last executing test programs: 4m10.398155966s ago: executing program 0 (id=598): select(0x0, &(0x7f0000000000), &(0x7f0000000000), &(0x7f0000000000), &(0x7f0000000000)) 4m10.362645576s ago: executing program 0 (id=600): inotify_init() 4m10.362079146s ago: executing program 0 (id=602): fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000)) 4m10.361559936s ago: executing program 0 (id=604): mlock(0x0, 0x0) 4m10.360253306s ago: executing program 0 (id=609): syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) 4m10.308229337s ago: executing program 0 (id=611): mmap(&(0x7efffffff000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000000)=nil, 0x1000000, 0x7, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0001000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 916.686036ms ago: executing program 4 (id=15197): r0 = socket(0x400000000010, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000001440)={'bridge0\x00', &(0x7f0000000100)=@ethtool_ringparam={0xe, 0x0, 0x0, 0xfffffffe}}) 910.389945ms ago: executing program 4 (id=15200): r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000080)=0x2, 0x12) 851.028486ms ago: executing program 4 (id=15204): r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x23, &(0x7f00000000c0)=""/40, &(0x7f0000000140)=0x28) 831.431547ms ago: executing program 4 (id=15205): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="3000000010000100"/20, @ANYRES32=0x0, @ANYBLOB="0000000000e20000080004000006000008001b00"], 0x30}}, 0x0) 715.015159ms ago: executing program 4 (id=15211): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x6}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0x10001}]}, 0x40}}, 0x0) 668.090029ms ago: executing program 4 (id=15216): r0 = openat$nci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/49, 0x31}, {0x0}], 0x2) 372.533434ms ago: executing program 2 (id=15236): capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)) lchown(&(0x7f0000000040)='.\x00', 0xee00, 0x0) 372.247894ms ago: executing program 2 (id=15238): r0 = socket(0x10, 0x803, 0x0) lseek(r0, 0x1, 0xa) 372.176574ms ago: executing program 3 (id=15239): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) chmod(0x0, 0x0) 343.645685ms ago: executing program 1 (id=15241): r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/diskstats\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/128, 0x80}], 0x1, 0xffffffff, 0x0) 340.846915ms ago: executing program 2 (id=15242): syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x3000010, &(0x7f0000000000)={[{@errors_remount}, {@nobh}]}, 0x1, 0x512, &(0x7f0000000380)="$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") lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)) 288.617035ms ago: executing program 5 (id=15243): r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, 0x0, 0x0) 288.492756ms ago: executing program 3 (id=15244): r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/netstat\x00') pread64(r0, &(0x7f000001a240)=""/102400, 0x19000, 0x100008) 288.367046ms ago: executing program 5 (id=15245): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x74}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_HASH_MAX={0x8, 0x1b, 0x2}]}}}]}, 0x3c}}, 0x0) 282.429246ms ago: executing program 1 (id=15246): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8949, &(0x7f0000000000)={'bond0\x00', @ifru_names='erspan0\x00'}) 267.358926ms ago: executing program 3 (id=15247): r0 = openat$binfmt_format(0xffffffffffffff9c, &(0x7f0000001f40)='/proc/sys/fs/binfmt_misc/syz0\x00', 0x2, 0x0) read(r0, 0x0, 0x0) 216.581707ms ago: executing program 5 (id=15248): r0 = fsopen(&(0x7f0000000580)='debugfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000280)='%-\x10*\x00\xdbQ\x8d\xc2,\x9d', &(0x7f0000000380)='$\x00', 0x0) 216.312517ms ago: executing program 1 (id=15249): r0 = socket$inet_udp(0x2, 0x2, 0x0) copy_file_range(r0, 0x0, r0, &(0x7f0000000100)=0x3e, 0x1, 0x2000000) 216.162307ms ago: executing program 5 (id=15250): r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) ppoll(&(0x7f00000000c0)=[{r0, 0x3081}], 0x1, 0x0, 0x0, 0x0) 214.318177ms ago: executing program 3 (id=15251): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="400000001000370400"/20, @ANYRES32=0x0, @ANYBLOB="8b060500250000002000128008000100677265"], 0x40}}, 0x0) 134.009038ms ago: executing program 5 (id=15252): perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x0, 0x6, 0x0, 0x4, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 133.823288ms ago: executing program 1 (id=15253): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x16, &(0x7f0000000040)={&(0x7f0000000b00)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01040000000000000000010000020900010073797a30000000002c000000030a010200000000030000000100ffff0900010073797a30000000000900030073797a3100000000d4040000060a010400000000000000000100000008000b4000000000ac0404802c000180080001006c6f6700200002800900024073797a300000000008000340000000060800034000000002380401800c000100626974776973650028040280080003400000000808000240000000140800064000000002080006400000000064020580bb0001001d92704a203d5ecc985c4e4280e5378a36a2856959ffa601c237cc270251cf18420d11613ec98e629c7d84c655efcb2b5ecd71666675bf512cadfe09e4d05a4f60f60e007ca1cf70a5185f973cec0f1ab052acf1acf6a2df83dd88facc62c6e94a1b6368d6bda68abcaed2ee48c3d589bf2a814b728efb93401dfa1d1063200c10e56294dba0e7b780ce0f6090bd0de9f5e000c98c4b97cd985c91284c2bca23e4757407bb41fd8de797502a72e122032d4ef3160f9f7b00fd000100854e3cb6d05d310db3d528811da7f7450ebb2d62cddc6981343570b9f4ab17d75de9411dea482f508c0dce42c25c4778ebc56bb303f9f51c489eedffcb1490560ab26ab7507ec029cca3ddfe7c4f4f6d91db07cbc008636bc7bea7f96954d31da9d8a9ca043df7b409ca2864d56fc6b2a70fcc2f1a3579737bf47542dae337d5203869caff9ab95a317c25521ebf848fad8ceb87f4655ace0701dbe961e9dcaeffa37bfa2e9d127d61b8d6edc1437b46f54c061e1c9d68120ac8300e91d19c708aa9589c37de59a9f8df5546855e934599a2f31b6cb847347fc02231fec395b906e60300340d60ebe7a3f23e1aa6eec9e0150a9d16b3c25e590000002400028008000340fffffff8080003400000000908000340684dbc5808000180ffffffff6200010091de8d9ca3503f5a0a8259007bc5088ccfe97cfebb5ebb90e05d4e8a63fcbee6f14ab7eff7469cf243a6ef6e528b811dfd72af1e7e08de8fbdd4849367ea82016412fab2ccc0fb94fa63fac7fd0c6ea48c0e9ac7d1a30ecf3e70e44ed5ff00001c0002800800034080000000080003400000000308000180fffffffc080001400000000d600004804000028008000180fffffffb0d00020073797a3000000000080001802b30a3bc08000180000000000900020073797a31000000002900020073797a31000000001c0002800900020073797a31000000000900020073797a3200000000080002400000000a30010480380002800900020073797a3200000000080003400000000908000180fffffffc0800018000000007080003408000000108000340000000050b0001000bca99f460f4b0002800028008000180fffffffb0900020073797a3000000000080003400000000308000340000001ff04000100bc000100e27404a10a99dbcc4575917adc29373e2cc46e5e8f99d7a36b7c42c92713cce62084d863a11eb9c2e19fde212924e527db981a9be0c2c15f6a04a67e9e20f86e4bebd07665e2d01da200712427a5525403c1c75468f31b91a60def25f7757c9921d08b9a5b0bc6f8953efbd0416091bf2b30d9a37e789198313dd07b7b70cebff25c562434b67e9a6b70708dd84c86135ab9b0ffda2c4b2fb4a139220c101f4c0a3d58eb124346005c82dea6f0f36444b28300758475eb3d34000180090001006d65746100000000240002800800024000000002080003400000000d08000340000000090800034000000001100001800a0001006c696d69740000000900010073797a30"], 0x548}}, 0x0) 107.341398ms ago: executing program 2 (id=15254): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="7c0100001900010027bd70000000000020010000000000000000000000000000fc0200000000000000000000000000000000fffd000000000a00000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000c4000500ac1414aa000000000000000000000000000000003c00000000000000ffffffff0000000000000000000000000000000000030000000000000000000000000000fe8000000000000000000000000000bb000000003300"], 0x17c}}, 0x0) 84.516229ms ago: executing program 3 (id=15255): r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001cc0)=@newtaction={0xe8, 0x30, 0x51b, 0x0, 0x0, {}, [{0xd4, 0x1, [@m_skbmod={0xd0, 0x1, 0x0, 0x0, {{0xb}, {0xfffffffffffffe90, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24, 0x2, {{0x5a}}}]}, {0x7d, 0x14, "4a8ddfbcc69419c51458442d3c044db84dc1cad38608b6a6a816fa46eb182971038cbb345a6dacf563ae63469fa6accbed2221e3046e0aa0fa4c62c2ff911ee3209fa1b85beade2eec4d0cc40aa9794d7788aa9c320d8bb9470efee42b28758ab4ec29e73db6cd9b0229508e01cc237bbc8ab2f7fb1a1af51e"}, {0xc}, {0xc, 0x6, {0x0, 0x2}}}}]}]}, 0xe8}}, 0x4004) 75.035729ms ago: executing program 1 (id=15256): r0 = syz_open_dev$loop(&(0x7f0000000000), 0x75f, 0x40041) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x800) 580.34µs ago: executing program 5 (id=15257): iopl(0x3) syz_pidfd_open(0x0, 0x0) 370.32µs ago: executing program 2 (id=15258): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000680)=@newsa={0x198, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @in6=@private1={0xfc, 0x1, '\x00', 0x1}, 0x4000}, {@in6=@private0={0xfc, 0x0, '\x00', 0x1}, 0x0, 0x32}, @in6=@local, {}, {}, {0xf288}, 0x70bd26, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @algo_auth_trunc={0x5d, 0x14, {{'cmac(aes)\x00'}, 0x88, 0x0, "f3deb3711697d91386f9323edfa931da5d"}}]}, 0x198}, 0x1, 0x0, 0x0, 0x20000015}, 0x0) 290.98µs ago: executing program 1 (id=15259): r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) fallocate(r0, 0x20, 0x8, 0x32) 176.59µs ago: executing program 3 (id=15260): r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffff0a, &(0x7f0000000080)=[{&(0x7f0000000040)="c018030031000b12d25a80648c2594f90124fc60100c074002200600053582c137153e370248078000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 0s ago: executing program 2 (id=15261): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000900)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0xffff}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @xfrm={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_XFRM_IF_ID={0x8, 0x2, 0xea}, @IFLA_XFRM_LINK={0x8, 0x1, 0x2}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x4040000}, 0x0) kernel console output (not intermixed with test programs): 12.773681][T22777] loop2: detected capacity change from 0 to 512 [ 212.809229][T22777] EXT4-fs error (device loop2): ext4_iget_extra_inode:4692: inode #15: comm syz.2.9522: corrupted in-inode xattr: invalid ea_ino [ 212.827446][T22777] EXT4-fs error (device loop2): ext4_orphan_get:1395: comm syz.2.9522: couldn't read orphan inode 15 (err -117) [ 212.841045][T22777] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 212.894392][ T4081] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 212.937944][T22799] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 20000 - 0 [ 212.946937][T22799] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 20000 - 0 [ 212.955804][T22799] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 20000 - 0 [ 212.964687][T22799] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 20000 - 0 [ 213.010123][T22809] tmpfs: Bad value for 'mpol' [ 213.120192][T22829] veth4: entered allmulticast mode [ 213.171790][T22837] loop1: detected capacity change from 0 to 512 [ 213.179741][T22837] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 213.220508][T22837] EXT4-fs (loop1): invalid journal inode [ 213.229776][ T29] kauditd_printk_skb: 24 callbacks suppressed [ 213.229792][ T29] audit: type=1326 audit(2000000018.178:829): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22844 comm="syz.3.9556" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff18703d169 code=0x7ffc0000 [ 213.272744][T22837] EXT4-fs (loop1): can't get journal size [ 213.285214][T22837] EXT4-fs (loop1): 1 truncate cleaned up [ 213.302037][ T29] audit: type=1326 audit(2000000018.178:830): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22844 comm="syz.3.9556" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff18703d169 code=0x7ffc0000 [ 213.325633][ T29] audit: type=1326 audit(2000000018.178:831): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22844 comm="syz.3.9556" exe="/root/syz-executor" sig=0 arch=c000003e syscall=268 compat=0 ip=0x7ff18703d169 code=0x7ffc0000 [ 213.329403][T22837] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 213.349180][ T29] audit: type=1326 audit(2000000018.178:832): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22844 comm="syz.3.9556" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff18703d169 code=0x7ffc0000 [ 213.384745][ T29] audit: type=1326 audit(2000000018.178:833): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22844 comm="syz.3.9556" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff18703d169 code=0x7ffc0000 [ 213.408263][ T29] audit: type=1400 audit(2000000018.197:834): avc: denied { read } for pid=22846 comm="syz.3.9557" name="msr" dev="devtmpfs" ino=85 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 213.430979][ T29] audit: type=1400 audit(2000000018.197:835): avc: denied { open } for pid=22846 comm="syz.3.9557" path="/dev/cpu/0/msr" dev="devtmpfs" ino=85 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 213.504057][ T4073] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 213.507459][ T29] audit: type=1326 audit(2000000018.412:836): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22856 comm="syz.3.9562" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff18703d169 code=0x7ffc0000 [ 213.536514][ T29] audit: type=1326 audit(2000000018.412:837): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22856 comm="syz.3.9562" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff18703d169 code=0x7ffc0000 [ 213.560007][ T29] audit: type=1326 audit(2000000018.412:838): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22856 comm="syz.3.9562" exe="/root/syz-executor" sig=0 arch=c000003e syscall=100 compat=0 ip=0x7ff18703d169 code=0x7ffc0000 [ 213.623431][T22872] 8021q: adding VLAN 0 to HW filter on device bond0 [ 213.641609][T22872] 8021q: adding VLAN 0 to HW filter on device team0 [ 213.652982][T22872] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 213.735999][T22889] xt_l2tp: missing protocol rule (udp|l2tpip) [ 213.809889][T22900] __nla_validate_parse: 21 callbacks suppressed [ 213.809904][T22900] netlink: 144 bytes leftover after parsing attributes in process `syz.1.9582'. [ 213.870659][T22909] netlink: 'syz.5.9588': attribute type 1 has an invalid length. [ 213.878478][T22909] netlink: 224 bytes leftover after parsing attributes in process `syz.5.9588'. [ 213.960993][T22921] veth2: entered allmulticast mode [ 214.121852][T22949] netlink: 'syz.4.9607': attribute type 1 has an invalid length. [ 214.129623][T22949] netlink: 224 bytes leftover after parsing attributes in process `syz.4.9607'. [ 214.139522][T22951] tmpfs: Bad value for 'mpol' [ 214.606827][T23032] netlink: 'syz.4.9657': attribute type 5 has an invalid length. [ 214.655318][T23035] netlink: 'syz.5.9648': attribute type 1 has an invalid length. [ 214.663200][T23035] netlink: 224 bytes leftover after parsing attributes in process `syz.5.9648'. [ 214.821816][T23062] netlink: 32 bytes leftover after parsing attributes in process `syz.5.9663'. [ 214.896728][T23074] netlink: 8 bytes leftover after parsing attributes in process `syz.4.9668'. [ 215.047687][T23101] netlink: 'syz.4.9680': attribute type 1 has an invalid length. [ 215.079470][T23104] netlink: 'syz.2.9683': attribute type 1 has an invalid length. [ 215.087392][T23104] netlink: 224 bytes leftover after parsing attributes in process `syz.2.9683'. [ 215.119196][T23111] netlink: 8 bytes leftover after parsing attributes in process `syz.5.9687'. [ 