last executing test programs: 432.706437ms ago: executing program 2 (id=25366): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x8001, 0x1, 0x2, 0xc, 0x6b, 0x8}, 0x20) 255.799575ms ago: executing program 0 (id=25379): pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) fcntl$setpipe(r0, 0x407, 0xfffffffffffffffc) 255.302169ms ago: executing program 2 (id=25380): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, 0x0, 0x0) 223.599838ms ago: executing program 1 (id=25374): r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) readv(r0, &(0x7f0000000740)=[{&(0x7f0000000500)=""/4, 0x4}], 0x1) 223.525392ms ago: executing program 2 (id=25375): r0 = syz_open_dev$cec(&(0x7f0000000d00), 0x0, 0x0) ioctl$CEC_TRANSMIT(r0, 0xc0386105, &(0x7f0000000d40)={0x0, 0x0, 0x4, 0x0, 0x0, 0x4063, "57c1169b6664ea61326ac71ae7213059", 0xf1}) 223.233637ms ago: executing program 0 (id=25376): r0 = syz_open_dev$vim2m(&(0x7f0000000080), 0x7, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000cc0)={0x1, @pix_mp={0x0, 0x0, 0x32525942, 0x9, 0x0, [{0x10}, {}, {}, {0x4}, {0x0, 0x1}, {0x0, 0x6}]}}) 222.936262ms ago: executing program 3 (id=25377): r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x21, 0x3, 0x580, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x4b0, 0xffffffff, 0xffffffff, 0x4b0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private2, @private2, [], [], 'veth0\x00', 'syzkaller1\x00'}, 0x0, 0x220, 0x248, 0x0, {}, [@common=@inet=@hashlimit2={{0x150}, {'sit0\x00', {0x0, 0x9, 0x0, 0x0, 0x0, 0x8, 0x5}}}, @inet=@rpfilter={{0x28}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x4}}}, {{@ipv6={@empty, @mcast1, [], [], 'batadv0\x00', 'veth1\x00'}, 0x0, 0x200, 0x268, 0x0, {}, [@common=@inet=@policy={{0x158}, {[{@ipv6=@private1, [], @ipv4=@remote}, {@ipv6=@dev, [], @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {@ipv4=@multicast2, [], @ipv6=@loopback}, {@ipv6=@rand_addr=' \x01\x00', [], @ipv4=@local}]}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5e0) 175.039813ms ago: executing program 1 (id=25378): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x8001, 0x1, 0x2, 0xc, 0x6b, 0x8}, 0x20) 172.663373ms ago: executing program 3 (id=25388): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x5c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x5c}}, 0x0) 79.864838ms ago: executing program 2 (id=25381): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000001dc0)={0x0, 0x1, 0xfdfd, 0x2, 0xfffd}) 79.718154ms ago: executing program 3 (id=25382): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) sysfs$2(0x2, 0x0, &(0x7f0000000180)=""/222) 78.349545ms ago: executing program 0 (id=25390): r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x21, 0x3, 0x580, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x4b0, 0xffffffff, 0xffffffff, 0x4b0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private2, @private2, [], [], 'veth0\x00', 'syzkaller1\x00'}, 0x0, 0x220, 0x248, 0x0, {}, [@common=@inet=@hashlimit2={{0x150}, {'sit0\x00', {0x0, 0x9, 0x0, 0x0, 0x0, 0x8, 0x5}}}, @inet=@rpfilter={{0x28}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x4}}}, {{@ipv6={@empty, @mcast1, [], [], 'batadv0\x00', 'veth1\x00'}, 0x0, 0x200, 0x268, 0x0, {}, [@common=@inet=@policy={{0x158}, {[{@ipv6=@private1, [], @ipv4=@remote}, {@ipv6=@dev, [], @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {@ipv4=@multicast2, [], @ipv6=@loopback}, {@ipv6=@rand_addr=' \x01\x00', [], @ipv4=@local}]}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5e0) 71.986894ms ago: executing program 1 (id=25383): r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x21, &(0x7f00000056c0), 0x4) 50.772961ms ago: executing program 3 (id=25384): r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x8003, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc4c85512, 0x0) 50.627674ms ago: executing program 1 (id=25385): r0 = fsopen(&(0x7f0000000040)='bpf\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000000)='nolazytime\x00', 0x0, 0x0) 5.179416ms ago: executing program 0 (id=25386): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, 0x0, 0x0) 5.066402ms ago: executing program 2 (id=25387): pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) fcntl$setpipe(r0, 0x407, 0xfffffffffffffffc) 4.906887ms ago: executing program 3 (id=25389): r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) readv(r0, &(0x7f0000000740)=[{&(0x7f0000000500)=""/4, 0x4}], 0x1) 4.572008ms ago: executing program 0 (id=25391): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x8001, 0x1, 0x2, 0xc, 0x6b, 0x8}, 0x20) 4.524196ms ago: executing program 1 (id=25392): r0 = syz_open_dev$vim2m(&(0x7f0000000080), 0x7, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000cc0)={0x1, @pix_mp={0x0, 0x0, 0x32525942, 0x9, 0x0, [{0x10}, {}, {}, {0x4}, {0x0, 0x1}, {0x0, 0x6}]}}) 2.323879ms ago: executing program 3 (id=25393): r0 = syz_open_dev$cec(&(0x7f0000000d00), 0x0, 0x0) ioctl$CEC_TRANSMIT(r0, 0xc0386105, &(0x7f0000000d40)={0x0, 0x0, 0x4, 0x0, 0x0, 0x4063, "57c1169b6664ea61326ac71ae7213059", 0xf1}) 2.220423ms ago: executing program 0 (id=25394): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) sysfs$2(0x2, 0x0, &(0x7f0000000180)=""/222) 2.188101ms ago: executing program 2 (id=25395): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$9p_virtio(&(0x7f00000001c0), &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0), 0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="56c78e3c733d76697274696f2c6e6f657874656e64"]) 0s ago: executing program 1 (id=25397): r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b35, &(0x7f0000000040)={'wlan0\x00'}) kernel console output (not intermixed with test programs): id:11309:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(1.32), cmd(0xc018937e) [ 281.978602][T11309] autofs4:pid:11309:validate_dev_ioctl: invalid device control module version supplied for cmd(0xc018937e) [ 282.007259][T11311] openvswitch: netlink: Unexpected mask (mask=20040, allowed=10048) [ 282.050998][T11317] autofs4:pid:11317:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(1.32), cmd(0xc018937e) [ 282.056622][T11317] autofs4:pid:11317:validate_dev_ioctl: invalid device control module version supplied for cmd(0xc018937e) [ 282.104292][T11333] openvswitch: netlink: Unexpected mask (mask=20040, allowed=10048) [ 282.237551][T11351] autofs4:pid:11351:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(1.32), cmd(0xc018937e) [ 282.241466][T11351] autofs4:pid:11351:validate_dev_ioctl: invalid device control module version supplied for cmd(0xc018937e) [ 282.280277][T11362] openvswitch: netlink: Unexpected mask (mask=20040, allowed=10048) [ 282.487510][T11388] autofs4:pid:11388:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(1.32), cmd(0xc018937e) [ 282.491199][T11388] autofs4:pid:11388:validate_dev_ioctl: invalid device control module version supplied for cmd(0xc018937e) [ 282.520612][T11395] openvswitch: netlink: Unexpected mask (mask=20040, allowed=10048) [ 283.390276][T11593] kAFS: unable to lookup cell '' [ 283.474617][T11617] kAFS: unable to lookup cell '' [ 283.517052][T11629] kAFS: unable to lookup cell '' [ 283.618446][T11656] kAFS: unable to lookup cell '' [ 283.893790][T11730] REISERFS warning (device loop1): super-6502 reiserfs_getopt: unknown mount option "/dev/userio" [ 283.939608][T11743] befs: (loop0): No write support. Marking filesystem read-only [ 283.942036][T11743] syz.0.19322: attempt to access beyond end of device [ 283.942036][T11743] loop0: rw=0, sector=0, nr_sectors = 2 limit=0 [ 283.946166][T11743] befs: (loop0): unable to read superblock [ 283.996269][T11757] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option "/dev/userio" [ 284.083170][T11776] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "/dev/userio" [ 284.112567][T11784] befs: (loop3): No write support. Marking filesystem read-only [ 284.114902][T11784] syz.3.19334: attempt to access beyond end of device [ 284.114902][T11784] loop3: rw=0, sector=0, nr_sectors = 2 limit=0 [ 284.118238][T11784] befs: (loop3): unable to read superblock [ 284.148404][T11797] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "/dev/userio" [ 284.193408][T11810] befs: (loop1): No write support. Marking filesystem read-only [ 284.195479][T11810] syz.1.19353: attempt to access beyond end of device [ 284.195479][T11810] loop1: rw=0, sector=0, nr_sectors = 2 limit=0 [ 284.198861][T11810] befs: (loop1): unable to read superblock [ 284.262003][T11832] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option "/dev/userio" [ 284.301828][T11843] befs: (loop2): No write support. Marking filesystem read-only [ 284.303945][T11843] syz.2.19362: attempt to access beyond end of device [ 284.303945][T11843] loop2: rw=0, sector=0, nr_sectors = 2 limit=0 [ 284.307873][T11843] befs: (loop2): unable to read superblock [ 284.360296][T11858] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "/dev/userio" [ 284.439814][T11886] REISERFS warning (device loop1): super-6502 reiserfs_getopt: unknown mount option "/dev/userio" [ 284.464708][T11891] __nla_validate_parse: 27 callbacks suppressed [ 284.464719][T11891] netlink: 16 bytes leftover after parsing attributes in process `syz.3.19388'. [ 284.497236][T11901] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "/dev/userio" [ 284.522351][T11906] xt_l2tp: missing protocol rule (udp|l2tpip) [ 284.581167][T11924] netlink: 16 bytes leftover after parsing attributes in process `syz.2.19405'. [ 284.611010][T11930] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option "/dev/userio" [ 284.643075][T11940] xt_l2tp: missing protocol rule (udp|l2tpip) [ 284.680587][T11947] REISERFS warning (device loop1): super-6502 reiserfs_getopt: unknown mount option "/dev/userio" [ 284.723536][T11962] xt_l2tp: missing protocol rule (udp|l2tpip) [ 284.781339][T11982] ªªªªªª: renamed from vxcan1 (while UP) [ 284.814716][T11990] xt_l2tp: missing protocol rule (udp|l2tpip) [ 284.842142][T11997] ªªªªªª: renamed from vxcan1 (while UP) [ 284.940654][T12026] ªªªªªª: renamed from vxcan1 (while UP) [ 285.063830][T12058] ªªªªªª: renamed from vxcan1 (while UP) [ 285.107592][ T39] kauditd_printk_skb: 2118 callbacks suppressed [ 285.107604][ T39] audit: type=1400 audit(1726722492.524:12379): avc: denied { write } for pid=12069 comm="syz.1.19481" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 285.114693][ T39] audit: type=1400 audit(1726722492.524:12380): avc: denied { nlmsg_read } for pid=12069 comm="syz.1.19481" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 285.129844][ T39] audit: type=1400 audit(1726722492.524:12381): avc: denied { read write } for pid=6094 comm="syz-executor" name="loop1" dev="devtmpfs" ino=661 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 285.137835][ T39] audit: type=1400 audit(1726722492.524:12382): avc: denied { open } for pid=6094 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=661 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 285.144900][ T39] audit: type=1400 audit(1726722492.524:12383): avc: denied { ioctl } for pid=6094 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=661 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 285.151663][ T39] audit: type=1400 audit(1726722492.534:12384): avc: denied { read write } for pid=6093 comm="syz-executor" name="loop3" dev="devtmpfs" ino=663 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 285.159540][ T39] audit: type=1400 audit(1726722492.534:12385): avc: denied { read write open } for pid=6093 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=663 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 285.170980][ T39] audit: type=1400 audit(1726722492.534:12386): avc: denied { ioctl } for pid=6093 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=663 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 285.179669][ T39] audit: type=1400 audit(1726722492.545:12387): avc: denied { prog_load } for pid=12074 comm="syz.0.19480" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 285.184845][ T39] audit: type=1400 audit(1726722492.545:12388): avc: denied { bpf } for pid=12074 comm="syz.0.19480" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 285.329037][T12122] ip6t_rpfilter: unknown options [ 285.442783][T12156] ip6t_rpfilter: unknown options [ 285.455440][T12161] validate_nla: 10 callbacks suppressed [ 285.455451][T12161] netlink: 'syz.1.19523': attribute type 3 has an invalid length. [ 285.481718][T12168] ip6t_rpfilter: unknown options [ 285.543881][T12183] ip6t_rpfilter: unknown options [ 285.590889][T12191] tmpfs: Bad value for 'mpol' [ 285.621259][T12199] netlink: 'syz.3.19539': attribute type 3 has an invalid length. [ 285.684643][T12220] tmpfs: Bad value for 'mpol' [ 285.714770][T12228] xt_hashlimit: max too large, truncated to 1048576 [ 285.739552][T12236] netlink: 'syz.0.19558': attribute type 3 has an invalid length. [ 285.768499][T12242] tmpfs: Bad value for 'mpol' [ 285.785472][T12248] xt_CT: You must specify a L4 protocol and not use inversions on it [ 285.793966][T12253] usb usb5: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 285.828541][T12263] netlink: 'syz.2.19570': attribute type 3 has an invalid length. [ 285.852035][T12269] xt_hashlimit: max too large, truncated to 1048576 [ 285.864673][T12273] tmpfs: Bad value for 'mpol' [ 285.888491][T12281] xt_CT: You must specify a L4 protocol and not use inversions on it [ 285.908970][T12285] usb usb5: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 285.938587][T12297] xt_hashlimit: max too large, truncated to 1048576 [ 285.963234][T12303] tmpfs: Bad value for 'mpol' [ 285.988497][T12310] xt_CT: You must specify a L4 protocol and not use inversions on it [ 285.992971][ T5988] Bluetooth: hci3: command 0x0405 tx timeout [ 285.994931][T12315] usb usb5: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 286.043991][T12325] xt_hashlimit: max too large, truncated to 1048576 [ 286.113012][T12338] xt_CT: You must specify a L4 protocol and not use inversions on it [ 286.134083][T12341] usb usb5: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 286.242208][T12373] xt_TCPMSS: path-MTU clamping only supported in FORWARD, OUTPUT and POSTROUTING hooks [ 286.351440][T12403] xt_TCPMSS: path-MTU clamping only supported in FORWARD, OUTPUT and POSTROUTING hooks [ 286.468263][T12433] xt_TCPMSS: path-MTU clamping only supported in FORWARD, OUTPUT and POSTROUTING hooks [ 287.362753][T12467] xt_TCPMSS: path-MTU clamping only supported in FORWARD, OUTPUT and POSTROUTING hooks [ 289.404478][T12620] netlink: 24 bytes leftover after parsing attributes in process `syz.1.19745'. [ 289.406841][T12621] openvswitch: netlink: Message has 4 unknown bytes. [ 290.161897][ T39] kauditd_printk_skb: 1113 callbacks suppressed [ 290.161907][ T39] audit: type=1400 audit(1726722497.820:13502): avc: denied { read write } for pid=6087 comm="syz-executor" name="loop0" dev="devtmpfs" ino=660 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 290.183734][ T39] audit: type=1400 audit(1726722497.820:13503): avc: denied { read write } for pid=6089 comm="syz-executor" name="loop2" dev="devtmpfs" ino=662 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 290.191189][ T39] audit: type=1400 audit(1726722497.820:13504): avc: denied { read write open } for pid=6089 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=662 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 290.198032][ T39] audit: type=1400 audit(1726722497.820:13505): avc: denied { ioctl } for pid=6089 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=662 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 290.204606][ T39] audit: type=1400 audit(1726722497.831:13506): avc: denied { read write open } for pid=6087 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=660 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 290.217210][ T39] audit: type=1400 audit(1726722497.831:13507): avc: denied { ioctl } for pid=6087 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=660 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 290.223873][ T39] audit: type=1400 audit(1726722497.841:13508): avc: denied { create } for pid=12631 comm="syz.2.19750" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 290.229609][ T39] audit: type=1400 audit(1726722497.841:13509): avc: denied { write } for pid=12631 comm="syz.2.19750" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 290.234060][T12648] netlink: 24 bytes leftover after parsing attributes in process `syz.3.19757'. [ 290.236216][ T39] audit: type=1400 audit(1726722497.841:13510): avc: denied { nlmsg_write } for pid=12631 comm="syz.2.19750" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 290.242659][ T39] audit: type=1400 audit(1726722497.841:13511): avc: denied { read write } for pid=6093 comm="syz-executor" name="loop3" dev="devtmpfs" ino=663 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 290.254012][T12652] openvswitch: netlink: Message has 4 unknown bytes. [ 290.316126][T12672] netlink: 24 bytes leftover after parsing attributes in process `syz.2.19771'. [ 290.365173][T12686] openvswitch: netlink: Message has 4 unknown bytes. [ 290.410508][T12696] openvswitch: netlink: Message has 4 unknown bytes. [ 290.432189][T12702] netlink: 24 bytes leftover after parsing attributes in process `syz.0.19782'. [ 290.847356][T12814] netlink: 44 bytes leftover after parsing attributes in process `syz.3.19840'. [ 291.770188][T12846] netlink: 44 bytes leftover after parsing attributes in process `syz.2.19857'. [ 291.885501][T12874] netlink: 44 bytes leftover after parsing attributes in process `syz.1.19873'. [ 291.921728][T12883] netlink: 44 bytes leftover after parsing attributes in process `syz.0.19883'. [ 291.955548][T12892] netlink: 44 bytes leftover after parsing attributes in process `syz.1.19888'. [ 292.672959][T12914] netlink: 44 bytes leftover after parsing attributes in process `syz.3.19893'. [ 294.903663][T13148] syz.2.20005: vmalloc error: size 8589938688, exceeds total pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0-1 [ 294.910658][T13148] CPU: 2 UID: 0 PID: 13148 Comm: syz.2.20005 Not tainted 6.11.0-syzkaller-05319-g4a39ac5b7d62 #0 [ 294.913395][T13148] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 294.916181][T13148] Call Trace: [ 294.917069][T13148] [ 294.917861][T13148] dump_stack_lvl+0x16c/0x1f0 [ 294.919129][T13148] warn_alloc+0x24d/0x3a0 [ 294.920275][T13148] ? __pfx_warn_alloc+0x10/0x10 [ 294.921564][T13148] ? stack_depot_save_flags+0x31b/0x8f0 [ 294.923040][T13148] ? kasan_save_stack+0x42/0x60 [ 294.924322][T13148] ? kasan_save_stack+0x33/0x60 [ 294.925615][T13148] ? kasan_save_track+0x14/0x30 [ 294.926996][T13148] ? __kasan_kmalloc+0xaa/0xb0 [ 294.928260][T13148] ? xskq_create+0x52/0x1d0 [ 294.929467][T13148] ? xsk_setsockopt+0x757/0xa10 [ 294.930782][T13148] ? __sys_setsockopt+0x1a4/0x270 [ 294.932119][T13148] ? __x64_sys_setsockopt+0xbd/0x160 [ 294.933514][T13148] ? do_syscall_64+0xcd/0x250 [ 294.934775][T13148] __vmalloc_node_range_noprof+0x10a3/0x14e0 [ 294.936359][T13148] ? xskq_create+0xfb/0x1d0 [ 294.937563][T13148] ? __pfx___vmalloc_node_range_noprof+0x10/0x10 [ 294.939228][T13148] ? xskq_create+0xfb/0x1d0 [ 294.940431][T13148] vmalloc_user_noprof+0x6b/0x90 [ 294.941878][T13148] ? xskq_create+0xfb/0x1d0 [ 294.943112][T13148] xskq_create+0xfb/0x1d0 [ 294.944263][T13148] xsk_setsockopt+0x757/0xa10 [ 294.945510][T13148] ? __pfx_xsk_setsockopt+0x10/0x10 [ 294.946907][T13148] ? selinux_socket_setsockopt+0x6a/0x80 [ 294.948391][T13148] ? __pfx_xsk_setsockopt+0x10/0x10 [ 294.949787][T13148] do_sock_setsockopt+0x222/0x480 [ 294.951162][T13148] ? __pfx_do_sock_setsockopt+0x10/0x10 [ 294.952642][T13148] ? __fget_files+0x244/0x3f0 [ 294.953896][T13148] ? __fget_light+0x173/0x210 [ 294.955155][T13148] __sys_setsockopt+0x1a4/0x270 [ 294.956774][T13148] ? __pfx___sys_setsockopt+0x10/0x10 [ 294.958420][T13148] ? xfd_validate_state+0x5d/0x180 [ 294.960132][T13148] __x64_sys_setsockopt+0xbd/0x160 [ 294.961664][T13148] ? do_syscall_64+0x91/0x250 [ 294.962937][T13148] ? lockdep_hardirqs_on+0x7c/0x110 [ 294.964326][T13148] do_syscall_64+0xcd/0x250 [ 294.965542][T13148] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 294.967133][T13148] RIP: 0033:0x7fc52c97def9 [ 294.968328][T13148] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 294.973436][T13148] RSP: 002b:00007fc52d83f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 294.975658][T13148] RAX: ffffffffffffffda RBX: 00007fc52cb35f80 RCX: 00007fc52c97def9 [ 294.977747][T13148] RDX: 0000000000000002 RSI: 000000000000011b RDI: 0000000000000003 [ 294.980124][T13148] RBP: 00007fc52c9f0b76 R08: 0000000000000020 R09: 0000000000000000 [ 294.982227][T13148] R10: 00000000200000c0 R11: 0000000000000246 R12: 0000000000000000 [ 294.984300][T13148] R13: 0000000000000000 R14: 00007fc52cb35f80 R15: 00007ffd26e0d1f8 [ 294.986495][T13148] [ 294.987542][ T39] kauditd_printk_skb: 1132 callbacks suppressed [ 294.987552][ T39] audit: type=1400 audit(1726722502.855:14644): avc: denied { create } for pid=13152 comm="syz.1.20015" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 294.988355][T13148] Mem-Info: [ 294.989641][ T39] audit: type=1400 audit(1726722502.855:14645): avc: denied { read } for pid=13153 comm="syz.0.20016" dev="nsfs" ino=4026533454 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 294.995222][T13148] active_anon:27961 inactive_anon:219 isolated_anon:0 [ 294.995222][T13148] active_file:19273 inactive_file:2143 isolated_file:0 [ 294.995222][T13148] unevictable:1768 dirty:350 writeback:0 [ 294.995222][T13148] slab_reclaimable:6448 slab_unreclaimable:67558 [ 294.995222][T13148] mapped:16575 shmem:2013 pagetables:622 [ 294.995222][T13148] sec_pagetables:323 bounce:0 [ 294.995222][T13148] kernel_misc_reclaimable:0 [ 294.995222][T13148] free:506905 free_pcp:3591 free_cma:0 [ 294.997127][ T39] audit: type=1400 audit(1726722502.855:14646): avc: denied { open } for pid=13153 comm="syz.0.20016" path="net:[4026533454]" dev="nsfs" ino=4026533454 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 295.001553][T13148] Node 0 active_anon:111836kB inactive_anon:876kB active_file:77092kB inactive_file:8280kB unevictable:3536kB isolated(anon):0kB isolated(file):0kB mapped:66256kB dirty:1400kB writeback:0kB shmem:4508kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:10960kB pagetables:2488kB sec_pagetables:1292kB all_unreclaimable? no [ 295.001583][T13148] Node 1 active_anon:8kB inactive_anon:0kB active_file:0kB inactive_file:292kB unevictable:3536kB isolated(anon):0kB isolated(file):0kB mapped:44kB dirty:0kB writeback:0kB shmem:3544kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:80kB pagetables:0kB sec_pagetables:0kB all_unreclaimable? no [ 295.013723][ T39] audit: type=1400 audit(1726722502.855:14647): avc: denied { create } for pid=13153 comm="syz.0.20016" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 295.019455][T13148] Node 0 [ 295.027819][ T39] audit: type=1400 audit(1726722502.855:14648): avc: denied { write } for pid=13152 comm="syz.1.20015" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 295.035666][T13148] DMA free:15284kB boost:0kB min:340kB low:424kB high:508kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 295.040784][ T39] audit: type=1400 audit(1726722502.855:14649): avc: denied { nlmsg_write } for pid=13152 comm="syz.1.20015" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 295.041528][T13148] lowmem_reserve[]: 0 [ 295.046743][ T39] audit: type=1400 audit(1726722502.866:14650): avc: denied { ioctl } for pid=13153 comm="syz.0.20016" path="socket:[134396]" dev="sockfs" ino=134396 ioctlcmd=0x48e3 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 295.053576][T13148] 1216 [ 295.059718][ T39] audit: type=1400 audit(1726722502.876:14651): avc: denied { read write } for pid=6094 comm="syz-executor" name="loop1" dev="devtmpfs" ino=661 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 295.059990][T13148] 0 [ 295.066578][ T39] audit: type=1400 audit(1726722502.876:14652): avc: denied { open } for pid=6094 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=661 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 295.067310][T13148] 0 [ 295.073629][ T39] audit: type=1400 audit(1726722502.876:14653): avc: denied { ioctl } for pid=6094 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=661 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 295.074282][T13148] 0 [ 295.088663][T13148] Node 0 DMA32 free:412360kB boost:0kB min:27668kB low:34584kB high:41500kB reserved_highatomic:0KB active_anon:111836kB inactive_anon:876kB active_file:77092kB inactive_file:8280kB unevictable:3536kB writepending:1400kB present:2080628kB managed:1274500kB mlocked:0kB bounce:0kB free_pcp:3712kB local_pcp:924kB free_cma:0kB [ 295.096353][T13148] lowmem_reserve[]: 0 0 0 0 0 [ 295.097728][T13148] Node 1 Normal free:1600712kB boost:0kB min:39572kB low:49464kB high:59356kB reserved_highatomic:0KB active_anon:8kB inactive_anon:0kB active_file:0kB inactive_file:292kB unevictable:3536kB writepending:0kB present:2097152kB managed:1781924kB mlocked:0kB bounce:0kB free_pcp:9880kB local_pcp:6528kB free_cma:0kB [ 295.105210][T13148] lowmem_reserve[]: 0 0 0 0 0 [ 295.106475][T13148] Node 0 DMA: 19*4kB (U) 19*8kB (U) 19*16kB (U) 19*32kB (U) 17*64kB (U) 16*128kB (U) 15*256kB (U) 10*512kB (U) 2*1024kB (U) 0*2048kB 0*4096kB = 15284kB [ 295.110591][T13148] Node 0 DMA32: 892*4kB (UME) 389*8kB (UME) 295*16kB (UME) 256*32kB (UME) 769*64kB (UME) 547*128kB (UME) 336*256kB (UME) 238*512kB (UME) 44*1024kB (UM) 6*2048kB (UM) 2*4096kB (UM) = 412232kB [ 295.115841][T13148] Node 1 Normal: 92*4kB (UM) 297*8kB (UME) 261*16kB (UME) 404*32kB (UME) 313*64kB (UME) 266*128kB (UME) 246*256kB (UME) 191*512kB (UME) 138*1024kB (UME) 10*2048kB (UM) 294*4096kB (UM) = 1600712kB [ 295.120892][T13148] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 295.123352][T13148] Node 0 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 295.125735][T13148] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 295.128246][T13148] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 295.130708][T13148] 23432 total pagecache pages [ 295.131956][T13148] 3 pages in swap cache [ 295.133056][T13148] Free swap = 123180kB [ 295.134161][T13148] Total swap = 124996kB [ 295.135266][T13148] 1048443 pages RAM [ 295.136363][T13148] 0 pages HighMem/MovableOnly [ 295.137588][T13148] 280497 pages reserved [ 295.138683][T13148] 0 pages cma reserved [ 295.371424][T13207] kernel profiling enabled (shift: 63) [ 295.373094][T13207] profiling shift: 63 too large [ 295.409706][T13217] netlink: 4 bytes leftover after parsing attributes in process `syz.0.20043'. [ 295.469037][T13234] kernel profiling enabled (shift: 63) [ 295.470635][T13234] profiling shift: 63 too large [ 295.520787][T13248] netlink: 4 bytes leftover after parsing attributes in process `syz.2.20053'. [ 295.583015][T13264] kernel profiling enabled (shift: 63) [ 295.584866][T13264] profiling shift: 63 too large [ 295.630968][T13277] netlink: 4 bytes leftover after parsing attributes in process `syz.1.20067'. [ 295.709552][T13298] kernel profiling enabled (shift: 63) [ 295.711049][T13298] profiling shift: 63 too large [ 295.752607][T13310] netlink: 4 bytes leftover after parsing attributes in process `syz.3.20084'. [ 295.991364][T13371] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 296.157366][T13405] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 296.272896][T13436] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 296.418326][T13462] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 297.084911][T13639] netlink: 4 bytes leftover after parsing attributes in process `syz.3.20250'. [ 297.817038][T13670] netlink: 4 bytes leftover after parsing attributes in process `syz.0.20264'. [ 297.994404][T13702] netlink: 4 bytes leftover after parsing attributes in process `syz.2.20279'. [ 298.685799][T13722] netlink: 'syz.1.20291': attribute type 1 has an invalid length. [ 298.732664][T13732] netlink: 4 bytes leftover after parsing attributes in process `syz.1.20293'. [ 298.774399][T13742] netlink: 'syz.0.20306': attribute type 1 has an invalid length. [ 299.533614][T13775] netlink: 'syz.2.20313': attribute type 1 has an invalid length. [ 299.559828][T13781] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 299.655454][T13800] netlink: 'syz.3.20328': attribute type 1 has an invalid length. [ 299.696404][T13810] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 299.757641][T13819] delete_channel: no stack [ 299.763217][ T39] kauditd_printk_skb: 1365 callbacks suppressed [ 299.763227][ T39] audit: type=1400 audit(1726722507.890:16019): avc: denied { read write } for pid=6093 comm="syz-executor" name="loop3" dev="devtmpfs" ino=663 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 299.772019][ T39] audit: type=1400 audit(1726722507.890:16020): avc: denied { open } for pid=6093 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=663 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 299.779162][ T39] audit: type=1400 audit(1726722507.890:16021): avc: denied { ioctl } for pid=6093 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=663 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 299.785789][ T39] audit: type=1400 audit(1726722507.890:16022): avc: denied { read write } for pid=6094 comm="syz-executor" name="loop1" dev="devtmpfs" ino=661 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 299.792811][ T39] audit: type=1400 audit(1726722507.890:16023): avc: denied { open } for pid=6094 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=661 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 299.798786][T13830] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 299.799730][ T39] audit: type=1400 audit(1726722507.890:16024): avc: denied { ioctl } for pid=6094 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=661 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 299.809710][ T39] audit: type=1400 audit(1726722507.901:16025): avc: denied { read write } for pid=6089 comm="syz-executor" name="loop2" dev="devtmpfs" ino=662 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 299.816876][ T39] audit: type=1400 audit(1726722507.901:16026): avc: denied { open } for pid=6089 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=662 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 299.823279][ T39] audit: type=1400 audit(1726722507.901:16027): avc: denied { ioctl } for pid=6089 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=662 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 299.830007][ T39] audit: type=1400 audit(1726722507.911:16028): avc: denied { read write } for pid=6093 comm="syz-executor" name="loop3" dev="devtmpfs" ino=663 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 300.435730][T13854] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 300.457508][T13856] delete_channel: no stack [ 300.593649][T13888] delete_channel: no stack [ 300.713359][T13924] delete_channel: no stack [ 300.806663][T13956] xt_addrtype: output interface limitation not valid in PREROUTING and INPUT [ 300.925034][T13988] xt_addrtype: output interface limitation not valid in PREROUTING and INPUT [ 301.034018][T14022] xt_addrtype: output interface limitation not valid in PREROUTING and INPUT [ 301.072013][T14032] netlink: 'syz.2.20438': attribute type 10 has an invalid length. [ 301.078630][T14032] netlink: 40 bytes leftover after parsing attributes in process `syz.2.20438'. [ 301.085782][T14032] A link change request failed with some changes committed already. Interface virt_wifi0 may have been left with an inconsistent configuration, please check. [ 301.123561][T14044] xt_addrtype: output interface limitation not valid in PREROUTING and INPUT [ 301.164834][T14054] netlink: 8 bytes leftover after parsing attributes in process `syz.3.20452'. [ 301.177994][T14060] netlink: 'syz.1.20455': attribute type 10 has an invalid length. [ 301.181190][T14060] netlink: 40 bytes leftover after parsing attributes in process `syz.1.20455'. [ 301.184676][T14060] A link change request failed with some changes committed already. Interface virt_wifi0 may have been left with an inconsistent configuration, please check. [ 301.259905][T14079] netlink: 8 bytes leftover after parsing attributes in process `syz.2.20465'. [ 301.264176][T14082] netlink: 'syz.3.20469': attribute type 10 has an invalid length. [ 301.268033][T14082] netlink: 40 bytes leftover after parsing attributes in process `syz.3.20469'. [ 301.272416][T14082] A link change request failed with some changes committed already. Interface virt_wifi0 may have been left with an inconsistent configuration, please check. [ 301.323885][T14093] netlink: 'syz.0.20476': attribute type 10 has an invalid length. [ 301.326005][T14093] netlink: 40 bytes leftover after parsing attributes in process `syz.0.20476'. [ 301.330147][T14093] A link change request failed with some changes committed already. Interface virt_wifi0 may have been left with an inconsistent configuration, please check. [ 301.382671][T14110] netlink: 8 bytes leftover after parsing attributes in process `syz.1.20477'. [ 301.390607][T14112] netlink: 44 bytes leftover after parsing attributes in process `syz.3.20478'. [ 301.423132][T14122] netlink: 'syz.2.20486': attribute type 10 has an invalid length. [ 301.425223][T14122] netlink: 40 bytes leftover after parsing attributes in process `syz.2.20486'. [ 301.428601][T14122] A link change request failed with some changes committed already. Interface virt_wifi0 may have been left with an inconsistent configuration, please check. [ 301.474496][T14136] netlink: 8 bytes leftover after parsing attributes in process `syz.0.20493'. [ 301.509704][T14150] SELinux: Context system_u:object_r:hald_acl_exec_t:s0 is not valid (left unmapped). [ 301.562047][T14158] ipt_rpfilter: unknown options [ 301.656680][T14187] ipt_rpfilter: unknown options [ 301.745957][T14212] ipt_rpfilter: unknown options [ 301.820032][T14232] netlink: 'syz.1.20542': attribute type 4 has an invalid length. [ 301.853040][T14244] ipt_rpfilter: unknown options [ 302.072860][T14306] cgroup: none used incorrectly [ 302.117080][T14318] cgroup: none used incorrectly [ 302.290071][T14357] cgroup: none used incorrectly [ 302.394992][T14388] cgroup: none used incorrectly [ 302.555155][T14432] ipt_REJECT: TCP_RESET invalid for non-tcp [ 302.672140][T14462] ipt_REJECT: TCP_RESET invalid for non-tcp [ 302.765164][T14489] ipt_REJECT: TCP_RESET invalid for non-tcp [ 302.852131][T14514] ipt_REJECT: TCP_RESET invalid for non-tcp [ 302.891797][T14520] xt_CT: You must specify a L4 protocol and not use inversions on it [ 302.946179][T14537] xt_CT: You must specify a L4 protocol and not use inversions on it [ 303.036961][T14566] xt_CT: You must specify a L4 protocol and not use inversions on it [ 303.122199][T14585] xt_CT: You must specify a L4 protocol and not use inversions on it [ 303.880630][T14777] trusted_key: encrypted_key: master key parameter '' is invalid [ 303.964452][T14802] trusted_key: encrypted_key: master key parameter '' is invalid [ 303.984350][T14806] tmpfs: Bad value for 'mpol' [ 304.083047][T14836] trusted_key: encrypted_key: master key parameter '' is invalid [ 304.099015][T14838] tmpfs: Bad value for 'mpol' [ 304.154600][T14856] tmpfs: Bad value for 'mpol' [ 304.179548][T14864] trusted_key: encrypted_key: master key parameter '' is invalid [ 304.256315][T14880] tmpfs: Bad value for 'mpol' [ 304.505841][T14955] validate_nla: 7 callbacks suppressed [ 304.505874][T14955] netlink: 'syz.1.20897': attribute type 3 has an invalid length. [ 304.509786][T14955] netlink: 'syz.1.20897': attribute type 3 has an invalid length. [ 304.537459][ T39] kauditd_printk_skb: 2256 callbacks suppressed [ 304.537470][ T39] audit: type=1400 audit(1726722512.905:18285): avc: denied { read write } for pid=6087 comm="syz-executor" name="loop0" dev="devtmpfs" ino=660 