last executing test programs: 1.084465423s ago: executing program 4 (id=11662): r0 = creat(&(0x7f0000000240)='./file0\x00', 0x60) fcntl$lock(r0, 0x24, &(0x7f0000000280)={0x1, 0x4, 0x1, 0x4}) 985.494733ms ago: executing program 4 (id=11668): r0 = syz_clone(0x20940200, 0x0, 0x9, 0x0, 0x0, 0x0) tgkill(r0, r0, 0x11) 829.203242ms ago: executing program 4 (id=11674): r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40045201, &(0x7f0000000580)=ANY=[]) 755.024262ms ago: executing program 2 (id=11676): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @erspan={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OKEY={0x8, 0x5, 0xfffffffe}, @IFLA_GRE_IKEY={0x8}]}}}]}, 0x48}}, 0x0) 656.518642ms ago: executing program 3 (id=11680): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) futex_waitv(&(0x7f0000001440)=[{0x7, 0x0, 0x2}, {0x1, 0x0, 0x2}, {0x3, 0x0, 0x82}, {0x8, 0x0, 0xf5b45df725b889ba}, {0x9, 0x0, 0x82}, {0x7, 0x0, 0x2}, {0x1000, 0x0, 0x2}, {0x7fff, 0x0, 0x82}, {0x84, 0x0, 0x2}, {0x9, 0x0, 0x2}, {0x4, 0x0, 0x2}, {0x10001, 0x0, 0x82}, {0x200, 0x0, 0x82}, {0x6380000, 0x0, 0x82}, {0x9, 0x0, 0x82}, {0x4, 0x0, 0x2}, {0x5, 0x0, 0x2}, {0x100000001, 0x0, 0x82}, {0x3, 0x0, 0x82}, {0x9, 0x0, 0x2}, {0x0, 0x0, 0x2}, {0x3, 0x0, 0x82}, {0x3, 0x0}, {0xa544, 0x0, 0x82}, {0x4, 0x0, 0x82}, {0x54bc, 0x0, 0x2}, {0xfffffffffffffffc, 0x0, 0x2}, {0x6, 0x0, 0x2}, {0x3, 0x0, 0x2}, {0x0, 0x0, 0x2}, {0x3, 0x0, 0x2}, {0x8, 0x0, 0x82}, {0x0, 0x0}, {0x2, 0x0, 0x82}, {0x0, 0x0, 0x2}, {0x2, 0x0, 0x2}, {0xeb, 0x0, 0x82}, {0x8, 0x0, 0x82}, {0x12, 0x0, 0x2}, {0x800, 0x0, 0x2}, {0x2, 0x0, 0x2}, {0x5, 0x0, 0x82}, {0xffffffff, 0x0, 0x2}, {0x6, 0x0, 0x82}, {0x8, 0x0, 0x2}, {0x1, 0x0, 0x82}, {0x6, 0x0, 0x2}, {0x9, 0x0, 0x82}, {0x10000, 0x0, 0x82}, {0xffffffff00000001, 0x0, 0x82}], 0x32, 0x0, 0x0, 0x1) 636.715922ms ago: executing program 2 (id=11681): r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r0, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0xac1414bb}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1, 0x0, 0x0, 0xf000000}, 0x20000000}, {{&(0x7f0000000180)={0x2, 0x0, @remote}, 0x10, 0x0}}], 0x2, 0x0) 634.163851ms ago: executing program 3 (id=11682): setresuid(0xee01, 0xee01, 0x0) setreuid(0xffffffffffffffff, 0x0) 536.413951ms ago: executing program 4 (id=11684): r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f00000001c0), 0x4) 502.013541ms ago: executing program 1 (id=11686): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'ipvlan0\x00', &(0x7f0000001440)=@ethtool_link_settings={0x4c, 0x6d8, 0xc, 0xd3, 0xa3, 0x7, 0x0, 0x6, 0x4, 0x4, [0x97, 0x2, 0x8, 0x8, 0x404, 0x3, 0x9, 0x7]}}) 499.760041ms ago: executing program 2 (id=11687): r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000040)={0x0, 0x0}) 494.337271ms ago: executing program 3 (id=11688): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000680)=@raw={'raw\x00', 0x3c1, 0x3, 0x2b8, 0xf0, 0x6c, 0x300, 0x0, 0x0, 0x1e8, 0x2e8, 0x2e8, 0x1e8, 0x2e8, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@ipv6={@local, @local, [], [], 'ip6_vti0\x00', 'veth0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@unspec=@connlabel={{0x28}, {0x0, 0x5}}]}, @common=@inet=@SET1={0x28}}], {{'\x00', 0x0, 0xa8, 0xa8}, {0x28}}}}, 0x318) 438.419021ms ago: executing program 1 (id=11689): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000011c0)=@newchain={0x24, 0x1e, 0x1, 0x70bd2d, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0xfff2}, {0x4, 0xe}, {0x6}}}, 0x24}, 0x1, 0x0, 0x0, 0x8004}, 0x44814) 409.464271ms ago: executing program 1 (id=11690): r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000800)={'wg1\x00', &(0x7f0000000540)=@ethtool_modinfo={0x42, 0x4, 0x1}}) 362.453411ms ago: executing program 1 (id=11691): r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x91, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 362.249071ms ago: executing program 3 (id=11692): timer_create(0x3, 0x0, &(0x7f0000044000)) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 362.049941ms ago: executing program 4 (id=11693): r0 = syz_clone(0x80, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 304.26586ms ago: executing program 0 (id=11694): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x4, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x22}]}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x0, 0x36, 0x0, &(0x7f0000000440)="e0274204690d85ff9792762f86dd41f01854a0a4264dce0c233cb6d359d7f4aedf1036496c5683eefb5fbc2c9bab16b3d5bd04665a78", 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 304.11381ms ago: executing program 2 (id=11695): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000010000000900010073797a300000000040000000030a01080000000000000000010040000900030073797a320000000014000480080002400000000008000140000000000900010073797a300000000088000000060a010400000000000000000100000008000b40000000000900010073797a3000000000600004805c0001800b0001007470726f787900004c0002800800034000000016080001"], 0x110}}, 0x0) 274.9067ms ago: executing program 0 (id=11696): r0 = socket(0x1d, 0x2, 0x6) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000700)) 233.512211ms ago: executing program 0 (id=11697): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000070000000900010073797a30000000004c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a3000000000080005400000000d08000640ffffff000800034000000038580000000c0a01010000000000000000070000000900020073797a31000000000900010073797a30000000002c000380280000800800034000000002040002800c000440000010c6f7a0b5ec0c000540000010c6f7a8"], 0xec}}, 0x8890) 229.62057ms ago: executing program 4 (id=11698): socket$netlink(0x10, 0x3, 0x2) syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') 214.02638ms ago: executing program 1 (id=11699): r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote}, 0x14) 213.74146ms ago: executing program 3 (id=11700): r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000c00)=@raw={'raw\x00', 0x3c1, 0x3, 0x270, 0x0, 0x4c, 0x1a, 0xd0, 0x73, 0x1a0, 0x258, 0x258, 0x1a0, 0x258, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00', @mcast2, [0x0, 0xffffff00, 0xffffff00], [], 'wg2\x00', 'macvlan1\x00', {}, {}, 0x21, 0x5, 0x0, 0x2}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffd}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00', 0x0, {0xc, 0x3, 0x4}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2d0) 191.61767ms ago: executing program 0 (id=11701): r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x24) 151.7778ms ago: executing program 3 (id=11702): r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r0, 0xc018937e, &(0x7f0000000200)={{0x1, 0xfdfd, 0x29}, './file0\x00'}) 137.05336ms ago: executing program 2 (id=11703): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="160000005500e500000000000000000007"], 0x18}}, 0x0) 111.04171ms ago: executing program 0 (id=11704): mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000040)=ANY=[@ANYBLOB="1805000000000000000000000000000018010000646c6c2500000000002020207b1af8df00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000060000001801000020696c2500000000002020207b0af8ff00000000bd510000000000000701000000feffffb702000008000000b703000000000000850000001900000095"], &(0x7f0000000000)='GPL\x00', 0x8, 0xde, &(0x7f0000003e40)=""/222, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 110.79001ms ago: executing program 1 (id=11705): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x10, 0x0, 0x7fff7ffc}]}) inotify_init() 205.66µs ago: executing program 0 (id=11706): r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)={0x18, 0x34, 0x9, 0x0, 0x2, {0x2}, [@nested={0x4, 0x1}]}, 0x18}, 0x1, 0x0, 0x0, 0x10}, 0x20005080) 0s ago: executing program 2 (id=11707): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1f, 0x0, 0x0, 0x1000, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x100000f, 0x28011, r0, 0x1000) kernel console output (not intermixed with test programs): o=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 193.500897][ T29] audit: type=1400 audit(2000000878.275:15539): avc: denied { read write } for pid=3299 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 193.525286][ T29] audit: type=1400 audit(2000000878.275:15540): avc: denied { open } for pid=3299 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 193.588537][T19529] netlink: 60 bytes leftover after parsing attributes in process `syz.1.7762'. [ 194.125700][T19582] netlink: 'syz.4.7785': attribute type 9 has an invalid length. [ 194.133569][T19582] netlink: 'syz.4.7785': attribute type 7 has an invalid length. [ 194.141369][T19582] netlink: 'syz.4.7785': attribute type 8 has an invalid length. [ 194.940104][T19627] loop4: detected capacity change from 0 to 512 [ 195.265571][T19627] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 195.323580][T19627] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 195.331578][T19627] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e000e118, mo2=0002] [ 195.399295][T19627] System zones: 0-1, 15-15, 18-18, 34-34 [ 195.405372][T19627] EXT4-fs (loop4): orphan cleanup on readonly fs [ 195.411826][T19627] EXT4-fs warning (device loop4): ext4_enable_quotas:7156: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 195.426427][T19627] EXT4-fs (loop4): Cannot turn on quotas: error -22 [ 195.464084][T19627] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.7809: bg 0: block 40: padding at end of block bitmap is not set [ 195.535109][T19627] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 195.589553][T19627] EXT4-fs (loop4): 1 truncate cleaned up [ 195.603981][T19627] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 195.627530][T19663] __nla_validate_parse: 4 callbacks suppressed [ 195.627611][T19663] netlink: 60 bytes leftover after parsing attributes in process `syz.3.7824'. [ 195.642914][T19663] netlink: 60 bytes leftover after parsing attributes in process `syz.3.7824'. [ 195.680257][T19664] net_ratelimit: 23 callbacks suppressed [ 195.680334][T19664] netlink: zone id is out of range [ 195.691143][T19664] netlink: zone id is out of range [ 195.696266][T19664] netlink: zone id is out of range [ 195.701453][T19664] netlink: zone id is out of range [ 195.706565][T19664] netlink: zone id is out of range [ 195.711706][T19664] netlink: zone id is out of range [ 195.716827][T19664] netlink: zone id is out of range [ 195.721975][T19664] netlink: zone id is out of range [ 195.727107][T19664] netlink: zone id is out of range [ 195.732257][T19664] netlink: zone id is out of range [ 195.743226][T19627] EXT4-fs error (device loop4): ext4_encrypted_get_link:46: inode #16: comm syz.4.7809: bad symlink. [ 195.818392][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 195.818642][T19663] netlink: 60 bytes leftover after parsing attributes in process `syz.3.7824'. [ 195.902991][T19663] netlink: 60 bytes leftover after parsing attributes in process `syz.3.7824'. [ 196.102120][T19663] netlink: 60 bytes leftover after parsing attributes in process `syz.3.7824'. [ 196.121146][T19663] netlink: 60 bytes leftover after parsing attributes in process `syz.3.7824'. [ 196.184427][T19684] ip6gretap0: left allmulticast mode [ 196.189772][T19684] ip6gretap0: left promiscuous mode [ 196.195181][T19684] bridge0: port 3(ip6gretap0) entered disabled state May 18 03:48:01 syzkaller kern.info kernel: [ 196.184427][T19684] ip6gretap0: left allmulticast mode May 18 03:48:01 syzkaller kern.info kernel: [ 196.189772][T19684] ip6gretap0: left promiscuous mode May 18 03:48:01 syzkaller kern.info kernel: [ 196.195181][T19684] bridge0: port 3(ip6gretap0) entered disabled state [ 196.400638][T19684] bridge_slave_0: left allmulticast mode [ 196.406391][T19684] bridge_slave_0: left promiscuous mode [ 196.412059][T19684] bridge0: port 1(bridge_slave_0) entered disabled state May 18 03:48:01 syzkaller kern.info kernel: [ 196.400638][T19684] bridge_slave_0: left allmulticast mode May 18 03:48:01 syzkaller kern.info kernel: [ 196.406391][T19684] bridge_slave_0: le[ 196.439096][T19684] bridge_slave_1: left allmulticast mode ft promiscuous m[ 196.445526][T19684] bridge_slave_1: left promiscuous mode ode May 18 03:4[ 196.452595][T19684] bridge0: port 2(bridge_slave_1) entered disabled state 8:01 syzkaller kern.info kernel: [ 196.412059][T19684] bridge0: port 1(bridge_s[ 196.467017][T19684] bond0: (slave bond_slave_0): Releasing backup interface lave_0) entered disabled state [ 196.487915][T19684] bond0: (slave bond_slave_1): Releasing backup interface May 18 03:48:01 syzkaller kern.info kernel: [ 196.439096][T19684] bridge_slave_1: left allmulticast mode May 18 03:48:01 syzkaller kern.info kernel: [ 196.445526][T19684] br[ 196.510431][T19684] team0: Port device team_slave_0 removed idge_slave_1: left promiscuous mode May 18 03:48:01 syzkaller kern.info kernel: [ 196.452595][T19684] bridge0: port 2(bridge_slave_1) entered disabled state May 18 03:48:01 syzkaller kern.info kernel: [ 196.467017][T1968[ 196.536879][T19684] team0: Port device team_slave_1 removed 4] bond0: (slave bond_slave_0): Releasing backup interface May 18 03:48:01 syzkaller kern.info kernel: [ 196.487915][T19684] bond0: (slave bon[ 196.554175][T19684] batman_adv: batadv0: Interface deactivated: batadv_slave_0 d_slave_1): Rele[ 196.562854][T19684] batman_adv: batadv0: Removing interface: batadv_slave_0 asing backup interface May 18 03:48:01 syzkaller kern.info kernel: [ 196.51043[ 196.577964][T19684] batman_adv: batadv0: Interface deactivated: batadv_slave_1 1][T19684] team0[ 196.585970][T19684] batman_adv: batadv0: Removing interface: batadv_slave_1 : Port device team_slave_0 removed May 18 03:48:01 syzkaller kern.info kernel: [ 196.536879][T19684] team0: Port device team_slave_1 removed May 18 03:48:01 syzkaller kern.info kernel: [ 196.554175][T19684] batman_adv: batadv0: Interface deactivated: batadv_slave_0 May 18 03:48:01 syzkaller kern.info kernel: [ 196.562854][T19684] batman_adv: batadv0: Removing interface: batadv_slave_0 May 18 03:48:01 syzkaller kern.info kernel: [ 196.577964][T19684] batman_adv: batadv0: Interface deactivated: batadv_slave_1 May 18 03:48:01 syzkaller kern.info kernel: [ 196.585970][T19684] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 197.429845][T19789] mapping of prio or/and queue is allowed