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 187.630060][T21261] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=io+mem,decodes=io+mem:owns=io+mem [ 187.703369][T21271] tmpfs: Bad value for 'mpol' [ 187.916004][T21307] __nla_validate_parse: 8 callbacks suppressed [ 187.916024][T21307] netlink: 209852 bytes leftover after parsing attributes in process `syz.1.8533'. [ 187.961077][T21307] netlink: zone id is out of range [ 187.981674][T21307] netlink: del zone limit has 8 unknown bytes [ 188.143923][T21335] sit0: left promiscuous mode [ 188.170111][T21335] bridge0: port 2(bridge_slave_1) entered disabled state [ 188.177427][T21335] bridge0: port 1(bridge_slave_0) entered disabled state [ 188.231444][T21335] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 188.247335][T21335] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 188.273354][T21335] veth1_virt_wifi: left promiscuous mode [ 188.285664][T21335] vlan0: left promiscuous mode [ 188.301752][T21335] netdevsim netdevsim1 netdevsim0: left promiscuous mode [ 188.314150][T21335] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 188.323291][T21335] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 188.332786][T21335] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 188.341980][T21335] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 188.352293][T21335] gtp0: left promiscuous mode [ 188.357665][T21335] gtp0: left allmulticast mode [ 188.362866][T21335] ipip0: left promiscuous mode [ 188.368309][T21335] ip6erspan0: left allmulticast mode [ 188.374076][T21335] netdevsim netdevsim1 netdevsim0: unset [1, 1] type 2 family 0 port 20000 - 0 [ 188.383204][T21335] netdevsim netdevsim1 netdevsim1: unset [1, 1] type 2 family 0 port 20000 - 0 [ 188.392362][T21335] netdevsim netdevsim1 netdevsim2: unset [1, 1] type 2 family 0 port 20000 - 0 [ 188.401622][T21335] netdevsim netdevsim1 netdevsim3: unset [1, 1] type 2 family 0 port 20000 - 0 [ 188.410751][T21335] geneve3: left allmulticast mode [ 188.416573][ T36] lo speed is unknown, defaulting to 1000 [ 188.422424][ T36] syz2: Port: 1 Link DOWN [ 188.506637][T21374] SELinux: Context '8z@«üç is not valid (left unmapped). [ 188.609974][T21393] netlink: 723 bytes leftover after parsing attributes in process `syz.4.8576'. [ 188.784620][T21419] loop0: detected capacity change from 0 to 512 [ 188.823115][T21419] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 188.858204][T21419] ext4 filesystem being mounted at /1716/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 188.863534][T21434] SET target dimension over the limit! [ 188.938685][T21445] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.947596][T21445] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.956409][T21445] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.965356][T21445] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.989852][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 189.224620][T21483] netlink: 8 bytes leftover after parsing attributes in process `syz.3.8618'. [ 189.420958][T21517] netlink: 28 bytes leftover after parsing attributes in process `syz.1.8636'. [ 189.430230][T21517] netlink: 28 bytes leftover after parsing attributes in process `syz.1.8636'. [ 189.482448][T21529] netlink: 28 bytes leftover after parsing attributes in process `syz.3.8642'. [ 189.725830][T21567] netlink: 60 bytes leftover after parsing attributes in process `syz.2.8661'. [ 189.787304][T21576] ip6erspan1: entered promiscuous mode [ 189.806680][T21579] loop2: detected capacity change from 0 to 512 [ 189.829151][T21579] ext4: Unknown parameter 'permit_directio' [ 189.912363][T21594] random: crng reseeded on system resumption [ 190.011777][T21611] netlink: 20 bytes leftover after parsing attributes in process `syz.1.8682'. [ 190.023277][T21612] validate_nla: 13 callbacks suppressed [ 190.023291][T21612] netlink: 'syz.2.8683': attribute type 13 has an invalid length. [ 190.120723][T21627] netlink: 20 bytes leftover after parsing attributes in process `syz.2.8691'. [ 190.185025][T21637] loop3: detected capacity change from 0 to 128 [ 190.195248][T21636] netlink: 12 bytes leftover after parsing attributes in process `syz.2.8695'. [ 190.268726][T21647] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 190.298524][T21650] netdevsim netdevsim2 netdevsim0: entered promiscuous mode [ 190.357028][T21659] netlink: 'syz.3.8706': attribute type 1 has an invalid length. [ 