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 304.548718][ T39] audit: type=1400 audit(1726722512.905:18287): avc: denied { ioctl } for pid=6087 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=660 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 304.556306][ T39] audit: type=1400 audit(1726722512.905:18286): avc: denied { open } for pid=6089 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=662 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 304.563097][ T39] audit: type=1400 audit(1726722512.915:18288): avc: denied { create } for pid=14962 comm="syz.3.20904" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 304.570119][ T39] audit: type=1400 audit(1726722512.915:18289): avc: denied { write } for pid=14962 comm="syz.3.20904" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 304.575494][ T39] audit: type=1400 audit(1726722512.915:18290): avc: denied { module_request } for pid=14962 comm="syz.3.20904" kmod="cryptomgr" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 304.581177][ T39] audit: type=1400 audit(1726722512.926:18291): avc: denied { read write } for pid=6089 comm="syz-executor" name="loop2" dev="devtmpfs" ino=662 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 304.589877][ T39] audit: type=1400 audit(1726722512.926:18292): avc: denied { open } for pid=6089 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=662 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 304.597829][ T39] audit: type=1400 audit(1726722512.926:18293): avc: denied { ioctl } for pid=6089 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=662 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 304.605564][ T39] audit: type=1400 audit(1726722512.926:18294): avc: denied { read write } for pid=6087 comm="syz-executor" name="loop0" dev="devtmpfs" ino=660 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 304.621221][T14981] netlink: 'syz.0.20911': attribute type 3 has an invalid length. [ 304.623393][T14981] netlink: 'syz.0.20911': attribute type 3 has an invalid length. [ 304.649058][T14990] tmpfs: Bad value for 'nr_blocks' [ 304.707050][T15006] netlink: 'syz.2.20924': attribute type 3 has an invalid length. [ 304.709192][T15006] netlink: 'syz.2.20924': attribute type 3 has an invalid length. [ 304.742150][T15017] tmpfs: Bad value for 'nr_blocks' [ 304.774269][T15025] program syz.1.20932 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 304.806642][T15037] netlink: 'syz.3.20937': attribute type 3 has an invalid length. [ 304.808776][T15037] netlink: 'syz.3.20937': attribute type 3 has an invalid length. [ 304.862343][T15051] tmpfs: Bad value for 'nr_blocks' [ 304.864933][T15052] program syz.0.20945 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 304.934006][T15073] tmpfs: Bad value for 'nr_blocks' [ 304.952774][T15078] bpf: Bad value for 'mode' [ 304.978423][T15085] program syz.3.20961 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 305.062346][T15111] bpf: Bad value for 'mode' [ 305.077482][T15114] program syz.2.20975 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 305.106032][T15125] bpf: Bad value for 'mode' [ 305.221269][T15158] bpf: Bad value for 'mode' [ 305.497288][T15244] ata1.00: invalid service action 22 [ 305.594847][T15271] ata1.00: invalid service action 22 [ 305.702768][T15305] ata1.00: invalid service action 22 [ 305.813619][T15330] ata1.00: invalid service action 22 [ 306.044620][T15392] __nla_validate_parse: 32 callbacks suppressed [ 306.044630][T15392] netlink: 36 bytes leftover after parsing attributes in process `syz.1.21122'. [ 306.138741][T15419] netlink: 36 bytes leftover after parsing attributes in process `syz.2.21129'. [ 306.253019][T15449] netlink: 'syz.3.21140': attribute type 1 has an invalid length. [ 306.255211][T15449] netlink: 'syz.3.21140': attribute type 1 has an invalid length. [ 306.259009][T15449] netlink: 112860 bytes leftover after parsing attributes in process `syz.3.21140'. [ 306.284690][T15457] netlink: 36 bytes leftover after parsing attributes in process `syz.3.21145'. [ 306.312143][T15466] netlink: 112860 bytes leftover after parsing attributes in process `syz.2.21156'. [ 306.387172][T15490] netlink: 36 bytes leftover after parsing attributes in process `syz.0.21162'. [ 306.387531][T15488] netlink: 112860 bytes leftover after parsing attributes in process `syz.1.21167'. [ 306.509089][T15523] netlink: 112860 bytes leftover after parsing attributes in process `syz.0.21178'. [ 306.745440][T15586] do_dccp_setsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app [ 306.832971][T15610] do_dccp_setsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app [ 306.915726][T15634] do_dccp_setsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app [ 307.038877][T15668] do_dccp_setsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app [ 307.141609][T15696] netlink: 20 bytes leftover after parsing attributes in process `syz.0.21266'. [ 307.143989][T15696] openvswitch: netlink: Flow key attr not present in new flow. [ 307.238692][T15728] netlink: 20 bytes leftover after parsing attributes in process `syz.3.21284'. [ 307.241059][T15728] openvswitch: netlink: Flow key attr not present in new flow. [ 307.309724][T15746] xt_TCPMSS: Only works on TCP SYN packets [ 307.352343][T15756] openvswitch: netlink: Flow key attr not present in new flow. [ 307.452109][T15779] xt_TCPMSS: Only works on TCP SYN packets [ 307.503069][T15790] openvswitch: netlink: Flow key attr not present in new flow. [ 307.606983][T15815] xt_TCPMSS: Only works on TCP SYN packets [ 307.695959][T15840] xt_TCPMSS: Only works on TCP SYN packets [ 308.475830][T16058] x_tables: ip6_tables: sctp match: only valid for protocol 132 [ 308.616509][T16096] x_tables: ip6_tables: sctp match: only valid for protocol 132 [ 308.667344][T16111] MTD: Attempt to mount non-MTD device "/dev/nullb0" [ 308.671081][T16111] VFS: Can't find a romfs filesystem on dev nullb0. [ 308.671081][T16111] [ 308.703587][T16120] ufs: You didn't specify the type of your ufs filesystem [ 308.703587][T16120] [ 308.703587][T16120] mount -t ufs -o ufstype=sun|sunx86|44bsd|ufs2|5xbsd|old|hp|nextstep|nextstep-cd|openstep ... [ 308.703587][T16120] [ 308.703587][T16120] >>>WARNING<<< Wrong ufstype may corrupt your filesystem, default is ufstype=old [ 308.715184][T16120] ufs: ufstype=old is supported read-only [ 308.717351][T16120] ufs: ufs_fill_super(): bad magic number [ 308.760516][T16125] MTD: Attempt to mount non-MTD device "/dev/nullb0" [ 308.761547][T16126] x_tables: ip6_tables: sctp match: only valid for protocol 132 [ 308.762586][T16125] VFS: Can't find a romfs filesystem on dev nullb0. [ 308.762586][T16125] [ 308.839135][T16149] ufs: You didn't specify the type of your ufs filesystem [ 308.839135][T16149] [ 308.839135][T16149] mount -t ufs -o ufstype=sun|sunx86|44bsd|ufs2|5xbsd|old|hp|nextstep|nextstep-cd|openstep ... [ 308.839135][T16149] [ 308.839135][T16149] >>>WARNING<<< Wrong ufstype may corrupt your filesystem, default is ufstype=old [ 308.842143][T16150] x_tables: ip6_tables: sctp match: only valid for protocol 132 [ 308.847320][T16149] ufs: ufstype=old is supported read-only [ 308.847558][T16149] ufs: ufs_fill_super(): bad magic number [ 308.872235][T16158] MTD: Attempt to mount non-MTD device "/dev/nullb0" [ 308.874186][T16158] VFS: Can't find a romfs filesystem on dev nullb0. [ 308.874186][T16158] [ 308.946887][T16176] MTD: Attempt to mount non-MTD device "/dev/nullb0" [ 308.953149][T16176] VFS: Can't find a romfs filesystem on dev nullb0. [ 308.953149][T16176] [ 308.991377][T16188] MTD: Attempt to mount non-MTD device "/dev/nullb0" [ 308.993450][T16188] VFS: Can't find a romfs filesystem on dev nullb0. [ 308.993450][T16188] [ 308.997436][T16190] ufs: You didn't specify the type of your ufs filesystem [ 308.997436][T16190] [ 308.997436][T16190] mount -t ufs -o ufstype=sun|sunx86|44bsd|ufs2|5xbsd|old|hp|nextstep|nextstep-cd|openstep ... [ 308.997436][T16190] [ 308.997436][T16190] >>>WARNING<<< Wrong ufstype may corrupt your filesystem, default is ufstype=old [ 308.997450][T16190] ufs: ufstype=old is supported read-only [ 308.998143][T16190] ufs: ufs_fill_super(): bad magic number [ 309.073524][T16209] ufs: You didn't specify the type of your ufs filesystem [ 309.073524][T16209] [ 309.073524][T16209] mount -t ufs -o ufstype=sun|sunx86|44bsd|ufs2|5xbsd|old|hp|nextstep|nextstep-cd|openstep ... [ 309.073524][T16209] [ 309.073524][T16209] >>>WARNING<<< Wrong ufstype may corrupt your filesystem, default is ufstype=old [ 309.083736][T16209] ufs: ufstype=old is supported read-only [ 309.086349][T16209] ufs: ufs_fill_super(): bad magic number [ 309.180942][T16238] ufs: You didn't specify the type of your ufs filesystem [ 309.180942][T16238] [ 309.180942][T16238] mount -t ufs -o ufstype=sun|sunx86|44bsd|ufs2|5xbsd|old|hp|nextstep|nextstep-cd|openstep ... [ 309.180942][T16238] [ 309.180942][T16238] >>>WARNING<<< Wrong ufstype may corrupt your filesystem, default is ufstype=old [ 309.189149][T16238] ufs: ufstype=old is supported read-only [ 309.190813][T16238] ufs: ufs_fill_super(): bad magic number [ 309.223311][T16242] xt_CT: No such helper "syz1" [ 309.332413][ T1382] ieee802154 phy0 wpan0: encryption failed: -22 [ 309.334220][ T1382] ieee802154 phy1 wpan1: encryption failed: -22 [ 309.971550][ T39] kauditd_printk_skb: 2634 callbacks suppressed [ 309.971562][ T39] audit: type=1400 audit(1726722518.601:20929): avc: denied { read write } for pid=6087 comm="syz-executor" name="loop0" dev="devtmpfs" ino=660 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 309.982098][ T39] audit: type=1400 audit(1726722518.601:20930): avc: denied { open } for pid=6087 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=660 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 309.992545][ T39] audit: type=1400 audit(1726722518.601:20931): avc: denied { ioctl } for pid=6087 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=660 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 309.999415][ T39] audit: type=1400 audit(1726722518.612:20932): avc: denied { read } for pid=4816 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 310.005961][ T39] audit: type=1400 audit(1726722518.612:20933): avc: denied { search } for pid=4816 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 310.012200][ T39] audit: type=1400 audit(1726722518.612:20934): avc: denied { append } for pid=4816 comm="syslogd" name="messages" dev="tmpfs" ino=8 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 310.022841][ T39] audit: type=1400 audit(1726722518.612:20935): avc: denied { open } for pid=4816 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=8 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 310.029754][ T39] audit: type=1400 audit(1726722518.612:20936): avc: denied { create } for pid=16260 comm="syz.0.21548" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 310.029773][ T39] audit: type=1400 audit(1726722518.612:20937): avc: denied { getattr } for pid=4816 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=8 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 310.029789][ T39] audit: type=1400 audit(1726722518.612:20938): avc: denied { ioctl } for pid=16260 comm="syz.0.21548" path="socket:[145506]" dev="sockfs" ino=145506 ioctlcmd=0x5411 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 310.111949][T16281] xt_CT: No such helper "syz1" [ 310.344311][T16311] xt_CT: No such helper "syz1" [ 310.907714][T16339] xt_CT: No such helper "syz1" [ 310.981902][T16350] __nla_validate_parse: 17 callbacks suppressed [ 310.981913][T16350] netlink: 28 bytes leftover after parsing attributes in process `syz.0.21596'. [ 310.986222][T16350] netlink: 24 bytes leftover after parsing attributes in process `syz.0.21596'. [ 310.988700][T16350] netlink: 8 bytes leftover after parsing attributes in process `syz.0.21596'. [ 312.723519][T16470] sctp: [Deprecated]: syz.0.21648 (pid 16470) Use of int in maxseg socket option. [ 312.723519][T16470] Use struct sctp_assoc_value instead [ 312.832126][T16498] sctp: [Deprecated]: syz.2.21662 (pid 16498) Use of int in maxseg socket option. [ 312.832126][T16498] Use struct sctp_assoc_value instead [ 312.852696][T16504] befs: (nullb0): No write support. Marking filesystem read-only [ 312.855115][T16504] befs: (nullb0): invalid magic header [ 312.930941][T16521] sctp: [Deprecated]: syz.3.21676 (pid 16521) Use of int in maxseg socket option. [ 312.930941][T16521] Use struct sctp_assoc_value instead [ 312.963013][T16532] befs: (nullb0): No write support. Marking filesystem read-only [ 312.965118][T16532] befs: (nullb0): invalid magic header [ 312.996707][T16540] sctp: [Deprecated]: syz.1.21689 (pid 16540) Use of int in maxseg socket option. [ 312.996707][T16540] Use struct sctp_assoc_value instead [ 313.021955][T16546] befs: (nullb0): No write support. Marking filesystem read-only [ 313.025273][T16546] befs: (nullb0): invalid magic header [ 313.124584][T16576] validate_nla: 6 callbacks suppressed [ 313.124598][T16576] netlink: 'syz.3.21698': attribute type 13 has an invalid length. [ 313.128190][T16576] netlink: 'syz.3.21698': attribute type 58 has an invalid length. [ 313.128200][T16576] netlink: 152 bytes leftover after parsing attributes in process `syz.3.21698'. [ 313.181427][T16586] befs: (nullb0): No write support. Marking filesystem read-only [ 313.184006][T16586] befs: (nullb0): invalid magic header [ 313.246883][T16605] netlink: 'syz.0.21716': attribute type 13 has an invalid length. [ 313.250472][T16605] netlink: 'syz.0.21716': attribute type 58 has an invalid length. [ 313.252554][T16605] netlink: 152 bytes leftover after parsing attributes in process `syz.0.21716'. [ 313.798492][T16623] netlink: 'syz.1.21731': attribute type 13 has an invalid length. [ 313.800807][T16623] netlink: 'syz.1.21731': attribute type 58 has an invalid length. [ 313.800817][T16623] netlink: 152 bytes leftover after parsing attributes in process `syz.1.21731'. [ 313.907372][T16650] netlink: 'syz.2.21737': attribute type 13 has an invalid length. [ 313.910166][T16650] netlink: 'syz.2.21737': attribute type 58 has an invalid length. [ 313.912790][T16650] netlink: 152 bytes leftover after parsing attributes in process `syz.2.21737'. [ 314.962538][ T39] kauditd_printk_skb: 800 callbacks suppressed [ 314.962548][ T39] audit: type=1400 audit(1726722523.826:21739): avc: denied { read write } for pid=6089 comm="syz-executor" name="loop2" dev="devtmpfs" ino=662 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 314.970651][ T39] audit: type=1400 audit(1726722523.826:21740): avc: denied { open } for pid=6089 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=662 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 314.980030][ T39] audit: type=1400 audit(1726722523.826:21741): avc: denied { ioctl } for pid=6089 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=662 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 314.988611][ T39] audit: type=1400 audit(1726722523.847:21742): avc: denied { read write } for pid=6093 comm="syz-executor" name="loop3" dev="devtmpfs" ino=663 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 314.997338][ T39] audit: type=1400 audit(1726722523.847:21743): avc: denied { open } for pid=6093 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=663 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 315.013277][ T39] audit: type=1400 audit(1726722523.847:21744): avc: denied { read } for pid=4816 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 315.016158][T16709] netlink: 24 bytes leftover after parsing attributes in process `syz.0.21768'. [ 315.018988][ T39] audit: type=1400 audit(1726722523.847:21745): avc: denied { search } for pid=4816 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 315.027840][ T39] audit: type=1400 audit(1726722523.847:21746): avc: denied { ioctl } for pid=6093 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=663 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 315.036013][ T39] audit: type=1400 audit(1726722523.847:21747): avc: denied { append } for pid=4816 comm="syslogd" name="messages" dev="tmpfs" ino=8 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 315.042342][ T39] audit: type=1400 audit(1726722523.847:21748): avc: denied { append open } for pid=4816 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=8 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 315.095562][T16731] netlink: 24 bytes leftover after parsing attributes in process `syz.1.21781'. [ 315.572270][T16764] netlink: 24 bytes leftover after parsing attributes in process `syz.2.21792'. [ 315.801416][T16817] __nla_validate_parse: 1 callbacks suppressed [ 315.801426][T16817] netlink: 28 bytes leftover after parsing attributes in process `syz.0.21823'. [ 315.808303][T16817] ip6gretap1: entered promiscuous mode [ 315.923517][T16848] netlink: 28 bytes leftover after parsing attributes in process `syz.3.21836'. [ 315.928318][T16848] ip6gretap1: entered promiscuous mode [ 315.970204][T16859] netlink: 28 bytes leftover after parsing attributes in process `syz.1.21850'. [ 315.975783][T16859] ip6gretap1: entered promiscuous mode [ 316.110630][T16898] netlink: 28 bytes leftover after parsing attributes in process `syz.2.21861'. [ 316.114807][T16898] ip6gretap1: entered promiscuous mode [ 316.219619][T16923] netlink: 28 bytes leftover after parsing attributes in process `syz.3.21875'. [ 316.312085][T16952] netlink: 28 bytes leftover after parsing attributes in process `syz.1.21890'. [ 317.138306][T17190] netlink: 16 bytes leftover after parsing attributes in process `syz.1.22014'. [ 317.142864][T17190] IPv6: sit1: Disabled Multicast RS [ 317.145349][T17190] sit1: entered allmulticast mode [ 318.014880][T17217] netlink: 16 bytes leftover after parsing attributes in process `syz.2.22020'. [ 318.019198][T17217] IPv6: sit1: Disabled Multicast RS [ 318.020895][T17217] sit1: entered allmulticast mode [ 318.160612][T17248] netlink: 16 bytes leftover after parsing