only from OUTPUT/FORWARD/POSTROUTING chains May 18 03:48:02 syzkaller kern.info kernel: [ 197.429845][T19789] mapping of prio or/and queue is allowed only from OUTPUT/FORWARD/POSTROUTING chains [ 197.728481][T19811] netlink: 12 bytes leftover after parsing attributes in process `syz.3.7896'. May 18 03:48:02 syzkaller kern.warn kernel: [ 197.728481][T19811] netlink: 12 bytes leftover after parsing attributes in process `syz.3.7896'. [ 198.539855][ T29] kauditd_printk_skb: 485 callbacks suppressed [ 198.539871][ T29] audit: type=1400 audit(2000000883.212:16025): avc: denied { read write } for pid=3306 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 198.570632][ T29] audit: type=1400 audit(2000000883.221:16026): avc: denied { read write } for pid=3304 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 May 18 03:48:03 syzkaller kern.w[ 198.603875][ T29] audit: type=1400 audit(2000000883.268:16027): avc: denied { read } for pid=2983 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 arn kernel: [ 1[ 198.627076][ T29] audit: type=1400 audit(2000000883.268:16028): avc: denied { read } for pid=2983 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 98.539855][ T2[ 198.650611][ T29] audit: type=1400 audit(2000000883.277:16029): avc: denied { read } for pid=2983 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 9] kauditd_printk_skb: 485 callbacks suppressed May 18 03:48:03 syzkaller kern.notice kernel: [ 198.539871][ T29] audit: type=1400 audit(2000000883.212:16025): avc: denied { read write } for pid=3306 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:f May 18 03:48:03 syzkaller kern.notice kernel: [ 198.570632][ T29] audit: type=1400 audit(2000000883.221:16026): avc: denied { read write } for pid=3304 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:f May 18 03:48:03 syzkaller kern.notice kernel: [ 198.603875][ T29] audit: type=1400 audit(2000000883.268:16027): avc: denied { read } for pid=2983 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:48:03 syzkaller kern.notice kernel: [ 198.627076][ T29] audit: type=1400 audit(2000000883.268:16028): avc: denied { read } for pid=2983 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:48:03 syzkaller kern.notice kernel: [ 198.650611][ T29] audit: type=1400 audit(2000000883.277:16029): avc: denied { read } for pid=2983 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass [ 198.812741][ T29] audit: type=1400 audit(2000000883.352:16030): avc: denied { read write } for pid=19910 comm="syz.0.7945" name="virtual_nci" dev="devtmpfs" ino=132 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=0 [ 198.836559][ T29] audit: type=1400 audit(2000000883.352:16031): avc: denied { read write } for pid=3299 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 198.860939][ T29] audit: type=1400 audit(2000000883.371:16032): avc: denied { read } for pid=2983 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 [ 198.883123][ T29] audit: type=1400 audit(2000000883.371:16033): avc: denied { read } for pid=2983 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 [ 198.905343][ T29] audit: type=1400 audit(2000000883.371:16034): avc: denied { read } for pid=2983 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 May 18 03:48:03 syzkaller kern.notice kernel: [ 198.812741][ T29] audit: type=1400 audit(2000000883.352:16030): avc: denied { read write } for pid=19910 comm="syz.0.7945" name="virtual_nci" dev="devtmpfs" ino=132 scontext=root:sysadm_r:sysadm_t tcontext=system_u:objec May 18 03:48:03 syzkaller kern.notice kernel: [ 198.836559][ T29] audit: type=1400 audit(2000000883.352:16031): avc: denied { read write } for pid=3299 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:f May 18 03:48:03 syzkaller kern.notice kernel: [ 198.860939][ T29] audit: type=1400 audit(2000000883.371:16032): avc: denied { read } for pid=2983 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:48:03 syzkaller kern.notice kernel: [ 198.883123][ T29] audit: type=1400 audit(2000000883.371:16033): avc: denied { read } for pid=2983 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:48:03 syzkaller kern.notice kernel: [ 198.905343][ T29] audit: type=1400 audit(2000000883.371:16034): avc: denied { read } for pid=2983 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass [ 199.353013][T19977] xt_hashlimit: overflow, try lower: 18446744073709551615/7 May 18 03:48:03 syzkaller kern.info kernel: [ 199.353013][T19977] xt_hashlimit: overflow, try lower: 18446744073709551615/7 [ 199.529519][T19996] xt_l2tp: v2 sid > 0xffff: 16777216 May 18 03:48:04 syzkaller kern.info kernel: [ 199.529519][T19996] xt_l2tp: v2 sid > 0xffff: 16777216 [ 201.577173][T20171] netlink: 'syz.4.8074': attribute type 1 has an invalid length. May 18 03:48:06 syzkaller kern.warn kernel: [ 201.577173][T20171] netlink: 'syz.4.8074': attribute type 1 has an invalid length. May 18 03:48:06 syzkaller daemon.err dhcpcd[20211]: ps_bpf_start_bpf: bpf_open: Invalid argument May 18 03:48:06 syzkaller daemon.err dhcpcd[20211]: ps_root_recvmsg: Invalid argument May 18 03:48:06 syzkaller daemon.err dhcpcd[20230]: ps_bpf_start_bpf: bpf_open: Invalid argument May 18 03:48:06 syzkaller daemon.err dhcpcd[20230]: ps_root_recvmsg: Invalid argument [ 202.874838][T20304] netlink: 'syz.2.8137': attribute type 11 has an invalid length. May 18 03:48:07 syzkaller kern.warn kernel: [ 202.874838][T20304] netlink: 'syz.2.8137': attribute type 11 has an invalid length. [ 202.978199][T20313] __vm_enough_memory: pid: 20313, comm: syz.1.8143, bytes: 4503599627366400 not enough memory for the allocation May 18 03:48:07 [ 202.993160][T20315] xt_CT: No such helper "syz1" syzkaller kern.warn kernel: [ 202.978199][T20313] __vm_enough_memory: pid: 20313, comm: syz.1.8143, bytes: 4503599627366400 not enough memory for the allocation May 18 03:48:07 syzkaller kern.info kernel: [ 202.993160][T20315] xt_CT: No such helper "syz1" May 18 03:48:07 syzkaller daemon.err dhcpcd[20328]: ps_bpf_start_bpf: bpf_open: Invalid argument May 18 03:48:07 syzkaller daemon.err dhcpcd[20328]: ps_root_recvmsg: Invalid argument May 18 03:48:08 [ 203.893158][ T29] kauditd_printk_skb: 314 callbacks suppressed syzkaller daemon[ 203.893195][ T29] audit: type=1400 audit(2000000888.233:16349): avc: denied { read } for pid=2983 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 .err dhcpcd[20388]: ps_bpf_start_bpf: bpf_open: Invalid argument May 18 03:48:08 syzkaller daemon.err dhcpcd[20388]: ps_root_recvmsg: Invalid argument May 18 03:48:08 syzkaller kern.warn kernel: [ 203.893158][ T29] kauditd_printk_skb: 314 callbacks suppressed May 18 03:48:08 syzkaller kern.notice kernel: [ 203.893195][ T29] audit: type=1400 audit(2000000888.233:16349): avc: denied { read } for pid=2983 comm="s[ 203.965436][ T29] audit: type=1400 audit(2000000888.242:16350): avc: denied { read write } for pid=3306 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 yslogd" name="lo[ 203.990356][ T29] audit: type=1400 audit(2000000888.261:16351): avc: denied { read write } for pid=3303 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 g" dev="sda1" in[ 204.016429][ T29] audit: type=1400 audit(2000000888.270:16352): avc: denied { read } for pid=2983 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 o=1915 scontext=[ 204.039534][ T29] audit: type=1400 audit(2000000888.270:16353): avc: denied { read } for pid=2983 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 system_u:system_[ 204.063141][ T29] audit: type=1400 audit(2000000888.270:16354): avc: denied { read write } for pid=3300 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 r:syslogd_t tcon[ 204.088602][ T29] audit: type=1400 audit(2000000888.280:16355): avc: denied { read } for pid=2983 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 text=system_u:ob[ 204.112195][ T29] audit: type=1400 audit(2000000888.280:16356): avc: denied { read } for pid=20383 comm="syz.3.8178" dev="nsfs" ino=4026532395 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=0 ject_r:var_t tclass May 18 03:48:08 syzkaller kern.notice kernel: [ 203.965436][ T29] audit: type=1400 audit(2000000888.242:16350): avc: denied { read write } for pid=3306 comm="syz-executor" name="loop4" dev="devtmpf[ 204.153530][ T29] audit: type=1400 audit(2000000888.299:16357): avc: denied { read write } for pid=20391 comm="syz.2.8184" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 s" ino=104 scont[ 204.178492][ T29] audit: type=1400 audit(2000000888.327:16358): avc: denied { read write } for pid=3306 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 ext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:f May 18 03:48:08 syzkaller kern.notice kernel: [ 203.990356][ T29] audit: type=1400 audit(2000000888.261:16351): avc: denied { read write } for pid=3303 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:f May 18 03:48:08 syzkaller kern.notice kernel: [ 204.016429][ T29] audit: type=1400 audit(2000000888.270:16352): avc: denied { read } for pid=2983 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:48:08 syzkaller kern.notice kernel: [ 204.039534][ T29] audit: type=1400 audit(2000000888.270:16353): avc: denied { read } for pid=2983 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcon[ 204.277259][T20407] xt_CT: You must specify a L4 protocol and not use inversions on it text=system_u:object_r:var_t tclass May 18 03:48:08 syzkaller kern.notice kernel: [ 204.063141][ T29] audit: type=1400 audit(2000000888.270:16354): avc: denied { read write } for pid=3300 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:f May 18 03:48:08 syzkaller kern.notice kernel: [ 204.088602][ T29] audit: type=1400 audit(2000000888.280:16355): avc: denied { read } for pid=2983 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:48:08 syzkaller kern.notice kernel: [ 204.112195][ T29] audit: type=1400 audit(2000000888.280:16356): avc: denied { read } for pid=20383 comm="syz.3.8178" dev="nsfs" ino=4026532395 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file May 18 03:48:08 syzkaller kern.notice kernel: [ 204.153530][ T29] audit: type=1400 audit(2000000888.299:16357): avc: denied { read write } for pid=20391 comm="syz.2.8184" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi May 18 03:48:08 syzkaller kern.notice kernel: [ 204.178492][ T29] audit: type=1400 audit(2000000888.327:16358): avc: denied { read write } for pid=3306 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:f May 18 03:48:08 syzkaller kern.info kernel: [ 204.277259][T20407] xt_CT: You must specify a L4 protocol and not use inversions on it [ 205.647901][T20545] xt_TCPMSS: Only works on TCP SYN packets May 18 03:48:09 syzkaller kern.info kernel: [ 205.647901][T20545] xt_TCPMSS: Only works on TCP SYN packets [ 206.141297][T20591] x_tables: unsorted underflow at hook 3 May 18 03:48:10 syzkaller kern.err kernel: [ 206.141297][T20591] x_tables: unsorted underflow at hook 3 [ 207.113258][T20692] xt_TCPMSS: Only works on TCP SYN packets May 18 03:48:11 syzkaller kern.info kernel: [ 207.113258][T20692] xt_TCPMSS: Only works on TCP SYN packets [ 207.465271][T20726] netlink: 'syz.2.8346': attribute type 46 has an invalid length. May 18 03:48:11 syzkaller kern.warn kernel: [ 207.465271][T20726] netlink: 'syz.2.8346': attribute type 46 has an invalid length. [ 207.881899][T20770] xt_ipcomp: unknown flags 12 [ 207.886226][T20772] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING May 18 03:48:11 syzkaller kern.info kernel: [ 207.881899][T20770] xt_ipcomp: unknown flags 12 May 18 03:48:11 syzkaller kern.info kernel: [ 207.886226][T20772] x_tables: ip_[ 207.912057][T20774] ebt_among: src integrity fail: 100 tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING May 18 03:48:12 syzkaller kern.err kernel: [ 207.912057][T20774] ebt_among: src integrity fail: 100 [ 208.285717][T20808] bond0: (slave lo): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 208.297773][T20808] bond0: (slave lo): Error: Device can not be enslaved while up May 18 03:48:12 syzkaller kern.warn kernel: [ 208.285717][T20808] bond0: (slave lo): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. May 18 03:48:12 syzkaller kern.err kernel: [ 208.297773][T20808] bond0: (slave lo): Error: Device can not be enslaved while up [ 209.266928][ T29] kauditd_printk_skb: 360 callbacks suppressed [ 209.266944][ T29] audit: type=1400 audit(2000000893.254:16719): avc: denied { read write } for pid=20903 comm="syz.4.8437" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 May 18 03:48:13 syzkaller kern.warn kernel: [ 209.266928][ T29] kauditd_printk_skb: 360 callbacks suppressed May 18 03:48:13 syzkaller kern.notice kernel: [ 209.266944][ T29] audit: type=1400 audit(2000000893.254:16719): avc: denied { read write } for pid=20903 comm="syz.4.8437" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=s[ 209.340390][ T29] audit: type=1400 audit(2000000893.273:16720): avc: denied { read write } for pid=3304 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 ystem_u:object_r[ 209.365778][ T29] audit: type=1400 audit(2000000893.301:16721): avc: denied { read } for pid=2983 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 :fi [ 209.389308][ T29] audit: type=1400 audit(2000000893.301:16722): avc: denied { read } for pid=2983 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 [ 209.411814][ T29] audit: type=1400 audit(2000000893.310:16723): avc: denied { read write } for pid=3303 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 209.436146][ T29] audit: type=1400 audit(2000000893.310:16724): avc: denied { read write } for pid=3300 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 209.436177][ T29] audit: type=1400 audit(2000000893.320:16725): avc: denied { read write } for pid=3306 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 May 18 03:48:13 syzkaller kern.notice kernel: [ 209.340390][ T29] audit: type=1400 audit(2000000893.273:16720): avc: denied { read write } for pid=3304 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:f May 18 03:48:13 syzkaller kern.notice kernel: [ 209.365778][ T29] audit: type=1400 audit(2000000893.301:16721): avc: denied { read } for pid=2983 comm="syslogd" name="log" dev="sda1" ino=1915 sconte[ 209.597598][ T29] audit: type=1400 