last executing test programs: 3.011803669s ago: executing program 2 (id=6485): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'netdevsim0\x00', &(0x7f0000000200)=@ethtool_channels={0x3d, 0x0, 0x0, 0x1, 0x8, 0x0, 0x4000, 0x3, 0xfffffffd}}) 2.957382955s ago: executing program 2 (id=6492): r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000900)={'IDLETIMER\x00'}, &(0x7f0000000940)=0x1e) 2.933712618s ago: executing program 2 (id=6496): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)={0x7c, 0x0, 0x1, 0x401, 0x0, 0x1a14, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0xffff639c}, @CTA_NAT_SRC={0x18, 0x6, 0x0, 0x1, [@CTA_NAT_PROTO={0xc, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e23}]}, @CTA_NAT_V4_MINIP={0x8, 0x1, @multicast2}]}]}, 0x7c}}, 0x0) 2.899017242s ago: executing program 2 (id=6500): r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='attr\x00') fstat(r0, &(0x7f0000000300)) 2.855991537s ago: executing program 2 (id=6506): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000440)=@security={'security\x00', 0x4, 0x4, 0x3b8, 0xffffffff, 0xd0, 0x1a8, 0xd0, 0xffffffff, 0xffffffff, 0x2e8, 0x2e8, 0x2e8, 0xffffffff, 0x7fffffe, 0x0, {[{{@ipv6={@dev, @ipv4={'\x00', '\xff\xff', @multicast1}, [], [], 'bridge_slave_1\x00', 'geneve0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0x3}}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@private1, @mcast1, [], [], 'geneve1\x00', 'macvlan0\x00'}, 0x0, 0x118, 0x140, 0x0, {}, [@common=@unspec=@helper={{0x48}, {0x0, 'syz0\x00'}}, @common=@ipv6header={{0x28}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 2.784822435s ago: executing program 2 (id=6511): perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xfffffffe, 0x2, @perf_config_ext, 0x8066, 0x0, 0x7af, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x800, 0x0) 1.901616178s ago: executing program 1 (id=6609): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000003c0)={0x3, &(0x7f0000000140)=[{0x35, 0x0, 0x0, 0x2}, {0x3d, 0x0, 0x0, 0xe12b}, {0x16}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) 1.319910376s ago: executing program 4 (id=6669): r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$inet(r0, &(0x7f00000001c0)={&(0x7f0000000300)={0xa, 0x0, @local}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000080)="a2", 0x1}], 0x1, 0x0, 0x0, 0x2000}, 0x60) 1.298072719s ago: executing program 4 (id=6672): r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 1.296831359s ago: executing program 3 (id=6673): r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000100)={0x200000000000001}, 0x8) 1.272568261s ago: executing program 3 (id=6674): socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0x46, &(0x7f0000000080)={@local, @multicast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "3000bb", 0x10, 0x2b, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x2e}}, @local, {[@hopopts={0x87}], {0x0, 0x0, 0x8}}}}}}, 0x0) 1.272335591s ago: executing program 4 (id=6676): r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000180)=@base={0x12, 0x2, 0x8, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f00000000c0), 0x0}, 0x20) 1.247018535s ago: executing program 4 (id=6678): r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="580000001200070200"/56, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000e2ffffffff0b0001000d"], 0x58}}, 0x0) 1.239505875s ago: executing program 3 (id=6679): r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="700000001900010000000000000000001d0109004d00118025b57efaa223b473fe7783bc4a500cf756740574b89d316a176f88d6e1db9b2bb2e5c90fafb663cdebaede447dc8f6f61c6615fcf718bf7f4f40adda4853b2d23adb370000000c000500"], 0x70}}, 0x0) 1.229943307s ago: executing program 4 (id=6680): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="58000000020605000000000000000000000000000900020073797a3100000000050005000a000000050001000600000013000300686173683a6e65742c696661636500000c0007800800124005000000050004"], 0x58}}, 0x0) 1.216163548s ago: executing program 3 (id=6681): r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000002c0), 0x1) ppoll(&(0x7f0000000380)=[{r0, 0x1}], 0x1, &(0x7f00000003c0)={0x0, 0x3938700}, 0x0, 0x0) 1.129999608s ago: executing program 3 (id=6687): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000080)={0x44, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}]}, 0x44}}, 0x0) 1.129299258s ago: executing program 0 (id=6697): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x28, 0x12, 0x0, 0x101, 0x0, 0x0, {0x7}, [@typed={0x8, 0x0, 0x0, 0x0, @uid=0xee01}, @nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x31, 0x0, 0x0, @binary="344ae5dc"}]}]}, 0x28}}, 0x0) 1.1145332s ago: executing program 0 (id=6688): r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x400454a4, &(0x7f0000000000)) 1.096581782s ago: executing program 0 (id=6689): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000140)=@ipv6_getaddrlabel={0x30, 0x4a, 0x1, 0x0, 0x0, {}, [@IFAL_ADDRESS={0x4, 0x1, @loopback}]}, 0x30}}, 0x0) 1.079649354s ago: executing program 0 (id=6690): r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, 0x0, 0x0) 1.063960136s ago: executing program 0 (id=6691): perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x36, 0x1, 0x0, 0x0, 0x0, 0x0, 0x30100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x23, 0x4, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) chroot(&(0x7f0000000300)='./file0/../file0/../file0/../file0\x00') 1.055898907s ago: executing program 1 (id=6692): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f00000000c0)) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x4, 0x7) 1.023015091s ago: executing program 1 (id=6693): mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x4000002, 