attributes in process `syz.0.22035'. [ 318.167240][ T6100] Bluetooth: Wrong link type (-57) [ 318.169067][ T6100] Bluetooth: hci3: link tx timeout [ 318.171235][ T6100] Bluetooth: hci3: link tx timeout [ 318.172998][ T6100] Bluetooth: hci3: killing stalled connection 11:aa:aa:aa:aa:aa [ 318.178934][T17248] IPv6: sit1: Disabled Multicast RS [ 318.181151][T17248] sit1: entered allmulticast mode [ 319.000106][T17283] netlink: 16 bytes leftover after parsing attributes in process `syz.3.22051'. [ 319.003660][T17283] IPv6: sit1: Disabled Multicast RS [ 319.007277][T17283] sit1: entered allmulticast mode [ 319.810657][ T39] kauditd_printk_skb: 1132 callbacks suppressed [ 319.810668][ T39] audit: type=1400 audit(1726722528.925:22881): avc: denied { read write } for pid=6094 comm="syz-executor" name="loop1" dev="devtmpfs" ino=661 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 319.822778][ T39] audit: type=1400 audit(1726722528.925:22882): avc: denied { open } for pid=6094 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=661 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 319.829448][ T39] audit: type=1400 audit(1726722528.925:22883): avc: denied { ioctl } for pid=6089 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=662 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 319.837120][ T39] audit: type=1400 audit(1726722528.925:22884): avc: denied { read write } for pid=6087 comm="syz-executor" name="loop0" dev="devtmpfs" ino=660 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 319.844817][ T39] audit: type=1400 audit(1726722528.925:22885): avc: denied { open } for pid=6087 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=660 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 319.851809][ T39] audit: type=1400 audit(1726722528.925:22886): avc: denied { ioctl } for pid=6087 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=660 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 319.858746][ T39] audit: type=1400 audit(1726722528.925:22887): avc: denied { read write } for pid=17305 comm="syz.3.22067" name="ubi_ctrl" dev="devtmpfs" ino=704 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 319.865178][ T39] audit: type=1400 audit(1726722528.925:22888): avc: denied { read write open } for pid=17305 comm="syz.3.22067" path="/dev/ubi_ctrl" dev="devtmpfs" ino=704 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 319.872902][ T39] audit: type=1400 audit(1726722528.925:22889): avc: denied { map_create } for pid=17306 comm="syz.1.22066" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 319.878489][ T39] audit: type=1400 audit(1726722528.925:22890): avc: denied { map_read map_write } for pid=17306 comm="syz.1.22066" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 320.167299][ T6092] Bluetooth: hci3: command 0x0405 tx timeout [ 323.891523][T17673] netlink: 76 bytes leftover after parsing attributes in process `syz.3.22247'. [ 323.955026][T17682] netlink: 76 bytes leftover after parsing attributes in process `syz.0.22258'. [ 324.696979][ T39] kauditd_printk_skb: 797 callbacks suppressed [ 324.696990][ T39] audit: type=1400 audit(1726722534.046:23688): avc: denied { read write } for pid=6094 comm="syz-executor" name="loop1" dev="devtmpfs" ino=661 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 324.705553][ T39] audit: type=1400 audit(1726722534.056:23689): avc: denied { open } for pid=6094 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=661 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 324.714208][ T39] audit: type=1400 audit(1726722534.056:23690): avc: denied { ioctl } for pid=6094 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=661 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 324.721695][ T39] audit: type=1400 audit(1726722534.056:23691): avc: denied { read } for pid=4816 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 324.730004][ T39] audit: type=1400 audit(1726722534.056:23692): avc: denied { search } for pid=4816 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 324.735834][ T39] audit: type=1400 audit(1726722534.056:23693): avc: denied { append } for pid=4816 comm="syslogd" name="messages" dev="tmpfs" ino=8 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 324.742329][ T39] audit: type=1400 audit(1726722534.056:23694): avc: denied { open } for pid=4816 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=8 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 324.748318][ T39] audit: type=1400 audit(1726722534.056:23695): avc: denied { getattr } for pid=4816 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=8 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 324.754554][ T39] audit: type=1400 audit(1726722534.067:23696): avc: denied { prog_load } for pid=17686 comm="syz.1.22251" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 324.759679][ T39] audit: type=1400 audit(1726722534.067:23697): avc: denied { bpf } for pid=17686 comm="syz.1.22251" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 324.875844][T17720] netlink: 76 bytes leftover after parsing attributes in process `syz.1.22262'. [ 324.962309][T17741] netlink: 76 bytes leftover after parsing attributes in process `syz.2.22281'. [ 325.269769][T17822] netlink: 12 bytes leftover after parsing attributes in process `syz.3.22321'. [ 325.427097][T17865] netlink: 12 bytes leftover after parsing attributes in process `syz.2.22338'. [ 325.540962][T17897] netlink: 12 bytes leftover after parsing attributes in process `syz.0.22355'. [ 325.565610][T17902] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 325.672415][T17930] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 325.675764][T17931] netlink: 12 bytes leftover after parsing attributes in process `syz.1.22374'. [ 325.772250][T17956] netlink: 12 bytes leftover after parsing attributes in process `syz.1.22386'. [ 325.784562][T17960] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 325.911538][T17991] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 325.996723][T18015] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 326.601728][T18095] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 327.117692][T18140] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 327.650458][T18218] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 328.199566][T18281] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 328.234368][T18291] netlink: 132 bytes leftover after parsing attributes in process `syz.2.22560'. [ 328.333372][T18311] kAFS: unable to lookup cell '.' [ 328.432292][T18337] kAFS: unable to lookup cell '.' [ 328.491758][T18349] kAFS: unable to lookup cell '.' [ 328.730129][T18364] __nla_validate_parse: 2 callbacks suppressed [ 328.730140][T18364] netlink: 132 bytes leftover after parsing attributes in process `syz.1.22585'. [ 328.731925][T18365] set match dimension is over the limit! [ 328.778183][T18376] kAFS: unable to lookup cell '.' [ 328.872430][T18398] set match dimension is over the limit! [ 328.899450][T18404] xt_bpf: check failed: parse error [ 328.956309][T18418] xt_bpf: check failed: parse error [ 329.001387][T18429] set match dimension is over the limit! [ 329.072870][T18446] (unnamed net_device) (uninitialized): option arp_validate: mode dependency failed, not supported in mode balance-alb(6) [ 329.098636][T18451] xt_bpf: check failed: parse error [ 329.102682][T18452] set match dimension is over the limit! [ 329.126447][T18455] openvswitch: netlink: Port 16773376 exceeds max allowable 65535 [ 329.201873][T18472] (unnamed net_device) (uninitialized): option arp_validate: mode dependency failed, not supported in mode balance-alb(6) [ 329.229403][T18476] netlink: 'syz.0.22651': attribute type 16 has an invalid length. [ 329.328242][T18481] xt_bpf: check failed: parse error [ 329.373184][T18490] openvswitch: netlink: Port 16773376 exceeds max allowable 65535 [ 329.422561][T18438] coredump: 11038(syz.2.22626): written to core: VMAs: 34, size 97419264; core: 60017422 bytes, pos 97427456 [ 329.440820][T18497] netlink: 'syz.3.22655': attribute type 16 has an invalid length. [ 329.441088][T18498] (unnamed net_device) (uninitialized): option arp_validate: mode dependency failed, not supported in mode balance-alb(6) [ 329.468808][ T39] kauditd_printk_skb: 1852 callbacks suppressed [ 329.468820][ T39] audit: type=1400 audit(1726722539.061:25550): avc: denied { write } for pid=18499 comm="syz.0.22657" name="dlm-control" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 329.480294][ T39] audit: type=1400 audit(1726722539.061:25551): avc: denied { open } for pid=18499 comm="syz.0.22657" path="/dev/dlm-control" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 329.488959][ T39] audit: type=1400 audit(1726722539.061:25552): avc: denied { create } for pid=18501 comm="syz.1.22659" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 329.494267][ T39] audit: type=1400 audit(1726722539.061:25553): avc: denied { write } for pid=18501 comm="syz.1.22659" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 329.499988][ T39] audit: type=1400 audit(1726722539.061:25554): avc: denied { nlmsg_write } for pid=18501 comm="syz.1.22659" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 329.505691][ T39] audit: type=1400 audit(1726722539.072:25555): avc: denied { read write } for pid=6087 comm="syz-executor" name="loop0" dev="devtmpfs" ino=660 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 329.511916][ T39] audit: type=1400 audit(1726722539.072:25556): avc: denied { open } for pid=6087 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=660 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 329.520009][ T39] audit: type=1400 audit(1726722539.072:25557): avc: denied { ioctl } for pid=6087 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=660 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 329.527413][ T39] audit: type=1400 audit(1726722539.072:25558): avc: denied { append } for pid=18500 comm="syz.3.22658" name="nvram" dev="devtmpfs" ino=633 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 329.533434][ T39] audit: type=1400 audit(1726722539.072:25559): avc: denied { open } for pid=18500 comm="syz.3.22658" path="/dev/nvram" dev="devtmpfs" ino=633 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 329.759895][T18519] openvswitch: netlink: Port 16773376 exceeds max allowable 65535 [ 329.782279][T18524] (unnamed net_device) (uninitialized): option arp_validate: mode dependency failed, not supported in mode balance-alb(6) [ 329.809653][T18531] netlink: 'syz.2.22669': attribute type 16 has an invalid length. [ 329.863465][T18543] openvswitch: netlink: Port 16773376 exceeds max allowable 65535 [ 330.192673][T18522] coredump: 11043(syz.1.22666): written to core: VMAs: 34, size 99516416; core: 62114574 bytes, pos 99524608 [ 330.362454][T18578] netlink: 'syz.1.22683': attribute type 16 has an invalid length. [ 330.815142][T18579] coredump: 11131(syz.3.22693): written to core: VMAs: 34, size 99516416; core: 62114574 bytes, pos 99524608 [ 330.900190][T18653] openvswitch: netlink: Actions may not be safe on all matching packets [ 331.152115][T18689] openvswitch: netlink: Actions may not be safe on all matching packets [ 331.276640][T18645] coredump: 11018(syz.0.22736): written to core: VMAs: 34, size 99516416; core: 62114574 bytes, pos 99524608 [ 331.369720][T18707] xt_l2tp: v2 doesn't support IP mode [ 331.397621][T18712] openvswitch: netlink: Actions may not be safe on all matching packets [ 331.547223][T18740] openvswitch: netlink: Actions may not be safe on all matching packets [ 331.557961][T18742] xt_l2tp: v2 doesn't support IP mode [ 331.620151][T18758] xt_l2tp: v2 doesn't support IP mode [ 331.738030][T18783] xt_l2tp: v2 doesn't support IP mode [ 332.069536][T18859] netlink: 'syz.0.22832': attribute type 21 has an invalid length. [ 332.072546][T18859] netlink: 128 bytes leftover after parsing attributes in process `syz.0.22832'. [ 332.075125][T18859] netlink: 3 bytes leftover after parsing attributes in process `syz.0.22832'. [ 332.194129][T18889] netlink: 'syz.2.22847': attribute type 21 has an invalid length. [ 332.199115][T18889] netlink: 128 bytes leftover after parsing attributes in process `syz.2.22847'. [ 332.202806][T18889] netlink: 3 bytes leftover after parsing attributes in process `syz.2.22847'. [ 332.306819][T18923] netlink: 'syz.3.22864': attribute type 21 has an invalid length. [ 332.310844][T18923] netlink: 128 bytes leftover after parsing attributes in process `syz.3.22864'. [ 332.313295][T18923] netlink: 3 bytes leftover after parsing attributes in process `syz.3.22864'. [ 332.434559][T18958] netlink: 'syz.1.22880': attribute type 21 has an invalid length. [ 332.437231][T18958] netlink: 128 bytes leftover after parsing attributes in process `syz.1.22880'. [ 332.440351][T18958] netlink: 3 bytes leftover after parsing attributes in process `syz.1.22880'. [ 333.351827][T19237] netlink: 'syz.3.23022': attribute type 1 has an invalid length. [ 333.353929][T19237] netlink: 244 bytes leftover after parsing attributes in process `syz.3.23022'. [ 333.380686][T19246] overlayfs: conflicting options: metacopy=on,redirect_dir=nofollow [ 333.411239][T19252] netlink: 'syz.0.23035': attribute type 1 has an invalid length. [ 333.483699][T19274] overlayfs: conflicting options: metacopy=on,redirect_dir=nofollow [ 333.516643][T19283] __nla_validate_parse: 1 callbacks suppressed [ 333.516653][T19283] netlink: 244 bytes leftover after parsing attributes in process `syz.2.23047'. [ 333.573322][T19294] netlink: 8 bytes leftover after parsing attributes in process `syz.1.23050'. [ 333.576631][T19294] netlink: 8 bytes leftover after parsing attributes in process `syz.1.23050'. [ 333.618572][T19304] overlayfs: conflicting options: metacopy=on,redirect_dir=nofollow [ 333.670020][T19315] netlink: 244 bytes leftover after parsing attributes in process `syz.1.23059'. [ 333.710494][T19326] netlink: 8 bytes leftover after parsing attributes in process `syz.0.23064'. [ 333.712846][T19326] netlink: 8 bytes leftover after parsing attributes in process `syz.0.23064'. [ 333.751069][T19337] overlayfs: conflicting options: metacopy=on,redirect_dir=nofollow [ 333.823096][T19356] netlink: 8 bytes leftover after parsing attributes in process `syz.2.23079'. [ 333.826733][T19356] netlink: 8 bytes leftover after parsing attributes in process `syz.2.23079'. [ 333.883650][T19374] netlink: 8 bytes leftover after parsing attributes in process `syz.3.23093'. [ 333.886108][T19374] netlink: 8 bytes leftover after parsing attributes in process `syz.3.23093'. [ 334.003640][T19401] netdevsim netdevsim3 netdevsim0: set [1, 1] type 2 family 0 port 20000 - 0 [ 334.007002][T19401] netdevsim netdevsim3 netdevsim1: set [1, 1] type 2 family 0 port 20000 - 0 [ 334.009250][T19401] netdevsim netdevsim3 netdevsim2: set [1, 1] type 2 family 0 port 20000 - 0 [ 334.011554][T19401] netdevsim netdevsim3 netdevsim3: set [1, 1] type 2 family 0 port 20000 - 0 [ 334.061894][T19416] validate_nla: 2 callbacks suppressed [ 334.061905][T19416] netlink: 'syz.3.23110': attribute type 1 has an invalid length. [ 334.155018][T19434] netdevsim netdevsim1 netdevsim0: set [1, 1] type 2 family 0 port 20000 - 0 [ 334.157520][T19434] netdevsim netdevsim1 netdevsim1: set [1, 1] type 2 family 0 port 20000 - 0 [ 334.159891][T19434] netdevsim netdevsim1 netdevsim2: set [1, 1] type 2 family 0 port 20000 - 0 [ 334.162188][T19434] netdevsim netdevsim1 netdevsim3: set [1, 1] type 2 family 0 port 20000 - 0 [ 334.180761][T19442] netlink: 'syz.0.23121': attribute type 1 has an invalid length. [ 334.244495][ T39] kauditd_printk_skb: 1916 callbacks suppressed [ 334.244507][ T39] audit: type=1400 audit(1726722544.067:27476): avc: denied { setopt } for pid=19455 comm="syz.0.23131" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 334.252019][ T39] audit: type=1400 audit(1726722544.067:27477): avc: denied { bind } for pid=19456 comm="syz.3.23130" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 334.257706][ T39] audit: type=1400 audit(1726722544.077:27478): avc: denied { read write } for pid=6087 comm="syz-executor" name="loop0" dev="devtmpfs" ino=660 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 334.265812][ T39] audit: type=1400 audit(1726722544.077:27479): avc: denied { open } for pid=6087 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=660 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 334.276257][ T39] audit: type=1400 audit(1726722544.077:27480): avc: denied { ioctl } for pid=6087 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=660 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 334.279029][T19468] netlink: 'syz.2.23136': attribute type 1 has an invalid length. [ 334.283165][ T39] audit: type=1400 audit(1726722544.077:27481): avc: denied { read write } for pid=6093 comm="syz-executor" name="loop3" dev="devtmpfs" ino=663 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 334.299833][ T39] audit: type=1400 audit(1726722544.077:27482): avc: denied { open } for pid=6093 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=663 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 334.306873][ T39] audit: type=1400 audit(1726722544.077:27483): avc: denied { ioctl } for pid=6093 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=663 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 334.313776][ T39] audit: type=1400 audit(1726722544.087:27484): avc: denied { read write } for pid=6094 comm="syz-executor" name="loop1" dev="devtmpfs" ino=661 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 334.320985][ T39] audit: type=1400 audit(1726722544.087:27485): avc: denied { open } for pid=6094 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=661 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 334.322040][T19474] netdevsim netdevsim2 netdevsim0: set [1, 1] type 2 family 0 port 20000 - 0 [ 334.329592][T19474] netdevsim netdevsim2 netdevsim1: set [1, 1] type 2 family 0 port 20000 - 0 [ 