190.594197][T21697] netlink: 'syz.1.8724': attribute type 3 has an invalid length. [ 190.713261][T21719] mapping of prio or/and queue is allowed only from OUTPUT/FORWARD/POSTROUTING chains [ 190.738538][T21716] delete_channel: no stack [ 191.206004][T21790] netdevsim netdevsim4 netdevsim0: entered promiscuous mode [ 191.213429][T21790] netdevsim netdevsim4 netdevsim0: entered allmulticast mode [ 191.428587][ T29] kauditd_printk_skb: 43 callbacks suppressed [ 191.428602][ T29] audit: type=1400 audit(1749924218.168:1060): avc: denied { audit_read } for pid=21829 comm="syz.3.8776" capability=37 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 191.469415][T21837] (unnamed net_device) (uninitialized): down delay (2) is not a multiple of miimon (5), value rounded to 0 ms [ 191.481422][T21837] (unnamed net_device) (uninitialized): peer notification delay (7) is not a multiple of miimon (5), value rounded to 5 ms [ 191.511576][ T29] audit: type=1400 audit(1749924218.252:1061): avc: denied { setopt } for pid=21835 comm="syz.1.8778" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 191.531445][ T29] audit: type=1400 audit(1749924218.252:1062): avc: denied { write } for pid=21842 comm="syz.3.8781" name="virtual_nci" dev="devtmpfs" ino=132 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 191.812704][ T29] audit: type=1400 audit(1749924218.567:1063): avc: denied { nlmsg_read } for pid=21883 comm="syz.3.8801" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 [ 191.976498][T21908] x_tables: unsorted entry at hook 1 [ 191.979805][T21906] netlink: 'syz.0.8810': attribute type 1 has an invalid length. [ 192.074669][ T29] audit: type=1400 audit(1749924218.850:1064): avc: denied { ioctl } for pid=21921 comm="syz.3.8818" path="socket:[61203]" dev="sockfs" ino=61203 ioctlcmd=0x89e1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 192.293535][ T29] audit: type=1400 audit(1749924219.071:1065): avc: denied { write } for pid=21954 comm="syz.1.8835" name="autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 192.296807][T21957] autofs4:pid:21957:validate_dev_ioctl: path string terminator missing for cmd(0xc018937e) [ 192.317108][ T29] audit: type=1400 audit(1749924219.071:1066): avc: denied { open } for pid=21954 comm="syz.1.8835" path="/dev/autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 192.396341][ T29] audit: type=1400 audit(1749924219.071:1067): avc: denied { ioctl } for pid=21954 comm="syz.1.8835" path="/dev/autofs" dev="devtmpfs" ino=91 ioctlcmd=0x937e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 192.569675][ T29] audit: type=1400 audit(1749924219.365:1068): avc: denied { getopt } for pid=21993 comm="syz.4.8854" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 192.712808][ T29] audit: type=1400 audit(1749924219.511:1069): avc: denied { module_load } for pid=22012 comm="syz.2.8864" path="/sys/kernel/notes" dev="sysfs" ino=210 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=system permissive=1 [ 192.736774][T22013] Invalid ELF header magic: != ELF [ 192.981169][T22041] loop3: detected capacity change from 0 to 1024 [ 193.018871][T22041] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 193.063282][T22052] loop4: detected capacity change from 0 to 1024 [ 193.098185][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 193.108835][T22052] EXT4-fs: Ignoring removed i_version option [ 193.124791][T22054] loop2: detected capacity change from 0 to 2048 [ 193.142011][T22052] EXT4-fs: Ignoring removed mblk_io_submit option [ 193.163978][T22052] EXT4-fs: Ignoring removed nobh option [ 193.169621][T22052] EXT4-fs: Ignoring removed bh option [ 193.189828][T22052] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 193.226858][T22060] __nla_validate_parse: 6 callbacks suppressed [ 193.226879][T22060] netlink: 8 bytes leftover after parsing attributes in process `syz.2.8884'. [ 193.268983][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 193.338124][T22068] No such timeout policy "syz1" [ 193.386796][T22076] loop3: detected capacity change from 0 to 164 [ 193.403356][T22078] (unnamed net_device) (uninitialized): option lp_interval: invalid value (18446744073709551604) [ 193.414031][T22078] (unnamed net_device) (uninitialized): option lp_interval: allowed values 1 - 2147483647 [ 193.546076][T22096] netlink: 24 bytes leftover after parsing attributes in process `syz.1.8902'. [ 193.678230][T22117] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 