audit(2000000893.376:16726): avc: denied { read write } for pid=3304 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 xt=system_u:syst[ 209.622178][ T29] audit: type=1400 audit(2000000893.385:16727): avc: denied { read write } for pid=3300 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 em_r:syslogd_t t[ 209.647786][ T29] audit: type=1400 audit(2000000893.404:16728): avc: denied { read } for pid=2983 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 context=system_u:object_r:var_t tclass May 18 03:48:13 syzkaller kern.notice kernel: [ 209.389308][ T29] audit: type=1400 audit(2000000893.301:16722): avc: denied { read } for pid=2983 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:48:13 syzkaller kern.notice kernel: [ 209.411814][ T29] audit: type=1400 audit(2000000893.310:16723): avc: denied { read write } for pid=3303 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:f May 18 03:48:13 syzkaller kern.notice kernel: [ 209.436146][ T29] audit: type=1400 audit(2000000893.310:16724): avc: denied { read write } for pid=3300 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:f May 18 03:48:13 syzkaller kern.notice kernel: [ 209.436177][ T29] audit: type=1400 audit(2000000893.320:16725): avc: denied { read write } for pid=3306 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:f May 18 03:48:13 syzkaller kern.notice kernel: [ 209.597598][ T29] audit: type=1400 audit(2000000893.376:16726): avc: denied { read write } for pid=3304 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:f May 18 03:48:13 syzkaller kern.notice kernel: [ 209.622178][ T29] audit: type=1400 audit(2000000893.385:16727): avc: denied { read write } for pid=3300 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:f May 18 03:48:13 syzkaller kern.notice kernel: [ 209.647786][ T29] audit: type=1400 audit(2000000893.404:16728): avc: denied { read } for pid=2983 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass [ 211.487106][T21126] ebt_among: wrong size: 1048 against expected 1006634004, rounded to 1006634008 May 18 03:48:15 syzkaller kern.err kernel: [ 211.487106][T21126] ebt_among: wrong size: 1048 against expected 1006634004, rounded to 1006634008 [ 212.084976][T21190] xt_socket: unknown flags 0xc May 18 03:48:15 syzkaller kern.info kernel: [ 212.084976][T21190] xt_socket: unknown flags 0xc [ 212.535454][T21234] ebt_limit: overflow, try lower: 570423552/2483027968 May 18 03:48:16 syzkaller kern.info kernel: [ 212.535454][T21234] ebt_limit: overflow, try lower: 570423552/2483027968 [ 212.850257][T21266] No such timeout policy "syz1" May 18 03:48:16 syzkaller kern.info kernel: [ 212.850257][T21266] No such timeout policy "syz1" [ 214.380622][T21435] xt_bpf: check failed: parse error May 18 03:48:18 syzkaller kern.info kernel: [ 214.380622][T21435] xt_bpf: check failed: parse error [ 214.614430][ T29] kauditd_printk_skb: 360 callbacks suppressed [ 214.614445][ T29] audit: type=1400 audit(2000000898.266:17089): avc: denied { read write } for pid=3299 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 214.647645][ T29] audit: type=1400 audit(2000000898.275:17090): avc: denied { read write } for pid=3306 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 214.671957][ T29] audit: type=1400 audit(2000000898.313:17091): avc: denied { read write } for pid=3300 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 214.696389][ T29] audit: type=1400 audit(2000000898.341:17092): avc: denied { read } for pid=2983 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 [ 214.696420][ T29] audit: type=1400 audit(2000000898.341:17093): avc: denied { create } for pid=21462 comm="syz.3.8710" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 214.696472][ T29] audit: type=1400 audit(2000000898.350:17094): avc: denied { read write } for pid=3306 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 214.746974][ T29] audit: type=1400 audit(2000000898.378:17095): avc: denied { read write } for pid=3304 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 214.747009][ T29] audit: type=1400 audit(2000000898.388:17096): avc: denied { create } for pid=21464 comm="syz.0.8712" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 214.771399][ T29] audit: type=1400 audit(2000000898.397:17097): avc: denied { read write } for pid=3299 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 214.771440][ T29] audit: type=1400 audit(2000000898.416:17098): avc: denied { read write } for pid=3303 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 May 18 03:48:18 syzkaller kern.warn kernel: [ 214.614430][ T29] kauditd_printk_skb: 360 callbacks suppressed May 18 03:48:18 syzkaller kern.notice kernel: [ 214.614445][ T29] audit: type=1400 audit(2000000898.266:17089): avc: denied { read write } for pid=3299 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:f May 18 03:48:18 syzkaller kern.notice kernel: [ 214.647645][ T29] audit: type=1400 audit(2000000898.275:17090): avc: denied { read write } for pid=3306 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:f May 18 03:48:18 syzkaller kern.notice kernel: [ 214.671957][ T29] audit: type=1400 audit(2000000898.313:17091): avc: denied { read write } for pid=3300 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:f May 18 03:48:18 syzkaller kern.notice kernel: [ 214.696389][ T29] audit: type=1400 audit(2000000898.341:17092): avc: denied { read } for pid=2983 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:48:18 syzkaller kern.notice kernel: [ 214.696420][ T29] audit: type=1400 audit(2000000898.341:17093): avc: denied { create } for pid=21462 comm="syz.3.8710" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permiss May 18 03:48:18 syzkaller kern.notice kernel: [ 214.696472][ T29] audit: type=1400 audit(2000000898.350:17094): avc: denied { read write } for pid=3306 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:f May 18 03:48:18 syzkaller kern.notice kernel: [ 214.746974][ T29] audit: type=1400 audit(2000000898.378:17095): avc: denied { read write } for pid=3304 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:f May 18 03:48:18 syzkaller kern.notice kernel: [ 214.747009][ T29] audit: type=1400 audit(2000000898.388:17096): avc: denied { create } for pid=21464 comm="syz.0.8712" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permiss May 18 03:48:18 syzkaller kern.notice kernel: [ 214.771399][ T29] audit: type=1400 audit(2000000898.397:17097): avc: denied { read write } for pid=3299 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:f May 18 03:48:18 syzkaller kern.notice kernel: [ 214.771440][ T29] audit: type=1400 audit(2000000898.416:17098): avc: denied { read write } for pid=3303 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:f [ 215.318030][T21516] xt_CT: You must specify a L4 protocol and not use inversions on it May 18 03:48:18 syzkaller kern.info kernel: [ 215.318030][T21516] xt_CT: You must specify a L4 protocol and not use inversions on it [ 215.704325][T21556] xt_AUDIT: Audit type out of range (valid range: 0..2) May 18 03:48:19 syzkaller kern.info kernel: [ 215.704325][T21556] xt_AUDIT: Audit type out of range (valid range: 0..2) [ 215.788743][T21565] netlink: 'syz.3.8761': attribute type 9 has an invalid length. May 18 03:48:19 syzkaller kern.warn kernel: [ 215.788743][T21565] netlink: 'syz.3.8761': attribute type 9 has an invalid length. [ 216.179542][T21607] Cannot find add_set index 3 as target May 18 03:48:19 syzkaller kern.info kernel: [ 216.179542][T21607] Cannot find add_set index 3 as target [ 216.862003][T21680] SET target dimension over the limit! May 18 03:48:20 syzkaller kern.info kernel: [ 216.862003][T21680] SET target dimension over the limit! [ 216.956403][T21690] netlink: 10 bytes leftover after parsing attributes in process `syz.3.8822'. May 18 03:48:20 syzkaller kern.warn kernel: [ 216.956403][T21690] netlink: 10 bytes leftover after parsing attributes in process `syz.3.8822'. [ 217.157491][T21711] netlink: 'syz.3.8831': attribute type 28 has an invalid length. [ 217.158460][T21708] xt_TCPMSS: Only works on TCP SYN packets [ 217.165348][T21711] netlink: 'syz.3.8831': attribute type 3 has an invalid length. [ 217.179037][T21711] netlink: 132 bytes leftover after parsing attributes in process `syz.3.8831'. May 18 03:48:20 syzkaller kern.warn kernel: [ 217.157491][T21711] netlink: 'syz.3.8831': attribute type 28 has an invalid length. May 18 03:48:20 syzkaller kern.info kernel: [ 217.158460][T21708] xt_TCPMSS: Only works on TCP SYN packets May 18 03:48:20 syzkaller kern.warn kernel: [ 217.165348][T21711] netlink: 'syz.3.8831': attribute type 3 has an invalid length. May 18 03:48:20 syzkaller kern.warn kernel: [ 217.179037][T21711] netlink: 132 bytes leftover after parsing attributes in process `syz.3.8831'. [ 217.273219][T21713] Process accounting paused May 18 03:48:20 syzkaller kern.info kernel: [ 217.273219][T21713] Process accounting paused [ 219.202999][T21929] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=21929 comm=syz.1.8940 May 18 03:48:22 syzkaller kern.warn kernel: [ 219.202999][T21929] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=21929 comm=syz.1.8940 [ 219.740570][T21985] SELinux: syz.4.8967 (21985) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. May 18 03:48:23 syzkaller kern.warn kernel: [ 219.740570][T21985] SELinux: syz.4.8967 (21985) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 219.971823][ T29] kauditd_printk_skb: 356 callbacks suppressed [ 219.971838][ T29] audit: type=1400 audit(2000000903.287:17455): avc: denied { create } for pid=22005 comm="syz.3.8981" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 May 18 03:48:23 syzkaller kern.warn kernel: [ 219.971823][ T29] kauditd_printk_skb: 356 callbacks suppressed May 18 03:48:23 syzkaller kern.notice kernel: [ 219.971838][ T29] audit: type=1400 audit(2000000903.287:17455): avc: denied { create } for pid=22005 comm="syz.3.8981" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_net[ 220.040006][ T29] audit: type=1400 audit(2000000903.324:17456): avc: denied { read } for pid=2983 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 filter_socket pe[ 220.062710][ T29] audit: type=1400 audit(2000000903.324:17457): avc: denied { read } for pid=2983 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 rmi [ 220.086096][ T29] audit: type=1400 audit(2000000903.324:17458): avc: denied { read write } for pid=3299 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 220.110630][ T29] audit: type=1400 audit(2000000903.324:17459): avc: denied { read write } for pid=3306 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 May 18 03:48:23 [ 220.135145][ T29] audit: type=1400 audit(2000000903.343:17460): avc: denied { read write } for pid=3304 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 syzkaller kern.n[ 220.161171][ T29] audit: type=1400 audit(2000000903.352:17461): avc: denied { read write } for pid=3300 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 otice kernel: [ [ 220.174487][ T29] audit: type=1326 audit(2000000903.380:17462): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22014 comm="syz.4.8986" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc4a7555d29 code=0x7ffc0000 220.040006][ [ 220.211796][ T29] audit: type=1326 audit(2000000903.380:17463): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22014 comm="syz.4.8986" exe="/root/syz-executor" sig=0 arch=c000003e syscall=109 compat=0 ip=0x7fc4a7555d29 code=0x7ffc0000 T29] audit: type[ 220.236694][ T29] audit: type=1326 audit(2000000903.380:17464): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22014 comm="syz.4.8986" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc4a7555d29 code=0x7ffc0000 =1400 audit(2000000903.324:17456): avc: denied { read } for pid=2983 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:48:23 syzkaller kern.notice kernel: [ 220.062710][ T29] audit: type=1400 audit(2000000903.324:17457): avc: denied { read } for pid=2983 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:48:23 syzkaller kern.notice kernel: [ 220.086096][ T29] audit: type=1400 audit(2000000903.324:17458): avc: denied { read write } for pid=3299 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:f May 18 03:48:23 syzkaller kern.notice kernel: [ 220.110630][ T29] audit: type=1400 audit(2000000903.324:17459): avc: denied { read write } for pid=3306 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:f May 18 03:48:23 syzkaller kern.notice kernel: [ 220.135145][ T29] audit: type=1400 audit(2000000903.343:17460): avc: denied { read write } for pid=3304 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:f May 18 03:48:23 syzkaller kern.notice kernel: [ 220.161171][ T29] audit: type=1400 audit(2000000903.352:17461): avc: denied { read write } for pid=3300 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:f May 18 03:48:23 syzkaller kern.notice kernel: [ 220.174487][ T29] audit: type=1326 audit(2000000903.380:17462): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22014 comm="syz.4.8986" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 com May 18 03:48:23 syzkaller kern.notice kernel: [ 220.211796][ T29] audit: type=1326 audit(2000000903.380:17463): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22014 comm="syz.4.8986" exe="/root/syz-executor" sig=0 arch=c000003e syscall=109 com May 18 03:48:23 syzkaller kern.notice kernel: [ 220.236694][ T29] audit: type=1326 audit(2000000903.380:17464): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22014 comm="syz.4.8986" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 com [ 220.498771][T22046] netlink: 152 bytes leftover after parsing attributes in process `syz.2.9001'. May 18 03:48:23 syzkaller kern.warn kernel: [ 220.498771][T22046] netlink: 152 bytes leftover after parsing attributes in process `syz.2.9001'. [ 220.684195][T22070] SET target dimension over the limit! May 18 03:48:23 syzkaller kern.info kernel: [ 220.684195][T22070] SET target dimension over the limit! [ 220.791959][T22082] xt_hashlimit: max too large, truncated to 1048576 May 18 03:48:24 syzkaller kern.info kernel: [ 220.791959][T22082] xt_hashlimit: max too large, truncated to 1048576 [ 220.859023][T22086] x_tables: ip_tables: REDIRECT target: used from hooks INPUT, but only