334.331911][T19474] netdevsim netdevsim2 netdevsim2: set [1, 1] type 2 family 0 port 20000 - 0 [ 334.334212][T19474] netdevsim netdevsim2 netdevsim3: set [1, 1] type 2 family 0 port 20000 - 0 [ 334.406029][T19491] netlink: 'syz.1.23148': attribute type 1 has an invalid length. [ 334.429994][T19497] netdevsim netdevsim0 netdevsim0: set [1, 1] type 2 family 0 port 20000 - 0 [ 334.432393][T19497] netdevsim netdevsim0 netdevsim1: set [1, 1] type 2 family 0 port 20000 - 0 [ 334.434927][T19497] netdevsim netdevsim0 netdevsim2: set [1, 1] type 2 family 0 port 20000 - 0 [ 334.437247][T19497] netdevsim netdevsim0 netdevsim3: set [1, 1] type 2 family 0 port 20000 - 0 [ 334.670409][T19560] xt_TCPMSS: Only works on TCP SYN packets [ 334.782250][T19586] xt_TCPMSS: Only works on TCP SYN packets [ 334.845632][T19604] xt_TCPMSS: Only works on TCP SYN packets [ 334.953839][T19629] xt_TCPMSS: Only works on TCP SYN packets [ 335.026336][T19652] Cannot find del_set index 4 as target [ 335.154413][T19686] Cannot find del_set index 4 as target [ 335.280863][T19722] Cannot find del_set index 4 as target [ 335.353805][T19737] Cannot find del_set index 4 as target [ 335.436416][T19757] xt_ecn: cannot match TCP bits for non-tcp packets [ 335.539529][T19787] xt_ecn: cannot match TCP bits for non-tcp packets [ 335.658910][T19800] xt_ecn: cannot match TCP bits for non-tcp packets [ 335.832392][T19832] xt_ecn: cannot match TCP bits for non-tcp packets [ 336.985301][T20098] xt_l2tp: invalid flags combination: 0 [ 337.045617][T20107] netlink: 'syz.2.23450': attribute type 21 has an invalid length. [ 337.070667][T20115] netlink: 'syz.3.23454': attribute type 1 has an invalid length. [ 337.127321][T20129] xt_l2tp: invalid flags combination: 0 [ 337.160275][T20140] netlink: 'syz.1.23468': attribute type 1 has an invalid length. [ 337.178829][T20144] netlink: 'syz.3.23466': attribute type 21 has an invalid length. [ 337.203147][T20153] xt_l2tp: invalid flags combination: 0 [ 337.251814][T20167] netlink: 'syz.0.23480': attribute type 1 has an invalid length. [ 337.279642][T20179] netlink: 'syz.0.23481': attribute type 21 has an invalid length. [ 337.305418][T20184] xt_l2tp: invalid flags combination: 0 [ 338.496860][T20538] __nla_validate_parse: 28 callbacks suppressed [ 338.496870][T20538] netlink: 24 bytes leftover after parsing attributes in process `syz.3.23664'. [ 338.662144][T20575] netlink: 24 bytes leftover after parsing attributes in process `syz.0.23681'. [ 338.764249][T20602] netlink: 24 bytes leftover after parsing attributes in process `syz.1.23696'. [ 338.766513][T20606] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(3) [ 338.768370][T20606] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 338.771566][T20606] vhci_hcd vhci_hcd.0: Device attached [ 338.777389][T20608] vhci_hcd: cannot find a urb of seqnum 0 max seqnum 0 [ 338.781213][ T78] vhci_hcd: stop threads [ 338.782467][ T78] vhci_hcd: release socket [ 338.783689][ T78] vhci_hcd: disconnect device [ 339.266202][ T39] kauditd_printk_skb: 2066 callbacks suppressed [ 339.266214][ T39] audit: type=1400 audit(1726722549.346:29552): avc: denied { read write } for pid=6089 comm="syz-executor" name="loop2" dev="devtmpfs" ino=662 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 339.285034][ T39] audit: type=1400 audit(1726722549.346:29553): avc: denied { open } for pid=6089 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=662 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 339.295690][ T39] audit: type=1400 audit(1726722549.346:29554): avc: denied { ioctl } for pid=6089 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=662 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 339.309615][ T39] audit: type=1400 audit(1726722549.357:29555): avc: denied { read } for pid=20619 comm="syz.1.23712" dev="nsfs" ino=4026533420 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 339.316209][ T39] audit: type=1400 audit(1726722549.357:29556): avc: denied { open } for pid=20619 comm="syz.1.23712" path="net:[4026533420]" dev="nsfs" ino=4026533420 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 339.324034][ T39] audit: type=1400 audit(1726722549.357:29557): avc: denied { create } for pid=20619 comm="syz.1.23712" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 339.329659][ T39] audit: type=1400 audit(1726722549.357:29558): avc: denied { write } for pid=20619 comm="syz.1.23712" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 339.332279][T20636] netlink: 24 bytes leftover after parsing attributes in process `syz.2.23711'. [ 339.335634][ T39] audit: type=1400 audit(1726722549.367:29559): avc: denied { read } for pid=4816 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 339.344342][ T39] audit: type=1400 audit(1726722549.367:29560): avc: denied { search } for pid=4816 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 339.350549][ T39] audit: type=1400 audit(1726722549.367:29561): avc: denied { append } for pid=4816 comm="syslogd" name="messages" dev="tmpfs" ino=8 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 339.356784][T20639] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(3) [ 339.358537][T20639] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 339.364299][T20639] vhci_hcd vhci_hcd.0: Device attached [ 339.370393][T20643] vhci_hcd: cannot find a urb of seqnum 0 max seqnum 0 [ 339.373389][ T70] vhci_hcd: stop threads [ 339.374565][ T70] vhci_hcd: release socket [ 339.375743][ T70] vhci_hcd: disconnect device [ 339.922741][T20691] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(3) [ 339.924465][T20691] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 339.927343][T20691] vhci_hcd vhci_hcd.0: Device attached [ 339.933378][T20692] vhci_hcd: cannot find a urb of seqnum 0 max seqnum 0 [ 339.936556][ T13] vhci_hcd: stop threads [ 339.937739][ T13] vhci_hcd: release socket [ 339.938925][ T13] vhci_hcd: disconnect device [ 339.948917][T20700] openvswitch: netlink: Missing key (keys=40, expected=200000) [ 340.045599][T20726] openvswitch: netlink: Missing key (keys=40, expected=200000) [ 340.498685][T20750] openvswitch: netlink: Missing key (keys=40, expected=200000) [ 340.500481][T20752] netlink: 4560 bytes leftover after parsing attributes in process `syz.0.23766'. [ 340.505409][T20752] netlink: 4560 bytes leftover after parsing attributes in process `syz.0.23766'. [ 340.507863][T20752] netlink: 69 bytes leftover after parsing attributes in process `syz.0.23766'. [ 340.528136][T20756] ceph: Path missing in source [ 340.535036][T20760] SELinux: Context system_u:object_r:var_lib_t:s0 is not valid (left unmapped). [ 340.540810][T20761] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(3) [ 340.542556][T20761] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 340.544672][T20761] vhci_hcd vhci_hcd.0: Device attached [ 340.549623][T20762] vhci_hcd: cannot find a urb of seqnum 0 max seqnum 0 [ 340.553442][ T11] vhci_hcd: stop threads [ 340.554677][ T11] vhci_hcd: release socket [ 340.555875][ T11] vhci_hcd: disconnect device [ 340.620530][T20783] netlink: 4560 bytes leftover after parsing attributes in process `syz.2.23778'. [ 340.622994][T20783] netlink: 4560 bytes leftover after parsing attributes in process `syz.2.23778'. [ 340.625443][T20783] netlink: 69 bytes leftover after parsing attributes in process `syz.2.23778'. [ 340.634969][T20787] openvswitch: netlink: Missing key (keys=40, expected=200000) [ 340.655494][T20790] ceph: Path missing in source [ 340.744788][T20802] ceph: Path missing in source [ 341.074997][T20813] openvswitch: netlink: Missing key (keys=40, expected=200000) [ 341.104527][T20822] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(3) [ 341.106348][T20822] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 341.108358][T20822] vhci_hcd vhci_hcd.0: Device attached [ 341.113342][T20823] vhci_hcd: cannot find a urb of seqnum 0 max seqnum 0 [ 341.116950][ T78] vhci_hcd: stop threads [ 341.118117][ T78] vhci_hcd: release socket [ 341.119285][ T78] vhci_hcd: disconnect device [ 341.119373][T20826] ceph: Path missing in source [ 341.167350][T20835] openvswitch: netlink: Message has 4 unknown bytes. [ 341.169791][T20835] openvswitch: netlink: Actions may not be safe on all matching packets [ 341.193622][T20842] openvswitch: netlink: Missing key (keys=40, expected=200000) [ 341.271365][T20859] openvswitch: netlink: Message has 4 unknown bytes. [ 341.271449][T20860] openvswitch: netlink: ct_state flags 00000300 unsupported [ 341.716915][T20900] validate_nla: 6 callbacks suppressed [ 341.716928][T20900] netlink: 'syz.1.23839': attribute type 8 has an invalid length. [ 341.770056][ T6100] Bluetooth: hci3: unexpected event for opcode 0x1408 [ 341.813158][T20928] netlink: 'syz.0.23850': attribute type 8 has an invalid length. [ 341.913235][T20955] netlink: 'syz.2.23861': attribute type 8 has an invalid length. [ 341.944587][T20963] netlink: 'syz.3.23874': attribute type 8 has an invalid length. [ 342.101141][T21012] xt_addrtype: input interface limitation not valid in POSTROUTING and OUTPUT [ 342.230104][T21042] xt_addrtype: input interface limitation not valid in POSTROUTING and OUTPUT [ 342.330054][T21070] xt_addrtype: input interface limitation not valid in POSTROUTING and OUTPUT [ 342.349668][T21076] --map-set only usable from mangle table [ 342.400743][T21090] xt_addrtype: input interface limitation not valid in POSTROUTING and OUTPUT [ 342.452387][T21106] --map-set only usable from mangle table [ 342.497239][T21118] --map-set only usable from mangle table [ 342.607840][T21152] --map-set only usable from mangle table [ 342.737168][T21189] autofs4:pid:21189:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(120.1), cmd(0xc018937e) [ 342.744121][T21189] autofs4:pid:21189:validate_dev_ioctl: invalid device control module version supplied for cmd(0xc018937e) [ 342.872656][T21226] autofs4:pid:21226:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(120.1), cmd(0xc018937e) [ 342.877078][T21226] autofs4:pid:21226:validate_dev_ioctl: invalid device control module version supplied for cmd(0xc018937e) [ 342.953033][T21253] Invalid ELF header magic: != ELF [ 342.980499][T21260] autofs4:pid:21260:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(120.1), cmd(0xc018937e) [ 342.983965][T21260] autofs4:pid:21260:validate_dev_ioctl: invalid device control module version supplied for cmd(0xc018937e) [ 343.069577][T21284] Invalid ELF header magic: != ELF [ 343.092163][T21291] autofs4:pid:21291:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(120.1), cmd(0xc018937e) [ 343.096321][T21291] autofs4:pid:21291:validate_dev_ioctl: invalid device control module version supplied for cmd(0xc018937e) [ 343.166168][T21309] Invalid ELF header magic: != ELF [ 343.205432][T21322] autofs4:pid:21322:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(120.1), cmd(0xc018937e) [ 343.209798][T21322] autofs4:pid:21322:validate_dev_ioctl: invalid device control module version supplied for cmd(0xc018937e) [ 343.284322][T21341] Invalid ELF header magic: != ELF [ 343.306245][T21346] netlink: 'syz.0.24055': attribute type 29 has an invalid length. [ 343.310130][T21350] autofs4:pid:21350:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(120.1), cmd(0xc018937e) [ 343.314747][T21350] autofs4:pid:21350:validate_dev_ioctl: invalid device control module version supplied for cmd(0xc018937e) [ 343.390947][T21370] netlink: 'syz.2.24068': attribute type 29 has an invalid length. [ 343.491479][T21403] netlink: 'syz.3.24080': attribute type 29 has an invalid length. [ 343.577449][T21433] __nla_validate_parse: 14 callbacks suppressed [ 343.577461][T21433] netlink: 144 bytes leftover after parsing attributes in process `syz.0.24096'. [ 343.606787][T21439] netlink: 'syz.1.24097': attribute type 29 has an invalid length. [ 343.688587][T21459] netlink: 144 bytes leftover after parsing attributes in process `syz.1.24113'. [ 343.712130][T21465] netlink: 'syz.3.24111': attribute type 29 has an invalid length. [ 343.798272][T21488] sp0: Synchronizing with TNC [ 343.824481][T21493] netlink: 144 bytes leftover after parsing attributes in process `syz.2.24123'. [ 343.918839][T21513] netlink: 144 bytes leftover after parsing attributes in process `syz.3.24141'. [ 344.021884][T21539] sp0: Synchronizing with TNC [ 344.038635][ T39] kauditd_printk_skb: 1797 callbacks suppressed [ 344.038647][ T39] audit: type=1400 audit(1726722554.354:31359): avc: denied { read write } for pid=6094 comm="syz-executor" name="loop1" dev="devtmpfs" ino=661 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 344.047993][ T39] audit: type=1400 audit(1726722554.354:31360): avc: denied { open } for pid=6094 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=661 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 344.054372][ T39] audit: type=1400 audit(1726722554.354:31361): avc: denied { ioctl } for pid=6094 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=661 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 344.061815][ T39] audit: type=1400 audit(1726722554.364:31362): avc: denied { read write } for pid=6089 comm="syz-executor" name="loop2" dev="devtmpfs" ino=662 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 344.068173][ T39] audit: type=1400 audit(1726722554.364:31363): avc: denied { open } for pid=6089 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=662 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 344.075167][ T39] audit: type=1400 audit(1726722554.364:31364): avc: denied { ioctl } for pid=6089 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=662 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 344.081873][ T39] audit: type=1400 audit(1726722554.375:31365): avc: denied { read write } for pid=6087 comm="syz-executor" name="loop0" dev="devtmpfs" ino=660 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 344.088108][ T39] audit: type=1400 audit(1726722554.375:31366): avc: denied { open } for pid=6087 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=660 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 344.095123][ T39] audit: type=1400 audit(1726722554.375:31367): avc: denied { ioctl } for pid=6087 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=660 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 344.101736][ T39] audit: type=1400 audit(1726722554.375:31368): avc: denied { read write } for pid=6094 comm="syz-executor" name="loop1" dev="devtmpfs" ino=661 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 344.129715][T21554] syz.1.24155: attempt to access beyond end of device [ 344.129715][T21554] loop1: rw=0, sector=64, nr_sectors = 1 limit=0 [ 344.133851][T21554] syz.1.24155: attempt to access beyond end of device [ 344.133851][T21554] loop1: rw=0, sector=256, nr_sectors = 1 limit=0 [ 344.137365][T21554] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 344.139900][T21554] syz.1.24155: attempt to access beyond end of device [ 344.139900][T21554] loop1: rw=0, sector=512, nr_sectors = 1 limit=0 [ 344.143832][T21554] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 344.146737][T21554] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 344.148713][T21554] UDF-fs: Scanning with blocksize 512 failed [ 344.151063][T21554] syz.1.24155: attempt to access beyond end of device [ 344.151063][T21554] loop1: rw=0, sector=64, nr_sectors = 2 limit=0 [ 344.154436][T21554] syz.1.24155: attempt to access beyond end of device [ 344.154436][T21554] loop1: rw=0, sector=512, nr_sectors = 2 limit=0 [ 344.157774][T21554] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 344.160391][T21554] syz.1.24155: attempt to access beyond end of device [ 344.160391][T21554] loop1: rw=0, sector=1024, nr_sectors = 2 limit=0 [ 344.163755][T21554] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 344.166199][T21554] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 344.168175][T21554] UDF-fs: Scanning with blocksize 1024 failed [ 344.170033][T21554] syz.1.24155: attempt to access beyond end of device [ 344.170033][T21554] loop1: rw=0, sector=64, nr_sectors = 4 limit=0 [ 344.173442][T21554] syz.1.24155: attempt to access beyond end of device [ 344.173442][T21554] loop1: rw=0, sector=1024, nr_sectors = 4 limit=0 [ 344.176904][T21554] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 344.179492][T21554] syz.1.24155: attempt to access beyond end of device [ 344.179492][T21554] loop1: rw=0, sector=2048, nr_sectors = 4 limit=0 [ 344.183264][T21554] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 344.186239][T21554] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 344.188362][T21554] UDF-fs: Scanning with blocksize 2048 failed [ 344.190362][T21554] syz.1.24155: attempt to access beyond end of device [ 344.190362][T21554] loop1: rw=0, sector=64, nr_sectors = 8 limit=0 [ 344.193813][T21554] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 344.196290][T21554] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 344.197077][T21566] xt_physdev: --physdev-out and --physdev-is-out only supported in the FORWARD and POSTROUTING chains with bridged traffic [ 344.198837][T21554] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 344.204347][T21554] UDF-fs: Scanning with blocksize 4096 failed [ 344.206144][T21554] UDF-fs: warning (device loop1): udf_fill_super: No partition found (1) [ 344.230736][T21573] sp0: Synchronizing with TNC [ 344.298644][T21590] xt_physdev: --physdev-out and --physdev-is-out only supported in the FORWARD and POSTROUTING chains with bridged traffic [ 344.309295][T21594] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 344.311943][T21594] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 344.317804][T21594] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 344.320058][T21594] UDF-fs: Scanning with blocksize 512 failed [ 344.322494][T21594] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 344.325112][T21594] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 344.327626][T21594] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 344.329634][T21594] UDF-fs: Scanning with blocksize 1024 failed [ 344.334191][T21594] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 344.337360][T21594] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 344.339831][T21594] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 344.343861][T21594] UDF-fs: Scanning with blocksize 2048 failed [ 344.345743][T21594] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 344.348711][T21594] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 344.352269][T21594] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 344.354275][T21594] UDF-fs: Scanning with blocksize 4096 failed [ 344.355845][T21594] UDF-fs: warning (device loop0): udf_fill_super: No partition found (1) [ 344.440964][T21620] sp0: Synchronizing with TNC [ 344.528310][T21631] xt_physdev: --physdev-out and --physdev-is-out only supported in the FORWARD and POSTROUTING chains with bridged traffic [ 344.579071][T21647] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=256, location=256 [ 344.581924][T21647] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=512, location=512 [ 344.584478][T21647] UDF-fs: warning (device loop2): udf_load_vrs: No anchor found [ 344.587571][T21647] UDF-fs: Scanning with blocksize 512 failed [ 344.590273][T21647] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=256, location=256 [ 344.593638][T21647] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=512, location=512 [ 344.596146][T21647] UDF-fs: warning (device loop2): udf_load_vrs: No anchor found [ 344.600514][T21647] UDF-fs: Scanning with blocksize 1024 failed [ 344.602632][T21647] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=256, location=256 [ 344.605180][T21647] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=512, location=512 [ 344.607745][T21647] UDF-fs: warning (device loop2): udf_load_vrs: No anchor found [ 344.609973][T21647] UDF-fs: Scanning with blocksize 2048 failed [ 344.611877][T21647] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=256, location=256 [ 344.614461][T21647] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=512, location=512 [ 344.616938][T21647] UDF-fs: warning (device loop2): udf_load_vrs: No anchor found [ 344.619725][T21655] libceph: resolve ' [ 344.619725][T21655] -&õÌ×fÍY¹Ç²a×ïÅ2iˆ [ 344.619725][T21655] .