193.788556][T22132] netlink: 'syz.3.8921': attribute type 21 has an invalid length. [ 193.796510][T22132] netlink: 128 bytes leftover after parsing attributes in process `syz.3.8921'. [ 193.838671][T22132] netlink: 'syz.3.8921': attribute type 5 has an invalid length. [ 193.846547][T22132] netlink: 'syz.3.8921': attribute type 6 has an invalid length. [ 193.854493][T22132] netlink: 3 bytes leftover after parsing attributes in process `syz.3.8921'. [ 194.264719][T22204] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.465799][T22239] xt_CT: You must specify a L4 protocol and not use inversions on it [ 194.828965][T22271] xt_HMARK: proto mask must be zero with L3 mode [ 194.889598][T22281] netlink: 'syz.3.8993': attribute type 1 has an invalid length. [ 194.920617][T22281] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 194.939926][T22285] gtp0: entered promiscuous mode [ 195.184680][T22320] netlink: 'syz.3.9012': attribute type 21 has an invalid length. [ 195.197982][T22320] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 195.205370][T22320] IPv6: NLM_F_CREATE should be set when creating new route [ 195.212726][T22320] IPv6: NLM_F_CREATE should be set when creating new route [ 195.219964][T22320] IPv6: NLM_F_CREATE should be set when creating new route [ 195.282091][T22329] loop0: detected capacity change from 0 to 2048 [ 195.322198][T22334] xt_ecn: cannot match TCP bits for non-tcp packets [ 195.408067][T22344] xt_cluster: you have exceeded the maximum number of cluster nodes (514 > 32) [ 195.453721][T22350] xt_hashlimit: max too large, truncated to 1048576 [ 195.495629][T22356] loop0: detected capacity change from 0 to 512 [ 195.520852][T22356] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 195.546249][T22356] EXT4-fs (loop0): 1 truncate cleaned up [ 195.563825][T22356] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 195.647466][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 195.688450][T22374] netlink: 'syz.2.9038': attribute type 1 has an invalid length. [ 195.696234][T22374] netlink: 224 bytes leftover after parsing attributes in process `syz.2.9038'. [ 195.741006][T22383] bond0: entered promiscuous mode [ 195.746321][T22383] bond0: entered allmulticast mode [ 195.751893][T22383] 8021q: adding VLAN 0 to HW filter on device bond0 [ 195.801840][T22394] netlink: 12 bytes leftover after parsing attributes in process `syz.4.9047'. [ 195.811060][T22394] netlink: 'syz.4.9047': attribute type 2 has an invalid length. [ 195.820180][T22390] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 195.840901][T22390] vhci_hcd: default hub control req: 020a v0008 i0000 l0 [ 195.931759][T22406] xt_TCPMSS: path-MTU clamping only supported in FORWARD, OUTPUT and POSTROUTING hooks [ 196.010177][T22416] loop4: detected capacity change from 0 to 128 [ 196.042334][T22422] netlink: 'syz.3.9061': attribute type 3 has an invalid length. [ 196.050140][T22422] netlink: 12 bytes leftover after parsing attributes in process `syz.3.9061'. [ 196.059683][T22425] xt_TPROXY: Can be used only with -p tcp or -p udp [ 196.087840][T22416] EXT4-fs: Ignoring removed mblk_io_submit option [ 196.092458][T22422] netlink: 'syz.3.9061': attribute type 3 has an invalid length. [ 196.102254][T22422] netlink: 12 bytes leftover after parsing attributes in process `syz.3.9061'. [ 196.124919][T22416] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 196.174719][T22416] ext4 filesystem being mounted at /1726/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 196.234370][T22416] EXT4-fs warning (device loop4): ext4_dirblock_csum_verify:375: inode #2: comm syz.4.9059: No space for directory leaf checksum. Please run e2fsck -D. [ 196.249876][T22416] EXT4-fs error (device loop4): __ext4_find_entry:1626: inode #2: comm syz.4.9059: checksumming directory block 0 [ 196.303172][T22450] IPv6: sit1: Disabled Multicast RS [ 196.324827][ T3308] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 196.441335][T22463] netlink: 12 bytes leftover after parsing attributes in process `syz.4.9079'. [ 196.587567][T22477] netlink: 136 bytes leftover after parsing attributes in process `syz.4.9087'. [ 196.596940][T22477] A link change request failed with some changes committed already. Interface gre0 may have been left with an inconsistent configuration, please check. [ 196.782067][T22494] xt_TCPMSS: Only works on TCP SYN packets [ 197.652293][ T29] kauditd_printk_skb: 20 callbacks