215.242300][T23129] netlink: 'syz.3.9697': attribute type 1 has an invalid length. [ 215.289191][T23136] netlink: 12 bytes leftover after parsing attributes in process `syz.5.9699'. [ 215.337773][T23143] xt_hashlimit: size too large, truncated to 1048576 [ 215.379560][T23149] netlink: 8 bytes leftover after parsing attributes in process `syz.3.9706'. [ 215.496926][T23167] A link change request failed with some changes committed already. Interface gre0 may have been left with an inconsistent configuration, please check. [ 216.024581][T23257] netlink: 'syz.4.9758': attribute type 1 has an invalid length. [ 216.191832][T23282] IPv6: NLM_F_CREATE should be specified when creating new route [ 216.561878][T23338] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 216.638918][T23347] openvswitch: netlink: Flow get message rejected, Key attribute missing. [ 216.960819][T23380] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 217.085915][T23395] loop2: detected capacity change from 0 to 1024 [ 217.137381][T23395] EXT4-fs: Ignoring removed bh option [ 217.196786][T23395] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 217.256369][ T4081] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 217.474038][T23452] loop5: detected capacity change from 0 to 128 [ 217.963280][T23534] can0: slcan on ttyS3. [ 217.994657][T23543] lo: entered promiscuous mode [ 217.999489][T23543] lo: entered allmulticast mode [ 218.014309][T23533] can0 (unregistered): slcan off ttyS3. [ 218.197391][T23579] xt_nat: multiple ranges no longer supported [ 218.583005][ T29] kauditd_printk_skb: 27 callbacks suppressed [ 218.583022][ T29] audit: type=1326 audit(2000000023.190:866): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23649 comm="syz.4.9938" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7faae77bd169 code=0x7ffc0000 [ 218.668427][ T29] audit: type=1326 audit(2000000023.218:867): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23649 comm="syz.4.9938" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faae77bd169 code=0x7ffc0000 [ 218.692012][ T29] audit: type=1326 audit(2000000023.218:868): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23649 comm="syz.4.9938" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faae77bd169 code=0x7ffc0000 [ 218.715527][ T29] audit: type=1326 audit(2000000023.237:869): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23653 comm="syz.3.9941" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff18703d169 code=0x7ffc0000 [ 218.739131][ T29] audit: type=1326 audit(2000000023.237:870): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23653 comm="syz.3.9941" exe="/root/syz-executor" sig=0 arch=c000003e syscall=133 compat=0 ip=0x7ff18703d169 code=0x7ffc0000 [ 218.762641][ T29] audit: type=1326 audit(2000000023.237:871): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23653 comm="syz.3.9941" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff18703d169 code=0x7ffc0000 [ 218.786283][ T29] audit: type=1326 audit(2000000023.237:872): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23653 comm="syz.3.9941" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff18703d169 code=0x7ffc0000 [ 218.928737][T23688] validate_nla: 2 callbacks suppressed [ 218.928750][T23688] netlink: 'syz.4.9957': attribute type 1 has an invalid length. [ 218.942020][T23688] netlink: 'syz.4.9957': attribute type 2 has an invalid length. [ 219.147481][T23720] ip6t_srh: unknown srh invflags 92A7 [ 219.212614][ T29] audit: type=1400 audit(2000000023.770:873): avc: denied { getopt } for pid=23734 comm="syz.4.9979" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 219.256809][T23741] __nla_validate_parse: 18 callbacks suppressed [ 219.256836][T23741] netlink: 60 bytes leftover after parsing attributes in process `syz.5.9983'. [ 219.285299][T23744] loop3: detected capacity change from 0 to 256 [ 219.297763][T23749] netlink: 8 bytes leftover after parsing attributes in process `syz.2.9987'. [ 219.306720][T23749] netlink: 8 bytes leftover after parsing attributes in process `syz.2.9987'. [ 219.329749][T23741] caif0: entered promiscuous mode [ 219.334833][T23741] caif0: entered allmulticast mode [ 219.367434][T23755] netlink: 8 bytes leftover after parsing attributes in process `syz.3.9990'. [ 219.417582][T23759] netlink: 'syz.2.9992': attribute type 3 has an invalid length. [ 219.425360][T23759] netlink: 132 bytes leftover after parsing attributes in process `syz.2.9992'. [ 219.622708][T23795] netlink: 300 bytes leftover after parsing attributes in process `syz.1.10009'. [ 219.643691][T23798] xt_TPROXY: Can be used only with -p tcp or -p udp [ 219.879705][T23838] vlan0: entered promiscuous mode [ 219.893306][T23842] loop1: detected capacity change from 0 to 128 [ 219.949317][ T29] audit: type=1400 audit(2000000024.462:874): avc: denied { setopt } for pid=23849 comm="syz.5.10038" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 219.983698][T23853] netlink: 12 bytes leftover after parsing attributes in process `syz.3.10040'. [ 220.069480][ T29] audit: type=1400 audit(2000000024.574:875): avc: denied { create } for pid=23864 comm="syz.2.10042" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 220.197266][T23887] netlink: 8 bytes leftover after parsing attributes in process `syz.5.10055'. [ 220.219292][T23889] ieee802154 phy0 wpan0: encryption failed: -22 [ 220.238052][T23887] netlink: 8 bytes leftover after parsing attributes in process `syz.5.10055'. [ 220.398943][T23920] netlink: 132 bytes leftover after parsing attributes in process `syz.3.10070'. [ 220.487470][T23936] netlink: 'syz.5.10079': attribute type 64 has an invalid length. [ 220.763418][T23979] ip6t_rpfilter: unknown options [ 221.014781][T24015] loop2: detected capacity change from 0 to 512 [ 221.083511][T24027] vcan0 speed is unknown, defaulting to 1000 [ 221.090181][T24027] vcan0 speed is unknown, defaulting to 1000 [ 221.111276][T24015] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 221.111705][T24027] vcan0 speed is unknown, defaulting to 1000 [ 221.171760][T24015] ext4 filesystem being mounted at /1886/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 221.227239][T24047] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 221.244693][ T4081] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 221.264241][T24027] infiniband syz1: set down [ 221.268865][T24027] infiniband syz1: added vcan0 [ 221.273898][ T23] vcan0 speed is unknown, defaulting to 1000 [ 221.303877][T24027] RDS/IB: syz1: added [ 221.309494][T24027] smc: adding ib device syz1 with port count 1 [ 221.338844][T24027] smc: ib device syz1 port 1 has pnetid [ 221.344974][ T23] vcan0 speed is unknown, defaulting to 1000 [ 221.356057][T24027] vcan0 speed is unknown, defaulting to 1000 [ 221.359342][T24062] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 221.475607][T24027] vcan0 speed is unknown, defaulting to 1000 [ 221.588703][T24027] vcan0 speed is unknown, defaulting to 1000 [ 221.661289][T24027] vcan0 speed is unknown, defaulting to 1000 [ 221.793335][T24027] vcan0 speed is unknown, defaulting to 1000 [ 221.874761][T24133] netlink: 'syz.5.10174': attribute type 49 has an invalid length. [ 221.912987][T24027] vcan0 speed is unknown, defaulting to 1000 [ 222.000636][T24027] vcan0 speed is unknown, defaulting to 1000 [ 222.088165][T24161] netlink: 'syz.5.10186': attribute type 2 has an invalid length. [ 222.096111][T24161] netlink: 'syz.5.10186': attribute type 1 has an invalid length. [ 222.139928][T24027] vcan0 speed is unknown, defaulting to 1000 [ 222.296592][T24027] vcan0 speed is unknown, defaulting to 1000 [ 222.421685][T24027] vcan0 speed is unknown, defaulting to 1000 [ 222.575847][T24027] vcan0 speed is unknown, defaulting to 1000 [ 222.691814][T24027] vcan0 speed is unknown, defaulting to 1000 [ 222.795284][T24027] vcan0 speed is unknown, defaulting to 1000 [ 222.883419][T24237] vcan0 speed is unknown, defaulting to 1000 [ 222.985013][T24027] vcan0 speed is unknown, defaulting to 1000 [ 222.987509][T24281] loop4: detected capacity change from 0 to 1764 [ 223.075633][T24027] vcan0 speed is unknown, defaulting to 1000 [ 223.170763][T24027] vcan0 speed is unknown, defaulting to 1000 [ 223.223549][T24027] vcan0 speed is unknown, defaulting to 1000 [ 223.320375][T24319] netlink: 'syz.5.10266': attribute type 5 has an invalid length. [ 223.352133][T24027] vcan0 speed is unknown, defaulting to 1000 [ 223.406870][T24027] vcan0 speed is unknown, defaulting to 1000 [ 223.489952][T24027] vcan0 speed is unknown, defaulting to 1000 [ 223.564636][T24027] vcan0 speed is unknown, defaulting to 1000 [ 223.613814][T24352] netlink: 'syz.5.10283': attribute type 1 has an invalid length. [ 223.636094][T24350] 8021q: adding VLAN 0 to HW filter on device bond0 [ 223.656525][T24350] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 223.673603][T24027] vcan0 speed is unknown, defaulting to 1000 [ 223.728432][T24362] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for gretap1 [ 223.741710][T24362] gretap1: entered allmulticast mode [ 223.749603][T24027] vcan0 speed is unknown, defaulting to 1000 [ 223.809763][T24027] vcan0 speed is unknown, defaulting to 1000 [ 223.839531][T24375] xt_TCPMSS: Only works on TCP SYN packets [ 223.882557][T24027] vcan0 speed is unknown, defaulting to 1000 [ 223.960874][T24027] vcan0 speed is unknown, defaulting to 1000 [ 223.983977][T24392] loop1: detected capacity change from 0 to 512 [ 224.001273][ T29] kauditd_printk_skb: 44 callbacks suppressed [ 224.001359][ T29] audit: type=1400 audit(2000000028.249:920): avc: denied { mounton } for pid=24391 comm="syz.1.10304" path="/1958/bus" dev="tmpfs" ino=9991 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 224.041658][T24392] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 224.093388][ T29] audit: type=1400 audit(2000000028.342:921): avc: denied { create } for pid=24403 comm="syz.4.10309" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 224.126925][T24392] EXT4-fs (loop1): 1 truncate cleaned up [ 224.133002][T24392] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 224.134833][ T29] audit: type=1400 audit(2000000028.370:922): avc: denied { create } for pid=24407 comm="syz.3.10311" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 224.165384][ T29] audit: type=1400 audit(2000000028.370:923): avc: denied { write } for pid=24407 comm="syz.3.10311" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 224.185667][ T29] audit: type=1400 audit(2000000028.370:924): avc: denied { nlmsg_write } for pid=24407 comm="syz.3.10311" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 224.223250][ T29] audit: type=1400 audit(2000000028.389:925): avc: denied { mount } for pid=24391 comm="syz.1.10304" name="/" dev="loop1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 224.245158][ T29] audit: type=1400 audit(2000000028.455:926): avc: denied { remount } for pid=24391 comm="syz.1.10304" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 224.265101][T24392] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000. [ 224.274518][ T29] audit: type=1400 audit(2000000028.511:927): avc: denied { module_request } for pid=24416 comm="syz.2.10315" kmod="netdev-bridge0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 224.307542][ T29] audit: type=1400 audit(2000000028.539:928): avc: denied { sys_module } for pid=24416 comm="syz.2.10315" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 224.352255][ T4073] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 224.363209][ T29] audit: type=1400 audit(2000000028.567:929): avc: denied { unmount } for pid=4073 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 224.391656][T24427] loop4: detected capacity change from 0 to 512 [ 224.419211][T24427] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 224.429385][T24432] xt_TPROXY: Can be used only with -p tcp or -p udp [ 224.457702][T24427] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 224.527457][T24427] EXT4-fs error (device loop4): ext4_do_update_inode:5182: inode #2: comm syz.4.10320: corrupted inode contents [ 224.546683][T24427] EXT4-fs error (device loop4): ext4_dirty_inode:6074: inode #2: comm syz.4.10320: mark_inode_dirty error [ 224.559621][T24427] EXT4-fs error (device loop4): ext4_do_update_inode:5182: inode #2: comm syz.4.10320: corrupted inode contents [ 224.634896][ T4075] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 224.754348][T24469] syz_tun: refused to change device tx_queue_len [ 224.983426][T24503] __nla_validate_parse: 13 callbacks suppressed [ 224.983445][T24503] netlink: 16 bytes leftover after parsing attributes in process `syz.5.10355'. [ 224.998922][T24503] netlink: 16 bytes leftover after parsing attributes in process `syz.5.10355'. [ 225.014596][T24506] set match dimension is over the limit! [ 225.088969][T24518] SET target dimension over the limit! [ 225.151562][T24533] netlink: 12 bytes leftover after parsing attributes in process `syz.4.10368'. [ 225.188994][T24533] netlink: 'syz.4.10368': attribute type 3 has an invalid length. [ 225.288267][T24550] netlink: 28 bytes leftover after parsing attributes in process `syz.4.10375'. [ 225.297572][T24550] netlink: 28 bytes leftover after parsing attributes in process `syz.4.10375'. [ 225.306738][T24550] netlink: 'syz.4.10375': attribute type 6 has an invalid length. [ 225.380066][T24565] netlink: 8 bytes leftover after parsing attributes in process `syz.3.10386'. [ 225.755859][T24625] netlink: 72 bytes leftover after parsing attributes in process `syz.5.10415'. [ 225.882286][T24642] netlink: 'syz.3.10425': attribute type 4 has an invalid length. [ 225.953445][T24652] netlink: 20 bytes leftover after parsing attributes in process `syz.4.10431'. [ 225.962757][T24652] netlink: 20 bytes leftover after parsing attributes in process `syz.4.10431'. [ 226.063511][T24674] loop3: detected capacity change from 0 to 512 [ 226.115453][T24674] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 226.141814][T24674] ext4 filesystem being mounted at /1942/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 226.188872][ T4084] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 226.250775][T24701] netlink: 'syz.3.10449': attribute type 2 has an invalid length. [ 226.497314][T24737] netlink: 8 bytes leftover after parsing attributes in process `syz.2.10471'. [ 226.548706][T24750] A link change request failed with some changes committed already. Interface gre0 may have been left with an inconsistent configuration, please check. [ 226.598060][T24757] syz_tun: entered allmulticast mode [ 226.664647][T24767] pimreg: entered allmulticast mode [ 226.897976][T24801] loop5: detected capacity change from 0 to 256 [ 226.989237][T24816] netlink: 'syz.2.10508': attribute type 10 has an invalid length. [ 227.022699][T24816] team0: Port device netdevsim1 added [ 227.164906][T24845] (unnamed net_device) (uninitialized): option lacp_rate: mode dependency failed, not supported in mode balance-rr(0) [ 227.233045][T24852] netlink: 'syz.2.10528': attribute type 10 has an invalid length. [ 227.251575][T24857] rdma_rxe: rxe_newlink: failed to add vcan0 [ 227.266319][T24852] veth0_macvtap: left promiscuous mode [ 227.279297][T24852] team0: Device veth0_macvtap failed to register rx_handler [ 227.531240][T24901] netlink: 'syz.2.10550': attribute type 32 has an invalid length. [ 227.554620][T24901] (unnamed net_device) (uninitialized): Setting coupled_control to off (0) [ 227.603897][T24906] bridge3: trying to set multicast query interval