ÖúÕ?Çý&*»§&' (ret=-3): failed [ 344.621108][T21647] UDF-fs: Scanning with blocksize 4096 failed [ 344.624763][T21647] UDF-fs: warning (device loop2): udf_fill_super: No partition found (1) [ 344.676122][T21666] xt_physdev: --physdev-out and --physdev-is-out only supported in the FORWARD and POSTROUTING chains with bridged traffic [ 344.725718][T21681] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 344.728310][T21681] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 344.729356][T21683] libceph: resolve ' [ 344.729356][T21683] -&õÌ×fÍY¹Ç²a×ïÅ2iˆ [ 344.729356][T21683] .ÖúÕ?Çý&*»§&' (ret=-3): failed [ 344.730901][T21681] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 344.736337][T21681] UDF-fs: Scanning with blocksize 512 failed [ 344.740361][T21681] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 344.743420][T21681] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 344.748209][T21681] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 344.750359][T21681] UDF-fs: Scanning with blocksize 1024 failed [ 344.752858][T21681] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 344.755816][T21681] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 344.758287][T21681] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 344.760440][T21681] UDF-fs: Scanning with blocksize 2048 failed [ 344.762272][T21681] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 344.764793][T21681] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 344.767252][T21681] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 344.770661][T21681] UDF-fs: Scanning with blocksize 4096 failed [ 344.772268][T21681] UDF-fs: warning (device loop3): udf_fill_super: No partition found (1) [ 344.790516][T21691] delete_channel: no stack [ 344.862076][T21708] delete_channel: no stack [ 344.874729][T21714] libceph: resolve ' [ 344.874729][T21714] -&õÌ×fÍY¹Ç²a×ïÅ2iˆ [ 344.874729][T21714] .ÖúÕ?Çý&*»§&' (ret=-3): failed [ 344.907578][T21721] libceph: resolve ' [ 344.907578][T21721] -&õÌ×fÍY¹Ç²a×ïÅ2iˆ [ 344.907578][T21721] .ÖúÕ?Çý&*»§&' (ret=-3): failed [ 344.908598][T21717] delete_channel: no stack [ 345.084636][ T6100] Bluetooth: hci2: Controller not accepting commands anymore: ncmd = 0 [ 345.087056][ T6100] Bluetooth: hci2: Injecting HCI hardware error event [ 345.090104][ T6100] Bluetooth: hci2: hardware error 0x00 [ 345.524973][T21685] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 345.526832][T21685] Bluetooth: hci0: Error when powering off device on rfkill (-4) [ 345.617562][ T6092] Bluetooth: hci3: Controller not accepting commands anymore: ncmd = 0 [ 345.619982][ T6092] Bluetooth: hci3: Injecting HCI hardware error event [ 345.623053][ T6092] Bluetooth: hci3: hardware error 0x00 [ 347.075007][ T6100] Bluetooth: hci2: Opcode 0x0c03 failed: -110 [ 347.599076][ T6092] Bluetooth: hci3: Opcode 0x0c03 failed: -110 [ 347.761263][T21772] delete_channel: no stack [ 347.945198][ T0] NOHZ tick-stop error: local softirq work is pending, handler #48!!! [ 348.181255][T21893] CIFS: VFS: Malformed UNC in devname [ 348.251905][T21912] netlink: 8 bytes leftover after parsing attributes in process `syz.3.24319'. [ 348.280378][T21920] CIFS: VFS: Malformed UNC in devname [ 348.340428][T21934] netlink: 8 bytes leftover after parsing attributes in process `syz.0.24334'. [ 348.374259][T21944] CIFS: VFS: Malformed UNC in devname [ 348.440131][T21962] netlink: 8 bytes leftover after parsing attributes in process `syz.1.24342'. [ 348.468526][T21970] CIFS: VFS: Malformed UNC in devname [ 348.488204][T21975] netlink: 8 bytes leftover after parsing attributes in process `syz.2.24356'. [ 348.812160][ T39] kauditd_printk_skb: 1190 callbacks suppressed [ 348.812172][ T39] audit: type=1400 audit(1726722559.372:32559): avc: denied { read write } for pid=6087 comm="syz-executor" name="loop0" dev="devtmpfs" ino=660 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 348.814613][T22072] net_ratelimit: 8 callbacks suppressed [ 348.814622][T22072] openvswitch: netlink: nsh attribute has 1 unknown bytes. [ 348.820279][ T39] audit: type=1400 audit(1726722559.372:32560): avc: denied { open } for pid=6087 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=660 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 348.820302][ T39] audit: type=1400 audit(1726722559.372:32561): avc: denied { ioctl } for pid=6087 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=660 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 348.826144][T22074] netlink: 'syz.0.24406': attribute type 28 has an invalid length. [ 348.834239][ T39] audit: type=1400 audit(1726722559.372:32562): avc: denied { read write } for pid=6094 comm="syz-executor" name="loop1" dev="devtmpfs" ino=661 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 348.845241][ T39] audit: type=1400 audit(1726722559.372:32563): avc: denied { read write open } for pid=6094 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=661 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 348.852087][ T39] audit: type=1400 audit(1726722559.372:32564): avc: denied { ioctl } for pid=6094 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=661 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 348.858834][ T39] audit: type=1400 audit(1726722559.372:32565): avc: denied { create } for pid=22070 comm="syz.3.24397" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 348.865942][ T39] audit: type=1400 audit(1726722559.372:32566): avc: denied { write } for pid=22070 comm="syz.3.24397" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 348.871311][ T39] audit: type=1400 audit(1726722559.382:32567): avc: denied { read write } for pid=6089 comm="syz-executor" name="loop2" dev="devtmpfs" ino=662 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 348.878306][ T39] audit: type=1400 audit(1726722559.382:32568): avc: denied { open } for pid=6089 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=662 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 348.926464][T22100] openvswitch: netlink: nsh attribute has 1 unknown bytes. [ 348.934181][T22102] netlink: 'syz.3.24413': attribute type 28 has an invalid length. [ 349.010815][T22124] netlink: 'syz.2.24425': attribute type 28 has an invalid length. [ 349.024395][T22126] openvswitch: netlink: nsh attribute has 1 unknown bytes. [ 349.058825][T22139] netlink: 8 bytes leftover after parsing attributes in process `syz.2.24432'. [ 349.108177][T22152] openvswitch: netlink: nsh attribute has 1 unknown bytes. [ 349.124637][T22154] netlink: 'syz.1.24438': attribute type 28 has an invalid length. [ 349.218861][T22177] netlink: 8 bytes leftover after parsing attributes in process `syz.0.24449'. [ 349.257370][T22188] netlink: 8 bytes leftover after parsing attributes in process `syz.1.24463'. [ 349.335287][T22208] usb usb8: usbfs: process 22208 (syz.0.24469) did not claim interface 0 before use [ 349.379068][T22218] netlink: 8 bytes leftover after parsing attributes in process `syz.3.24467'. [ 349.381010][T22220] libceph: resolve '40' (ret=-3): failed [ 349.407063][T22230] usb usb8: usbfs: process 22230 (syz.3.24477) did not claim interface 0 before use [ 349.485071][T22248] libceph: resolve '40' (ret=-3): failed [ 349.536739][T22258] usb usb8: usbfs: process 22258 (syz.2.24491) did not claim interface 0 before use [ 349.564393][T22268] libceph: resolve '40' (ret=-3): failed [ 349.632418][T22287] usb usb8: usbfs: process 22287 (syz.1.24504) did not claim interface 0 before use [ 349.679724][T22299] libceph: resolve '40' (ret=-3): failed [ 350.099336][T22411] netlink: 'syz.3.24568': attribute type 11 has an invalid length. [ 351.001846][T22438] netlink: 'syz.0.24579': attribute type 11 has an invalid length. [ 351.035174][T22446] netlink: 48 bytes leftover after parsing attributes in process `syz.1.24591'. [ 351.080580][T22461] netlink: 'syz.1.24593': attribute type 11 has an invalid length. [ 351.153525][T22474] netlink: 48 bytes leftover after parsing attributes in process `syz.0.24599'. [ 351.198399][T22482] netlink: 'syz.2.24604': attribute type 11 has an invalid length. [ 351.261802][T22497] netlink: 48 bytes leftover after parsing attributes in process `syz.2.24611'. [ 351.332398][T22514] netlink: 'syz.1.24615': attribute type 1 has an invalid length. [ 351.423449][T22530] netlink: 48 bytes leftover after parsing attributes in process `syz.3.24625'. [ 352.252850][T22552] netlink: 'syz.0.24636': attribute type 1 has an invalid length. [ 352.974885][T22711] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 353.115516][T22736] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 353.207916][T22757] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 353.255625][T22770] bio_check_eod: 38 callbacks suppressed [ 353.255635][T22770] syz.2.24748: attempt to access beyond end of device [ 353.255635][T22770] nbd2: rw=4096, sector=0, nr_sectors = 1 limit=0 [ 353.263313][T22770] XFS (nbd2): SB validate failed with error -5. [ 353.352754][T22797] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 353.456272][T22817] syz.1.24765: attempt to access beyond end of device [ 353.456272][T22817] nbd1: rw=4096, sector=0, nr_sectors = 1 limit=0 [ 353.460019][T22817] XFS (nbd1): SB validate failed with error -5. [ 353.580700][ T39] kauditd_printk_skb: 1638 callbacks suppressed [ 353.580710][ T39] audit: type=1400 audit(1726722564.369:34207): avc: denied { read write } for pid=6094 comm="syz-executor" name="loop1" dev="devtmpfs" ino=661 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 353.589670][ T39] audit: type=1400 audit(1726722564.380:34208): avc: denied { open } for pid=6094 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=661 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 353.596299][ T39] audit: type=1400 audit(1726722564.380:34209): avc: denied { ioctl } for pid=6094 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=661 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 353.611434][ T39] audit: type=1400 audit(1726722564.411:34210): avc: denied { read write } for pid=6089 comm="syz-executor" name="loop2" dev="devtmpfs" ino=662 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 353.618062][ T39] audit: type=1400 audit(1726722564.411:34211): avc: denied { open } for pid=6089 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=662 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 353.625499][ T39] audit: type=1400 audit(1726722564.411:34212): avc: denied { ioctl } for pid=6089 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=662 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 353.629325][T22856] syz.0.24783: attempt to access beyond end of device [ 353.629325][T22856] nbd0: rw=4096, sector=0, nr_sectors = 1 limit=0 [ 353.632710][ T39] audit: type=1400 audit(1726722564.422:34213): avc: denied { mounton } for pid=22853 comm="syz.0.24783" path="/5996/file0" dev="tmpfs" ino=30104 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 353.635736][T22856] XFS (nbd0): SB validate failed with error -5. [ 353.641896][ T39] audit: type=1400 audit(1726722564.432:34214): avc: denied { create } for pid=22863 comm="syz.1.24792" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 353.641917][ T39] audit: type=1400 audit(1726722564.432:34215): avc: denied { getopt } for pid=22863 comm="syz.1.24792" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 353.641932][ T39] audit: type=1400 audit(1726722564.432:34216): avc: denied { read write } for pid=6089 comm="syz-executor" name="loop2" dev="devtmpfs" ino=662 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 353.730536][T22878] syz.3.24794: attempt to access beyond end of device [ 353.730536][T22878] nbd3: rw=4096, sector=0, nr_sectors = 1 limit=0 [ 353.734590][T22878] XFS (nbd3): SB validate failed with error -5. [ 353.906189][T22932] vim2m vim2m.0: Fourcc format (0x42474752) invalid. [ 354.033903][T22960] vim2m vim2m.0: Fourcc format (0x42474752) invalid. [ 354.125603][T22986] validate_nla: 2 callbacks suppressed [ 354.125613][T22986] netlink: 'syz.2.24849': attribute type 2 has an invalid length. [ 354.130061][T22986] __nla_validate_parse: 4 callbacks suppressed [ 354.130070][T22986] netlink: 244 bytes leftover after parsing attributes in process `syz.2.24849'. [ 354.315562][T22998] vim2m vim2m.0: Fourcc format (0x42474752) invalid. [ 354.336625][T23006] 9pnet_fd: p9_fd_create_tcp (23006): problem connecting socket to 127.0.0.1 [ 354.391594][T23018] netlink: 'syz.0.24857': attribute type 2 has an invalid length. [ 354.393659][T23018] netlink: 244 bytes leftover after parsing attributes in process `syz.0.24857'. [ 354.493300][T23030] vim2m vim2m.0: Fourcc format (0x42474752) invalid. [ 354.494683][T23029] netlink: 'syz.1.24870': attribute type 2 has an invalid length. [ 354.497302][T23029] netlink: 244 bytes leftover after parsing attributes in process `syz.1.24870'. [ 354.529631][T23039] 9pnet_fd: p9_fd_create_tcp (23039): problem connecting socket to 127.0.0.1 [ 354.622934][T23061] netlink: 'syz.3.24877': attribute type 2 has an invalid length. [ 354.625029][T23061] netlink: 244 bytes leftover after parsing attributes in process `syz.3.24877'. [ 354.643244][T23063] 9pnet_fd: p9_fd_create_tcp (23063): problem connecting socket to 127.0.0.1 [ 354.731465][T23083] 9pnet_fd: p9_fd_create_tcp (23083): problem connecting socket to 127.0.0.1 [ 355.280680][T23221] __vm_enough_memory: pid: 23221, comm: syz.0.24965, bytes: 4503599627366400 not enough memory for the allocation [ 355.348729][T23243] tmpfs: Bad value for 'nr_inodes' [ 355.368225][T23248] __vm_enough_memory: pid: 23248, comm: syz.2.24972, bytes: 4503599627366400 not enough memory for the allocation [ 355.422799][T23260] __vm_enough_memory: pid: 23260, comm: syz.3.24984, bytes: 4503599627366400 not enough memory for the allocation [ 355.472126][T23274] tmpfs: Bad value for 'nr_inodes' [ 355.493012][T23279] netlink: 'syz.1.24987': attribute type 1 has an invalid length. [ 355.495124][T23279] netlink: 112860 bytes leftover after parsing attributes in process `syz.1.24987'. [ 355.498882][T23279] netlink: 'syz.1.24987': attribute type 1 has an invalid length. [ 355.549133][T23291] tmpfs: Bad value for 'nr_inodes' [ 355.566305][T23297] __vm_enough_memory: pid: 23297, comm: syz.1.24993, bytes: 4503599627366400 not enough memory for the allocation [ 355.634224][T23310] netlink: 'syz.1.25010': attribute type 27 has an invalid length. [ 355.663853][T23319] netlink: 'syz.0.25002': attribute type 1 has an invalid length. [ 355.666217][T23319] netlink: 112860 bytes leftover after parsing attributes in process `syz.0.25002'. [ 355.668770][T23319] netlink: 'syz.0.25002': attribute type 1 has an invalid length. [ 355.680493][T23323] tmpfs: Bad value for 'nr_inodes' [ 355.778700][T23337] netlink: 'syz.2.25015': attribute type 27 has an invalid length. [ 355.803087][T23343] netlink: 112860 bytes leftover after parsing attributes in process `syz.2.25020'. [ 355.899009][T23366] netlink: 112860 bytes leftover after parsing attributes in process `syz.3.25030'. [ 356.390934][ T8] usb 8-1: new high-speed USB device number 10 using dummy_hcd [ 356.534406][ T8] usb 8-1: Using ep0 maxpacket: 32 [ 356.537304][ T8] usb 8-1: config index 0 descriptor too short (expected 156, got 27) [ 356.539471][ T8] usb 8-1: too many endpoints for config 0 interface 0 altsetting 191: 144, using maximum allowed: 30 [ 356.542324][ T8] usb 8-1: config 0 interface 0 altsetting 191 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 356.545318][ T8] usb 8-1: config 0 interface 0 altsetting 191 endpoint 0x87 has invalid wMaxPacketSize 0 [ 356.547904][ T8] usb 8-1: config 0 interface 0 altsetting 