suppressed [ 197.652312][ T29] audit: type=1400 audit(1749924224.707:1090): avc: denied { read } for pid=22559 comm="syz.3.9124" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 197.667471][T22563] loop4: detected capacity change from 0 to 764 [ 197.738700][T22563] Symlink component flag not implemented [ 197.744421][T22563] Symlink component flag not implemented [ 197.755685][T22563] Symlink component flag not implemented (129) [ 197.762013][T22563] Symlink component flag not implemented (6) [ 197.800543][ T29] audit: type=1400 audit(1749924224.854:1091): avc: denied { ioctl } for pid=22574 comm="syz.1.9132" path="socket:[63395]" dev="sockfs" ino=63395 ioctlcmd=0x89f1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 197.870891][T22585] xfrm1: entered promiscuous mode [ 197.876043][T22585] xfrm1: entered allmulticast mode [ 198.005064][T22607] netlink: 'syz.2.9143': attribute type 10 has an invalid length. [ 198.013025][T22607] __nla_validate_parse: 5 callbacks suppressed [ 198.013086][T22607] netlink: 40 bytes leftover after parsing attributes in process `syz.2.9143'. [ 198.037583][T22607] dummy0: entered promiscuous mode [ 198.044849][T22607] bridge0: port 3(dummy0) entered blocking state [ 198.051331][T22607] bridge0: port 3(dummy0) entered disabled state [ 198.061999][T22607] dummy0: entered allmulticast mode [ 198.118918][T22623] netlink: 132 bytes leftover after parsing attributes in process `syz.2.9151'. [ 198.244855][ T29] audit: type=1400 audit(1749924225.316:1092): avc: denied { accept } for pid=22641 comm="syz.2.9161" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 198.280188][T22647] sctp: [Deprecated]: syz.1.9163 (pid 22647) Use of int in maxseg socket option. [ 198.280188][T22647] Use struct sctp_assoc_value instead [ 198.319328][ T29] audit: type=1400 audit(1749924225.400:1093): avc: denied { create } for pid=22649 comm="syz.3.9165" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 198.339058][ T29] audit: type=1400 audit(1749924225.400:1094): avc: denied { setopt } for pid=22649 comm="syz.3.9165" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 198.526311][T22682] netlink: 132 bytes leftover after parsing attributes in process `syz.1.9180'. [ 198.617603][T22697] sctp: [Deprecated]: syz.0.9186 (pid 22697) Use of int in max_burst socket option. [ 198.617603][T22697] Use struct sctp_assoc_value instead [ 198.632122][T22700] netlink: 'syz.2.9189': attribute type 3 has an invalid length. [ 198.730479][T22711] netlink: 'syz.2.9190': attribute type 11 has an invalid length. [ 198.751418][ T29] audit: type=1400 audit(1749924225.852:1095): avc: denied { connect } for pid=22715 comm="syz.3.9196" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 198.827401][T22722] loop4: detected capacity change from 0 to 1024 [ 198.828572][ T29] audit: type=1400 audit(1749924225.894:1096): avc: denied { create } for pid=22721 comm="syz.4.9198" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 198.856898][T22722] EXT4-fs: Ignoring removed nomblk_io_submit option [ 198.880465][ T29] audit: type=1400 audit(1749924225.967:1097): avc: denied { mounton } for pid=22721 comm="syz.4.9198" path="/1757/file0" dev="tmpfs" ino=8935 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 198.917454][T22722] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 198.930574][T22722] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 198.948340][T22722] EXT4-fs error (device loop4): ext4_map_blocks:780: inode #3: block 2: comm syz.4.9198: lblock 2 mapped to illegal pblock 2 (length 1) [ 198.968591][T22722] EXT4-fs (loop4): Remounting filesystem read-only [ 198.975207][T22722] Quota error (device loop4): qtree_write_dquot: dquota write failed [ 198.992149][T22722] Quota error (device loop4): v2_write_file_info: Can't write info structure [ 199.010960][T22745] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 199.030045][T22722] EXT4-fs (loop4): 1 orphan inode deleted [ 199.037930][T22722] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 199.052514][T22722] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 199.163296][T22765] xt_hashlimit: overflow, try lower: 18446744073709551615/255 [ 199.186689][T22767] loop0: detected capacity change from 0 to 1024 [ 199.203429][T22767] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 199.241869][T22767] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 199.255298][T22767] EXT4-fs (loop0): orphan cleanup