below minimum, setting to 100 (1000ms) [ 227.625718][T24913] loop3: detected capacity change from 0 to 512 [ 227.662361][T24913] EXT4-fs: Ignoring removed nomblk_io_submit option [ 227.707778][T24913] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -2 [ 227.744535][T24913] EXT4-fs (loop3): Cannot turn on journaled quota: type 1: error -2 [ 227.758721][T24913] EXT4-fs (loop3): 1 truncate cleaned up [ 227.765028][T24913] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 227.828292][T24913] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 227 vs 220 free clusters [ 227.854562][T24913] EXT4-fs (loop3): Remounting filesystem read-only [ 227.876492][ T4084] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 227.905254][T24953] loop4: detected capacity change from 0 to 1024 [ 227.922538][T24957] netlink: 'syz.5.10577': attribute type 10 has an invalid length. [ 227.942962][T24957] team0: Port device netdevsim1 added [ 227.973544][T24953] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 228.006599][T24953] EXT4-fs error (device loop4): ext4_empty_dir:3107: inode #11: block 623: comm syz.4.10574: Attempting to read directory block (623) that is past i_size (638464) [ 228.009306][T24966] loop2: detected capacity change from 0 to 164 [ 228.072834][T24966] Unsupported NM flag settings (8) [ 228.079133][T24972] SET target dimension over the limit! [ 228.092119][ T4075] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 228.436269][T25001] xt_CT: You must specify a L4 protocol and not use inversions on it [ 228.701746][T25023] vhci_hcd: SetHubDepth req not supported for USB 2.0 roothub [ 228.988354][T25053] loop1: detected capacity change from 0 to 2048 [ 229.029985][T25053] GPT:first_usable_lbas don't match. [ 229.035347][T25053] GPT:34 != 290 [ 229.038829][T25053] GPT: Use GNU Parted to correct GPT errors. [ 229.044978][T25053] loop1: p1 p2 p3 [ 229.082838][ T3003] GPT:first_usable_lbas don't match. [ 229.088230][ T3003] GPT:34 != 290 [ 229.091761][ T3003] GPT: Use GNU Parted to correct GPT errors. [ 229.097886][ T3003] loop1: p1 p2 p3 [ 229.140340][ T5013] udevd[5013]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 229.169135][ T5013] udevd[5013]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 229.179229][ T4126] udevd[4126]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 229.195834][ T4126] udevd[4126]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 229.196265][T25075] loop2: detected capacity change from 0 to 164 [ 229.211278][ T5013] udevd[5013]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 229.244917][ T7380] udevd[7380]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 229.353545][ T29] kauditd_printk_skb: 171 callbacks suppressed [ 229.353563][ T29] audit: type=1400 audit(2000000033.261:1101): avc: denied { mounton } for pid=25093 comm="syz.5.10642" path="/1887/bus" dev="tmpfs" ino=9611 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 229.447321][ T29] audit: type=1400 audit(2000000033.308:1102): avc: denied { setopt } for pid=25097 comm="syz.1.10646" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 229.587125][ T29] audit: type=1400 audit(2000000033.476:1103): avc: denied { create } for pid=25129 comm="syz.1.10661" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 229.666422][ T29] audit: type=1400 audit(2000000033.523:1104): avc: denied { create } for pid=25135 comm="syz.2.10663" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 229.687282][ T29] audit: type=1400 audit(2000000033.532:1105): avc: denied { write } for pid=25135 comm="syz.2.10663" path="socket:[70626]" dev="sockfs" ino=70626 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 229.711882][ T29] audit: type=1400 audit(2000000033.532:1106): avc: denied { nlmsg_write } for pid=25135 comm="syz.2.10663" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 229.884397][ T29] audit: type=1400 audit(2000000033.747:1107): avc: denied { bind } for pid=25162 comm="syz.4.10677" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 229.904774][ T29] audit: type=1400 audit(2000000033.747:1108): avc: denied { name_bind } for pid=25162 comm="syz.4.10677" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 229.925879][ T29] audit: type=1400 audit(2000000033.747:1109): avc: denied { node_bind } for pid=25162 comm="syz.4.10677" saddr=ff01::1 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 229.968519][ T29] audit: type=1400 audit(2000000033.831:1110): avc: denied { create } for pid=25172 comm="syz.1.10682" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 230.317281][T25223] loop3: detected capacity change from 0 to 512 [ 230.342633][T25223] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #13: comm syz.3.10705: invalid indirect mapped block 32768 (level 0) [ 230.388581][T25223] EXT4-fs (loop3): Remounting filesystem read-only [ 230.437907][T25223] EXT4-fs (loop3): 1 truncate cleaned up [ 230.444089][T25223] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 230.478075][T25242] __nla_validate_parse: 13 callbacks suppressed [ 230.478151][T25242] netlink: 20 bytes leftover after parsing attributes in process `syz.2.10716'. [ 230.492962][ T4084] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 230.493477][T25242] tc_dump_action: action bad kind [ 230.646165][T25266] netlink: 'syz.1.10726': attribute type 21 has an invalid length. [ 230.684370][T25266] netlink: 8 bytes leftover after parsing attributes in process `syz.1.10726'. [ 230.693894][T25269] netlink: 'syz.5.10729': attribute type 10 has an invalid length. [ 230.705655][T25276] loop3: detected capacity change from 0 to 512 [ 230.781692][T25276] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 230.794481][T25286] SET target dimension over the limit! [ 230.796493][T25276] ext4 filesystem being mounted at /2000/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 230.874501][T25298] SELinux: Context system_u:object_ is not valid (left unmapped). [ 230.881022][ T4084] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 230.895222][T25303] Timeout policy `syz0' can only be used by L3 protocol number 248 [ 230.932764][T25308] netlink: 8 bytes leftover after parsing attributes in process `syz.5.10747'. [ 231.058653][T25318] loop4: detected capacity change from 0 to 2048 [ 231.067101][T25331] usb usb1: usbfs: process 25331 (syz.2.10758) did not claim interface 0 before use [ 231.162777][T25318] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 231.215107][T25318] ext4 filesystem being mounted at /2121/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 231.247098][T25318] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.10752: bg 0: block 345: padding at end of block bitmap is not set [ 231.277514][T25318] EXT4-fs (loop4): Remounting filesystem read-only [ 231.284092][T25318] EXT4-fs warning (device loop4): ext4_xattr_inode_lookup_create:1597: inode #18: comm syz.4.10752: cleanup dec ref error -117 [ 231.317031][T25363] netlink: 2 bytes leftover after parsing attributes in process `syz.3.10774'. [ 231.345847][ T4075] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 231.358894][T25367] netlink: 'syz.2.10775': attribute type 1 has an invalid length. [ 231.366829][T25367] netlink: 'syz.2.10775': attribute type 1 has an invalid length. [ 231.411157][T25374] netlink: 'syz.5.10780': attribute type 6 has an invalid length. [ 231.565274][T25399] delete_channel: no stack [ 231.601353][T25408] xt_TPROXY: Can be used only with -p tcp or -p udp [ 232.217932][T25527] netlink: 8 bytes leftover after parsing attributes in process `syz.5.10854'. [ 232.912091][T25631] x_tables: duplicate underflow at hook 2 May 18 03:33:56 syzkaller kern.err kernel: [ 232.912091][T25631] x_tables: duplicate underflow at hook 2 [ 233.115150][T25657] xt_AUDIT: Audit type out of range (valid range: 0..2) May 18 03:33:56 syzkaller kern.info kernel: [ 233.115150][T25657] xt_AUDIT: Audit type out of range (valid range: 0..2) [ 233.395825][T25693] x_tables: ip6_tables: rpfilter.0 match: invalid size 8 (kernel) != (user) 48 May 18 03:33:57 syzkaller kern.err kernel: [ 233.395825][T25693] x_tables: ip6_tables: rpfilter.0 match: invalid size 8 (kernel) != (user) 48 [ 233.713828][T25732] TCP: TCP_TX_DELAY enabled May 18 03:33:57 syzkaller kern.info kernel: [ 233.713828][T25732] TCP: TCP_TX_DELAY enabled [ 233.763346][T25737] netlink: 16 bytes leftover after parsing attributes in process `syz.5.10959'. May 18 03:33:57 syzkaller kern.warn kernel: [ 233.763346][T25737] netlink: 16 bytes leftover after parsing attributes in process `syz.5.10959'. [ 234.203984][T25810] netlink: 'syz.2.10995': attribute type 1 has an invalid length. May 18 03:33:57 syzkaller kern.warn kernel: [ 234.203984][T25810] netlink: 'syz.2.10995': attribute type 1 has an invalid length. [ 234.326278][T25829] netlink: 'syz.3.11004': attribute type 10 has an invalid length. [ 234.334438][T25829] netlink: 40 bytes leftover after parsing attributes in process `syz.3.11004'. May 18 03:33:57 syzkaller kern.warn kernel: [ 234.326278][T25829] netlink: 'syz.3.11004': attribute type 10 has an invalid length. May 18 03:33:57 syzkaller kern.warn kernel: [ 234.334438][T25829] netlink: 40 bytes leftover after parsing attributes in process `syz.3.11004'. [ 234.380297][T25835] xt_CT: No such helper "syz0" May 18 03:33:57 syzkaller kern.info kernel: [ 234.380297][T25835] xt_CT: No such helper "syz0" [ 234.718003][ T29] kauditd_printk_skb: 10684 callbacks suppressed [ 234.718021][ T29] audit: type=1326 audit(2000000038.264:11789): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25548 comm="syz.4.10865" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faae77bd169 code=0x7ff00000 [ 234.727493][ T4071] audit: audit_backlog=65 > audit_backlog_limit=64 [ 234.748123][ T29] audit: type=1326 audit(2000000038.273:11790): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25548 comm="syz.4.10865" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faae77bd169 code=0x7ff00000 [ 234.748155][ T29] audit: type=1326 audit(2000000038.273:11791): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25548 comm="syz.4.10865" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faae77bd169 code=0x7ff00000 [ 234.754649][ T4071] audit: audit_lost=3 audit_rate_limit=0 audit_backlog_limit=64 [ 234.754732][ T4071] audit: backlog limit exceeded [ 234.815027][ T29] audit: type=1326 audit(2000000038.273:11792): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25548 comm="syz.4.10865" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faae77bd169 code=0x7ff00000 [ 234.815070][ T29] audit: type=1326 audit(2000000038.273:11793): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25548 comm="syz.4.10865" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faae77bd169 code=0x7ff00000 [ 234.862416][ T29] audit: type=1326 audit(2000000038.273:11794): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25548 comm="syz.4.10865" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faae77bd169 code=0x7ff00000 [ 234.886309][ T29] audit: type=1326 audit(2000000038.273:11795): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25548 comm="syz.4.10865" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faae77bd169 code=0x7ff00000 May 18 03:33:58 syzkaller kern.warn kernel: [ 234.718003][ T29] kauditd_printk_skb: 10684 callbacks suppresse[ 234.961060][T25902] IPVS: length: 39 != 24 d May 18 03:33:58 syzkaller kern.notice kernel: [ 234.718021][ T29] audit: type=1326 audit(2000000038.264:11789): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25548 comm="syz.4.10865" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 co May 18 03:33:58 syzkaller kern.warn kernel: [ 234.727493][ T4071] audit: audit_backlog=65 > audit_backlog_limit=64 May 18 03:33:58 syzkaller kern.notice kernel: [ 234.748123][ T29] audit: type=1326 audit(2000000038.273:11790): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25548 comm="syz.4.10865" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 co May 18 03:33:58 syzkaller kern.notice kernel: [ 234.748155][ T29] audit: type=1326 audit(2000000038.273:11791): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25548 comm="syz.4.10865" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 co May 18 03:33:58 syzkaller kern.warn kernel: [ 234.754649][ T4071] audit: audit_lost=3 audit_rate_limit=0 audit_backlog_limit=64 May 18 03:33:58 syzkaller kern.err kernel: [ 234.754732][ T4071] audit: backlog limit exceeded May 18 03:33:58 syzkaller kern.notice kernel: [ 234.815027][ T29] audit: type=1326 audit(2000000038.273:11792): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25548 comm="syz.4.10865" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 co May 18 03:33:58 syzkaller kern.notice kernel: [ 234.815070][ T29] audit: type=1326 audit(2000000038.273:11793): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25548 comm="syz.4.10865" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 co May 18 03:33:58 syzkaller kern.notice kernel: [ 234.862416][ T29] audit: type=1326 audit(2000000038.273:11794): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25548 comm="syz.4.10865" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 co May 18 03:33:58 syzkaller kern.notice kernel: [ 234.886309][ T29] audit: type=1326 audit(2000000038.273:11795): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25548 comm="syz.4.10865" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 co May 18 03:33:58 syzkaller kern.err kernel: [ 234.961060][T25902] IPVS: length: 39 != 24 [ 235.180268][T25938] binfmt_misc: register: failed to install interpreter file ./file2 May 18 03:33:58 syzkaller kern.notice kernel: [ 235.180268][T25938] binfmt_misc: register: failed to install interpreter file ./file2 [ 235.410918][T25974] netlink: 'syz.2.11077': attribute type 3 has an invalid length. [ 235.418826][T25974] netlink: 12 bytes leftover after parsing attributes in process `syz.2.11077'. May 18 03:33:58 syzkaller kern.warn kernel: [ 235.410918][T25974] netlink: 'syz.2.11077': attribute type 3 has an invalid length. May 18 03:33:58 syzkaller kern.warn kernel: [ 235.418826][T25974] netlink: 12 bytes leftover after parsing attributes in process `syz.2.11077'. [ 235.525819][T25995] xt_l2tp: v2 tid > 0xffff: 150994944 May 18 03:33:59 syzkaller kern.info kernel: [ 235.525819][T25995] xt_l2tp: v2 tid > 0xffff: 150994944 [ 235.611743][T26013] xt_l2tp: missing protocol rule (udp|l2tpip) May 18 03:33:59 syzkaller kern.info kernel: [ 235.611743][T26013] xt_l2tp: missing protocol rule (udp|l2tpip) [ 235.738574][T26044] ªªªªªª: renamed from vlan0 May 18 03:33:59 syzkaller kern.info kernel: [ 235.738574][T26044] ªªªªªª: renamed from vlan0 [ 235.834808][T26064] netlink: 12 bytes leftover after parsing attributes in process `syz.3.11122'. May 18 03:33:59 syzkaller kern.warn kernel: [ 235.834808][T26064] netlink: 12 bytes leftover after parsing attributes in process `syz.3.11122'. [ 236.010774][T26104] bond0: (slave veth1_vlan): Error: Device is in use and cannot be enslaved May 18 03:33:59 syzkaller kern.err kernel: [ 236.010774][T26104] bond0: (slave veth1_vlan): Error: Device is in use and cannot be enslaved [ 236.529163][T26216] xt_addrtype: ipv6 BLACKHOLE matching not supported May 18 03:33:59 syzkaller kern.info kernel: [ 236.529163][T26216] xt_addrtype: ipv6 BLACKHOLE matching not supported [ 236.616769][T26232] netlink: 16 bytes leftover after parsing attributes in process `syz.1.11206'. May 18 03:34:00 syzkaller kern.warn kernel: [ 