191 has 1 endpoint descriptor, different from the interface descriptor's value: 144 [ 356.551502][ T8] usb 8-1: config 0 interface 0 has no altsetting 0 [ 356.555334][ T8] usb 8-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=86.66 [ 356.557712][ T8] usb 8-1: New USB device strings: Mfr=85, Product=120, SerialNumber=172 [ 356.559901][ T8] usb 8-1: Product: syz [ 356.561011][ T8] usb 8-1: Manufacturer: syz [ 356.562244][ T8] usb 8-1: SerialNumber: syz [ 356.565204][ T8] usb 8-1: config 0 descriptor?? [ 356.568667][ T8] ldusb 8-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 356.572582][ T8] ldusb 8-1:0.0: LD USB Device #0 now attached to major 180 minor 0 [ 356.762846][T23434] ldusb 8-1:0.0: Couldn't submit interrupt_in_urb -90 [ 356.765681][ T834] usb 8-1: USB disconnect, device number 10 [ 356.768247][ T834] ldusb 8-1:0.0: LD USB Device #0 now disconnected [ 357.510132][T23522] program syz.2.25109 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 357.696441][ T7233] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 357.838997][ T7233] usb 5-1: Using ep0 maxpacket: 32 [ 357.841579][ T7233] usb 5-1: config index 0 descriptor too short (expected 156, got 27) [ 357.843757][ T7233] usb 5-1: too many endpoints for config 0 interface 0 altsetting 191: 144, using maximum allowed: 30 [ 357.846693][ T7233] usb 5-1: config 0 interface 0 altsetting 191 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 357.849787][ T7233] usb 5-1: config 0 interface 0 altsetting 191 endpoint 0x87 has invalid wMaxPacketSize 0 [ 357.852350][ T7233] usb 5-1: config 0 interface 0 altsetting 191 has 1 endpoint descriptor, different from the interface descriptor's value: 144 [ 357.855736][ T7233] usb 5-1: config 0 interface 0 has no altsetting 0 [ 357.859770][ T7233] usb 5-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=86.66 [ 357.862170][ T7233] usb 5-1: New USB device strings: Mfr=85, Product=120, SerialNumber=172 [ 357.864411][ T7233] usb 5-1: Product: syz [ 357.865522][ T7233] usb 5-1: Manufacturer: syz [ 357.866759][ T7233] usb 5-1: SerialNumber: syz [ 357.869880][ T7233] usb 5-1: config 0 descriptor?? [ 357.873041][ T7233] ldusb 5-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 357.876717][ T7233] ldusb 5-1:0.0: LD USB Device #0 now attached to major 180 minor 0 [ 358.073431][T23508] ldusb 5-1:0.0: Couldn't submit interrupt_in_urb -90 [ 358.077412][ T7233] usb 5-1: USB disconnect, device number 11 [ 358.080151][ T7233] ldusb 5-1:0.0: LD USB Device #0 now disconnected [ 358.646204][ T39] kauditd_printk_skb: 1461 callbacks suppressed [ 358.646214][ T39] audit: type=1400 audit(1726722569.692:35678): avc: denied { read write } for pid=6087 comm="syz-executor" name="loop0" dev="devtmpfs" ino=660 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 358.655871][ T39] audit: type=1400 audit(1726722569.692:35679): avc: denied { open } for pid=6087 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=660 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 358.662657][ T39] audit: type=1400 audit(1726722569.692:35680): avc: denied { ioctl } for pid=6087 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=660 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 358.669587][ T39] audit: type=1400 audit(1726722569.713:35681): avc: denied { create } for pid=23546 comm="syz.0.25118" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 358.674873][ T39] audit: type=1400 audit(1726722569.713:35682): avc: denied { create } for pid=23545 comm="syz.3.25119" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 358.680310][ T39] audit: type=1400 audit(1726722569.713:35683): avc: denied { write } for pid=23546 comm="syz.0.25118" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 358.685516][ T39] audit: type=1400 audit(1726722569.713:35684): avc: denied { nlmsg_write } for pid=23546 comm="syz.0.25118" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 358.691437][ T39] audit: type=1400 audit(1726722569.713:35685): avc: denied { write } for pid=23545 comm="syz.3.25119" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 358.696756][ T39] audit: type=1400 audit(1726722569.713:35686): avc: denied { create } for pid=23549 comm="syz.1.25129" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 358.701773][ T39] audit: type=1400 audit(1726722569.713:35687): avc: denied { read write } for pid=6087 comm="syz-executor" name="loop0" dev="devtmpfs" ino=660 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 358.752008][T23561] program syz.1.25122 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 358.844864][T23582] program syz.3.25138 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 358.896376][ T7233] usb 7-1: new high-speed USB device number 10 using dummy_hcd [ 359.048741][ T7233] usb 7-1: Using ep0 maxpacket: 32 [ 359.051743][ T7233] usb 7-1: config index 0 descriptor too short (expected 156, got 27) [ 359.053989][ T7233] usb 7-1: too many endpoints for config 0 interface 0 altsetting 191: 144, using maximum allowed: 30 [ 359.056854][ T7233] usb 7-1: config 0 interface 0 altsetting 191 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 359.059812][ T7233] usb 7-1: config 0 interface 0 altsetting 191 endpoint 0x87 has invalid wMaxPacketSize 0 [ 359.062385][ T7233] usb 7-1: config 0 interface 0 altsetting 191 has 1 endpoint descriptor, different from the interface descriptor's value: 144 [ 359.065839][ T7233] usb 7-1: config 0 interface 0 has no altsetting 0 [ 359.069467][ T7233] usb 7-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=86.66 [ 359.071843][ T7233] usb 7-1: New USB device strings: Mfr=85, Product=120, SerialNumber=172 [ 359.074058][ T7233] usb 7-1: Product: syz [ 359.075180][ T7233] usb 7-1: Manufacturer: syz [ 359.076414][ T7233] usb 7-1: SerialNumber: syz [ 359.079330][ T7233] usb 7-1: config 0 descriptor?? [ 359.082557][ T7233] ldusb 7-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 359.086487][ T7233] ldusb 7-1:0.0: LD USB Device #0 now attached to major 180 minor 0 [ 359.282000][T23552] ldusb 7-1:0.0: Couldn't submit interrupt_in_urb -90 [ 359.285967][ T7233] usb 7-1: USB disconnect, device number 10 [ 359.289243][ T7233] ldusb 7-1:0.0: LD USB Device #0 now disconnected [ 359.904949][T23611] program syz.0.25149 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 360.040192][T23641] program syz.3.25165 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 360.096926][ T6085] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 360.248987][ T6085] usb 6-1: Using ep0 maxpacket: 32 [ 360.251494][ T6085] usb 6-1: config index 0 descriptor too short (expected 156, got 27) [ 360.253666][ T6085] usb 6-1: too many endpoints for config 0 interface 0 altsetting 191: 144, using maximum allowed: 30 [ 360.256481][ T6085] usb 6-1: config 0 interface 0 altsetting 191 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 360.259615][ T6085] usb 6-1: config 0 interface 0 altsetting 191 endpoint 0x87 has invalid wMaxPacketSize 0 [ 360.262163][ T6085] usb 6-1: config 0 interface 0 altsetting 191 has 1 endpoint descriptor, different from the interface descriptor's value: 144 [ 360.265520][ T6085] usb 6-1: config 0 interface 0 has no altsetting 0 [ 360.269067][ T6085] usb 6-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=86.66 [ 360.271408][ T6085] usb 6-1: New USB device strings: Mfr=85, Product=120, SerialNumber=172 [ 360.273597][ T6085] usb 6-1: Product: syz [ 360.274689][ T6085] usb 6-1: Manufacturer: syz [ 360.275902][ T6085] usb 6-1: SerialNumber: syz [ 360.279086][ T6085] usb 6-1: config 0 descriptor?? [ 360.281696][ T6085] ldusb 6-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 360.285184][ T6085] ldusb 6-1:0.0: LD USB Device #0 now attached to major 180 minor 0 [ 360.480065][T23598] ldusb 6-1:0.0: Couldn't submit interrupt_in_urb -90 [ 360.483988][ T834] usb 6-1: USB disconnect, device number 9 [ 360.488688][ T834] ldusb 6-1:0.0: LD USB Device #0 now disconnected [ 361.741000][T23844] validate_nla: 10 callbacks suppressed [ 361.741012][T23844] netlink: 'syz.2.25265': attribute type 5 has an invalid length. [ 361.768683][T23852] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(3) [ 361.770370][T23852] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 361.772926][T23852] vhci_hcd vhci_hcd.0: Device attached [ 361.783140][T23853] usbip_core: unknown command [ 361.785213][T23853] vhci_hcd: unknown pdu 0 [ 361.786562][T23853] usbip_core: unknown command [ 361.788331][ T13] vhci_hcd: stop threads [ 361.789746][ T13] vhci_hcd: release socket [ 361.790973][ T13] vhci_hcd: disconnect device [ 361.914463][T23878] netlink: 'syz.0.25282': attribute type 5 has an invalid length. [ 361.976637][T23886] netlink: 'syz.1.25294': attribute type 5 has an invalid length. [ 362.332263][T23902] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(3) [ 362.334017][T23902] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 362.337535][T23906] netlink: 5312 bytes leftover after parsing attributes in process `syz.3.25302'. [ 362.340168][T23902] vhci_hcd vhci_hcd.0: Device attached [ 362.344859][T23904] usbip_core: unknown command [ 362.346164][T23904] vhci_hcd: unknown pdu 0 [ 362.347469][T23904] usbip_core: unknown command [ 362.351870][ T13] vhci_hcd: stop threads [ 362.353046][ T13] vhci_hcd: release socket [ 362.354934][ T13] vhci_hcd: disconnect device [ 362.363166][T23910] netlink: 'syz.3.25296': attribute type 5 has an invalid length. [ 362.440856][T23926] tmpfs: Bad value for 'mpol' [ 362.848593][T23938] tmpfs: Bad value for 'mpol' [ 362.873675][T23942] netlink: 5312 bytes leftover after parsing attributes in process `syz.1.25312'. [ 362.898407][T23946] tmpfs: Bad value for 'mpol' [ 362.931100][T23956] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(3) [ 362.932924][T23956] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 362.935075][T23956] vhci_hcd vhci_hcd.0: Device attached [ 362.942284][T23957] usbip_core: unknown command [ 362.943560][T23957] vhci_hcd: unknown pdu 0 [ 362.944792][T23957] usbip_core: unknown command [ 362.946206][ T11] vhci_hcd: stop threads [ 362.947258][ T11] vhci_hcd: release socket [ 362.948321][ T11] vhci_hcd: disconnect device [ 362.966815][T23964] netlink: 5312 bytes leftover after parsing attributes in process `syz.0.25323'. [ 363.087231][T23980] tmpfs: Bad value for 'mpol' [ 363.134608][T23988] netlink: 5312 bytes leftover after parsing attributes in process `syz.2.25334'. [ 363.429732][ T39] kauditd_printk_skb: 983 callbacks suppressed [ 363.429745][ T39] audit: type=1400 audit(1726722574.710:36671): avc: denied { read write } for pid=6094 comm="syz-executor" name="loop1" dev="devtmpfs" ino=661 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 363.439197][ T39] audit: type=1400 audit(1726722574.710:36672): avc: denied { open } for pid=6094 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=661 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 363.447405][ T39] audit: type=1400 audit(1726722574.710:36673): avc: denied { ioctl } for pid=6094 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=661 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 363.455670][ T39] audit: type=1400 audit(1726722574.731:36674): avc: denied { create } for pid=24008 comm="syz.1.25344" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 363.457777][T24014] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(3) [ 363.460813][ T39] audit: type=1400 audit(1726722574.731:36675): avc: denied { read write } for pid=6089 comm="syz-executor" name="loop2" dev="devtmpfs" ino=662 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 363.462427][T24014] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 363.468625][ T39] audit: type=1400 audit(1726722574.731:36676): avc: denied { open } for pid=6089 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=662 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 363.477564][ T39] audit: type=1400 audit(1726722574.731:36677): avc: denied { ioctl } for pid=6089 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=662 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 363.484746][T24014] vhci_hcd vhci_hcd.0: Device attached [ 363.486993][ T39] audit: type=1400 audit(1726722574.731:36678): avc: denied { getopt } for pid=24008 comm="syz.1.25344" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 363.490184][T24024] xt_policy: neither incoming nor outgoing policy selected [ 363.494108][ T39] audit: type=1400 audit(1726722574.752:36679): avc: denied { read write } for pid=6087 comm="syz-executor" name="loop0" dev="devtmpfs" ino=660 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 363.500488][ T39] audit: type=1400 audit(1726722574.752:36680): avc: denied { open } for pid=6087 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=660 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 363.504184][T24015] usbip_core: unknown command [ 363.508048][T24015] vhci_hcd: unknown pdu 0 [ 363.509203][T24015] usbip_core: unknown command [ 363.510860][ T13] vhci_hcd: stop threads [ 363.512003][ T13] vhci_hcd: release socket [ 363.513176][ T13] vhci_hcd: disconnect device [ 363.859452][T24054] xt_policy: neither incoming nor outgoing policy selected [ 364.072782][T24076] xt_policy: neither incoming nor outgoing policy selected [ 364.215190][T24086] xt_policy: neither incoming nor outgoing policy selected [ 364.296239][ C3] ================================================================== [ 364.298403][ C3] BUG: KASAN: slab-use-after-free in __lock_acquire+0x2dfe/0x3ce0 [ 364.300524][ C3] Read of size 8 at addr ffff888053bc3418 by task syz.1.25397/24107 [ 364.303215][ C3] [ 364.304265][ C3] CPU: 3 UID: 0 PID: 24107 Comm: syz.1.25397 Not tainted 6.11.0-syzkaller-05319-g4a39ac5b7d62 #0 [ 364.307251][ C3] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 364.310068][ C3] Call Trace: [ 364.310955][ C3] [ 364.311730][ C3] dump_stack_lvl+0x116/0x1f0 [ 364.312992][ C3] print_report+0xc3/0x620 [ 364.314216][ C3] ? __virt_addr_valid+0x5e/0x590 [ 364.315551][ C3] ? __phys_addr+0xc6/0x150 [ 364.316816][ C3] kasan_report+0xd9/0x110 [ 364.318008][ C3] ? __lock_acquire+0x2dfe/0x3ce0 [ 364.319342][ C3] ? __lock_acquire+0x2dfe/0x3ce0 [ 364.320675][ C3] __lock_acquire+0x2dfe/0x3ce0 [ 364.321978][ C3] ? __pfx___lock_acquire+0x10/0x10 [ 364.323351][ C3] ? __pfx___lock_acquire+0x10/0x10 [ 364.324722][ C3] lock_acquire+0x1b1/0x560 [ 364.325938][ C3] ? p9_req_put+0xaf/0x250 [ 364.327131][ C3] ? __pfx_lock_acquire+0x10/0x10 [ 364.328443][ C3] ? __pfx_lock_release+0x10/0x10 [ 364.329796][ C3] _raw_spin_lock_irqsave+0x3a/0x60 [ 364.331173][ C3] ? p9_req_put+0xaf/0x250 [ 364.332391][ C3] p9_req_put+0xaf/0x250 [ 364.333525][ C3] req_done+0x1e7/0x2f0 [ 364.334626][ C3] ? __pfx_req_done+0x10/0x10 [ 364.335874][ C3] ? __pfx_req_done+0x10/0x10 [ 364.337127][ C3] vring_interrupt+0x31b/0x400 [ 364.338417][ C3] ? __pfx_vring_interrupt+0x10/0x10 [ 364.339807][ C3] __handle_irq_event_percpu+0x229/0x7c0 [ 364.341286][ C3] handle_irq_event+0xab/0x1e0 [ 364.342568][ C3] handle_edge_irq+0x263/0xd10 [ 364.343830][ C3] __common_interrupt+0xdf/0x250 [ 364.345136][ C3] common_interrupt+0xba/0xe0 [ 364.346383][ C3] [ 364.347200][ C3] [ 364.347986][ C3] asm_common_interrupt+0x26/0x40 [ 364.349337][ C3] RIP: 0010:lock_release+0x3e5/0x6f0 [ 364.350734][ C3] Code: 7e 83 f8 01 0f 85 fd 01 00 00 9c 58 f6 c4 02 0f 85 e8 01 00 00 48 f7 04 24 00 02 00 00 74 01 fb 48 b8 00 00 00 00 00 fc ff df <48> 01 c3 48 c7 03 00 00 00 00 c7 43 08 00 00 00 00 48 8b 84 24 88 [ 364.355807][ C3] RSP: 0000:ffffc9000362fac0 EFLAGS: 00000206 [ 364.357425][ C3] RAX: dffffc0000000000 RBX: 1ffff920006c5f5a RCX: ffffc9000362fb10 [ 364.359486][ C3] RDX: 1ffff1100a42515a RSI: ffffffff8b4cdde0 RDI: ffffffff8bb130e0 [ 364.361562][ C3] RBP: 518f81b590b609f4 R08: 0000000000000000 R09: fffffbfff207c283 [ 364.363667][ C3] R10: ffffffff903e141f R11: 0000000000000000 R12: 0000000000000002 [ 364.365733][ C3] R13: 0000000000000003 R14: ffff888052128ad8 R15: ffff888052128000 [ 364.367797][ C3] ? do_wp_page+0xe18/0x3430 [ 364.369030][ C3] ? __pfx_lock_release+0x10/0x10 [ 364.370381][ C3] ? vm_normal_page+0x13c/0x2b0 [ 364.371680][ C3] ? __pfx___lock_acquire+0x10/0x10 [ 364.373062][ C3] ? __pfx_lock_acquire+0x10/0x10 [ 364.374417][ C3] ? __lock_acquire+0xbdd/0x3ce0 [ 364.375720][ C3] _raw_spin_unlock+0x16/0x50 [ 364.376973][ C3] do_wp_page+0xe18/0x3430 [ 364.378181][ C3] ? __pfx_lock_acquire+0x10/0x10 [ 364.379532][ C3] ? __pfx_do_wp_page+0x10/0x10 [ 364.380816][ C3] ? do_raw_spin_lock+0x12d/0x2c0 [ 364.382148][ C3] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 364.383563][ C3] ? lock_vma_under_rcu+0x1e2/0x8f0 [ 364.384926][ C3] __handle_mm_fault+0x2474/0x5650 [ 364.386290][ C3] ? __pfx_lock_release+0x10/0x10 [ 364.387628][ C3] ? down_read_trylock+0x1ed/0x3f0 [ 364.388995][ C3] ? lock_vma_under_rcu+0x1e2/0x8f0 [ 364.390385][ C3] ? __pfx___handle_mm_fault+0x10/0x10 [ 364.391835][ C3] ? __pfx_lock_vma_under_rcu+0x10/0x10 [ 364.393307][ C3] ? do_user_addr_fault+0xe50/0x13f0 [ 364.394748][ C3] handle_mm_fault+0x498/0xa60 [ 364.396030][ C3] ? __pkru_allows_pkey+0x51/0xb0 [ 364.397386][ C3] do_user_addr_fault+0x60d/0x13f0 [ 364.398745][ C3] exc_page_fault+0x5c/0xc0 [ 364.399958][ C3] asm_exc_page_fault+0x26/0x30 [ 364.401256][ C3] RIP: 0033:0x7fce90e3e8cc [ 364.402444][ C3] Code: 23 83 c0 01 44 39 d0 75 dc 48 89 f0 25 ff 1f 00 00 49 89 34 c1 41 88 3c 00 31 c0 c3 66 90 41 38 3c 10 74 0b 41 88 3c 10 31 c0 <49> 89 34 d1 c3 b8 01 00 00 00 c3 66 0f 1f 84 00 00 00 00 00 55 48 [ 364.407473][ C3] RSP: 002b:00007fff529b3128 EFLAGS: 00010246 [ 364.409077][ C3] RAX: 0000000000000000 RBX: 00007fce91c65720 RCX: 0000000000000000 [ 364.411221][ C3] RDX: 0000000000001520 RSI: ffffffff84467520 RDI: 0000000000000000 [ 364.413314][ C3] RBP: 0000000000000000 R08: 00007fce91120000 R09: 00007fce91122000 [ 364.415392][ C3] R10: 0000000084467524 R11: 0000000000000000 R12: ffffffff8446700f [ 364.417483][ C3] R13: 00007fce91136018 