usable from PREROUTING/OUTPUT May 18 03:48:24 syzkaller kern.info kernel: [ 220.859023][T22086] x_tables: ip_tables: REDIRECT target: used from hooks INPUT, but only usable from PREROUTING/OUTPUT [ 221.103974][T22117] xt_TCPMSS: Only works on TCP SYN packets May 18 03:48:24 syzkaller kern.info kernel: [ 221.103974][T22117] xt_TCPMSS: Only works on TCP SYN packets [ 221.581135][T22178] netlink: 'syz.4.9066': attribute type 9 has an invalid length. [ 221.588973][T22178] netlink: 'syz.4.9066': attribute type 6 has an invalid length. May 18 03:48:24 syzkaller kern.warn kernel: [ 221.581135][T22178] netlink: 'syz.4.9066': attribute type 9 has an invalid length. May 18 03:48:24 syzkaller kern.warn kernel: [ 221.588973][T22178] netlink: 'syz.4.9066': attribute type 6 has an invalid length. [ 221.834781][T22214] xt_NFQUEUE: number of total queues is 0 May 18 03:48:25 syzkaller kern.info kernel: [ 221.834781][T2221[ 221.851496][T22217] ipt_ECN: cannot use operation on non-tcp rule 4] xt_NFQUEUE: number of total queues is 0 May 18 03:48:25 syzkaller kern.info kernel: [ 221.851496][T22217] ipt_ECN: cannot use operation on non-tcp rule [ 221.901459][T22221] xt_TCPMSS: Only works on TCP SYN packets May 18 03:48:25 syzkaller kern.info kernel: [ 221.901459][T22221] xt_TCPMSS: Only works on TCP SYN packets [ 221.977086][T22233] xt_socket: unknown flags 0x58 May 18 03:48:25 syzkaller kern.info kernel: [ 221.977086][T22233] xt_socket: unknown flags 0x58 [ 222.746120][T22340] Process accounting paused May 18 03:48:25 syzkaller kern.info kernel: [ 222.746120][T22340] Process accounting paused [ 223.350829][T22431] xt_TCPMSS: Only works on TCP SYN packets Aug 18 14:30:34 syzkaller kern.info kernel: [ 223.350829][T22431] xt_TCPMSS: Only works on TCP SYN packets [ 223.433635][T22442] netlink: 10 bytes leftover after parsing attributes in process `syz.2.9196'. Aug 18 14:30:34 syzkaller kern.warn kernel: [ 223.433635][T22442] netlink: 10 bytes leftover after parsing attributes in process `syz.2.9196'. [ 223.460592][T22447] SELinux: syz.3.9199 (22447) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. Aug 18 14:30:34 syzkaller kern.warn kernel: [ 223.460592][T22447] SELinux: syz.3.9199 (22447) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 223.809979][T22486] @ÿ: renamed from veth0_vlan (while UP) Aug 18 14:30:34 syzkaller kern.info kernel: [ 223.809979][T22486] ^A@^Pÿ: renamed from veth0_vlan (while UP) [ 224.038204][T22518] netlink: 48 bytes leftover after parsing attributes in process `syz.2.9233'. [ 224.260135][T22541] tmpfs: Unsupported parameter 'huge' [ 224.378558][T22548] netlink: 32 bytes leftover after parsing attributes in process `syz.1.9247'. [ 224.396626][T22549] netlink: 32 bytes leftover after parsing attributes in process `syz.2.9246'. [ 224.408280][T22551] netlink: 'syz.3.9249': attribute type 1 has an invalid length. [ 224.416013][T22548] netlink: 32 bytes leftover after parsing attributes in process `syz.1.9247'. [ 224.442086][T22553] netdevsim netdevsim0 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 224.450873][T22553] netdevsim netdevsim0 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 224.459762][T22553] netdevsim netdevsim0 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 224.468489][T22553] netdevsim netdevsim0 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 224.551322][T22561] ip6t_srh: unknown srh match flags 4000 [ 225.293173][T22622] x_tables: ip6_tables: SYNPROXY target: used from hooks PREROUTING, but only usable from INPUT/FORWARD [ 225.330836][ T29] kauditd_printk_skb: 550 callbacks suppressed [ 225.330851][ T29] audit: type=1400 audit(2134218636.305:18015): avc: denied { read write } for pid=3304 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 225.419948][ T29] audit: type=1400 audit(2134218636.305:18016): avc: denied { open } for pid=3304 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 225.444329][ T29] audit: type=1400 audit(2134218636.305:18017): avc: denied { ioctl } for pid=3304 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 225.470115][ T29] audit: type=1400 audit(2134218636.305:18018): avc: denied { read } for pid=2983 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 225.492559][ T29] audit: type=1400 audit(2134218636.305:18019): avc: denied { search } for pid=2983 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 225.514758][ T29] audit: type=1400 audit(2134218636.305:18020): avc: denied { append } for pid=2983 comm="syslogd" name="messages" dev="tmpfs" ino=9 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 225.537493][ T29] audit: type=1400 audit(2134218636.305:18021): avc: denied { open } for pid=2983 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=9 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 225.560215][ T29] audit: type=1400 audit(2134218636.305:18022): avc: denied { getattr } for pid=2983 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=9 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 225.583311][ T29] audit: type=1400 audit(2134218636.324:18023): avc: denied { read write } for pid=3299 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 225.607677][ T29] audit: type=1400 audit(2134218636.324:18024): avc: denied { read write open } for pid=3299 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 225.718862][T22645] loop3: detected capacity change from 0 to 512 [ 225.762136][T22645] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 225.796883][T22645] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a842e01c, mo2=0002] [ 225.805591][T22645] System zones: 1-12 [ 225.809656][T22645] EXT4-fs (loop3): orphan cleanup on readonly fs [ 225.816410][T22645] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.9292: bg 0: block 361: padding at end of block bitmap is not set [ 225.856407][T22645] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 225.921540][T22645] EXT4-fs error (device loop3): ext4_clear_blocks:876: inode #11: comm syz.3.9292: attempt to clear invalid blocks 33619980 len 1 [ 226.020727][T22645] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.9292: invalid indirect mapped block 1811939328 (level 0) [ 226.133968][T22645] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.9292: invalid indirect mapped block 2 (level 2) [ 226.175547][T22664] loop1: detected capacity change from 0 to 736 [ 226.200975][T22645] EXT4-fs (loop3): 1 truncate cleaned up [ 226.229466][T22645] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 226.259233][T22670] xt_CT: You must specify a L4 protocol and not use inversions on it [ 226.343565][T22664] rock: directory entry would overflow storage [ 226.349812][T22664] rock: sig=0x3b10, size=4, remaining=3 [ 226.410393][ T3299] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 226.502235][T22682] loop4: detected capacity change from 0 to 512 [ 226.521329][T22682] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 226.568789][T22682] EXT4-fs error (device loop4): ext4_orphan_get:1389: inode #17: comm syz.4.9312: iget: bad i_size value: -6917529027641081756 [ 226.685362][T22682] EXT4-fs error (device loop4): ext4_orphan_get:1394: comm syz.4.9312: couldn't read orphan inode 17 (err -117) [ 226.767636][T22682] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 226.923846][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 227.044151][T22723] netlink: 12 bytes leftover after parsing attributes in process `syz.2.9329'. [ 227.053201][T22723] netlink: 8 bytes leftover after parsing attributes in process `syz.2.9329'. [ 227.147151][T22726] netlink: 8 bytes leftover after parsing attributes in process `syz.1.9330'. [ 227.384421][T22749] netlink: 16 bytes leftover after parsing attributes in process `syz.4.9340'. [ 227.741121][T22776] SELinux: Context system_u:object_r:systemd_logind_var_run_t:s0 is not valid (left unmapped). [ 227.775656][T22777] netlink: 188 bytes leftover after parsing attributes in process `syz.0.9355'. [ 229.641287][T22939] netlink: 'syz.0.9430': attribute type 1 has an invalid length. [ 229.688827][T22944] netlink: 'syz.1.9433': attribute type 21 has an invalid length. [ 229.724396][T22944] __nla_validate_parse: 2 callbacks suppressed [ 229.724419][T22944] netlink: 132 bytes leftover after parsing attributes in process `syz.1.9433'. [ 229.754846][T22946] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 229.772587][T22946] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 230.056294][T22966] loop3: detected capacity change from 0 to 128 [ 230.310832][T22985] (unnamed net_device) (uninitialized): option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 230.649368][T23009] xt_l2tp: v2 doesn't support IP mode [ 230.673437][T23014] (unnamed net_device) (uninitialized): up delay (2) is not a multiple of miimon (4), value rounded to 0 ms [ 230.685063][T23014] (unnamed net_device) (uninitialized): option downdelay: invalid value (18446744073709547521) [ 230.695510][T23014] (unnamed net_device) (uninitialized): option downdelay: allowed values 0 - 2147483647 [ 230.721117][ T29] kauditd_printk_skb: 715 callbacks suppressed [ 230.721136][ T29] audit: type=1400 audit(2134218641.303:18740): avc: denied { perfmon } for pid=23010 comm="syz.2.9467" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 230.748615][ T29] audit: type=1400 audit(2134218641.303:18741): avc: denied { bpf } for pid=23010 comm="syz.2.9467" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 230.769455][ T29] audit: type=1400 audit(2134218641.303:18742): avc: denied { prog_run } for pid=23010 comm="syz.2.9467" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 230.788661][ T29] audit: type=1400 audit(2134218641.350:18743): avc: denied { read write } for pid=3300 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 230.812969][ T29] audit: type=1400 audit(2134218641.350:18744): avc: denied { read write open } for pid=3300 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 230.838248][ T29] audit: type=1400 audit(2134218641.350:18745): avc: denied { ioctl } for pid=3300 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 230.864085][ T29] audit: type=1400 audit(2134218641.359:18746): avc: denied { read write } for pid=3299 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 230.888435][ T29] audit: type=1400 audit(2134218641.359:18747): avc: denied { open } for pid=3299 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 230.912670][ T29] audit: type=1400 audit(2134218641.359:18748): avc: denied { ioctl } for pid=3299 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 230.938526][ T29] audit: type=1400 audit(2134218641.443:18749): avc: denied { read write } for pid=3306 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 231.107108][T23031] xt_limit: Overflow, try lower: 2147483649/3300 [ 231.129484][T23033] SELinux: policydb string does not match my string SE Linux [ 231.190132][T23033] SELinux: failed to load policy [ 231.490704][T23062] netlink: 'syz.0.9494': attribute type 2 has an invalid length. [ 231.722110][T23079] block device autoloading is deprecated and will be removed. [ 231.758410][T23079] syz.0.9501: attempt to access beyond end of device [ 231.758410][T23079] md0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 232.205155][T23107] xt_policy: output policy not valid in PREROUTING and INPUT [ 232.300527][T23115] xt_policy: too many policy elements [ 232.561731][T23137] xt_l2tp: invalid flags combination: c [ 232.581443][T23135] net_ratelimit: 21 callbacks suppressed [ 232.581461][T23135] netlink: zone id is out of range [ 232.592412][T23135] netlink: zone id is out of range [ 232.614858][T23135] netlink: set zone limit has 4 unknown bytes [ 232.793693][T23150] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 232.810980][T23150] vhci_hcd: invalid port number 23 [ 232.816255][T23150] vhci_hcd: Wrong hub descriptor type for USB 3.0 roothub. [ 232.942857][T23164] gtp0: entered promiscuous mode [ 233.040083][T23171] 9pnet: Could not find request transport: 0xffffffffffffffff [ 233.255692][T23193] netlink: 'syz.2.9553': attribute type 3 has an invalid length. [ 233.490694][T23200] netlink: 16 bytes leftover after parsing attributes in process `syz.1.9559'. [ 233.552513][T23200] netlink: 12 bytes leftover after parsing attributes in process `syz.1.9559'. [ 233.561591][T23200] netlink: 20 bytes leftover after parsing attributes in process `syz.1.9559'. [ 233.604327][T23216] netlink: 96 bytes leftover after parsing attributes in process `syz.0.9566'. [ 233.613545][T23216] netlink: 25 bytes leftover after parsing attributes in process `syz.0.9566'. [ 233.622555][T23216] netlink: 25 bytes leftover after parsing attributes in process `syz.0.9566'. [ 234.380182][T23270] netlink: 12 bytes leftover after parsing attributes in process `syz.3.9593'. [ 234.397034][T23268] netlink: 'syz.2.9592': attribute type 15 has an invalid length. [ 234.533111][T23279] xt_physdev: --physdev-out and --physdev-is-out only supported in the FORWARD and POSTROUTING chains with bridged traffic [ 234.558341][T23282] netlink: 40 bytes leftover after parsing attributes in process `syz.0.9598'. [ 234.640875][T23287] netlink: 'syz.4.9602': attribute type 21 has an invalid length. [ 234.648885][T23287] netlink: 8 bytes leftover after parsing attributes in process `syz.4.9602'. [ 235.170481][T23326] netlink: 76 bytes leftover after parsing attributes in process `syz.2.9621'. [ 235.455879][T23346] netlink: 'syz.2.9628': attribute type 1 has an invalid length. [ 235.917968][T23378] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 236.095632][ T29] kauditd_printk_skb: 710 callbacks suppressed [ 236.095646][ T29] audit: type=1400 audit(2134218646.385:19460): avc: denied { sys_module } for pid=23386 comm="syz.0.9652" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 236.153562][ T29] audit: type=1400 audit(2134218646.422:19461): avc: denied { read write } for pid=3299 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 236.178068][ T29] audit: type=1400 audit(2134218646.422:19462): avc: denied { open } for pid=3299 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 236.202963][ T29] audit: type=1400 audit(2134218646.422:19463): avc: denied { ioctl } for pid=3299 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 