236.616769][T26232] netlink: 16 bytes leftover after parsing attributes in process `syz.1.11206'. [ 236.672207][T26246] xt_TCPMSS: Only works on TCP SYN packets May 18 03:34:00 syzkaller kern.info kernel: [ 236.672207][T26246] xt_TCPMSS: Only works on TCP SYN packets [ 236.839633][T26284] x_tables: ip6_tables: SYNPROXY target: used from hooks PREROUTING, but only usable from INPUT/FORWARD May 18 03:34:00 syzkaller kern.info kernel: [ 236.839633][T26284] x_tables: ip6_tables: SYNPROXY target: used from hooks PREROUTING, but only usable from INPUT/FORWARD [ 237.040802][T26326] sctp: [Deprecated]: syz.2.11252 (pid 26326) Use of int in maxseg socket option. [ 237.040802][T26326] Use struct sctp_assoc_value instead May 18 03:34:00 syzkaller kern.warn kernel: [ 237.040802][T26326] sctp: [Deprecated]: syz.2.11252 (pid 26326) Use of int in maxseg socket option. May 18 03:34:00 syzkaller kern.warn kernel: [ 237.040802][T26326] Use struct sctp_assoc_value instead [ 237.490862][T26434] xt_CT: No such helper "netbios-ns" May 18 03:34:00 syzkaller kern.info kernel: [ 237.490862][T26434] xt_CT: No such helper "netbios-ns" [ 238.128674][T26583] Timeout policy `syz0' can only be used by L3 protocol number 36864 May 18 03:34:01 syzkaller kern.info kernel: [ 238.128674][T26583] Timeout policy `syz0' can only be used by L3 protocol number 36864 [ 238.203434][T26599] netlink: 4 bytes leftover after parsing attributes in process `syz.3.11388'. [ 238.212479][T26599] netlink: 24 bytes leftover after parsing attributes in process `syz.3.11388'. [ 238.221645][T26599] tc_dump_action: action bad kind May 18 03:34:01 syzkaller kern.warn kernel: [ 238.203434][T26599] netlink: 4 bytes leftover after parsing attributes in process `syz.3.11388'. May 18 03:34:01 syzkaller kern.warn kernel: [ 238.212479][T26599] netlink: 24 bytes leftover after parsing attributes in process `syz.3.11388'. May 18 03:34:01 syzkaller kern.info kernel: [ 238.221645][T26599] tc_dump_action: action bad kind [ 238.577747][T26666] Cannot find set identified by id 0 to match May 18 03:34:01 syzkaller kern.info kernel: [ 238.577747][T26666] Cannot find set identified by id 0 to match [ 239.003085][T26746] SET target dimension over the limit! May 18 03:34:02 syzkaller kern.info kernel: [ 239.003085][T26746] SET target dimension over the limit! [ 239.050271][T26758] xt_l2tp: wrong L2TP version: 0 May 18 03:34:02 syzkaller kern.info kernel: [ 239.050271][T26758] xt_l2tp: wrong L2TP version: 0 [ 239.242713][T26797] xt_TCPMSS: Only works on TCP SYN packets May 18 03:34:02 syzkaller kern.info kernel: [ 239.242713][T26797] xt_TCPMSS: Only works on TCP SYN packets [ 239.493736][T26853] netlink: 32 bytes leftover after parsing attributes in process `syz.1.11513'. May 18 03:34:02 syzkaller kern.warn kernel: [ 239.493736][T26853] netlink: 32 bytes leftover after parsing attributes in process `syz.1.11513'. [ 239.583888][T26868] SELinux: syz.5.11521 (26868) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. May 18 03:34:02 syzkaller kern.warn kernel: [ 239.583888][T26868] SELinux: syz.5.11521 (26868) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 239.654930][T26882] xt_CT: You must specify a L4 protocol and not use inversions on it May 18 03:34:02 syzkaller kern.info kernel: [ 239.654930][T26882] xt_CT: You must specify a L4 [ 239.677935][T26880] wg2: entered promiscuous mode protocol and not[ 239.683304][T26880] wg2: entered allmulticast mode use inversions on it May 18 03:34:02 syzkaller kern.info kernel: [ 239.677935][T26880] wg2: entered promiscuous mode May 18 03:34:02 syzkaller kern.info kernel: [ 239.683304][T26880] wg2: entered allmulticast mode [ 239.897202][T26934] x_tables: unsorted underflow at hook 1 May 18 03:34:03 syzkaller kern.err kernel: [ 239.897202][T26934] x_tables: unsorted underflow at hook 1 [ 239.925434][T26942] SELinux: syz.1.11558 (26942) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. May 18 03:34:03 syzkaller kern.warn kernel: [ 239.925434][T26942] SELinux: syz.1.11558 (26942) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 240.079417][ T29] kauditd_printk_skb: 3066 callbacks suppressed [ 240.079435][ T29] audit: type=1400 audit(2000000043.285:14796): avc: denied { create } for pid=26975 comm="syz.2.11577" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 May 18 03:34:03 syzkaller kern.warn kernel: [ 240.079417][ T29] kauditd_printk_skb: 3066 callbacks suppressed May 18 03:34:03 syzkaller kern.notice kernel: [ 240.079435][ T29] audit: type=1400 audit(2000000043.285:14796): avc: denied { create } for pid=26975 comm="syz.2.11577" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket perm [ 240.143093][ T29] audit: type=1400 audit(2000000043.285:14797): avc: denied { read write } for pid=4081 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 240.167459][ T29] audit: type=1400 audit(2000000043.285:14798): avc: denied { create } for pid=26973 comm="syz.5.11575" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=0 [ 240.190945][ T29] audit: type=1400 audit(2000000043.285:14799): avc: denied { read write } for pid=4071 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 May 18 03:34:03 [ 240.215414][ T29] audit: type=1400 audit(2000000043.323:14800): avc: denied { read } for pid=2985 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 syzkaller kern.n[ 240.238795][ T29] audit: type=1400 audit(2000000043.323:14801): avc: denied { read } for pid=2985 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 otice kernel: [ [ 240.262582][ T29] audit: type=1400 audit(2000000043.323:14802): avc: denied { read write } for pid=26971 comm="syz.4.11573" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 240.143093][ [ 240.287924][ T29] audit: type=1400 audit(2000000043.341:14803): avc: denied { read write } for pid=4073 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 T29] audit: type[ 240.313499][ T29] audit: type=1400 audit(2000000043.341:14804): avc: denied { read write } for pid=4075 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 =1400 audit(2000000043.285:14797): avc: denied { read write } for pid=4081 co[ 240.345476][ T29] audit: type=1400 audit(2000000043.351:14805): avc: denied { read write } for pid=4071 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 mm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:f May 18 03:34:03 syzkaller kern.notice kernel: [ 240.167459][ T29] audit: type=1400 audit(2000000043.285:14798): avc: denied { create } for pid=26973 comm="syz.5.11575" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=0 May 18 03:34:03 syzkaller kern.notice kernel: [ 240.190945][ T29] audit: type=1400 audit(2000000043.285:14799): avc: denied { read write } for pid=4071 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:f May 18 03:34:03 syzkaller kern.notice kernel: [ 240.215414][ T29] audit: type=1400 audit(2000000043.323:14800): avc: denied { read } for pid=2985 comm="syslogd" name="log" dev="sda1" ino=1915 scontext[ 240.452284][T27017] ipt_rpfilter: unknown options =system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:34:03 syzkaller kern.notice kernel: [ 240.238795][ T29] audit: type=1400 audit(2000000043.323:14801): avc: denied { read } for pid=2985 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:34:03 syzkaller kern.notice kernel: [ 240.262582][ T29] audit: type=1400 audit(2000000043.323:14802): avc: denied { read write } for pid=26971 comm="syz.4.11573" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:f May 18 03:34:03 syzkaller kern.notice kernel: [ 240.287924][ T29] audit: type=1400 audit(2000000043.341:14803): avc: denied { read write } for pid=4073 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:f May 18 03:34:03 syzkaller kern.notice kernel: [ 240.313499][ T29] audit: type=1400 audit(2000000043.341:14804): avc: denied { read write } for pid=4075 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:f May 18 03:34:03 syzkaller kern.notice kernel: [ 240.345476][ T29] audit: type=1400 audit(2000000043.351:14805): avc: denied { read write } for pid=4071 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:f May 18 03:34:03 syzkaller kern.info kernel: [ 240.452284][T27017] ipt_rpfilter: unknown options [ 240.881881][T27113] xt_hashlimit: max too large, truncated to 1048576 May 18 03:34:04 syzkaller kern.info kernel: [ 240.881881][T27113] xt_hashlimit: max too large, truncated to 1048576 [ 241.023892][T27145] xt_TCPMSS: Only works on TCP SYN packets May 18 03:34:04 syzkaller kern.info kernel: [ 241.023892][T27145] xt_TCPMSS: Only works on TCP SYN packets [ 241.373754][T27213] xt_CT: You must specify a L4 protocol and not use inversions on it May 18 03:34:04 syzkaller kern.info kernel: [ 241.373754][T27213] xt_CT: You must specify a L4 protocol and not use inversions on it [ 241.810093][T27297] SELinux: syz.5.11732 (27297) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. May 18 03:34:04 syzkaller kern.warn kernel: [ 241.810093][T27297] SELinux: syz.5.11732 (27297) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 241.876426][T27309] ipt_ECN: cannot use operation on non-tcp rule May 18 03:34:04 syzkaller kern.info kernel: [ 241.876426][T27309] ipt_ECN: cannot use operation on non-tcp rule [ 242.000773][T27330] netlink: 292 bytes leftover after parsing attributes in process `syz.3.11747'. May 18 03:34:05 syzkaller kern.warn kernel: [ 242.000773][T27330] netlink: 292 bytes leftover after parsing attributes in process `syz.3.11747'. [ 242.584416][T27421] xt_connbytes: Forcing CT accounting to be enabled [ 242.593337][T27423] xt_ecn: cannot match TCP bits for non-tcp packets May 18 03:34:05 syzkaller kern.warn kernel: [ 2[ 242.609220][T27421] Cannot find set identified by id 0 to match 42.584416][T27421] xt_connbytes: Forcing CT accounting to be enabled May 18 03:34:05 syzkaller kern.info kernel: [ 242.593337][T27423] xt_ecn: cannot match TCP bits for non-tcp packets May 18 03:34:05 syzkaller kern.info kernel: [ 242.609220][T27421] Cannot find set identified by id 0 to match [ 242.848579][T27478] netdevsim netdevsim4 : renamed from netdevsim0 May 18 03:34:05 syzkaller kern.info kernel: [ 242.848579][T27478] netdevsim netdevsim4 ^D: renamed from netdevsim0 [ 242.868439][T27482] netlink: 12 bytes leftover after parsing attributes in process `syz.3.11826'. May 18 03:34:05 syzkaller kern.warn kernel: [ 242.868439][T27482] netlink: 12 bytes leftover after parsing attributes in process `syz.3.11826'. [ 243.049479][T27521] kernel profiling enabled (shift: 63) [ 243.055043][T27521] profiling shift: 63 too large May 18 03:34:06 syzkaller kern.info kernel: [ 243.049479][T27521] kernel profiling enabled (shift: 63) May 18 03:34:06 syzkaller kern.warn kernel: [ 243.055043][T27521] profiling shift: 63 too large [ 243.327543][T27582] netlink: 'syz.5.11876': attribute type 27 has an invalid length. [ 243.335527][T27582] netlink: 'syz.5.11876': attribute type 3 has an invalid length. [ 243.343383][T27582] netlink: 132 bytes leftover after parsing attributes in process `syz.5.11876'. May 18 03:34:06 syzkaller kern.warn kernel: [ 243.327543][T27582] netlink: 'syz.5.11876': attribute type 27 has an invalid length. May 18 03:34:06 syzkaller kern.warn kernel: [ 243.335527][T27582] netlink: 'syz.5.11876': attribute type 3 has an invalid length. May 18 03:34:06 syzkaller kern.warn kernel: [ 243.343383][T27582] netlink: 132 bytes leftover after parsing attributes in process `syz.5.11876'. [ 243.602091][T27643] netlink: 'syz.3.11905': attribute type 30 has an invalid length. May 18 03:34:06 syzkaller kern.warn kernel: [ 243.602091][T27643] netlink: 'syz.3.11905': attribute type 30 has an invalid length. [ 243.819305][T27691] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=27691 comm=syz.4.11928 May 18 03:34:06 syzkaller kern.warn kernel: [ 243.819305][T27691] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=27691 comm=syz.4.11928 [ 243.920313][T27712] netlink: 8 bytes leftover after parsing attributes in process `syz.5.11939'. May 18 03:34:06 syzkaller kern.warn kernel: [ 243.920313][T27712] netlink: 8 bytes leftover after parsing attributes in process `syz.5.11939'. [ 244.226190][T27765] netlink: 'syz.3.11967': attribute type 3 has an invalid length. [ 244.234159][T27765] netlink: 132 bytes leftover after parsing attributes in process `syz.3.11967'. May 18 03:34:07 syzkaller kern.warn kernel: [ 244.226190][T27765] netlink: 'syz.3.11967': attribute type 3 has an invalid length. May 18 03:34:07 syzkaller kern.warn kernel: [ 244.234159][T27765] netlink: 132 bytes leftover after parsing attributes in process `syz.3.11967'. [ 245.434423][ T29] kauditd_printk_skb: 740 callbacks suppressed [ 245.434445][ T29] audit: type=1400 audit(2000000048.297:15546): avc: denied { read write } for pid=4071 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 May 18 03:34:08 syzkaller kern.warn kernel: [ 245.434423][ T29] kauditd_printk_skb: 740 callbacks suppressed May 18 03:34:08 syzkaller kern.notice kernel: [ 245.434445][ T29] audit: type=1400 audit(2000000048.297:15546): avc: denied { read write } for pid=4071 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=[ 245.494343][ T29] audit: type=1400 audit(2000000048.316:15547): avc: denied { read write } for pid=4075 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 root:sysadm_r:sy[ 245.519102][ T29] audit: type=1400 audit(2000000048.316:15548): avc: denied { read } for pid=2985 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 sadm_t tcontext=[ 245.542455][ T29] audit: type=1400 audit(2000000048.316:15549): avc: denied { read } for pid=2985 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 system_u:object_[ 245.565906][ T29] audit: type=1400 audit(2000000048.344:15550): avc: denied { read write } for pid=4073 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 r:f [ 245.591516][ T29] audit: type=1400 audit(2000000048.344:15551): avc: denied { read write } for pid=4081 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 245.616021][ T29] audit: type=1400 audit(2000000048.344:15552): avc: denied { create } for pid=28038 comm="syz.5.12104" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=0 May 18 03:34:08 [ 245.652754][ T29] audit: type=1400 audit(2000000048.354:15553): avc: denied { read write } for pid=4071 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 syzkaller kern.n[ 245.677480][ T29] audit: type=1400 audit(2000000048.391:15554): avc: denied { create } for pid=28047 comm="syz.5.12108" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 otice kernel: [ [ 245.698845][ T29] audit: type=1400 audit(2000000048.400:15555): avc: denied { read write } for pid=4073 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 245.494343][ [ 245.714123][T28062] netlink: 'syz.3.12118': attribute type 16 has an invalid length. T29] audit: type[ 245.733651][T28062] netlink: 'syz.3.12118': attribute type 3 has an invalid length. =1400 audit(2000[ 245.742732][T28062] netlink: 132 bytes leftover after parsing attributes in process `syz.3.12118'. 