R14: 0000000000000008 R15: 0000000000000010 [ 364.419575][ C3] ? security_transition_sid+0x1f/0x80 [ 364.421019][ C3] ? services_convert_context+0x3a0/0xee0 [ 364.422534][ C3] [ 364.423354][ C3] [ 364.423992][ C3] Allocated by task 24109: [ 364.425194][ C3] kasan_save_stack+0x33/0x60 [ 364.426448][ C3] kasan_save_track+0x14/0x30 [ 364.427693][ C3] __kasan_kmalloc+0xaa/0xb0 [ 364.428914][ C3] p9_client_create+0xc8/0x11b0 [ 364.430233][ C3] v9fs_session_init+0x1f8/0x1a80 [ 364.431567][ C3] v9fs_mount+0xc6/0xa50 [ 364.432692][ C3] legacy_get_tree+0x109/0x220 [ 364.433969][ C3] vfs_get_tree+0x8f/0x380 [ 364.435166][ C3] path_mount+0x14e6/0x1f20 [ 364.436373][ C3] __x64_sys_mount+0x294/0x320 [ 364.437653][ C3] do_syscall_64+0xcd/0x250 [ 364.438858][ C3] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 364.440421][ C3] [ 364.441085][ C3] Freed by task 24109: [ 364.442176][ C3] kasan_save_stack+0x33/0x60 [ 364.443431][ C3] kasan_save_track+0x14/0x30 [ 364.444683][ C3] kasan_save_free_info+0x3b/0x60 [ 364.446019][ C3] __kasan_slab_free+0x51/0x70 [ 364.447293][ C3] kfree+0x158/0x4b0 [ 364.448334][ C3] p9_client_create+0xa58/0x11b0 [ 364.449667][ C3] v9fs_session_init+0x1f8/0x1a80 [ 364.451001][ C3] v9fs_mount+0xc6/0xa50 [ 364.452125][ C3] legacy_get_tree+0x109/0x220 [ 364.453392][ C3] vfs_get_tree+0x8f/0x380 [ 364.454569][ C3] path_mount+0x14e6/0x1f20 [ 364.455780][ C3] __x64_sys_mount+0x294/0x320 [ 364.457086][ C3] do_syscall_64+0xcd/0x250 [ 364.458305][ C3] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 364.459851][ C3] [ 364.460485][ C3] The buggy address belongs to the object at ffff888053bc3400 [ 364.460485][ C3] which belongs to the cache kmalloc-512 of size 512 [ 364.464124][ C3] The buggy address is located 24 bytes inside of [ 364.464124][ C3] freed 512-byte region [ffff888053bc3400, ffff888053bc3600) [ 364.467646][ C3] [ 364.468288][ C3] The buggy address belongs to the physical page: [ 364.469987][ C3] page: refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x53bc0 [ 364.472340][ C3] head: order:2 mapcount:0 entire_mapcount:0 nr_pages_mapped:0 pincount:0 [ 364.474564][ C3] anon flags: 0xfff00000000040(head|node=0|zone=1|lastcpupid=0x7ff) [ 364.476651][ C3] page_type: 0xfdffffff(slab) [ 364.477906][ C3] raw: 00fff00000000040 ffff88801ac42c80 0000000000000000 0000000000000001 [ 364.480156][ C3] raw: 0000000000000000 0000000080100010 00000001fdffffff 0000000000000000 [ 364.482414][ C3] head: 00fff00000000040 ffff88801ac42c80 0000000000000000 0000000000000001 [ 364.484677][ C3] head: 0000000000000000 0000000080100010 00000001fdffffff 0000000000000000 [ 364.486941][ C3] head: 00fff00000000002 ffffea00014ef001 ffffffffffffffff 0000000000000000 [ 364.489250][ C3] head: 0000000000000004 0000000000000000 00000000ffffffff 0000000000000000 [ 364.491527][ C3] page dumped because: kasan: bad access detected [ 364.493220][ C3] page_owner tracks the page as allocated [ 364.494731][ C3] page last allocated via order 2, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 6085, tgid 6085 (kworker/2:3), ts 360284144288, free_ts 360105932116 [ 364.500236][ C3] post_alloc_hook+0x2d1/0x350 [ 364.501506][ C3] get_page_from_freelist+0x1351/0x2e50 [ 364.502965][ C3] __alloc_pages_noprof+0x22b/0x23f0 [ 364.504411][ C3] alloc_pages_mpol_noprof+0x275/0x610 [ 364.505857][ C3] new_slab+0x28c/0x3f0 [ 364.506962][ C3] ___slab_alloc+0xd7d/0x17a0 [ 364.508205][ C3] __slab_alloc.constprop.0+0x56/0xb0 [ 364.509635][ C3] __kmalloc_noprof+0x367/0x400 [ 364.510920][ C3] ld_usb_probe+0x53e/0xe80 [ 364.512124][ C3] usb_probe_interface+0x309/0x9d0 [ 364.513481][ C3] really_probe+0x23e/0xa90 [ 364.514687][ C3] __driver_probe_device+0x1de/0x440 [ 364.516076][ C3] driver_probe_device+0x4c/0x1b0 [ 364.517411][ C3] __device_attach_driver+0x1df/0x310 [ 364.518846][ C3] bus_for_each_drv+0x157/0x1e0 [ 364.520139][ C3] __device_attach+0x1e8/0x4b0 [ 364.521413][ C3] page last free pid 23653 tgid 23653 stack trace: [ 364.523105][ C3] free_unref_page+0x64a/0xe40 [ 364.524368][ C3] __put_partials+0x14c/0x170 [ 364.525615][ C3] qlist_free_all+0x4e/0x140 [ 364.526835][ C3] kasan_quarantine_reduce+0x192/0x1e0 [ 364.528268][ C3] __kasan_slab_alloc+0x69/0x90 [ 364.529564][ C3] kmem_cache_alloc_noprof+0x121/0x2f0 [ 364.530992][ C3] getname_flags.part.0+0x4c/0x550 [ 364.532341][ C3] getname+0x8d/0xe0 [ 364.533386][ C3] do_sys_openat2+0x104/0x1e0 [ 364.534646][ C3] __x64_sys_openat+0x175/0x210 [ 364.535927][ C3] do_syscall_64+0xcd/0x250 [ 364.537139][ C3] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 364.538706][ C3] [ 364.539351][ C3] Memory state around the buggy address: [ 364.540839][ C3] ffff888053bc3300: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 364.542947][ C3] ffff888053bc3380: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 364.545051][ C3] >ffff888053bc3400: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 364.547159][ C3] ^ [ 364.548458][ C3] ffff888053bc3480: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 364.550603][ C3] ffff888053bc3500: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 364.552707][ C3] ================================================================== [ 364.554812][ C3] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 364.556698][ C3] CPU: 3 UID: 0 PID: 24107 Comm: syz.1.25397 Not tainted 6.11.0-syzkaller-05319-g4a39ac5b7d62 #0 [ 364.559440][ C3] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 364.562266][ C3] Call Trace: [ 364.563159][ C3] [ 364.563919][ C3] dump_stack_lvl+0x3d/0x1f0 [ 364.565154][ C3] panic+0x70f/0x7f0 [ 364.566254][ C3] ? __pfx_panic+0x10/0x10 [ 364.567468][ C3] ? rcu_is_watching+0x12/0xc0 [ 364.568757][ C3] ? __pfx_lock_release+0x10/0x10 [ 364.570131][ C3] ? check_panic_on_warn+0x1f/0xb0 [ 364.571508][ C3] check_panic_on_warn+0xab/0xb0 [ 364.572842][ C3] end_report+0x117/0x180 [ 364.574018][ C3] kasan_report+0xe9/0x110 [ 364.575213][ C3] ? __lock_acquire+0x2dfe/0x3ce0 [ 364.576555][ C3] ? __lock_acquire+0x2dfe/0x3ce0 [ 364.577926][ C3] __lock_acquire+0x2dfe/0x3ce0 [ 364.579233][ C3] ? __pfx___lock_acquire+0x10/0x10 [ 364.580615][ C3] ? __pfx___lock_acquire+0x10/0x10 [ 364.582044][ C3] lock_acquire+0x1b1/0x560 [ 364.583262][ C3] ? p9_req_put+0xaf/0x250 [ 364.584457][ C3] ? __pfx_lock_acquire+0x10/0x10 [ 364.585808][ C3] ? __pfx_lock_release+0x10/0x10 [ 364.587151][ C3] _raw_spin_lock_irqsave+0x3a/0x60 [ 364.588530][ C3] ? p9_req_put+0xaf/0x250 [ 364.589746][ C3] p9_req_put+0xaf/0x250 [ 364.590887][ C3] req_done+0x1e7/0x2f0 [ 364.592007][ C3] ? __pfx_req_done+0x10/0x10 [ 364.593267][ C3] ? __pfx_req_done+0x10/0x10 [ 364.594530][ C3] vring_interrupt+0x31b/0x400 [ 364.595819][ C3] ? __pfx_vring_interrupt+0x10/0x10 [ 364.597278][ C3] __handle_irq_event_percpu+0x229/0x7c0 [ 364.598805][ C3] handle_irq_event+0xab/0x1e0 [ 364.600080][ C3] handle_edge_irq+0x263/0xd10 [ 364.601379][ C3] __common_interrupt+0xdf/0x250 [ 364.602700][ C3] common_interrupt+0xba/0xe0 [ 364.603965][ C3] [ 364.604763][ C3] [ 364.605575][ C3] asm_common_interrupt+0x26/0x40 [ 364.606915][ C3] RIP: 0010:lock_release+0x3e5/0x6f0 [ 364.608327][ C3] Code: 7e 83 f8 01 0f 85 fd 01 00 00 9c 58 f6 c4 02 0f 85 e8 01 00 00 48 f7 04 24 00 02 00 00 74 01 fb 48 b8 00 00 00 00 00 fc ff df <48> 01 c3 48 c7 03 00 00 00 00 c7 43 08 00 00 00 00 48 8b 84 24 88 [ 364.613487][ C3] RSP: 0000:ffffc9000362fac0 EFLAGS: 00000206 [ 364.615115][ C3] RAX: dffffc0000000000 RBX: 1ffff920006c5f5a RCX: ffffc9000362fb10 [ 364.617250][ C3] RDX: 1ffff1100a42515a RSI: ffffffff8b4cdde0 RDI: ffffffff8bb130e0 [ 364.619388][ C3] RBP: 518f81b590b609f4 R08: 0000000000000000 R09: fffffbfff207c283 [ 364.621503][ C3] R10: ffffffff903e141f R11: 0000000000000000 R12: 0000000000000002 [ 364.623600][ C3] R13: 0000000000000003 R14: ffff888052128ad8 R15: ffff888052128000 [ 364.625714][ C3] ? do_wp_page+0xe18/0x3430 [ 364.627123][ C3] ? __pfx_lock_release+0x10/0x10 [ 364.628532][ C3] ? vm_normal_page+0x13c/0x2b0 [ 364.629867][ C3] ? __pfx___lock_acquire+0x10/0x10 [ 364.631265][ C3] ? __pfx_lock_acquire+0x10/0x10 [ 364.632615][ C3] ? __lock_acquire+0xbdd/0x3ce0 [ 364.633959][ C3] _raw_spin_unlock+0x16/0x50 [ 364.635228][ C3] do_wp_page+0xe18/0x3430 [ 364.636430][ C3] ? __pfx_lock_acquire+0x10/0x10 [ 364.637794][ C3] ? __pfx_do_wp_page+0x10/0x10 [ 364.639110][ C3] ? do_raw_spin_lock+0x12d/0x2c0 [ 364.640467][ C3] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 364.641932][ C3] ? lock_vma_under_rcu+0x1e2/0x8f0 [ 364.643327][ C3] __handle_mm_fault+0x2474/0x5650 [ 364.644747][ C3] ? __pfx_lock_release+0x10/0x10 [ 364.646101][ C3] ? down_read_trylock+0x1ed/0x3f0 [ 364.647469][ C3] ? lock_vma_under_rcu+0x1e2/0x8f0 [ 364.648856][ C3] ? __pfx___handle_mm_fault+0x10/0x10 [ 364.650340][ C3] ? __pfx_lock_vma_under_rcu+0x10/0x10 [ 364.651798][ C3] ? do_user_addr_fault+0xe50/0x13f0 [ 364.653210][ C3] handle_mm_fault+0x498/0xa60 [ 364.654507][ C3] ? __pkru_allows_pkey+0x51/0xb0 [ 364.655861][ C3] do_user_addr_fault+0x60d/0x13f0 [ 364.657243][ C3] exc_page_fault+0x5c/0xc0 [ 364.658487][ C3] asm_exc_page_fault+0x26/0x30 [ 364.659854][ C3] RIP: 0033:0x7fce90e3e8cc [ 364.661054][ C3] Code: 23 83 c0 01 44 39 d0 75 dc 48 89 f0 25 ff 1f 00 00 49 89 34 c1 41 88 3c 00 31 c0 c3 66 90 41 38 3c 10 74 0b 41 88 3c 10 31 c0 <49> 89 34 d1 c3 b8 01 00 00 00 c3 66 0f 1f 84 00 00 00 00 00 55 48 [ 364.666168][ C3] RSP: 002b:00007fff529b3128 EFLAGS: 00010246 [ 364.667815][ C3] RAX: 0000000000000000 RBX: 00007fce91c65720 RCX: 0000000000000000 [ 364.669943][ C3] RDX: 0000000000001520 RSI: ffffffff84467520 RDI: 0000000000000000 [ 364.672004][ C3] RBP: 0000000000000000 R08: 00007fce91120000 R09: 00007fce91122000 [ 364.674110][ C3] R10: 0000000084467524 R11: 0000000000000000 R12: ffffffff8446700f [ 364.676251][ C3] R13: 00007fce91136018 R14: 0000000000000008 R15: 0000000000000010 [ 364.678373][ C3] ? security_transition_sid+0x1f/0x80 [ 364.679859][ C3] ? services_convert_context+0x3a0/0xee0 [ 364.681400][ C3] [ 364.682639][ C3] Kernel Offset: disabled [ 364.683801][ C3] Rebooting in 86400 seconds.. VM DIAGNOSIS: 01:11:01 Registers: info registers vcpu 0 CPU#0 RAX=0000000000239e83 RBX=0000000000000000 RCX=ffffffff8b1a4159 RDX=0000000000000000 RSI=ffffffff8b4cdae0 RDI=ffffffff8bb130e0 RBP=fffffbfff1b92af8 RSP=ffffffff8dc07e20 R8 =0000000000000001 R9 =ffffed100d4c7025 R10=ffff88806a63812b R11=0000000000000000 R12=0000000000000000 R13=ffffffff8dc957c0 R14=ffffffff903e1418 R15=0000000000000000 RIP=ffffffff8b1a553f RFL=00000202 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88806a600000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007fce91da8f98 CR3=000000002e41a000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000000208001 Opmask01=0000000000000000 Opmask02=00000000ffffffef Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 6a52d858c0d70d72 5ddc31ce5fdd0541 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 56648e524c30ff8c 90caaa20cf9cbc3b ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 772fd464d6911d57 6baf6f074d7c7f09 ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 e374ec4af3dab8a1 656e1db23df581bf ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00000000000272c0 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000040 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00000000000000dd b35d40a4b3950918 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000000dd000000dd 00000000000000dd ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000000ddb358dc46 b3103436b26350a2 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 b3d84e9c001b698a 000000dd005c9092 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 8b169409a41e2133 901c73213801a5ad ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 5cdcd4ee2371435d 91eba527e349d118 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 a54ff53a3c6ef372 bb67ae856a09e667 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 5be0cd191f83d9ab 9b05688c510e527f ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fce9110b488 00007fce9110b480 00007fce9110b478 00007fce9110b450 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fce91c6d100 00007fce9110b440 00007fce9110b458 00007fce9110b4a0 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fce9110b498 00007fce9110b490 00007fce9110b488 00007fce9110b480 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000000524f525245 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00524f5252450040 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00e800a800000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 CPU#1 RAX=0000000000000000 RBX=ffff88805fa07590 RCX=0000000000130012 RDX=0000000000130013 RSI=ffff88805fa07590 RDI=ffffc90004bafda0 RBP=ffffc90004bafdd0 RSP=ffffc90004bafd20 R8 =0000000000000001 R9 =ffffffff81eb2259 R10=0000000000000000 R11=0000000000000000 R12=0000000000000000 R13=0000000000000000 R14=0000000000130012 R15=ffffea00017e8000 RIP=ffffffff81e0ba83 RFL=00000242 [---Z---] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 000055556fa32500 ffffffff 00c00000 GS =0000 ffff88806a700000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=000055556fa4d5c8 CR3=000000002f1ee000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000000020081 Opmask01=0000000000000000 Opmask02=00000000ffffffef Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ffcbe837d00 0000003000000018 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f0e471f199a ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f0e471f19a7 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f0e471f19a1 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f0e471f19b5 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f0e471f1a3b ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f0e471f1b19 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 2525252525252525 2525252525252525 2525252525252525 2525252525252525 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 47414c46585f5346 2074657365720064 656c696166202973 2528746174736c00 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 47414c46585f5346 0551405640570041 40494c4443050c56 000d514451564900 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000000524f525245 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 2 CPU#2 RAX=0000000000227b03 RBX=0000000000000002 RCX=ffffffff8b1a4159 RDX=0000000000000000 RSI=ffffffff8b4cdae0 RDI=ffffffff8bb130e0 RBP=ffffed1003b59000 RSP=ffffc90000197e08 R8 =0000000000000001 R9 =ffffed100d507025 R10=ffff88806a83812b R11=0000000000000000 R12=0000000000000002 R13=ffff88801dac8000 R14=ffffffff903e1418 R15=0000000000000000 RIP=ffffffff8b1a553f RFL=00000206 [-----P-] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88806a800000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000091000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe000008f000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=000000110c3670fc CR3=000000000dd7c000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000000208001 Opmask01=0000000000000054 Opmask02=00000000000003ff Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 646e657478656f6e 2c6f69747269763d ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fc52c9f199a ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fc52c9f19a7 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fc52c9f19a1 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fc52c9f19b5 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fc52c9f1a3b ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fc52c9f1b19 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fc52cb0b488 00007fc52cb0b480 00007fc52cb0b478 00007fc52cb0b450 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fc52d66d100 00007fc52cb0b440 00007fc52cb00004 0008000f0010000a ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fc52cb0b498 00007fc52cb0b490 00007fc52cb0b488 00007fc52cb0b480 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000000524f525245 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00524f5252450040 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00e800a800000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 3 CPU#3 RAX=0000000000000034 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff85052765 RDI=ffffffff9a8a0d80 RBP=ffffffff9a8a0d40 RSP=ffffc90000908500 R8 =0000000000000001 R9 =000000000000001f R10=0000000000000000 R11=552033203a555043 R12=0000000000000000 R13=0000000000000034 R14=ffffffff85052700 R15=0000000000000000 RIP=ffffffff8505278f RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0000 0000000000000000 ffffffff 00c00000 DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000555556a9e500 ffffffff 00c00000 GS =0000 ffff88806a900000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe00000d8000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe00000d6000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007fce9112c900 CR3=000000002e41a000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000000208001 Opmask01=0000000000000000 Opmask02=00000000ffffffef Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fce90ff199a ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fce90ff19a7 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fce90ff19a1 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fce90ff19b5 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fce90ff1a3b ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fce90ff1b19 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fce9110b488 00007fce9110b480 00007fce9110b478 00007fce9110b450 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fce91c6d100 00007fce9110b440 00007fce9110b458 00007fce9110b4a0 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fce9110b498 00007fce9110b490 00007fce9110b488 00007fce9110b480 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000000524f525245 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00524f5252450040 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00e800a800000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000