236.216571][T23398] IPv6: sit1: Disabled Multicast RS [ 236.228839][ T29] audit: type=1400 audit(2134218646.432:19464): avc: denied { create } for pid=23389 comm="syz.1.9653" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 236.228867][ T29] audit: type=1400 audit(2134218646.432:19465): avc: denied { write } for pid=23389 comm="syz.1.9653" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 236.282248][ T29] audit: type=1400 audit(2134218646.469:19466): avc: denied { read write } for pid=3300 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 236.306901][ T29] audit: type=1400 audit(2134218646.469:19467): avc: denied { open } for pid=3300 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 236.331511][ T29] audit: type=1400 audit(2134218646.469:19468): avc: denied { ioctl } for pid=3300 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 236.357288][ T29] audit: type=1400 audit(2134218646.535:19469): avc: denied { read write } for pid=3300 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 236.514479][T23410] sctp: [Deprecated]: syz.0.9665 (pid 23410) Use of int in max_burst socket option. [ 236.514479][T23410] Use struct sctp_assoc_value instead [ 236.660534][T23426] netlink: 'syz.1.9668': attribute type 11 has an invalid length. [ 237.304937][T23484] netlink: 'syz.0.9700': attribute type 16 has an invalid length. [ 237.452426][T23504] netlink: 'syz.3.9709': attribute type 15 has an invalid length. [ 238.297393][T23576] netlink: 8 bytes leftover after parsing attributes in process `syz.2.9739'. [ 238.587562][T23602] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(3) [ 238.594130][T23602] vhci_hcd vhci_hcd.0: devid(0) speed(6) speed_str(super-speed-plus) [ 238.602348][T23602] vhci_hcd vhci_hcd.0: Device attached [ 238.660814][T23612] vhci_hcd vhci_hcd.0: port 0 already used [ 238.683418][T23607] vhci_hcd: connection closed [ 238.683930][ T2260] vhci_hcd: stop threads [ 238.692992][ T2260] vhci_hcd: release socket [ 238.697464][ T2260] vhci_hcd: disconnect device [ 238.947562][T23636] openvswitch: netlink: Flow actions attr not present in new flow. [ 239.513661][T23674] netlink: 'syz.0.9785': attribute type 2 has an invalid length. [ 239.666767][T23687] netlink: 24 bytes leftover after parsing attributes in process `syz.2.9790'. [ 240.156593][T23723] xt_CT: You must specify a L4 protocol and not use inversions on it [ 240.596755][T23752] netlink: 20 bytes leftover after parsing attributes in process `syz.3.9824'. [ 240.798124][T23767] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 240.912300][T23774] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(3) [ 240.918871][T23774] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 240.926644][T23774] vhci_hcd vhci_hcd.0: Device attached [ 240.974421][T23777] vhci_hcd: connection closed [ 240.999616][ T2260] vhci_hcd: stop threads [ 241.008706][ T2260] vhci_hcd: release socket [ 241.013237][ T2260] vhci_hcd: disconnect device [ 241.438727][T23823] netlink: 'syz.1.9856': attribute type 39 has an invalid length. [ 241.451479][ T29] kauditd_printk_skb: 757 callbacks suppressed [ 241.451496][ T29] audit: type=1400 audit(2134218651.401:20227): avc: denied { read } for pid=2983 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 241.479871][ T29] audit: type=1400 audit(2134218651.401:20228): avc: denied { search } for pid=2983 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 241.501573][ T29] audit: type=1400 audit(2134218651.401:20229): avc: denied { append } for pid=2983 comm="syslogd" name="messages" dev="tmpfs" ino=9 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 241.524005][ T29] audit: type=1400 audit(2134218651.401:20230): avc: denied { append open } for pid=2983 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=9 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 241.547323][ T29] audit: type=1400 audit(2134218651.401:20231): avc: denied { getattr } for pid=2983 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=9 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 241.577659][ T29] audit: type=1400 audit(2134218651.429:20232): avc: denied { read write } for pid=3303 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 241.601980][ T29] audit: type=1400 audit(2134218651.429:20233): avc: denied { open } for pid=3303 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 241.626227][ T29] audit: type=1400 audit(2134218651.429:20234): avc: denied { ioctl } for pid=3303 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 241.634317][T23833] netlink: 'syz.4.9862': attribute type 17 has an invalid length. [ 241.652039][ T29] audit: type=1400 audit(2134218651.448:20235): avc: denied { read write } for pid=3300 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 241.652078][ T29] audit: type=1400 audit(2134218651.448:20236): avc: denied { open } for pid=3300 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 241.659941][T23833] netlink: 152 bytes leftover after parsing attributes in process `syz.4.9862'. [ 241.802152][T23833] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 242.275643][T23874] usb usb1: usbfs: process 23874 (syz.0.9882) did not claim interface 9 before use [ 242.491128][T23891] loop2: detected capacity change from 0 to 512 [ 242.519331][T23891] EXT4-fs: Ignoring removed oldalloc option [ 242.589391][T23891] EXT4-fs error (device loop2): ext4_xattr_inode_iget:436: comm syz.2.9891: Parent and EA inode have the same ino 15 [ 242.607469][T23891] EXT4-fs (loop2): Remounting filesystem read-only [ 242.614063][T23891] EXT4-fs warning (device loop2): ext4_evict_inode:259: couldn't mark inode dirty (err -5) [ 242.626179][T23891] EXT4-fs (loop2): 1 orphan inode deleted [ 242.632488][T23891] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 242.646433][T23891] SELinux: (dev loop2, type ext4) getxattr errno 5 [ 242.654762][T23891] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 242.847446][T23923] netlink: 4 bytes leftover after parsing attributes in process `syz.4.9904'. [ 242.849376][T23917] netlink: 'syz.3.9901': attribute type 1 has an invalid length. [ 243.150661][T23943] netlink: 44 bytes leftover after parsing attributes in process `syz.1.9913'. [ 243.189025][T23946] netlink: 'syz.3.9917': attribute type 2 has an invalid length. [ 243.196818][T23946] netlink: 'syz.3.9917': attribute type 1 has an invalid length. [ 243.307780][T23956] netlink: 'syz.4.9920': attribute type 21 has an invalid length. [ 243.339761][T23956] netlink: 'syz.4.9920': attribute type 6 has an invalid length. [ 243.347555][T23956] netlink: 132 bytes leftover after parsing attributes in process `syz.4.9920'. [ 243.650513][T23982] netlink: 32 bytes leftover after parsing attributes in process `syz.4.9932'. [ 243.864061][T23997] netlink: 4 bytes leftover after parsing attributes in process `syz.4.9940'. [ 243.873065][T23997] netlink: 4 bytes leftover after parsing attributes in process `syz.4.9940'. [ 243.892514][T23997] netlink: 4 bytes leftover after parsing attributes in process `syz.4.9940'. [ 243.941524][T23997] netlink: 4 bytes leftover after parsing attributes in process `syz.4.9940'. [ 244.095671][T24011] netlink: zone id is out of range [ 244.100952][T24011] netlink: set zone limit has 4 unknown bytes [ 244.203741][T24020] netlink: 'syz.0.9950': attribute type 5 has an invalid length. [ 244.378594][T24028] netlink: 'syz.3.9955': attribute type 29 has an invalid length. [ 244.507136][T24037] tc_dump_action: action bad kind [ 244.577764][T24042] xt_addrtype: output interface limitation not valid in PREROUTING and INPUT [ 244.955758][T24062] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for gretap1 [ 245.396073][T24098] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(3) [ 245.402635][T24098] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 245.410483][T24098] vhci_hcd vhci_hcd.0: Device attached [ 245.437158][T24099] vhci_hcd: connection closed [ 245.512079][ T404] vhci_hcd: stop threads [ 245.521077][ T404] vhci_hcd: release socket [ 245.525502][ T404] vhci_hcd: disconnect device [ 245.797423][T24131] loop0: detected capacity change from 0 to 164 [ 246.225003][T24168] netlink: 'syz.4.10022': attribute type 3 has an invalid length. [ 246.510717][T24187] openvswitch: netlink: Key 32 has unexpected len 0 expected 2 [ 246.830866][ T29] kauditd_printk_skb: 756 callbacks suppressed [ 246.830885][ T29] audit: type=1400 audit(2134218657.399:20993): avc: denied { write } for pid=24198 comm="syz.3.10038" name="event2" dev="devtmpfs" ino=245 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 246.860629][ T29] audit: type=1400 audit(2134218657.399:20994): avc: denied { open } for pid=24198 comm="syz.3.10038" path="/dev/input/event2" dev="devtmpfs" ino=245 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 246.885132][ T29] audit: type=1400 audit(2134218657.417:20995): avc: denied { create } for pid=24196 comm="syz.4.10039" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 246.905042][ T29] audit: type=1400 audit(2134218657.427:20996): avc: denied { read write } for pid=3303 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 246.929337][ T29] audit: type=1400 audit(2134218657.427:20997): avc: denied { open } for pid=3303 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 246.953601][ T29] audit: type=1400 audit(2134218657.427:20998): avc: denied { ioctl } for pid=3303 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 246.981788][ T29] audit: type=1400 audit(2134218657.427:20999): avc: denied { bind } for pid=24196 comm="syz.4.10039" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 247.002350][ T29] audit: type=1400 audit(2134218657.464:21000): avc: denied { read write } for pid=3306 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 247.026811][ T29] audit: type=1400 audit(2134218657.464:21001): avc: denied { open } for pid=3306 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 247.051032][ T29] audit: type=1400 audit(2134218657.464:21002): avc: denied { ioctl } for pid=3306 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 247.190814][T24222] usb usb8: usbfs: process 24222 (syz.3.10049) did not claim interface 0 before use [ 247.312764][ T1038] IPVS: starting estimator thread 0... [ 247.421218][T24236] IPVS: using max 2112 ests per chain, 105600 per kthread [ 248.023595][T24284] loop0: detected capacity change from 0 to 512 [ 248.061499][T24284] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 248.151608][T24291] __nla_validate_parse: 11 callbacks suppressed [ 248.151626][T24291] netlink: 8 bytes leftover after parsing attributes in process `syz.3.10082'. [ 248.260460][ T3300] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 248.496712][T24311] netlink: 44 bytes leftover after parsing attributes in process `syz.4.10094'. [ 248.510753][T24311] netlink: 12 bytes leftover after parsing attributes in process `syz.4.10094'. [ 248.519899][T24311] netlink: 16 bytes leftover after parsing attributes in process `syz.4.10094'. [ 248.526798][T24312] No such timeout policy "syz0" [ 249.323229][T24365] Process accounting resumed [ 249.512506][T24383] loop4: detected capacity change from 0 to 1024 [ 249.615574][T24383] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 249.636165][T24383] EXT4-fs error (device loop4): ext4_xattr_set_entry:1668: inode #15: comm syz.4.10128: corrupted xattr entries [ 249.771315][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 249.850094][T24407] netlink: 24 bytes leftover after parsing attributes in process `syz.1.10140'. [ 250.247218][T24437] netlink: 'syz.0.10151': attribute type 2 has an invalid length. [ 250.255284][T24437] netlink: 'syz.0.10151': attribute type 1 has an invalid length. [ 250.263124][T24437] netlink: 132 bytes leftover after parsing attributes in process `syz.0.10151'. [ 250.348367][T24441] loop4: detected capacity change from 0 to 164 [ 250.368285][T24441] Unable to read rock-ridge attributes [ 250.832096][T24472] netlink: 28 bytes leftover after parsing attributes in process `syz.2.10167'. [ 251.532218][T24517] xt_CT: You must specify a L4 protocol and not use inversions on it [ 251.988454][T24552] netlink: 40 bytes leftover after parsing attributes in process `syz.4.10207'. [ 252.192208][ T29] kauditd_printk_skb: 711 callbacks suppressed [ 252.192264][ T29] audit: type=1400 audit(2134218662.452:21714): avc: denied { read write } for pid=3306 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 252.223026][ T29] audit: type=1400 audit(2134218662.452:21715): avc: denied { open } for pid=3306 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 252.268403][ T29] audit: type=1400 audit(2134218662.452:21716): avc: denied { ioctl } for pid=3306 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 252.294272][ T29] audit: type=1400 audit(2134218662.462:21717): avc: denied { create } for pid=24566 comm="syz.1.10215" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 252.314757][ T29] audit: type=1400 audit(2134218662.462:21718): avc: denied { write } for pid=24566 comm="syz.1.10215" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 252.335184][ T29] audit: type=1400 audit(2134218662.481:21719): avc: denied { read write } for pid=3299 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 252.359513][ T29] audit: type=1400 audit(2134218662.481:21720): avc: denied { open } for pid=3299 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 252.383749][ T29] audit: type=1400 audit(2134218662.481:21721): avc: denied { ioctl } for pid=3299 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 252.409435][ T29] audit: type=1400 audit(2134218662.509:21722): avc: denied { prog_load } for pid=24569 comm="syz.4.10217" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 252.428782][ T29] audit: type=1400 audit(2134218662.509:21723): avc: denied { bpf } for pid=24569 comm="syz.4.10217" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 252.499868][T24582] No such timeout policy "syz0" [ 253.021365][T24610] loop3: detected capacity change from 0 to 128 [ 253.067175][T24610] FAT-fs (loop3): Directory bread(block 32) failed [ 253.084903][T24610] FAT-fs (loop3): Directory bread(block 33) failed [ 253.098730][T24610] FAT-fs (loop3): Directory bread(block 34) failed [ 253.113647][T24610] FAT-fs (loop3): Directory bread(block 35) failed [ 253.120335][T24610] FAT-fs (loop3): Directory bread(block 36) failed [ 253.131870][T24610] FAT-fs (loop3): Directory bread(block 37) failed [ 253.198503][T24610] FAT-fs (loop3): Directory bread(block 38) failed [ 253.206863][T24610] FAT-fs (loop3): Directory bread(block 39) failed [ 253.213605][T24610] FAT-fs (loop3): Directory bread(block 40) failed [ 253.220235][T24610] FAT-fs (loop3): Directory bread(block 41) failed [ 253.670327][T24648] loop1: detected capacity change from 0 to 8192 [ 253.701863][T24648] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 253.770370][T24648] FAT-fs (loop1): error, fat_free_clusters: deleting FAT entry beyond EOF [ 253.778978][T24648] FAT-fs (loop1): Filesystem has been set read-only [ 253.860538][T24670] netlink: 144 bytes leftover after parsing attributes in process `syz.4.10265'. [ 253.942659][T24672] loop2: detected capacity change from 0 to 1024 [ 253.965186][T24672] EXT4-fs: Ignoring removed i_version option [ 253.971279][T24672] EXT4-fs: Ignoring removed orlov option [ 253.977038][T24672] EXT4-fs: Ignoring removed oldalloc option [ 254.029370][T24672] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 254.040351][T24672] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (12914!