000048.316:15547): avc: denied { read write } for pid=4075 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:f May 18 03:34:08 syzkaller kern.notice kernel: [ 245.519102][ T29] audit: type=1400 audit(2000000048.316:15548): avc: denied { read } for pid=2985 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:34:08 syzkaller kern.notice kernel: [ 245.542455][ T29] audit: type=1400 audit(2000000048.316:15549): avc: denied { read } for pid=2985 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:34:08 syzkaller kern.notice kernel: [ 245.565906][ T29] audit: type=1400 audit(2000000048.344:15550): avc: denied { read write } for pid=4073 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:f May 18 03:34:08 syzkaller kern.notice kernel: [ 245.591516][ T29] audit: type=1400 audit(2000000048.344:15551): avc: denied { read write } for pid=4081 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:f May 18 03:34:08 syzkaller kern.notice kernel: [ 245.616021][ T29] audit: type=1400 audit(2000000048.344:15552): avc: denied { create } for pid=28038 comm="syz.5.12104" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=0 May 18 03:34:08 syzkaller kern.notice kernel: [ 245.652754][ T29] audit: type=1400 audit(2000000048.354:15553): avc: denied { read write } for pid=4071 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:f May 18 03:34:08 syzkaller kern.notice kernel: [ 245.677480][ T29] audit: type=1400 aud[ 245.919085][T28102] xt_hashlimit: max too large, truncated to 1048576 it(2000000048.39[ 245.927100][T28102] xt_hashlimit: overflow, try lower: 0/0 1:15554): avc: denied { create } for pid=28047 comm="syz.5.12108" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 May 18 03:34:08 syzkaller kern.notice kernel: [ 245.698845][ T29] audit: type=1400 audit(2000000048.400:15555): avc: denied { read write } for pid=4073 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:f May 18 03:34:08 syzkaller kern.warn kernel: [ 245.714123][T28062] netlink: 'syz.3.12118': attribute type 16 has an invalid length. May 18 03:34:08 syzkaller kern.warn kernel: [ 245.733651][T28062] netlink: 'syz.3.12118': attribute type 3 has an invalid length. May 18 03:34:08 syzkaller kern.warn kernel: [ 245.742732][T28062] netlink: 132 bytes leftover after parsing attributes in process `syz.3.12118'. May 18 03:34:08 syzkaller kern.info kernel: [ 245.919085][T28102] xt_hashlimit: max too large, truncated to 1048576 May 18 03:34:08 syzkaller kern.info kernel: [ 245.927100][T28102] xt_hashlimit: overflow, try lower: 0/0 [ 246.117588][T28144] netlink: 'syz.4.12156': attribute type 2 has an invalid length. May 18 03:34:08 syzkaller kern.warn kernel: [ 246.117588][T28144] netlink: 'syz.4.12156': attribute type 2 has an invalid length. [ 246.764686][T28276] netlink: 'syz.3.12222': attribute type 3 has an invalid length. May 18 03:34:09 syzkaller kern.warn kernel: [ 246.764686][T28276] netlink: 'syz.3.12222': attribute type 3 has an invalid length. [ 246.887093][T28300] netlink: 12 bytes leftover after parsing attributes in process `syz.3.12233'. May 18 03:34:09 syzkaller kern.warn kernel: [ 246.887093][T28300] netlink: 12 bytes leftover after parsing attributes in process `syz.3.12233'. [ 247.348189][T28410] netlink: 8 bytes leftover after parsing attributes in process `syz.1.12287'. May 18 03:34:10 syzkaller kern.warn kernel: [ 247.348189][T28410] netlink: 8 bytes leftover after parsing attributes in process `syz.1.12287'. [ 247.385172][T20504] IPVS: starting estimator thread 0... May 18 03:34:10 syzkaller kern.info kernel: [ 247.385172][T20504] IPVS: starting estimator thread 0... [ 247.486818][T28419] IPVS: using max 2112 ests per chain, 105600 per kthread May 18 03:34:10 syzkaller kern.info kernel: [ 247.486818][T28419] IPVS: using max 2112 ests per chain, 105600 per kthread [ 248.481272][T28648] netlink: 16 bytes leftover after parsing attributes in process `syz.1.12404'. May 18 03:34:11 syzkaller kern.warn kernel: [ 248.481272][T28648] netlink: 16 bytes leftover after parsing attributes in process `syz.1.12404'. [ 248.614885][T28677] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING May 18 03:34:11 syzkaller kern.info kernel: [ 248.614885][T28677] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 249.725213][T28901] xt_CT: No such helper "snmp" May 18 03:34:12 syzkaller kern.info kernel: [ 249.725213][T28901] xt_CT: No such helper "snmp" [ 249.832836][T28918] xt_CT: You must specify a L4 protocol and not use inversions on it May 18 03:34:12 syzkaller kern.info kernel: [ 249.832836][T28918] xt_CT: You must specify a L4 protocol and not use inversions on it [ 250.007429][T28955] mapping of prio or/and queue is allowed only from OUTPUT/FORWARD/POSTROUTING chains May 18 03:33:20 syzkaller kern.info kernel: [ 250.007429][T28955] mapping of prio or/and queue is allowed only from OUTPUT/FORWARD/POSTROUTING chains [ 250.205853][T28989] xt_CT: You must specify a L4 protocol and not use inversions on it May 18 03:33:20 syzkaller kern.info kernel: [ 250.205853][T28989] xt_CT: You must specify a L4 protocol and not use inversions on it [ 250.348332][T29019] netlink: 8 bytes leftover after parsing attributes in process `syz.5.12589'. May 18 03:33:20 syzkaller kern.warn kernel: [ 250.348332][T29019] netlink: 8 bytes leftover after parsing attributes in process `syz.5.12589'. [ 250.548705][T29061] xt_ipcomp: unknown flags 12 May 18 03:33:20 syzkaller kern.info kernel: [ 250.548705][T29061] xt_ipcomp: unknown flags 12 [ 250.791342][ T29] kauditd_printk_skb: 725 callbacks suppressed [ 250.791358][ T29] audit: type=1400 audit(2000000000.766:16281): avc: denied { read write } for pid=4081 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 May 18 03:33:20 syzkaller kern.warn kernel: [ 250.791342][ T29] kauditd_printk_skb: 725 callbacks suppressed May 18 03:33:20 syzkaller kern.notice kernel: [ 250.791358][ T29] audit: typ[ 250.842887][ T29] audit: type=1400 audit(2000000000.776:16282): avc: denied { read write } for pid=4071 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 e=1400 audit(200[ 250.867423][ T29] audit: type=1400 audit(2000000000.785:16283): avc: denied { map_create } for pid=29118 comm="syz.5.12641" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 0000000.766:1628[ 250.888244][ T29] audit: type=1400 audit(2000000000.785:16284): avc: denied { bpf } for pid=29118 comm="syz.5.12641" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=0 1): avc: denied[ 250.894083][T29128] xt_CT: No such helper "netbios-ns" { read write }[ 250.910340][ T29] audit: type=1400 audit(2000000000.794:16285): avc: denied { read } for pid=2985 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 for pid=4081 c[ 250.940483][ T29] audit: type=1400 audit(2000000000.794:16286): avc: denied { read } for pid=2985 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 omm="syz-executo[ 250.963968][ T29] audit: type=1400 audit(2000000000.794:16287): avc: denied { read write } for pid=4071 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 r" name="loop2" [ 250.989473][ T29] audit: type=1400 audit(2000000000.804:16288): avc: denied { read write } for pid=4075 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:f May 18 03:33:20 syzkaller kern.notice kernel: [ 250.842887][ T29] audit: type=1400 audit(2000000000.776:16282): avc: denied { read write } for pid=4071 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:f May 18 03:33:20 syzkaller kern.notice kernel: [ 250.867423][ T29] audit: type=1400 audit(2000000000.785:16283): avc: denied { map_create } for pid=29118 comm="syz.5.12641" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 May 18 03:33:20 syzkaller kern.notice kernel: [ 250.888244][ T29] audit: type=1400 audit(2000000000.785:16284): avc: denied { bpf } for pid[ 251.084424][T29145] Option ' ' to dns_resolver key: bad/missing value =29118 comm="syz.5.12641" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permi May 18 03:33:20 syzkaller kern.info kernel: [ 250.894083][T29128] xt_CT: No such helper "netbios-ns" May 18 03:33:20 syzkaller kern.notice kernel: [ 250.910340][ T29] audit: type=1400 audit(2000000000.794:16285): avc: denied { read } for pid=2985 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:33:20 syzkaller kern.notice kernel: [ 250.940483][ T29] audit: type=1400 audit(200000[ 251.144440][ T29] audit: type=1400 audit(2000000000.850:16289): avc: denied { read write } for pid=4071 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 0000.794:16286):[ 251.169957][ T29] audit: type=1400 audit(2000000000.860:16290): avc: denied { module_request } for pid=29127 comm="syz.5.12644" kmod="nfct-helper-netbios-ns" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=0 avc: denied { read } for pid=2985 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:33:20 syzkaller kern.notice kernel: [ 250.963968][ T29] audit: type=1400 audit(2000000000.794:16287): avc: denied { read write } for pid=4071 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:f May 18 03:33:20 syzkaller kern.notice kernel: [ 250.989473][ T29] audit: type=1400 audit(2000000000.804:16288): avc: denied { read write } for pid=4075 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:f May 18 03:33:21 syzkaller kern.warn kernel: [ 251.084424][T29145] Option ' ' to dns_resolver key: bad/missing value May 18 03:33:21 syzkaller kern.notice kernel: [ 251.144440][ T29] audit: type=1400 audit(2000000000.850:16289): avc: denied { read write } for pid=4071 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:f May 18 03:33:21 syzkaller kern.notice kernel: [ 251.169957][ T29] audit: type=1400 audit(2000000000.860:16290): avc: denied { module_request } for pid=29127 comm="syz.5.12644" kmod="nfct-helper-netbios-ns" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:ker [ 251.320189][T29186] netlink: 'syz.4.12674': attribute type 1 has an invalid length. May 18 03:33:21 syzkaller kern.warn kernel: [ 251.320189][T29186] netlink: 'syz.4.12674': attribute type 1 has [ 251.345176][T29190] xt_cgroup: xt_cgroup: no path or classid specified an invalid length. May 18 03:33:21 syzkaller kern.info kernel: [ 251.345176][T29190] xt_cgroup: xt_cgroup: no path or classid specified [ 251.578820][T29236] xt_hashlimit: max too large, truncated to 1048576 [ 251.585769][T29236] Timeout policy `syz1' can only be used by L3 protocol number 5 May 18 03:33:21 syzkaller kern.info kernel: [ 251.578820][T29236] xt_hashlimit: max too large, truncated to 1048576 May 18 03:33:21 syzkaller kern.info kernel: [ 251.585769][T29236] Timeout policy `syz1' can only be used by L3 protocol number 5 [ 252.279088][T29377] xt_addrtype: both incoming and outgoing interface limitation cannot be selected May 18 03:33:22 syzkaller kern.info kernel: [ 252.279088][T29377] xt_addrtype: both incoming and outgoing interface limitation cannot be selected [ 252.663258][T29461] Cannot find add_set index 0 as target May 18 03:33:22 syzkaller kern.info kernel: [ 252.663258][T29461] Cannot find add_set index 0 as target [ 252.796778][T29490] netlink: 'syz.3.12821': attribute type 29 has an invalid length. May 18 03:33:22 syzkaller kern.warn kernel: [ 252.796778][T29490] netlink: 'syz.3.12821': attribute type 29 has an invalid length. [ 252.931292][T29486] vcan0 speed is unknown, defaulting to 1000 May 18 03:33:22 syzkaller kern.warn kernel: [ 252.931292][T29486] vcan0 speed is unknown, defaulting to 1000 [ 253.344501][T29584] x_tables: duplicate underflow at hook 4 May 18 03:33:23 syzkaller kern.err kernel: [ 253.344501][T29584] x_tables: duplicate underflow at hook 4 [ 253.464102][T29604] @ÿ: renamed from bond_slave_0 May 18 03:33:23 syzkaller kern.info kernel: [ 253.464102][T29604] ^A@^Pÿ: renamed from bond_slave_0 [ 253.843568][T29672] x_tables: duplicate underflow at hook 4 May 18 03:33:23 syzkaller kern.err kernel: [ 253.843568][T29672] x_tables: duplicate underflow at hook 4 [ 253.959398][T29691] xt_cluster: you have exceeded the maximum number of cluster nodes (4095 > 32) May 18 03:33:23 syzkaller kern.info kernel: [ 253.959398][T29691] xt_cluster: you have exceeded the maximum number of cluster nodes (4095 > 32) [ 254.373801][T29760] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(3) [ 254.380475][T29760] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 254.388021][T29760] vhci_hcd vhci_hcd.0: Device attached May 18 03:33:24 syzkaller kern.info kernel: [ 254.373801][T29760] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(3) May 18 03:33:24 syzkaller kern.info kernel: [ 254.380475][T29760] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) May 18 03:33:24 syzkaller kern.info kernel: [ 254.388021][T29760] vhci_hcd[ 254.421665][T29762] vhci_hcd: connection closed vhci_hcd.0: Dev[ 254.422308][ T58] vhci_hcd: stop threads ice attached [ 254.433967][ T58] vhci_hcd: release socket [ 254.439572][ T58] vhci_hcd: disconnect device May 18 03:33:24 syzkaller kern.info kernel: [ 254.421665][T29762] vhci_hcd: connection closed May 18 03:33:24 syzkaller kern.info kernel: [ 254.422308][ T58] vhci_hcd: stop threads May 18 03:33:24 syzkaller kern.info kernel: [ 254.433967][ T58] vhci_hcd: release socket May 18 03:33:24 syzkaller kern.info kernel: [ 254.439572][ T58] vhci_hcd: disconnect device [ 254.633334][T29797] netlink: 'syz.3.12971': attribute type 7 has an invalid length. May 18 03:33:24 syzkaller kern.warn kernel: [ 254.633334][T29797] netlink: 'syz.3.12971': attribute type 7 has an invalid length. [ 255.172081][T29863] xt_l2tp: v2 sid > 0xffff: 4294967295 May 18 03:33:24 syzkaller kern.info kernel: [ 255.172081][T29863] xt_l2tp: v2 sid > 0xffff: 4294967295 [ 255.848336][T29975] netlink: 156 bytes leftover after parsing attributes in process `syz.2.13060'. May 18 03:33:25 syzkaller kern.warn kernel: [ 255.848336][T29975] netlink: 156 bytes leftover after parsing attributes in process `syz.2.13060'. [ 255.935610][T29985] xt_hashlimit: max too large, truncated to 1048576 [ 255.942242][T29985] xt_hashlimit: overflow, rate too high: 0 May 18 03:33:25 syzkaller kern.info kernel: [ 255.935610][T29985] xt_hashlimit: max too large, truncated to 1048576 May 18 03:33:25 syzkaller kern.info kernel: [ 255.942242][T29985] xt_hashlimit: overflow, rate too high: 0 [ 255.975736][T29990] xt_cgroup: invalid path, errno=-2 May 18 03:33:25 syzkaller kern.info kernel: [ 255.975736][T29990] xt_cgroup: invalid path, errno=-2 [ 256.079724][T30007] xt_bpf: check failed: parse error May 18 03:33:25 syzkaller kern.info kernel: [ 256.079724][T30007] xt_bpf: check failed: parse error [ 256.151899][ T29] kauditd_printk_skb: 15468 callbacks suppressed [ 256.151933][ T29] audit: type=1326 audit(2000000005.778:31753): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29541 comm="syz.4.12847" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faae77bd169 code=0x7ff00000 May 18 03:33:25 syzkaller kern.warn kernel: [ 256.151899][ T29] kauditd_print[ 256.191752][ T29] audit: type=1400 audit(2000000005.778:31754): avc: denied { read write } for pid=4071 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 k_skb: 15468 cal[ 256.216349][ T29] audit: type=1400 audit(2000000005.806:31755): avc: denied { read write } for pid=4084 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 lbacks suppresse[ 256.241950][ T29] audit: type=1400 audit(2000000005.806:31756): avc: denied { read } for pid=2985 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 d May 18 03:33:[ 256.265296][ T29] audit: type=1400 audit(2000000005.806:31757): avc: denied { read } for pid=2985 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 25 syzkaller ker[ 256.288683][ T29] audit: type=1326 audit(2000000005.806:31758): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29541 comm="syz.4.12847" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faae77bd169 code=0x7ff00000 n.notice kernel:[ 256.313883][ T29] audit: type=1326 audit(2000000005.806:31759): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29541 comm="syz.4.12847" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faae77bd169 code=0x7ff00000 [ 256.151933][[ 256.338818][ T29] audit: type=1326 audit(2000000005.806:31760): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29541 comm="syz.4.12847" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faae77bd169 code=0x7ff00000 T29] audit: t[ 256.364082][ T29] audit: type=1326 audit(2000000005.806:31761): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29541 comm="syz.4.12847" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faae77bd169 code=0x7ff00000 ype=1326 audit(2[ 256.388785][ T29] audit: type=1326 audit(2000000005.806:31762): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29541 comm="syz.4.12847" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faae77bd169 code=0x7ff00000 000000005.778:31753): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29541 comm="syz.4.12847" exe="/root/syz-executor" sig=0 arch=c0[ 256.427289][T30033] netlink: 180 bytes leftover after parsing attributes in process `syz.5.13085'. 