on readonly fs [ 199.262065][T22767] EXT4-fs error (device loop0): ext4_free_blocks:6587: comm syz.0.9221: Freeing blocks not in datazone - block = 0, count = 4096 [ 199.280061][T22767] EXT4-fs (loop0): 1 orphan inode deleted [ 199.289477][T22767] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 199.307569][T22767] EXT4-fs error (device loop0): ext4_lookup:1787: inode #15: comm syz.0.9221: iget: bad i_size value: 1970324836974602 [ 199.324154][T22782] netlink: 96 bytes leftover after parsing attributes in process `syz.1.9228'. [ 199.344567][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 199.425566][T22796] ipt_ECN: cannot use operation on non-tcp rule [ 199.560384][T22813] netlink: 'syz.4.9243': attribute type 21 has an invalid length. [ 199.568313][T22813] netlink: 128 bytes leftover after parsing attributes in process `syz.4.9243'. [ 199.597927][T22813] netlink: 3 bytes leftover after parsing attributes in process `syz.4.9243'. [ 199.997711][T22885] loop3: detected capacity change from 0 to 256 [ 200.040819][T22892] netlink: 8 bytes leftover after parsing attributes in process `syz.4.9283'. [ 200.197097][T22915] Cannot find set identified by id 2 to match [ 200.243379][T22920] loop2: detected capacity change from 0 to 128 [ 200.274864][T22927] validate_nla: 1 callbacks suppressed [ 200.274883][T22927] netlink: 'syz.3.9300': attribute type 9 has an invalid length. [ 200.302830][T22930] netlink: 'syz.1.9302': attribute type 4 has an invalid length. [ 200.564301][T22964] netlink: 64 bytes leftover after parsing attributes in process `syz.4.9317'. [ 200.573488][T22964] netlink: 64 bytes leftover after parsing attributes in process `syz.4.9317'. [ 200.690328][T22981] netlink: 'syz.0.9326': attribute type 19 has an invalid length. [ 200.698276][T22981] netlink: 40 bytes leftover after parsing attributes in process `syz.0.9326'. [ 200.793555][T22998] usb usb1: usbfs: process 22998 (syz.0.9332) did not claim interface 0 before use [ 200.819199][T22998] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 201.239684][T23070] netlink: 'syz.4.9369': attribute type 46 has an invalid length. [ 201.271577][T23074] loop2: detected capacity change from 0 to 512 [ 201.291779][T23074] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 201.334303][T23085] netlink: 'syz.1.9377': attribute type 21 has an invalid length. [ 201.353567][T23074] EXT4-fs (loop2): 1 truncate cleaned up [ 201.368925][T23074] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 201.411524][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 201.461007][ T2998] ================================================================== [ 201.469158][ T2998] BUG: KCSAN: data-race in dentry_unlink_inode / step_into [ 201.476409][ T2998] [ 201.478757][ T2998] write to 0xffff888106ed8cf0 of 8 bytes by task 3301 on cpu 1: [ 201.486417][ T2998] dentry_unlink_inode+0x65/0x260 [ 201.491478][ T2998] d_delete+0x164/0x180 [ 201.495660][ T2998] d_delete_notify+0x32/0x100 [ 201.500371][ T2998] vfs_unlink+0x30b/0x420 [ 201.504740][ T2998] do_unlinkat+0x28e/0x4c0 [ 201.509200][ T2998] __x64_sys_unlink+0x2e/0x40 [ 201.513913][ T2998] x64_sys_call+0x22a6/0x2fb0 [ 201.518617][ T2998] do_syscall_64+0xd2/0x200 [ 201.523175][ T2998] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 201.529109][ T2998] [ 201.531452][ T2998] read to 0xffff888106ed8cf0 of 8 bytes by task 2998 on cpu 0: [ 201.539196][ T2998] step_into+0x122/0x820 [ 201.543562][ T2998] walk_component+0x162/0x220 [ 201.548280][ T2998] path_lookupat+0xfe/0x2a0 [ 201.552815][ T2998] filename_lookup+0x147/0x340 [ 201.557613][ T2998] do_readlinkat+0x7d/0x320 [ 201.562159][ T2998] __x64_sys_readlink+0x47/0x60 [ 201.567080][ T2998] x64_sys_call+0x2cf3/0x2fb0 [ 201.571809][ T2998] do_syscall_64+0xd2/0x200 [ 201.576358][ T2998] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 201.582315][ T2998] [ 201.584664][ T2998] value changed: 0xffff8881328f4650 -> 0x0000000000000000 [ 201.591790][ T2998] [ 201.594130][ T2998] Reported by Kernel Concurrency Sanitizer on: [ 201.600318][ T2998] CPU: 0 UID: 0 PID: 2998 Comm: udevd Not tainted 6.16.0-rc1-syzkaller-00203-g4774cfe3543a #0 PREEMPT(voluntary) [ 201.612332][ T2998] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 201.622411][ T2998] ================================================================== [ 201.636837][T23100] caif0: entered promiscuous mode [ 201.641982][T23100] caif0: entered allmulticast mode