=20869) [ 254.071380][T24672] EXT4-fs (loop2): invalid journal inode [ 254.087983][T24672] EXT4-fs (loop2): can't get journal size [ 254.125116][T24672] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 254.409991][ T3303] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 254.514368][T24705] x_tables: eb_tables: snat.0 target: invalid size 16 (kernel) != (user) 0 [ 254.837979][T24739] xt_CHECKSUM: unsupported CHECKSUM operation f4 [ 254.913528][T24743] loop2: detected capacity change from 0 to 4096 [ 254.944072][T24739] Process accounting resumed [ 254.953631][T24743] [EXT4 FS bs=4096, gc=1, bpg=524288, ipg=32, mo=a856c129, mo2=0002] [ 254.976211][T24743] System zones: 0-5 [ 255.027814][T24743] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 255.130879][T24763] netlink: 72 bytes leftover after parsing attributes in process `syz.0.10308'. [ 255.236274][ T3303] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 255.407459][T24781] xt_CT: You must specify a L4 protocol and not use inversions on it [ 255.900754][T24827] ieee802154 phy0 wpan0: encryption failed: -22 [ 256.231112][T24854] loop1: detected capacity change from 0 to 8192 [ 256.260856][T24857] netlink: 96 bytes leftover after parsing attributes in process `syz.3.10356'. [ 256.273398][T24860] IPv6: Can't replace route, no match found [ 256.852832][T24897] ªªªªª: renamed from hsr0 (while UP) [ 256.864730][T24896] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 257.150665][T24917] netlink: 830 bytes leftover after parsing attributes in process `syz.4.10383'. [ 257.230773][T24924] sctp: [Deprecated]: syz.2.10387 (pid 24924) Use of int in max_burst socket option. [ 257.230773][T24924] Use struct sctp_assoc_value instead [ 257.263631][T24926] netlink: 292 bytes leftover after parsing attributes in process `syz.1.10388'. [ 257.484697][T24943] netlink: 60 bytes leftover after parsing attributes in process `syz.2.10397'. [ 257.493810][T24943] netlink: 60 bytes leftover after parsing attributes in process `syz.2.10397'. [ 257.555516][ T29] kauditd_printk_skb: 717 callbacks suppressed [ 257.555579][ T29] audit: type=1400 audit(2134218667.467:22441): avc: denied { read write } for pid=3303 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 257.668527][ T29] audit: type=1400 audit(2134218667.532:22442): avc: denied { read write } for pid=3304 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 257.692956][ T29] audit: type=1400 audit(2134218667.532:22443): avc: denied { open } for pid=3304 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 257.717378][ T29] audit: type=1400 audit(2134218667.532:22444): avc: denied { ioctl } for pid=3304 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 257.743092][ T29] audit: type=1400 audit(2134218667.532:22445): avc: denied { read write open } for pid=3303 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 257.768505][ T29] audit: type=1400 audit(2134218667.532:22446): avc: denied { ioctl } for pid=3303 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 257.794283][ T29] audit: type=1400 audit(2134218667.626:22447): avc: denied { read } for pid=3039 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 257.815679][ T29] audit: type=1400 audit(2134218667.626:22448): avc: denied { read write } for pid=3299 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 257.840506][ T29] audit: type=1400 audit(2134218667.626:22449): avc: denied { read write open } for pid=3299 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 257.865768][ T29] audit: type=1400 audit(2134218667.645:22450): avc: denied { ioctl } for pid=3299 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 258.455232][T24983] xt_cgroup: invalid path, errno=-2 [ 258.864681][T25017] x_tables: duplicate underflow at hook 3 [ 259.029488][T25031] x_tables: ip_tables: osf match: only valid for protocol 6 [ 259.202830][T25041] netdevsim netdevsim0: loading /lib/firmware/. failed with error -22 [ 259.211127][T25041] netdevsim netdevsim0: Direct firmware load for . failed with error -22 [ 259.375128][T25055] netlink: 16 bytes leftover after parsing attributes in process `syz.4.10449'. [ 259.485184][T25056] loop0: detected capacity change from 0 to 8192 [ 259.587526][T25056] syz.0.10450: attempt to access beyond end of device [ 259.587526][T25056] loop0: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 259.660073][T25072] netlink: 44 bytes leftover after parsing attributes in process `syz.2.10457'. [ 260.158704][T25104] netlink: 112 bytes leftover after parsing attributes in process `syz.3.10475'. [ 260.224261][T25104] netlink: 12 bytes leftover after parsing attributes in process `syz.3.10475'. [ 260.260219][T25108] netlink: 'syz.4.10476': attribute type 3 has an invalid length. [ 260.268151][T25108] netlink: 'syz.4.10476': attribute type 3 has an invalid length. [ 260.346974][T25108] netlink: 16 bytes leftover after parsing attributes in process `syz.4.10476'. [ 260.710674][T25138] netlink: 40 bytes leftover after parsing attributes in process `syz.4.10488'. [ 261.003316][T25154] loop4: detected capacity change from 0 to 512 [ 261.098248][T25154] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -13 [ 261.146374][T25154] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #13: comm syz.4.10494: invalid indirect mapped block 2683928664 (level 1) [ 261.163222][T25154] EXT4-fs (loop4): 1 truncate cleaned up [ 261.169418][T25154] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 261.273750][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 261.480549][T25186] SELinux: syz.2.10510 (25186) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 262.924638][ T29] kauditd_printk_skb: 597 callbacks suppressed [ 262.924721][ T29] audit: type=1400 audit(2134218672.490:23048): avc: denied { read write } for pid=3303 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 263.036863][ T29] audit: type=1400 audit(2134218672.518:23049): avc: denied { create } for pid=25257 comm="syz.3.10543" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 263.040776][T25262] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 263.057374][ T29] audit: type=1400 audit(2134218672.518:23050): avc: denied { read } for pid=2983 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 263.088318][ T29] audit: type=1400 audit(2134218672.518:23051): avc: denied { search } for pid=2983 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 263.110073][ T29] audit: type=1400 audit(2134218672.518:23052): avc: denied { append } for pid=2983 comm="syslogd" name="messages" dev="tmpfs" ino=9 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 263.132487][ T29] audit: type=1400 audit(2134218672.518:23053): avc: denied { open } for pid=2983 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=9 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 263.155457][ T29] audit: type=1400 audit(2134218672.518:23054): avc: denied { getattr } for pid=2983 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=9 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 263.178544][ T29] audit: type=1400 audit(2134218672.527:23055): avc: denied { read write open } for pid=3303 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 263.203855][ T29] audit: type=1400 audit(2134218672.527:23056): avc: denied { ioctl } for pid=3303 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 263.229818][ T29] audit: type=1400 audit(2134218672.527:23057): avc: denied { read write } for pid=3300 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 263.520071][T25289] netlink: 44 bytes leftover after parsing attributes in process `syz.3.10558'. [ 263.529264][T25289] netlink: 43 bytes leftover after parsing attributes in process `syz.3.10558'. [ 263.538307][T25289] netlink: 'syz.3.10558': attribute type 5 has an invalid length. [ 263.546375][T25289] netlink: 43 bytes leftover after parsing attributes in process `syz.3.10558'. [ 263.822421][T25304] netlink: 8192 bytes leftover after parsing attributes in process `syz.0.10561'. [ 263.947899][T25316] (unnamed net_device) (uninitialized): option resend_igmp: invalid value (18446744073709551615) [ 263.958522][T25316] (unnamed net_device) (uninitialized): option resend_igmp: allowed values 0 - 255 [ 264.066833][T25331] program syz.3.10578 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 265.171934][T25413] loop2: detected capacity change from 0 to 512 [ 265.196368][T25418] wireguard0: entered promiscuous mode [ 265.196991][T25413] ext4: Unknown parameter '' [ 265.201877][T25418] wireguard0: entered allmulticast mode [ 265.467342][T25432] netlink: 'syz.3.10627': attribute type 21 has an invalid length. [ 265.653772][T25449] loop2: detected capacity change from 0 to 128 [ 265.684724][T25449] FAT-fs (loop2): Directory bread(block 162) failed [ 265.694797][T25449] FAT-fs (loop2): Directory bread(block 163) failed [ 265.716505][T25449] FAT-fs (loop2): Directory bread(block 164) failed [ 265.745820][T25449] FAT-fs (loop2): Directory bread(block 165) failed [ 265.773037][T25449] FAT-fs (loop2): Directory bread(block 166) failed [ 265.790691][T25449] FAT-fs (loop2): Directory bread(block 167) failed [ 265.804698][T25449] FAT-fs (loop2): Directory bread(block 168) failed [ 265.839299][T25449] FAT-fs (loop2): Directory bread(block 169) failed [ 265.882306][T25449] FAT-fs (loop2): Directory bread(block 162) failed [ 265.898841][T25449] FAT-fs (loop2): Directory bread(block 163) failed [ 265.916743][T25449] syz.2.10635: attempt to access beyond end of device [ 265.916743][T25449] loop2: rw=3, sector=226, nr_sectors = 6 limit=128 [ 265.980836][T25449] syz.2.10635: attempt to access beyond end of device [ 265.980836][T25449] loop2: rw=2051, sector=232, nr_sectors = 2 limit=128 [ 266.102369][T25479] netlink: 132 bytes leftover after parsing attributes in process `syz.1.10650'. [ 266.154554][T25478] loop0: detected capacity change from 0 to 1764 [ 266.386077][T25490] netlink: 8 bytes leftover after parsing attributes in process `syz.4.10656'. [ 266.395108][T25490] netlink: 12 bytes leftover after parsing attributes in process `syz.4.10656'. [ 266.504263][T25504] xt_socket: unknown flags 0xc [ 266.932284][T25540] netlink: 46 bytes leftover after parsing attributes in process `syz.2.10677'. [ 266.961156][T25536] netlink: 80 bytes leftover after parsing attributes in process `syz.1.10678'. [ 267.261732][T25560] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 267.387913][T25567] netlink: 16186 bytes leftover after parsing attributes in process `syz.4.10693'. [ 267.992829][T25613] xt_ecn: cannot match TCP bits for non-tcp packets [ 268.090687][T25621] SET target dimension over the limit! [ 268.153704][T25626] netlink: 'syz.1.10722': attribute type 1 has an invalid length. [ 268.260668][T25631] netlink: 8 bytes leftover after parsing attributes in process `syz.3.10726'. [ 268.283102][ T29] kauditd_printk_skb: 782 callbacks suppressed [ 268.283178][ T29] audit: type=1400 audit(2134218677.494:23840): avc: denied { create } for pid=25633 comm="syz.2.10725" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 268.327712][T25634] x_tables: duplicate underflow at hook 3 [ 268.369170][ T29] audit: type=1400 audit(2134218677.532:23841): avc: denied { write } for pid=25633 comm="syz.2.10725" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 268.389677][ T29] audit: type=1400 audit(2134218677.532:23842): avc: denied { nlmsg_write } for pid=25633 comm="syz.2.10725" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 268.410660][ T29] audit: type=1400 audit(2134218677.560:23843): avc: denied { read write } for pid=3304 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 268.435002][ T29] audit: type=1400 audit(2134218677.560:23844): avc: denied { open } for pid=3304 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 268.459368][ T29] audit: type=1400 audit(2134218677.560:23845): avc: denied { ioctl } for pid=3304 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 268.485216][ T29] audit: type=1400 audit(2134218677.569:23846): avc: denied { read write } for pid=3303 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 268.509553][ T29] audit: type=1400 audit(2134218677.569:23847): avc: denied { open } for pid=3303 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 268.533808][ T29] audit: type=1400 audit(2134218677.569:23848): avc: denied { ioctl } for pid=3303 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 268.565214][ T29] audit: type=1400 audit(2134218677.607:23849): avc: denied { read write } for pid=3300 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 268.725597][T25656] netlink: 884 bytes leftover after parsing attributes in process `syz.3.10739'. [ 268.873026][T25667] loop3: detected capacity change from 0 to 512 [ 268.919761][T25667] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 268.993008][T25667] ext4 filesystem being mounted at /2193/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 268.995821][T25674] netlink: 