00003e syscall=202 co May 18 03:33:25 syzkaller kern.notice kernel: [ 256.191752][ T29] audit: type=1400 audit(2000000005.778:31754): avc: denied { read write } for pid=4071 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:f May 18 03:33:25 syzkaller kern.notice kernel: [ 256.216349][ T29] audit: type=1400 audit(2000000005.806:31755): avc: denied { read write } for pid=4084 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:f May 18 03:33:25 syzkaller kern.notice kernel: [ 256.241950][ T29] audit: type=1400 audit(2000000005.806:31756): avc: denied { read } for pid=2985 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:33:25 syzkaller kern.notice kernel:[ 256.515143][T30049] xt_TCPMSS: Only works on TCP SYN packets [ 256.265296][ T29] audit: type=1400 audit(2000000005.806:31757): avc: denied { read } for pid=2985 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:33:25 syzkaller kern.notice kernel: [ 256.288683][ T29] audit: type=1326 audit(2000000005.806:31758): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29541 comm="syz.4.12847" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 co May 18 03:33:25 syzkaller kern.notice kernel: [ 256.313883][ T29] audit: type=1326 audit(2000000005.806:31759): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29541 comm="syz.4.12847" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 co May 18 03:33:25 syzkaller kern.notice kernel: [ 256.338818][ T29] audit: type=1326 audit(2000000005.806:31760): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29541 comm="syz.4.12847" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 co May 18 03:33:26 syzkaller kern.notice kernel: [ 256.364082][ T29] audit: type=1326 audit(2000000005.806:31761): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29541 comm="syz.4.12847" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 co May 18 03:33:26 syzkaller kern.notice kernel: [ 256.388785][ T29] audit: type=1326 audit(2000000005.806:31762): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29541 comm="syz.4.12847" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 co May 18 03:33:26 syzkaller kern.warn kernel: [ 256.427289][T30033] netlink: 180 bytes leftover after parsing attributes in process `syz.5.13085'. May 18 03:33:26 syzkaller kern.info kernel: [ 256.515143][T30049] xt_TCPMSS: Only works on TCP SYN packets [ 256.752891][T30101] xt_TCPMSS: Only works on TCP SYN packets May 18 03:33:27 syzkaller kern.info kernel: [ 256.752891][T30101] xt_TCPMSS: Only works on TCP SYN packets [ 256.857031][T30126] SET target dimension over the limit! May 18 03:33:27 syzkaller kern.info kernel: [ 256.857031][T30126] SET target dimension over the limit! [ 257.126976][T30185] sock: sock_timestamping_bind_phc: sock not bind to device May 18 03:33:27 syzkaller kern.err kernel: [ 257.126976][T30185] sock: sock_timestamping_bind_phc: sock not bind to device [ 257.332248][T30229] Cannot find add_set index 0 as target May 18 03:33:27 syzkaller kern.info kernel: [ 257.332248][T30229] Cannot find add_set index 0 as target [ 257.576749][T30286] ip6t_srh: unknown srh match flags 4000 May 18 03:33:28 syzkaller kern.info kernel: [ 257.576749][T30286] ip6t_srh: unknown srh match flags 4000 [ 257.652683][T30304] dummy0: entered promiscuous mode [ 257.658051][T30304] dummy0: entered allmulticast mode May 18 03:33:28 syzkaller kern.info kernel: [ 257.652683][T30304] dummy0: entered promiscuous mode May 18 03:33:28 syzkaller kern.info kernel: [ 257.658051][T30304] dummy0: entered allmulticast mode [ 257.751688][T30324] xt_CT: You must specify a L4 protocol and not use inversions on it May 18 03:33:28 syzkaller kern.info kernel: [ 257.751688][T30324] xt_CT: You must specify a L4 protocol and not use inversions on it [ 257.847483][T30346] xt_hashlimit: max too large, truncated to 1048576 May 18 03:33:28 syzkaller kern.info kernel: [ 257.847483][T30346] xt_hashlimit: max too large, truncated to 1048576 [ 257.888785][T30355] SET target dimension over the limit! May 18 03:33:28 syzkaller kern.info kernel: [ 257.888785][T30355] SET target dimension over the limit! [ 258.024187][T30382] netlink: 'syz.2.13262': attribute type 8 has an invalid length. [ 258.032177][T30382] netlink: 156 bytes leftover after parsing attributes in process `syz.2.13262'. May 18 03:33:28 syzkaller kern.warn kernel: [ 258.024187][T30382] netlink: 'syz.2.13262': attribute type 8 has an invalid length. May 18 03:33:28 syzkaller kern.warn kernel: [ 258.032177][T30382] netlink: 156 bytes leftover after parsing attributes in process `syz.2.13262'. [ 258.288656][T30435] xt_TPROXY: Can be used only with -p tcp or -p udp May 18 03:33:28 syzkaller kern.info kernel: [ 258.288656][T30435] xt_TPROXY: Can be used only with -p tcp or -p udp [ 258.394775][T30458] x_tables: ip6_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING May 18 03:33:27 syzkaller kern.info kernel: [ 258.394775][T30458] x_tables: ip6_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 258.713735][T30527] netlink: 'syz.4.13333': attribute type 8 has an invalid length. [ 258.721683][T30527] netlink: 156 bytes leftover after parsing attributes in process `syz.4.13333'. May 18 03:33:28 syzkaller kern.warn kernel: [ 258.713735][T30527] netlink: 'syz.4.13333': attribute type 8 has an invalid length. May 18 03:33:28 syzkaller kern.warn kernel: [ 258.721683][T30527] netlink: 156 bytes leftover after parsing attributes in process `syz.4.13333'. [ 258.881180][T30562] netlink: 'syz.1.13350': attribute type 29 has an invalid length. May 18 03:33:28 syzkaller kern.warn kernel: [ 258.881180][T30562] netlink: 'syz.1.13350': attribute type 29 has an invalid length. [ 258.985192][T30586] ÿ: renamed from bond_slave_0 May 18 03:33:28 syzkaller kern.info kernel: [ 258.985192][T30586] ^Pÿ: renamed from bond_slave_0 [ 259.034072][T30598] binfmt_misc: register: failed to install interpreter file ./file0 May 18 03:33:28 syzkaller kern.notice kernel: [ 259.034072][T30598] binfmt_misc: register: failed to install interpreter file ./file0 [ 259.731521][T30754] Invalid option length (0) for dns_resolver key May 18 03:33:29 syzkaller kern.warn kernel: [ 259.731521][T30754] Invalid option length (0) for dns_resolver key [ 259.864505][T30783] xt_CT: No such helper "syz1" May 18 03:33:29 syzkaller kern.info kernel: [ 259.864505][T30783] xt_CT: No such helper "syz1" [ 259.966174][T30786] vcan0 speed is unknown, defaulting to 1000 May 18 03:33:29 syzkaller kern.warn kernel: [ 259.966174][T30786] vcan0 speed is unknown, defaulting to 1000 [ 260.125718][T30829] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING May 18 03:33:29 syzkaller kern.info kernel: [ 260.125718][T30829] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 260.217159][T30842] kernel profiling enabled (shift: 9) May 18 03:33:29 syzkaller kern.info kernel: [ 260.217159][T30842] kernel profiling enabled (shift: 9) [ 260.308879][T30859] netlink: 4 bytes leftover after parsing attributes in process `syz.2.13498'. May 18 03:33:29 syzkaller kern.warn kernel: [ 260.308879][T30859] netlink: 4 bytes leftover after parsing attributes in process `syz.2.13498'. [ 260.392534][T30874] Cannot find del_set index 4 as target May 18 03:33:29 syzkaller kern.info kernel: [ 260.392534][T30874] Cannot find del_set index 4 as target [ 260.510078][T30899] xt_CT: No such helper "syz1" May 18 03:33:29 syzkaller kern.info kernel: [ 260.510078][T30899] xt_CT: No such helper "syz1" [ 260.645165][T30924] netlink: 'syz.2.13530': attribute type 4 has an invalid length. [ 260.653103][T30924] netlink: 'syz.2.13530': attribute type 3 has an invalid length. [ 260.660975][T30924] netlink: 132 bytes leftover after parsing attributes in process `syz.2.13530'. May 18 03:33:30 syzkaller kern.warn kernel: [ 260.645165][T30924] netlink: 'syz.2.13530': attribute type 4 has an invalid length. May 18 03:33:30 syzkaller kern.warn kernel: [ 260.653103][T30924] netlink: 'syz.2.13530': attribute type 3 has an invalid length. May 18 03:33:30 syzkaller kern.warn kernel: [ 260.660975][T30924] netlink: 132 bytes leftover after parsing attributes in process `syz.2.13530'. [ 261.116969][T31008] netlink: 16 bytes leftover after parsing attributes in process `syz.2.13571'. May 18 03:33:30 syzkaller kern.warn kernel: [ 261.116969][T31008] netlink: 16 bytes leftover after parsing attributes in process `syz.2.13571'. [ 261.162726][T31015] xt_bpf: check failed: parse error May 18 03:33:30 syzkaller kern.info kernel: [ 261.162726][T31015] xt_bpf: check failed: parse error [ 261.243507][T31029] netlink: 'syz.4.13581': attribute type 3 has an invalid length. May 18 03:33:30 syzkaller kern.warn kernel: [ 261.243507][T31029] netlink: 'syz.4.13581': attribute type 3 has an invalid length. [ 261.509067][ T29] kauditd_printk_skb: 764 callbacks suppressed [ 261.509083][ T29] audit: type=1400 audit(2000000010.791:32527): avc: denied { read write } for pid=4081 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 May 18 03:33:30 syzkaller kern.warn kernel: [ 261.509067][ T29] kauditd_printk_skb: 764 callbacks suppressed May 18 03:33:30 syzkaller kern.notice kernel: [ 261.509083][ T29] audit: type=1400 audit(2000000010.791:32527): avc: denied { read write } for pid=4081 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:f [ 261.602771][ T29] audit: type=1400 audit(2000000010.819:32528): avc: denied { read } for pid=2985 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 [ 261.625071][ T29] audit: type=1400 audit(2000000010.819:32529): avc: denied { read } for pid=2985 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 [ 261.625099][ T29] audit: type=1400 audit(2000000010.819:32530): avc: denied { read write } for pid=4075 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 261.625129][ T29] audit: type=1400 audit(2000000010.828:32531): avc: denied { read write } for pid=4073 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 261.625201][ T29] audit: type=1400 audit(2000000010.847:32532): avc: denied { read write } for pid=4071 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 261.625234][ T29] audit: type=1400 audit(2000000010.856:32533): avc: denied { read write } for pid=4081 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 261.625263][ T29] audit: type=1400 audit(2000000010.856:32534): avc: denied { read write } for pid=4075 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 261.625290][ T29] audit: type=1400 audit(2000000010.865:32535): avc: denied { read write } for pid=4073 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 261.634256][ T29] audit: type=1400 audit(2000000010.893:32536): avc: denied { read write } for pid=4073 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 May 18 03:33:30 syzkaller kern.notice kernel: [ 261.602771][ T29] audit: type=1400 audit(2000000010.819:32528): avc: denied { read } for pid=2985 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:33:30 syzkaller kern.notice kernel: [ 261.625071][ T29] audit: type=1400 audit(2000000010.819:32529): avc: denied { read } for pid=2985 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:33:30 syzkaller kern.notice kernel: [ 261.625099][ T29] audit: type=1400 audit(2000000010.819:32530): avc: denied { read write } for pid=4075 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:f May 18 03:33:30 syzkaller kern.notice kernel: [ 261.625129][ T29] audit: type=1400 audit(2000000010.828:32531): avc: denied { read write } for pid=4073 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:f May 18 03:33:30 syzkaller kern.notice kernel: [ 261.625201][ T29] audit: type=1400 audit(2000000010.847:32532): avc: denied { read write } for pid=4071 comm="syz-executor" name="loop5" d[ 261.936661][T31113] SET target dimension over the limit! ev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:f May 18 03:33:30 syzkaller kern.notice kernel: [ 261.625234][ T29] audit: type=1400 audit(2000000010.856:32533): avc: denied { read write } for pid=4081 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:f May 18 03:33:30 syzkaller kern.notice kernel: [ 261.625263][ T29] audit: type=1400 audit(2000000010.856:32534): avc: denied { read write } for pid=4075 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:f May 18 03:33:30 syzkaller kern.notice kernel: [ 261.625290][ T29] audit: type=1400 audit(2000000010.865:32535): avc: denied { read write } for pid=4073 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:f May 18 03:33:30 syzkaller kern.notice kernel: [ 261.634256][ T29] audit: type=1400 audit(2000000010.893:32536): avc: denied { read write } for pid=4073 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:f May 18 03:33:31 syzkaller kern.info kernel: [ 261.936661][T31113] SET target dimension over the limit! [ 262.096904][T31142] IPVS: Error connecting to the multicast addr May 18 03:33:31 syzkaller kern.err kernel: [ 262.096904][T31142] IPVS: Error connecting to the multicast addr [ 262.185268][T31158] binfmt_misc: register: failed to install interpreter file ./file0 May 18 03:33:31 syzkaller kern.notice kernel: [ 262.185268][T31158] binfmt_misc: register: failed to install interpreter file ./file0 [ 262.457378][T31211] xt_hashlimit: overflow, try lower: 18446744073709551615/7 May 18 03:33:31 syzkaller kern.info kernel: [ 262.457378][T31211] xt_hashlimit: overflow, try lower: 18446744073709551615/7 [ 263.173257][T31346] xt_policy: input policy not valid in POSTROUTING and OUTPUT May 18 03:33:32 syzkaller kern.info kernel: [ 263.173257][T31346] xt_policy: input policy not valid in POSTROUTING and OUTPUT [ 263.320389][T31378] x_tables: unsorted underflow at hook 3 May 18 03:33:32 syzkaller kern.err kernel: [ 263.320389][T31378] x_tables: unsorted underflow at hook 3 [ 263.665403][T31445] netlink: 10 bytes leftover after parsing attributes in process `syz.1.13783'. May 18 03:33:32 syzkaller kern.warn kernel: [ 263.665403][T31445] netlink: 10 bytes leftover after parsing attributes in process `syz.1.13783'. [ 264.171719][T31545] netlink: 'syz.5.13833': attribute type 3 has an invalid length. [ 264.179773][T31545] netlink: 132 bytes leftover after parsing attributes in process `syz.5.13833'. May 18 03:33:33 syzkaller kern.warn kernel: [ 264.171719][T31545] netlink: 'syz.5.13833': attribute type 3 has an invalid length. May 18 03:33:33 syzkaller kern.warn kernel: [ 264.179773][T31545] netlink: 132 bytes leftover after parsing attributes in process `syz.5.13833'. [ 264.360016][T31585] xt_policy: too many policy elements May 18 03:33:33 syzkaller kern.info kernel: [ 264.360016][T31585] xt_policy: too many policy elements [ 264.753823][T31667] syz.1.13891: attempt to access beyond end of device [ 264.753823][T31667] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 May 18 03:33:33 syzkaller kern.info kernel: [ 264.753823][T31667] syz.1.13891: attempt to access beyond end of device May 18 03:33:33 syzkaller kern.info kernel: [ 264.753823][T31667] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 265.936059][T31831] netlink: 12 bytes leftover after parsing attributes in process `syz.5.13973'. May 18 03:33:34 syzkaller kern.warn kernel: [ 265.936059][T31831] netlink: 12 bytes leftover after parsing attributes in process `syz.5.13973'. [ 266.219658][T31875] netlink: 'syz.4.13995': attribute type 1 has an invalid length. May 18 03:33:35 syzkaller kern.warn kernel: [ 266.219658][T31875] netlink: 'syz.4.13995': attribute type 1 has an invalid length. [ 266.461150][T31928] No such timeout policy "syz0" May 18 03:33:35 syzkaller kern.info kernel: [ 266.461150][T31928] No such timeout policy "syz0" [ 266.872381][ T29] kauditd_printk_skb: 638 callbacks suppressed [ 266.872399][ T29] audit: type=1400 audit(2000000015.793:33175): avc: denied { read write } for pid=4084 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 May 18 03:33:35 syzkaller kern.warn kernel: [ 266.872381][ T29] kauditd_printk_skb: 638 callbacks suppressed May 18 03:33:35 syzkaller kern.notice kernel: [ 266.872399][ T29] audit: type=1400 audit(2000000015.793:33175): avc: denied { read write } for pid=4084 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:f [ 266.951818][ T29] audit: type=1400 audit(2000000015.840:33176): avc: denied { read write } for pid=4075 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 266.976192][ T29] audit: type=1400 audit(2000000015.840:33177): avc: denied { read } for pid=2985 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 [ 266.998462][ T29] audit: type=1400 audit(2000000015.840:33178): avc: denied { read } for pid=2985 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 [ 267.020632][ T29] audit: type=1400 audit(2000000015.849:33179): avc: denied { read write } for pid=4071 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 267.020662][ T29] audit: type=1400 audit(2000000015.849:33180): avc: denied { create } for pid=32018 comm="syz.3.14066" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=0 [ 267.020703][ T29] audit: type=1400 audit(2000000015.849:33181): avc: denied { read write } for pid=4073 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 267.089038][ T29] audit: type=1400 audit(2000000015.859:33182): avc: denied { read write } for pid=4081 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 267.113434][ T29] audit: type=1400 audit(2000000015.877:33183): avc: denied { read write } for pid=4084 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 267.154280][ T29] audit: type=1400 audit(2000000015.887:33184): avc: denied { read write } for pid=4075 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 267.250889][T32050] SELinux: syz.2.14078 (32050) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. May 18 03:33:35 syzkaller kern.notice kernel: [ 266.951818][ T29] audit: type=1400 audit(2000000015.840:33176): avc: denied { read write } for pid=4075 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:f May 18 03:33:35 syzkaller kern.notice kernel: [ 266.976192][ T29] audit: type=1400 audit(2000000015.840:33177): avc: denied { read } for pid=2985 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:33:35 syzkaller kern.notice kernel: [ 266.998462][ T29] audit: type=1400 audit(2000000015.840:33178): avc: denied { read } for pid=2985 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:33:35 syzkaller kern.notice kernel: [ 267.020632][ T29] audit: type=1400 audit(2000000015.849:33179): avc: denied { read write } for pid=4071 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:f May 18 03:33:35 syzkaller kern.notice kernel: [ 267.020662][ T29] audit: type=1400 audit(2000000015.849:33180): avc: denied { create } for pid=32018 comm="syz.3.14066" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=0 May 18 03:33:35 syzkaller kern.notice kernel: [ 267.020703][ T29] audit: type=1400 audit(2000000015.849:33181): avc: denied { read write } for pid=4073 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:f May 18 03:33:36 syzkaller kern.notice kernel: [ 267.089038][ T29] audit: type=1400 audit(2000000015.859:33182): avc: denied { read write } for pid=4081 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:f May 18 03:33:36 syzkaller kern.notice kernel: [ 267.113434][ T29] audit: type=1400 audit(2000000015.877:33183): avc: denied { read write } for pid=4084 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:f May 18 03:33:36 syzkaller kern.notice kernel: [ 267.154280][ T29] audit: type=1400 audit(2000000015.887:33184): avc: denied { read write } for pid=4075 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:f May 18 03:33:36 syzkaller kern.warn kernel: [ 267.250889][T32050] SELinux: syz.2.14078 (32050) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 267.573196][T32115] netlink: 4 bytes leftover after parsing attributes in process `syz.1.14114'. May 18 03:33:36 syzkaller kern.warn kernel: [ 267.573196][T32115] netlink: 4 bytes leftover after parsing attributes in process `syz.1.14114'. [ 267.776869][T32161] netlink: 'syz.1.14137': attribute type 16 has an invalid length. [ 267.784991][T32161] netlink: 64138 bytes leftover after parsing attributes in process `syz.1.14137'. May 18 03:33:36 syzkaller kern.warn kernel: [ 267.776869][T32161] netlink: 'syz.1.14137': attribute type 16 has an invalid length. May 18 03:33:36 syzkaller kern.warn kernel: [ 267.784991][T32161] netlink: 64138 bytes leftover after parsing attributes in process `syz.1.14137'. [ 267.970532][T32203] Unknown options in mask 5 May 18 03:33:36 syzkaller kern.info kernel: [ 267.970532][T32203] Unknown options in mask 5 [ 268.243218][T32264] netlink: 104 bytes leftover after parsing attributes in process `syz.3.14190'. [ 268.252617][T32264] tc_dump_action: action bad kind May 18 03:33:37 syzkaller kern.warn kernel: [ 268.243218][T32264] netlink: 104 bytes leftover after parsing attributes in process `syz.3.14190'. May 18 03:33:37 syzkaller kern.info kernel: [ 268.252617][T32264] tc_dump_action: action bad kind [ 268.318280][T32279] xt_ecn: cannot match TCP bits for non-tcp packets May 18 03:33:37 syzkaller kern.info kernel: [ 268.318280][T32279] xt_ecn: cannot match TCP bits for non-tcp packets [ 268.410372][T32299] tc_dump_action: action bad kind May 18 03:33:37 syzkaller kern.info kernel: [ 268.410372][T32299] tc_dump_action: action bad kind [ 268.565750][T32333] 8021q: VLANs not supported on ipvlan0 May 18 03:33:37 syzkaller kern.info kernel: [ 268.565750][T32333] 8021q: VLANs not supported on ipvlan0 [ 268.864097][T32405] xt_ecn: cannot match TCP bits for non-tcp packets May 18 03:33:37 syzkaller kern.info kernel: [ 268.864097][T32405] xt_ecn: cannot match TCP bits for non-tcp packets [ 269.061500][T32456] x_tables: ip_tables: REDIRECT target: used from hooks POSTROUTING, but only usable from PREROUTING/OUTPUT May 18 03:33:37 syzkaller kern.info kernel: [ 269.061500][T32456] x_tables: ip_tables: REDIRECT target: used from hooks POSTROUTING, but only usable from PREROUTING/OUTPUT [ 269.171819][T32478] xt_TCPMSS: Only works on TCP SYN packets May 18 03:33:37 syzkaller kern.info kernel: [ 269.171819][T32478] xt_TCPMSS: Only works on TCP SYN packets [ 269.712758][T32593] xt_connbytes: Forcing CT accounting to be enabled May 18 03:33:38 syzkaller kern.warn kernel: [ 269.712758][T32593] xt_connbytes: Forcing CT accounting to be enabled [ 270.180148][T32697] futex_wake_op: syz.3.14402 tries to shift op by -1; fix this program May 18 03:33:38 syzkaller kern.info kernel: [ 270.180148][T32697] futex_wake_op: syz.3.14402 tries to shift op by -1; fix this program [ 270.262538][T32715] xt_TCPMSS: Only works on TCP SYN packets May 18 03:33:38 syzkaller kern.info kernel: [ 270.262538][T32715] xt_TCPMSS: Only works on TCP SYN packets [ 270.911810][ T372] netlink: 'syz.2.14472': attribute type 3 has an invalid length. [ 270.919848][ T372] netlink: 132 bytes leftover after parsing attributes in process `syz.2.14472'. May 18 03:33:39 syzkaller kern.warn kernel: [ 270.911810][ T372] netlink: 'syz.2.14472': attribute type 3 has an invalid length. May 18 03:33:39 syzkaller kern.warn kernel: [ 270.919848][ T372] netlink: 132 bytes leftover after parsing attributes in process `syz.2.14472'. [ 271.382596][ T459] ipt_REJECT: TCP_RESET invalid for non-tcp May 18 03:33:40 [ 271.401799][ T463] x_tables: duplicate entry at hook 3 syzkaller kern.info kernel: [ 271.382596][ T459] ipt_REJECT: TCP_RESET invalid for non-tcp May 18 03:33:40 syzkaller kern.err kernel: [ 271.401799][ T463] x_tables: duplicate entry at hook 3 [ 271.704267][ T525] loop4: detected capacity change from 0 to 256 [ 271.864009][ T551] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'nat' [ 272.085778][ T589] xt_hashlimit: max too large, truncated to 1048576 [ 272.113044][ T593] netlink: 'syz.2.14577': attribute type 29 has an invalid length. [ 272.121381][ T593] netlink: 4 bytes leftover after parsing attributes in process `syz.2.14577'. [ 272.148181][ T598] netlink: 8 bytes leftover after parsing attributes in process `syz.5.14580'. [ 272.220379][ T610] netlink: 36 bytes leftover after parsing attributes in process `syz.5.14586'. [ 272.245011][ T612] loop1: detected capacity change from 0 to 512 [ 272.265931][ T615] netlink: 32 bytes leftover after parsing attributes in process `syz.2.14588'. [ 272.279316][ T612] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 272.288437][ T29] kauditd_printk_skb: 704 callbacks suppressed [ 272.288576][ T29] audit: type=1326 audit(2000000020.852:33889): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=616 comm="syz.5.14590" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f633365d169 code=0x7ffc0000 [ 272.318326][ T29] audit: type=1326 audit(2000000020.852:33890): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=616 comm="syz.5.14590" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f633365d169 code=0x7ffc0000 [ 272.341963][ T29] audit: type=1326 audit(2000000020.871:33891): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=616 comm="syz.5.14590" exe="/root/syz-executor" sig=0 arch=c000003e syscall=318 compat=0 ip=0x7f633365d169 code=0x7ffc0000 [ 272.365574][ T29] audit: type=1326 audit(2000000020.871:33892): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=616 comm="syz.5.14590" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f633365d169 code=0x7ffc0000 [ 272.389488][ T29] audit: type=1400 audit(2000000020.936:33893): avc: denied { create } for pid=624 comm="syz.5.14593" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 272.425364][ T29] audit: type=1400 audit(2000000020.964:33894): avc: denied { getopt } for pid=624 comm="syz.5.14593" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 272.473657][ T612] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 272.497880][ T639] netlink: 8 bytes leftover after parsing attributes in process `syz.5.14598'. [ 272.525618][ T29] audit: type=1400 audit(2000000021.086:33895): avc: denied { mount } for pid=611 comm="syz.1.14587" name="/" dev="loop1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 272.547315][ T639] netlink: 12 bytes leftover after parsing attributes in process `syz.5.14598'. [ 272.556600][ T639] netlink: 16 bytes leftover after parsing attributes in process `syz.5.14598'. [ 272.558989][ T29] audit: type=1400 audit(2000000021.123:33896): avc: denied { write } for pid=611 comm="syz.1.14587" name="/" dev="loop1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 272.596241][ T29] audit: type=1400 audit(2000000021.142:33897): avc: denied { append open } for pid=611 comm="syz.1.14587" path=2F323835352F66696C65302F233138202864656C6574656429 dev="loop1" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 272.637134][ T650] loop4: detected capacity change from 0 to 512 [ 272.667439][ T650] EXT4-fs: Ignoring removed bh option [ 272.672984][ T650] EXT4-fs: Ignoring removed mblk_io_submit option [ 272.685238][ T4073] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 272.694473][ T29] audit: type=1400 audit(2000000021.217:33898): avc: denied { unmount } for pid=4073 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 272.709410][ T650] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 272.761633][ T660] loop5: detected capacity change from 0 to 512 [ 272.767630][ T650] ext4 filesystem being mounted at /2769/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 272.795401][ T660] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 272.842984][ T4075] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 272.855246][ T660] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 272.935724][ T660] ext4 filesystem being mounted at /2714/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 273.044242][ T4071] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 273.086919][ T691] ieee802154 phy0 wpan0: encryption failed: -22 [ 273.230169][ T712] netlink: 16186 bytes leftover after parsing attributes in process `syz.5.14631'. [ 273.265101][ T718] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 273.277631][ T720] xt_TCPMSS: path-MTU clamping only supported in FORWARD, OUTPUT and POSTROUTING hooks [ 273.568746][ T761] netlink: 40 bytes leftover after parsing attributes in process `syz.5.14654'. [ 273.729581][ T782] SELinux: Context system_u:object_r: is not valid (left unmapped). [ 273.753539][ T786] loop2: detected capacity change from 0 to 512 [ 273.760085][ T786] EXT4-fs: Ignoring removed mblk_io_submit option [ 273.800342][ T786] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 273.836898][ T786] ext4 filesystem being mounted at /2877/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 273.852091][ T800] netlink: 'syz.4.14672': attribute type 1 has an invalid length. [ 273.904666][ T4081] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 273.952063][ T810] loop3: detected capacity change from 0 to 2048 [ 274.022584][ T810] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 274.074597][ T4084] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 274.116081][ T840] netlink: 'syz.4.14690': attribute type 4 has an invalid length. [ 274.136756][ T840] A link change request failed with some changes committed already. Interface bond0 may have been left with an inconsistent configuration, please check. [ 274.156694][ T835] loop1: detected capacity change from 0 to 2048 [ 274.207002][ T850] loop4: detected capacity change from 0 to 1024 [ 274.222314][ T850] EXT4-fs: Ignoring removed oldalloc option [ 274.228282][ T850] EXT4-fs: Ignoring removed orlov option [ 274.233225][ T852] tmpfs: Bad value for 'nr_inodes' [ 274.234141][ T850] EXT4-fs: Ignoring removed oldalloc option [ 274.245163][ T850] EXT4-fs: Ignoring removed nomblk_io_submit option [ 274.286899][ T860] xt_addrtype: input interface limitation not valid in POSTROUTING and OUTPUT [ 274.289604][ T850] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 274.380256][ T872] loop5: detected capacity change from 0 to 512 [ 274.388108][ T850] EXT4-fs error (device loop4): ext4_xattr_set_entry:1660: inode #13: comm syz.4.14694: corrupted xattr entries [ 274.413832][ T850] EXT4-fs (loop4): Remounting filesystem