8 bytes leftover after parsing attributes in process `syz.1.10746'. [ 269.039792][T25667] EXT4-fs error (device loop3): ext4_xattr_block_get:596: inode #15: comm syz.3.10742: corrupted xattr block 33: e_value out of bounds [ 269.113176][T25667] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=15 [ 269.122559][T25667] EXT4-fs error (device loop3): ext4_xattr_block_get:596: inode #15: comm syz.3.10742: corrupted xattr block 33: e_value out of bounds [ 269.163782][T25667] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=15 [ 269.231457][T25667] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2977: inode #15: comm syz.3.10742: corrupted xattr block 33: e_value out of bounds [ 269.292304][T25667] EXT4-fs warning (device loop3): ext4_evict_inode:276: xattr delete (err -117) [ 269.425026][ T3299] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 269.446752][T25706] xt_TCPMSS: Only works on TCP SYN packets [ 269.567051][T25709] bridge0: port 4(erspan0) entered blocking state [ 269.573605][T25709] bridge0: port 4(erspan0) entered disabled state [ 269.626498][T25709] erspan0: entered allmulticast mode [ 269.632380][T25709] erspan0: entered promiscuous mode [ 269.682356][T25709] bridge0: port 4(erspan0) entered blocking state [ 269.689044][T25709] bridge0: port 4(erspan0) entered forwarding state [ 269.766158][T25729] ÿÿÿÿÿÿ: renamed from bridge_slave_0 (while UP) [ 269.986337][T25743] netlink: 32 bytes leftover after parsing attributes in process `syz.3.10777'. [ 270.706802][T25797] --map-set only usable from mangle table [ 270.823771][T25805] xt_connbytes: Forcing CT accounting to be enabled [ 270.838971][T25805] Cannot find add_set index 4 as target [ 271.044463][T25813] SELinux: Context  is not valid (left unmapped). [ 271.433061][T25843] netlink: 'syz.4.10825': attribute type 6 has an invalid length. [ 271.441221][T25843] IPv6: NLM_F_CREATE should be specified when creating new route [ 271.743467][T25864] SET target dimension over the limit! [ 271.806571][T25867] loop0: detected capacity change from 0 to 512 [ 271.827378][T25867] EXT4-fs: Ignoring removed oldalloc option [ 271.844883][T25872] netlink: 'syz.2.10840': attribute type 21 has an invalid length. [ 271.857759][T25871] __nla_validate_parse: 2 callbacks suppressed [ 271.857777][T25871] netlink: 36 bytes leftover after parsing attributes in process `syz.1.10839'. [ 271.881828][T25872] netlink: 132 bytes leftover after parsing attributes in process `syz.2.10840'. [ 271.881904][T25867] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 271.915820][T25871] netlink: 4 bytes leftover after parsing attributes in process `syz.1.10839'. [ 271.944337][T25867] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 271.983141][T25867] ext4 filesystem being mounted at /2101/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 272.191696][ T3300] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 272.484996][T25905] random: crng reseeded on system resumption [ 272.489499][T25899] netlink: 60 bytes leftover after parsing attributes in process `syz.3.10850'. [ 272.500121][T25899] netlink: 60 bytes leftover after parsing attributes in process `syz.3.10850'. [ 272.509213][T25899] netlink: 60 bytes leftover after parsing attributes in process `syz.3.10850'. [ 272.575912][T25907] netlink: 172 bytes leftover after parsing attributes in process `syz.1.10856'. [ 272.659431][T25911] xt_ecn: cannot match TCP bits for non-tcp packets [ 272.756724][T25921] netlink: 12 bytes leftover after parsing attributes in process `syz.0.10863'. [ 272.865075][T25929] netlink: 68 bytes leftover after parsing attributes in process `syz.1.10865'. [ 273.098154][T25938] netlink: 'syz.1.10872': attribute type 1 has an invalid length. [ 273.106138][T25938] netlink: 220 bytes leftover after parsing attributes in process `syz.1.10872'. [ 273.247187][T25965] netlink: 'syz.2.10881': attribute type 9 has an invalid length. [ 273.704063][ T29] kauditd_printk_skb: 695 callbacks suppressed [ 273.704085][ T29] audit: type=1400 audit(2134218682.564:24545): avc: denied { read write } for pid=3300 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 273.734635][ T29] audit: type=1400 audit(2134218682.564:24546): avc: denied { open } for pid=3300 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 273.758865][ T29] audit: type=1400 audit(2134218682.564:24547): avc: denied { ioctl } for pid=3300 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 273.759285][T26001] loop2: detected capacity change from 0 to 8192 [ 273.795490][ T29] audit: type=1400 audit(2134218682.620:24548): avc: denied { read write } for pid=25991 comm="syz.2.10896" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 273.819885][ T29] audit: type=1400 audit(2134218682.620:24549): avc: denied { open } for pid=25991 comm="syz.2.10896" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 273.844106][ T29] audit: type=1400 audit(2134218682.620:24550): avc: denied { ioctl } for pid=25991 comm="syz.2.10896" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c00 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 273.892557][ T29] audit: type=1400 audit(2134218682.676:24551): avc: denied { read write } for pid=3299 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 273.897566][T26001] FAT-fs (loop2): error, corrupted directory (invalid entries) [ 273.917214][ T29] audit: type=1400 audit(2134218682.676:24552): avc: denied { open } for pid=3299 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 273.924843][T26001] FAT-fs (loop2): Filesystem has been set read-only [ 273.955951][ T29] audit: type=1400 audit(2134218682.676:24553): avc: denied { ioctl } for pid=3299 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 273.981775][ T29] audit: type=1400 audit(2134218682.733:24554): avc: denied { mounton } for pid=25991 comm="syz.2.10896" path="/2236/file2" dev="tmpfs" ino=11362 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 274.416257][T26035] netlink: 'syz.4.10913': attribute type 1 has an invalid length. [ 274.643781][T26048] netlink: 'syz.1.10923': attribute type 1 has an invalid length. [ 274.910889][T26070] loop4: detected capacity change from 0 to 128 [ 274.957117][T26070] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 275.057435][T26070] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 276.065601][T26165] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 276.333294][T26175] netlink: 'syz.1.10985': attribute type 2 has an invalid length. [ 276.341207][T26175] netlink: 'syz.1.10985': attribute type 1 has an invalid length. [ 276.668906][T26184] cgroup: Need name or subsystem set [ 276.748843][T26188] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 276.977674][T26196] loop0: detected capacity change from 0 to 512 [ 277.064718][T26196] EXT4-fs error (device loop0): ext4_orphan_get:1389: inode #15: comm syz.0.10996: casefold flag without casefold feature [ 277.080813][T26196] EXT4-fs error (device loop0): ext4_orphan_get:1394: comm syz.0.10996: couldn't read orphan inode 15 (err -117) [ 277.149657][T26196] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 277.219604][T26196] EXT4-fs error (device loop0): ext4_map_blocks:671: inode #2: block 4: comm syz.0.10996: lblock 0 mapped to illegal pblock 4 (length 1) [ 277.323317][ T3300] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 277.631351][T26224] loop3: detected capacity change from 0 to 4096 [ 277.703791][T26224] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 277.859970][ T3299] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 278.728763][T26300] loop4: detected capacity change from 0 to 2048 [ 278.836770][ T3001] Alternate GPT is invalid, using primary GPT. [ 278.843242][ T3001] loop4: p2 p3 p7 [ 278.893849][T26300] Alternate GPT is invalid, using primary GPT. [ 278.900280][T26300] loop4: p2 p3 p7 [ 278.956598][T26324] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 278.986165][ T3001] Alternate GPT is invalid, using primary GPT. [ 278.992646][ T3001] loop4: p2 p3 p7 [ 279.065403][ T29] kauditd_printk_skb: 691 callbacks suppressed [ 279.065421][ T29] audit: type=1400 audit(2134218687.587:25246): avc: denied { read write } for pid=3304 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 279.095923][ T29] audit: type=1400 audit(2134218687.587:25247): avc: denied { open } for pid=3304 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 279.120198][ T29] audit: type=1400 audit(2134218687.587:25248): avc: denied { ioctl } for pid=3304 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 279.276922][ T29] audit: type=1400 audit(2134218687.625:25249): avc: denied { read write } for pid=3306 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 279.301288][ T29] audit: type=1400 audit(2134218687.625:25250): avc: denied { open } for pid=3306 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 279.325488][ T29] audit: type=1400 audit(2134218687.625:25251): avc: denied { ioctl } for pid=3306 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 279.351278][ T29] audit: type=1400 audit(2134218687.653:25252): avc: denied { create } for pid=26336 comm="syz.1.11065" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 279.372059][ T29] audit: type=1400 audit(2134218687.662:25253): avc: denied { write } for pid=26336 comm="syz.1.11065" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 279.392730][ T29] audit: type=1400 audit(2134218687.681:25254): avc: denied { read write } for pid=3300 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 279.417094][ T29] audit: type=1400 audit(2134218687.681:25255): avc: denied { open } for pid=3300 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 279.520766][T26355] loop1: detected capacity change from 0 to 1024 [ 279.535291][T26354] veth3: entered promiscuous mode [ 279.540488][T26354] veth3: entered allmulticast mode [ 279.585361][T26355] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 279.627515][T23091] udevd[23091]: inotify_add_watch(7, /dev/loop4p7, 10) failed: No such file or directory [ 279.627673][T23090] udevd[23090]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 279.654835][T23546] udevd[23546]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory [ 279.725733][T26355] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 279.737064][T26355] EXT4-fs (loop1): orphan cleanup on readonly fs [ 279.781888][T26355] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5837: Corrupt filesystem [ 279.792383][T26355] EXT4-fs (loop1): Remounting filesystem read-only [ 279.802343][T26355] EXT4-fs (loop1): 1 orphan inode deleted [ 279.808552][T26355] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 279.821348][T26355] SELinux: (dev loop1, type ext4) getxattr errno 5 [ 279.828734][T26355] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 279.955735][T22522] udevd[22522]: inotify_add_watch(7, /dev/loop4p7, 10) failed: No such file or directory [ 279.984389][T22539] udevd[22539]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 279.999175][T23546] udevd[23546]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory [ 280.151887][T26386] xt_TPROXY: Can be used only with -p tcp or -p udp [ 280.200246][T23546] udevd[23546]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory [ 280.200364][T22580] udevd[22580]: inotify_add_watch(7, /dev/loop4p7, 10) failed: No such file or directory [ 280.233356][T22539] udevd[22539]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 280.361395][T26392] __nla_validate_parse: 2 callbacks suppressed [ 280.361416][T26392] netlink: 666 bytes leftover after parsing attributes in process `syz.4.11092'. [ 280.497453][T26402] vxcan2: entered promiscuous mode [ 280.502618][T26402] vxcan2: entered allmulticast mode [ 280.603650][T26409] loop2: detected capacity change from 0 to 512 [ 280.609353][T26415] netlink: 'syz.3.11102': attribute type 29 has an invalid length. [ 280.617939][T26415] netlink: 4 bytes leftover after parsing attributes in process `syz.3.11102'. [ 280.683036][T26409] EXT4-fs (loop2): filesystem is read-only [ 280.710855][T26409] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 280.767240][T26422] netlink: 16 bytes leftover after parsing attributes in process `syz.1.11107'. [ 280.772787][T26409] EXT4-fs (loop2): filesystem is read-only [ 280.782229][T26409] EXT4-fs (loop2): orphan cleanup on readonly fs [ 280.820722][T26409] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.11098: bg 0: block 64: padding at end of block bitmap is not set [ 280.930976][T26409] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 280.941456][T26409] EXT4-fs (loop2): 1 orphan inode deleted [ 280.947500][T26409] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 280.997357][ T3303] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 281.869708][T26488] ipt_REJECT: TCP_RESET invalid for non-tcp [ 281.933285][T26473] Process accounting paused [ 281.984461][T26497] netlink: 8 bytes leftover after parsing attributes in process `syz.0.11141'. [ 282.433996][T26540] netlink: 20 bytes leftover after parsing attributes in process `syz.3.11161'. [ 282.635818][T26552] netlink: 8 bytes leftover after parsing attributes in process `syz.2.11167'. [ 283.236510][T26570] syz.1.11176 (26570): /proc/26569/oom_adj is deprecated, please use /proc/26569/oom_score_adj instead. [ 283.365282][T26575] netlink: 20 bytes leftover after parsing attributes in process `syz.2.11178'. [ 283.621873][T26593] netlink: 'syz.3.11187': attribute type 10 has an invalid length. [ 283.679016][T26593] 8021q: adding VLAN 0 to HW filter on device team0 [ 283.720619][T26593] bond0: (slave team0): Enslaving as an active interface with an up link [ 284.038752][T26623] netlink: 32 bytes leftover after parsing attributes in process `syz.4.11201'. [ 284.123598][T26628] (unnamed net_device) (uninitialized): option ad_actor_sys_prio: mode dependency failed, not supported in mode balance-rr(0) [ 284.165387][T26631] netlink: 36 bytes leftover after parsing attributes in process `syz.3.11206'. [ 284.230803][T26635] x_tables: unsorted underflow at hook 1 [ 284.423179][ T29] kauditd_printk_skb: 599 callbacks suppressed [ 284.423194][ T29] audit: type=1400 audit(2134218692.601:25851): avc: denied { connect } for pid=26642 