read-only [ 274.417397][ T872] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 274.428819][ T850] EXT4-fs warning (device loop4): ext4_xattr_ibody_set:2272: inode #18: comm syz.4.14694: dec ref error=-30 [ 274.482270][ T872] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 274.495409][ T872] ext4 filesystem being mounted at /2733/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 274.520566][ T4075] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 274.535953][ T4071] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 274.586480][ T894] !: renamed from dummy0 (while UP) [ 274.605280][ T36] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 274.618905][ T36] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz0 [ 274.749975][ T912] xt_CT: No such helper "pptp" [ 274.826721][ T922] ip6t_srh: unknown srh invflags 4000 [ 274.839795][ T924] loop5: detected capacity change from 0 to 128 [ 274.861123][ T924] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 274.876497][ T924] ext4 filesystem being mounted at /2736/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 274.889997][ T924] EXT4-fs warning (device loop5): ext4_dirblock_csum_verify:376: inode #2: comm syz.5.14729: No space for directory leaf checksum. Please run e2fsck -D. [ 274.905601][ T924] EXT4-fs error (device loop5): __ext4_find_entry:1628: inode #2: comm syz.5.14729: checksumming directory block 0 [ 274.984077][ T4071] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 275.054583][ T938] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.063552][ T938] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.072348][ T938] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.315687][ T974] nft_compat: unsupported protocol 0 [ 275.401335][ T982] netlink: 'syz.1.14757': attribute type 5 has an invalid length. [ 275.565819][ T1007] netlink: 'syz.4.14769': attribute type 1 has an invalid length. [ 275.664535][ T1023] loop5: detected capacity change from 0 to 512 [ 275.694730][ T1023] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 275.703833][ T1023] EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem [ 275.750875][ T1023] EXT4-fs (loop5): warning: mounting unchecked fs, running e2fsck is recommended [ 275.781708][ T1023] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 275.790734][ T1039] sctp: [Deprecated]: syz.1.14784 (pid 1039) Use of struct sctp_assoc_value in delayed_ack socket option. [ 275.790734][ T1039] Use struct sctp_sack_info instead [ 275.815838][ T1023] System zones: 0-2, 18-18, 34-35 [ 275.821800][ T1023] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 275.867905][ T4071] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 275.945169][ T1053] xt_HMARK: spi-set and port-set can't be combined [ 275.997108][ T1062] rtc_cmos 00:00: Alarms can be up to one day in the future [ 276.057889][ T1071] xt_l2tp: invalid flags combination: 8 [ 276.109396][ T1080] x_tables: ip_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 276.186355][ T1092] loop4: detected capacity change from 0 to 128 [ 276.494371][ T1137] __nla_validate_parse: 9 callbacks suppressed [ 276.494450][ T1137] netlink: 40 bytes leftover after parsing attributes in process `syz.5.14831'. [ 276.695234][ T1166] loop5: detected capacity change from 0 to 128 [ 276.712817][ T1166] EXT4-fs: Ignoring removed nobh option [ 276.729756][ T1166] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 276.763914][ T1166] ext4 filesystem being mounted at /2759/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 276.865905][ T1166] EXT4-fs error (device loop5): ext4_validate_block_bitmap:423: comm syz.5.14845: bg 0: bad block bitmap checksum [ 276.901547][ T4071] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 277.062315][ T1210] netlink: 4 bytes leftover after parsing attributes in process `syz.3.14867'. [ 277.086543][ T1212] loop2: detected capacity change from 0 to 512 [ 277.112827][ T1212] EXT4-fs warning (device loop2): dx_probe:863: inode #2: comm syz.2.14868: dx entry: limit 1024 != root limit 124 [ 277.125144][ T1212] EXT4-fs warning (device loop2): dx_probe:936: inode #2: comm syz.2.14868: Corrupt directory, running e2fsck is recommended [ 277.142229][ T1212] EXT4-fs (loop2): Cannot turn on journaled quota: type 1: error -117 [ 277.150539][ T1212] EXT4-fs error (device loop2): ext4_iget_extra_inode:4692: inode #15: comm syz.2.14868: corrupted in-inode xattr: invalid ea_ino [ 277.166537][ T1212] EXT4-fs (loop2): Remounting filesystem read-only [ 277.173448][ T1212] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 277.200665][ T4081] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 277.317668][ T1233] netdevsim netdevsim2 netdevsim0: entered promiscuous mode [ 277.325234][ T1233] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 277.429828][ T1248] netlink: 14 bytes leftover after parsing attributes in process `syz.1.14885'. [ 277.630150][ T1287] program syz.2.14900 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 277.658902][ T1292] bridge0: entered allmulticast mode [ 277.668347][ T1296] netlink: 76 bytes leftover after parsing attributes in process `syz.4.14903'. [ 277.677570][ T1296] netlink: 76 bytes leftover after parsing attributes in process `syz.4.14903'. [ 277.741234][ T1305] netlink: 'syz.1.14907': attribute type 2 has an invalid length. [ 277.744375][ T1306] netlink: 'syz.2.14908': attribute type 13 has an invalid length. [ 277.749076][ T1305] netlink: 'syz.1.14907': attribute type 1 has an invalid length. [ 277.764944][ T1305] netlink: 132 bytes leftover after parsing attributes in process `syz.1.14907'. [ 277.842190][ T1318] loop5: detected capacity change from 0 to 164 [ 277.848817][ T29] kauditd_printk_skb: 75 callbacks suppressed [ 277.848829][ T29] audit: type=1400 audit(2000000026.061:33974): avc: denied { read } for pid=1317 comm="syz.4.14914" name="snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 277.878081][ T29] audit: type=1400 audit(2000000026.061:33975): avc: denied { open } for pid=1317 comm="syz.4.14914" path="/dev/snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 277.918035][ T29] audit: type=1400 audit(2000000026.126:33976): avc: denied { mount } for pid=1316 comm="syz.5.14913" name="/" dev="loop5" ino=1792 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 278.000898][ T1332] netlink: 'syz.5.14920': attribute type 30 has an invalid length. [ 278.044344][ T29] audit: type=1400 audit(2000000026.154:33977): avc: denied { unmount } for pid=4071 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 278.150828][ T1338] loop1: detected capacity change from 0 to 8192 [ 278.271214][ T29] audit: type=1400 audit(2000000026.453:33978): avc: denied { getopt } for pid=1365 comm="syz.1.14936" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 278.296590][ T1369] netlink: 16 bytes leftover after parsing attributes in process `syz.4.14939'. [ 278.310151][ T1372] bridge0: entered allmulticast mode [ 278.323205][ T1369] netlink: 'syz.4.14939': attribute type 1 has an invalid length. [ 278.331328][ T1374] netlink: 'syz.1.14941': attribute type 1 has an invalid length. [ 278.339262][ T1374] netlink: 8 bytes leftover after parsing attributes in process `syz.1.14941'. [ 278.376962][ T1382] netlink: 100 bytes leftover after parsing attributes in process `syz.4.14944'. [ 278.386193][ T1382] netlink: 100 bytes leftover after parsing attributes in process `syz.4.14944'. [ 278.428065][ T29] audit: type=1400 audit(2000000026.594:33979): avc: denied { create } for pid=1387 comm="syz.4.14949" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 278.476260][ T29] audit: type=1400 audit(2000000026.603:33980): avc: denied { getopt } for pid=1387 comm="syz.4.14949" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 278.537566][ T29] audit: type=1400 audit(2000000026.678:33981): avc: denied { ioctl } for pid=1393 comm="syz.4.14950" path="socket:[99213]" dev="sockfs" ino=99213 ioctlcmd=0x48e7 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 278.598576][ T1411] loop1: detected capacity change from 0 to 512 [ 278.624547][ T1411] EXT4-fs (loop1): Cannot turn on journaled quota: type 1: error -13 [ 278.640315][ T1411] EXT4-fs warning (device loop1): ext4_block_to_path:107: block 3279945729 > max in inode 13 [ 278.656442][ T1411] EXT4-fs warning (device loop1): ext4_block_to_path:107: block 3279945730 > max in inode 13 [ 278.667047][ T1411] EXT4-fs (loop1): 1 truncate cleaned up [ 278.673085][ T1411] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 278.699313][ T29] audit: type=1400 audit(2000000026.846:33982): avc: denied { create } for pid=1410 comm="syz.1.14959" name=2E02 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=lnk_file permissive=1 [ 278.720775][ T4073] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 278.837318][ T1446] loop5: detected capacity change from 0 to 128 [ 278.864969][ T1448] qrtr: Invalid version 11 [ 279.075456][ T29] audit: type=1400 audit(2000000027.211:33983): avc: denied { ioctl } for pid=1483 comm="syz.4.14994" path="/dev/sg0" dev="devtmpfs" ino=135 ioctlcmd=0x2286 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 279.234808][ T1502] sg_write: data in/out 768/1 bytes for SCSI command 0x0-- guessing data in; [ 279.234808][ T1502] program syz.4.15004 not setting count and/or reply_len properly [ 279.327262][ T1510] netdevsim netdevsim1: loading /lib/firmware/. failed with error -22 [ 279.335620][ T1510] netdevsim netdevsim1: Direct firmware load for . failed with error -22 [ 279.609466][ T1546] netlink: 'syz.1.15023': attribute type 3 has an invalid length. [ 279.723030][ T1562] (unnamed net_device) (uninitialized): Removing last arp target with arp_interval on [ 279.774419][ T1572] futex_wake_op: syz.1.15032 tries to shift op by 32; fix this program [ 279.841774][ T1584] loop5: detected capacity change from 0 to 512 [ 279.862841][ T1584] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 279.983691][ T1584] ext4 filesystem being mounted at /2812/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 280.095734][ T4071] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 280.599825][ T1681] lo: left allmulticast mode [ 280.754271][ T1699] netlink: 'syz.5.15093': attribute type 29 has an invalid length. [ 280.982042][ T1728] loop5: detected capacity change from 0 to 128 [ 281.000673][ T1730] loop4: detected capacity change from 0 to 128 [ 281.095663][ T1740] xt_NFQUEUE: number of queues (65532) out of range (got 66665) [ 281.122804][ T1746] netdevsim netdevsim3: loading /lib/firmware/. failed with error -22 [ 281.131177][ T1746] netdevsim netdevsim3: Direct firmware load for . failed with error -22 [ 281.212696][ T1757] netlink: 'syz.3.15122': attribute type 10 has an invalid length. [ 281.232303][ T1760] xt_HMARK: spi-set and port-set can't be combined [ 281.288582][ T1768] netlink: 'syz.3.15127': attribute type 13 has an invalid length. [ 281.355702][ T1768] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 20000 - 0 [ 281.364794][ T1768] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 20000 - 0 [ 281.373954][ T1768] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 20000 - 0 [ 281.383014][ T1768] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 20000 - 0 [ 281.487413][ T1792] IPVS: length: 139 != 8 [ 281.739937][ T1825] bridge0: left allmulticast mode [ 281.958694][ T1868] __nla_validate_parse: 8 callbacks suppressed [ 281.958709][ T1868] netlink: 12 bytes leftover after parsing attributes in process `syz.2.15176'. [ 282.029233][ T1876] netlink: 40 bytes leftover after parsing attributes in process `syz.2.15181'. [ 282.038339][ T1876] netlink: 276 bytes leftover after parsing attributes in process `syz.2.15181'. [ 282.080955][ T1886] netlink: 4 bytes leftover after parsing attributes in process `syz.1.15184'. [ 282.118642][ T1888] SET target dimension over the limit! [ 282.303038][ T1920] loop5: detected capacity change from 0 to 2048 [ 282.373530][ T1920] EXT4-fs (loop5): failed to initialize system zone (-117) [ 282.395514][ T1920] EXT4-fs (loop5): mount failed [ 282.479077][ T1944] netlink: 8 bytes leftover after parsing attributes in process `syz.2.15213'. [ 282.508644][ T1946] netlink: 20 bytes leftover after parsing attributes in process `syz.1.15214'. [ 282.527920][ T1949] netlink: 12 bytes leftover after parsing attributes in process `syz.5.15215'. [ 282.574865][ T1959] $Hÿ: renamed from bond0 [ 282.586062][ T1959] $Hÿ: entered promiscuous mode [ 282.591149][ T1959] veth0_to_hsr: entered promiscuous mode [ 282.849210][ T2003] loop2: detected capacity change from 0 to 512 [ 282.872875][ T2003] EXT4-fs: Ignoring removed nobh option [ 282.921235][ T2003] EXT4-fs error (device loop2): ext4_do_update_inode:5182: inode #16: comm syz.2.15242: corrupted inode contents [ 282.965756][ T2003] EXT4-fs (loop2): Remounting filesystem read-only [ 282.975287][ T2003] EXT4-fs (loop2): 1 truncate cleaned up [ 282.981718][ T2003] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 282.983399][ T2026] netlink: 20 bytes leftover after parsing attributes in process `syz.3.15251'. [ 282.994311][ T2003] ext4 filesystem being mounted at /2948/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 283.004042][ T122] EXT4-fs (loop2): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 283.024496][ T122] EXT4-fs (loop2): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 283.046933][ T122] EXT4-fs (loop2): Quota write (off=8, len=24) cancelled because transaction is not started [ 283.065419][ T4081] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 283.087279][ T2032] netlink: 192 bytes leftover after parsing attributes in process `syz.3.15255'. [ 283.096656][ T2032] netlink: 192 bytes leftover after parsing attributes in process `syz.3.15255'. [ 283.173171][ T3003] ================================================================== [ 283.181642][ T3003] BUG: KCSAN: data-race in __dentry_kill / dont_mount [ 283.188433][ T3003] [ 283.190745][ T3003] read-write to 0xffff88810654cd80 of 4 bytes by task 707 on cpu 0: [ 283.198710][ T3003] dont_mount+0x2a/0x40 [ 283.202864][ T3003] vfs_unlink+0x298/0x430 [ 283.207195][ T3003] do_unlinkat+0x21b/0x4b0 [ 283.211616][ T3003] __x64_sys_unlink+0x2e/0x40 [ 283.216303][ T3003] x64_sys_call+0x2358/0x2e10 [ 283.221010][ T3003] do_syscall_64+0xc9/0x1c0 [ 283.225524][ T3003] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 283.231440][ T3003] [ 283.233770][ T3003] read to 0xffff88810654cd80 of 4 bytes by task 3003 on cpu 1: [ 283.241302][ T3003] __dentry_kill+0x2af/0x4c0 [ 283.245888][ T3003] dput+0x5c/0xd0 [ 283.249606][ T3003] step_into+0x226/0x860 [ 283.253848][ T3003] walk_component+0x178/0x240 [ 283.258530][ T3003] path_lookupat+0x103/0x2a0 [ 283.263140][ T3003] filename_lookup+0x14b/0x340 [ 283.267905][ T3003] do_readlinkat+0x8b/0x210 [ 283.272412][ T3003] __x64_sys_readlink+0x47/0x60 [ 283.277259][ T3003] x64_sys_call+0x2a81/0x2e10 [ 283.281933][ T3003] do_syscall_64+0xc9/0x1c0 [ 283.286438][ T3003] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 283.292329][ T3003] [ 283.294650][ T3003] value changed: 0x00300008 -> 0x00000008 [ 283.300360][ T3003] [ 283.302682][ T3003] Reported by Kernel Concurrency Sanitizer on: [ 283.308827][ T3003] CPU: 1 UID: 0 PID: 3003 Comm: udevd Not tainted 6.14.0-syzkaller-13423-ga8662bcd2ff1 #0 PREEMPT(voluntary) [ 283.320453][ T3003] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 283.330544][ T3003] ==================================================================