comm="syz.4.11214" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 284.524987][ T29] audit: type=1400 audit(2134218692.629:25852): avc: denied { read write } for pid=3306 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 284.549395][ T29] audit: type=1400 audit(2134218692.629:25853): avc: denied { open } for pid=3306 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 284.573870][ T29] audit: type=1400 audit(2134218692.629:25854): avc: denied { ioctl } for pid=3306 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 284.599716][ T29] audit: type=1400 audit(2134218692.657:25855): avc: denied { create } for pid=26647 comm="syz.2.11217" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 284.619578][ T29] audit: type=1400 audit(2134218692.657:25856): avc: denied { create } for pid=26646 comm="syz.3.11215" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 284.640447][ T29] audit: type=1400 audit(2134218692.667:25857): avc: denied { setopt } for pid=26647 comm="syz.2.11217" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 284.660227][ T29] audit: type=1400 audit(2134218692.676:25858): avc: denied { write } for pid=26646 comm="syz.3.11215" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 284.681019][ T29] audit: type=1400 audit(2134218692.676:25859): avc: denied { nlmsg_write } for pid=26646 comm="syz.3.11215" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 284.702253][ T29] audit: type=1400 audit(2134218692.676:25860): avc: denied { execmem } for pid=26654 comm="syz.1.11212" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 284.740602][T26664] netlink: 8 bytes leftover after parsing attributes in process `syz.4.11223'. [ 284.849443][T26671] loop2: detected capacity change from 0 to 128 [ 284.868627][T26671] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 284.938132][T26671] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 285.018133][T26691] netlink: 'syz.4.11235': attribute type 3 has an invalid length. [ 285.544698][T26718] xt_hashlimit: max too large, truncated to 1048576 [ 285.574154][T26718] xt_limit: Overflow, try lower: 0/0 [ 285.958399][T26741] __nla_validate_parse: 1 callbacks suppressed [ 285.958416][T26741] netlink: 8 bytes leftover after parsing attributes in process `syz.2.11259'. [ 286.413933][T26778] x_tables: ip6_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 287.282103][T26831] Process accounting paused [ 287.506646][T26837] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 287.764292][T26852] netlink: 'syz.1.11313': attribute type 3 has an invalid length. [ 288.737431][T26916] loop3: detected capacity change from 0 to 256 [ 288.768529][T26916] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 288.834342][T26922] netlink: 36 bytes leftover after parsing attributes in process `syz.1.11347'. [ 288.968013][T26929] xt_hashlimit: size too large, truncated to 1048576 [ 289.326769][T26959] netlink: 'syz.2.11366': attribute type 11 has an invalid length. [ 289.334785][T26959] netlink: 7 bytes leftover after parsing attributes in process `syz.2.11366'. [ 289.608633][T26983] netlink: 20 bytes leftover after parsing attributes in process `syz.2.11378'. [ 289.774231][ T29] kauditd_printk_skb: 643 callbacks suppressed [ 289.774253][ T29] audit: type=1400 audit(2134218697.596:26504): avc: denied { create } for pid=26989 comm="syz.2.11381" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 289.867282][ T29] audit: type=1400 audit(2134218697.605:26505): avc: denied { write } for pid=26989 comm="syz.2.11381" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 289.887996][ T29] audit: type=1400 audit(2134218697.605:26506): avc: denied { nlmsg_read } for pid=26989 comm="syz.2.11381" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 289.909300][ T29] audit: type=1326 audit(2134218697.643:26507): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26992 comm="syz.4.11384" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc4a7555d29 code=0x7ffc0000 [ 289.933513][ T29] audit: type=1326 audit(2134218697.643:26508): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26992 comm="syz.4.11384" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc4a7555d29 code=0x7ffc0000 [ 289.957557][ T29] audit: type=1400 audit(2134218697.652:26509): avc: denied { read write } for pid=3299 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 289.981870][ T29] audit: type=1400 audit(2134218697.652:26510): avc: denied { open } for pid=3299 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 290.006503][ T29] audit: type=1400 audit(2134218697.652:26511): avc: denied { ioctl } for pid=3299 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 290.020701][T27006] netlink: 'syz.2.11389': attribute type 10 has an invalid length. [ 290.032289][ T29] audit: type=1326 audit(2134218697.662:26512): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26992 comm="syz.4.11384" exe="/root/syz-executor" sig=0 arch=c000003e syscall=151 compat=0 ip=0x7fc4a7555d29 code=0x7ffc0000 [ 290.054276][T27010] netlink: 36 bytes leftover after parsing attributes in process `syz.0.11388'. [ 290.063917][ T29] audit: type=1400 audit(2134218697.671:26513): avc: denied { read write } for pid=3303 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 290.118089][T27006] team0: Device hsr_slave_0 failed to register rx_handler [ 290.501162][T27029] x_tables: duplicate underflow at hook 2 [ 290.719036][T27048] netlink: 14 bytes leftover after parsing attributes in process `syz.1.11408'. [ 290.753474][T27048] bond0 (unregistering): Released all slaves [ 291.066846][T27079] xt_TPROXY: Can be used only with -p tcp or -p udp [ 291.102295][T27082] netlink: 12 bytes leftover after parsing attributes in process `syz.3.11425'. [ 291.333277][T27097] xt_CONNSECMARK: invalid mode: 0 [ 291.637551][T27121] loop1: detected capacity change from 0 to 512 [ 291.677019][T27121] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 291.701193][T27121] EXT4-fs (loop1): invalid journal inode [ 291.707000][T27121] EXT4-fs (loop1): can't get journal size [ 291.727347][T27121] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=e056c118, mo2=0002] [ 291.747214][T27121] System zones: 1-12, 13-13 [ 291.751095][T27131] netlink: 14 bytes leftover after parsing attributes in process `syz.0.11447'. [ 291.767277][T27121] EXT4-fs (loop1): 1 truncate cleaned up [ 291.774444][T27131] bond0 (unregistering): Released all slaves [ 291.774819][T27121] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 291.861435][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 292.190675][T27152] loop1: detected capacity change from 0 to 512 [ 292.334902][T27152] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 292.380400][T27152] ext4 filesystem being mounted at /2246/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 292.444421][T27152] EXT4-fs error (device loop1): ext4_do_update_inode:5153: inode #2: comm syz.1.11454: corrupted inode contents [ 292.500240][T27152] EXT4-fs error (device loop1): ext4_dirty_inode:6041: inode #2: comm syz.1.11454: mark_inode_dirty error [ 292.524897][T27152] EXT4-fs error (device loop1): ext4_do_update_inode:5153: inode #2: comm syz.1.11454: corrupted inode contents [ 292.604077][T27152] EXT4-fs error (device loop1): __ext4_ext_dirty:207: inode #2: comm syz.1.11454: mark_inode_dirty error [ 292.760165][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 293.136577][T27225] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 293.145471][T27225] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 293.293594][T27239] netlink: 16 bytes leftover after parsing attributes in process `syz.2.11497'. [ 293.456250][T27251] netlink: 14 bytes leftover after parsing attributes in process `syz.4.11503'. [ 293.510264][T27251] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 293.540328][T27251] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 293.581707][T27251] bond0 (unregistering): Released all slaves [ 293.666866][T27258] netlink: 'syz.3.11506': attribute type 21 has an invalid length. [ 293.829228][T27270] netlink: 12 bytes leftover after parsing attributes in process `syz.4.11510'. [ 293.845924][T27268] netlink: 'syz.2.11511': attribute type 10 has an invalid length. [ 293.893014][T27268] 8021q: adding VLAN 0 to HW filter on device team0 [ 293.952323][T27268] bond0: (slave team0): Enslaving as an active interface with an up link [ 294.357302][T27309] netlink: 28 bytes leftover after parsing attributes in process `syz.4.11531'. [ 294.379703][T27313] netlink: 28 bytes leftover after parsing attributes in process `syz.2.11533'. [ 294.388841][T27313] netlink: 28 bytes leftover after parsing attributes in process `syz.2.11533'. [ 294.397938][T27313] netlink: 28 bytes leftover after parsing attributes in process `syz.2.11533'. [ 294.462379][T27318] netlink: 8 bytes leftover after parsing attributes in process `syz.1.11535'. [ 294.471483][T27318] netlink: 4 bytes leftover after parsing attributes in process `syz.1.11535'. [ 294.779929][T27335] binfmt_misc: register: failed to install interpreter file ./file0 [ 295.135542][ T29] kauditd_printk_skb: 721 callbacks suppressed [ 295.135559][ T29] audit: type=1400 audit(2134218702.619:27235): avc: denied { read write } for pid=3306 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 295.217832][ T29] audit: type=1400 audit(2134218702.647:27236): avc: denied { read write } for pid=3299 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 295.242363][ T29] audit: type=1400 audit(2134218702.647:27237): avc: denied { open } for pid=3299 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 295.266714][ T29] audit: type=1400 audit(2134218702.647:27238): avc: denied { ioctl } for pid=3299 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 295.315518][T27358] ieee802154 phy0 wpan0: encryption failed: -22 [ 295.422330][T27375] netlink: 'syz.3.11562': attribute type 30 has an invalid length. [ 295.447327][ T29] audit: type=1400 audit(2134218702.694:27239): avc: denied { read } for pid=27356 comm="syz.2.11552" dev="nsfs" ino=4026532629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 295.468900][ T29] audit: type=1400 audit(2134218702.694:27240): avc: denied { open } for pid=27356 comm="syz.2.11552" path="net:[4026532629]" dev="nsfs" ino=4026532629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 295.492423][ T29] audit: type=1400 audit(2134218702.694:27241): avc: denied { create } for pid=27356 comm="syz.2.11552" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 295.512766][ T29] audit: type=1400 audit(2134218702.778:27242): avc: denied { read write } for pid=3306 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 295.537219][ T29] audit: type=1400 audit(2134218702.778:27243): avc: denied { open } for pid=3306 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 295.561583][ T29] audit: type=1400 audit(2134218702.778:27244): avc: denied { ioctl } for pid=3306 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 295.683070][T27388] netlink: 'syz.4.11567': attribute type 1 has an invalid length. [ 295.697167][T27387] ieee802154 phy0 wpan0: encryption failed: -22 [ 296.286774][T27427] vhci_hcd: invalid port number 254 [ 296.329889][T27425] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING [ 296.448507][T27434] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 297.256852][T27486] __nla_validate_parse: 7 callbacks suppressed [ 297.256886][T27486] netlink: 16 bytes leftover after parsing attributes in process `syz.4.11617'. [ 297.318032][T27486] netlink: 'syz.4.11617': attribute type 1 has an invalid length. [ 297.677957][T27516] x_tables: duplicate entry at hook 3 [ 298.172085][T27549] netlink: 36 bytes leftover after parsing attributes in process `syz.1.11648'. [ 298.181294][T27549] netlink: 43 bytes leftover after parsing attributes in process `syz.1.11648'. [ 298.526648][T27464] syz.0.11603 (27464) used greatest stack depth: 7184 bytes left [ 298.998635][T27607] netlink: 48 bytes leftover after parsing attributes in process `syz.3.11675'. [ 299.010745][T27607] netlink: 12 bytes leftover after parsing attributes in process `syz.3.11675'. [ 299.523925][T27650] netlink: 56 bytes leftover after parsing attributes in process `syz.2.11695'. [ 299.622796][T27662] autofs4:pid:27662:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(1.65021), cmd(0xc018937e) [ 299.636411][T27662] autofs4:pid:27662:validate_dev_ioctl: invalid device control module version supplied for cmd(0xc018937e) [ 299.726179][T22522] ================================================================== [ 299.734312][T22522] BUG: KCSAN: data-race in fill_mg_cmtime / shmem_mknod [ 299.741296][T22522] [ 299.743640][T22522] write to 0xffff8881021b66bc of 4 bytes by task 23546 on cpu 1: [ 299.751375][T22522] shmem_mknod+0x136/0x180 [ 299.755824][T22522] shmem_create+0x34/0x40 [ 299.760214][T22522] path_openat+0xe92/0x1fa0 [ 299.764747][T22522] do_filp_open+0x107/0x230 [ 299.769287][T22522] do_sys_openat2+0xab/0x120 [ 299.773915][T22522] __x64_sys_openat+0xf3/0x120 [ 299.778708][T22522] x64_sys_call+0x2b30/0x2dc0 [ 299.783410][T22522] do_syscall_64+0xc9/0x1c0 [ 299.787961][T22522] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 299.793998][T22522] [ 299.796344][T22522] read to 0xffff8881021b66bc of 4 bytes by task 22522 on cpu 0: [ 299.803998][T22522] fill_mg_cmtime+0x58/0x280 [ 299.808641][T22522] generic_fillattr+0x241/0x330 [ 299.813541][T22522] shmem_getattr+0x17b/0x200 [ 299.818166][T22522] vfs_statx_path+0x171/0x2d0 [ 299.822875][T22522] vfs_statx+0xe1/0x170 [ 299.827055][T22522] __se_sys_newfstatat+0xdc/0x300 [ 299.832114][T22522] __x64_sys_newfstatat+0x55/0x70 [ 299.837171][T22522] x64_sys_call+0x236d/0x2dc0 [ 299.841877][T22522] do_syscall_64+0xc9/0x1c0 [ 299.846412][T22522] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 299.852357][T22522] [ 299.854691][T22522] value changed: 0x36fa3feb -> 0x3703d537 [ 299.860461][T22522] [ 299.862802][T22522] Reported by Kernel Concurrency Sanitizer on: [ 299.868971][T22522] CPU: 0 UID: 0 PID: 22522 Comm: udevd Not tainted 6.13.0-rc6-syzkaller-00130-g2144da25584e #0 [ 299.879346][T22522] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 299.889428][T22522] ==================================================================