0x50032, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00003, 0x8) 1.022736501s ago: executing program 1 (id=6694): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000080)={0x5c, 0x2, 0x6, 0x801, 0x0, 0x0, {0x0, 0x0, 0x3}, [@IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x11}, @IPSET_ATTR_BUCKETSIZE={0x5, 0x15, 0x3}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000805}, 0x800) 41.832585ms ago: executing program 1 (id=6695): r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file1'}, 0xb) 41.222895ms ago: executing program 0 (id=6706): set_mempolicy(0x8006, &(0x7f0000000040)=0xfff, 0x5) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x101, 0x7fff, 0xcc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 30.880006ms ago: executing program 4 (id=6696): r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000004140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[@authinfo={0x18, 0x84, 0x6, {0x2}}], 0x18}], 0x1, 0x4000) 28.825936ms ago: executing program 3 (id=6698): ioperm(0x0, 0x2, 0x5) ptrace$getregset(0x4204, 0x0, 0x201, 0x0) 0s ago: executing program 1 (id=6699): r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) lseek(r0, 0xf26b, 0x4) kernel console output (not intermixed with test programs): inotify_add_watch(7, /dev/loop1p5, 10) failed: No such file or directory [ 38.410811][ T4384] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=4384 comm=syz.4.467 [ 38.425746][ T3254] udevd[3254]: inotify_add_watch(7, /dev/loop1p6, 10) failed: No such file or directory [ 38.467779][ T3254] udevd[3254]: inotify_add_watch(7, /dev/loop1p7, 10) failed: No such file or directory [ 38.511003][ T3254] udevd[3254]: inotify_add_watch(7, /dev/loop1p8, 10) failed: No such file or directory [ 38.571851][ T3254] udevd[3254]: inotify_add_watch(7, /dev/loop1p9, 10) failed: No such file or directory [ 38.673241][ T3254] udevd[3254]: inotify_add_watch(7, /dev/loop1p10, 10) failed: No such file or directory [ 38.708664][ T4432] netlink: 8 bytes leftover after parsing attributes in process `syz.3.492'. [ 38.723943][ T4432] geneve2: entered promiscuous mode [ 38.729220][ T4432] geneve2: entered allmulticast mode [ 38.767992][ T3254] udevd[3254]: inotify_add_watch(7, /dev/loop1p11, 10) failed: No such file or directory [ 38.816787][ T4451] netlink: 16 bytes leftover after parsing attributes in process `syz.4.502'. [ 38.880452][ T3254] udevd[3254]: inotify_add_watch(7, /dev/loop1p12, 10) failed: No such file or directory [ 38.939789][ T4475] ieee802154 phy0 wpan0: encryption failed: -22 [ 38.950386][ T4478] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 38.972141][ T4478] vhci_hcd: invalid port number 38 [ 38.977345][ T4478] vhci_hcd: invalid port number 38 [ 38.996112][ T4481] capability: warning: `syz.3.516' uses 32-bit capabilities (legacy support in use) [ 39.120731][ T4510] netlink: 56 bytes leftover after parsing attributes in process `syz.0.528'. [ 39.365655][ T4564] bond0: (slave hsr0): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 39.377801][ T4564] bond0: (slave hsr0): Error: Device can not be enslaved while up [ 39.466536][ T4583] Cannot find del_set index 0 as target [ 39.473068][ T4585] SET target dimension over the limit! [ 39.594293][ T4612] netlink: 4 bytes leftover after parsing attributes in process `syz.0.581'. [ 39.752609][ T4645] loop1: detected capacity change from 0 to 512 [ 39.781611][ T4645] EXT4-fs: Ignoring removed orlov option [ 39.793224][ T4656] xt_connbytes: Forcing CT accounting to be enabled [ 39.803040][ T4656] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 39.820613][ T4645] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 39.834787][ T4645] EXT4-fs (loop1): orphan cleanup on readonly fs [ 39.844629][ T4645] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.597: bg 0: block 248: padding at end of block bitmap is not set [ 39.870422][ T4645] EXT4-fs error (device loop1): ext4_acquire_dquot:6879: comm syz.1.597: Failed to acquire dquot type 1 [ 39.884544][ T4645] EXT4-fs (loop1): 1 truncate cleaned up [ 39.893237][ T4645] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 39.931189][ T4645] syz.1.597 (4645) used greatest stack depth: 9360 bytes left [ 39.987398][ T3267] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.034262][ T4688] xt_TPROXY: Can be used only with -p tcp or -p udp [ 40.129867][ T4711] RDS: rds_bind could not find a transport for fc00::1, load rds_tcp or rds_rdma? [ 40.145681][ T4710] loop3: detected capacity change from 0 to 512 [ 40.155841][ T4710] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 40.187129][ T4710] EXT4-fs (loop3): 1 truncate cleaned up [ 40.213795][ T4710] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.270603][ T4710] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #15: comm syz.3.627: corrupted in-inode xattr: overlapping e_value [ 40.315943][ T4710] EXT4-fs (loop3): Remounting filesystem read-only [ 40.315961][ T4710] EXT4-fs warning (device loop3): ext4_xattr_set_entry:1772: inode #15: comm syz.3.627: unable to update i_inline_off [ 40.315982][ T4710] EXT4-fs warning (device loop3): ext4_expand_extra_isize_ea:2863: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 40.368120][ T3266] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.464000][ T4753] @: renamed from veth0_vlan (while UP) [ 40.649980][ T4787] xt_CHECKSUM: unsupported CHECKSUM operation f4 [ 41.011131][ T4811] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 41.380958][ T4835] IPVS: sync thread started: state = MASTER, mcast_ifn = bridge_slave_0, syncid = 0, id = 0 [ 41.670570][ T4862] ip6t_REJECT: ECHOREPLY is not supported [ 41.787324][ T4871] tmpfs: Bad value for 'mpol' [ 41.974296][ T29] kauditd_printk_skb: 55 callbacks suppressed [ 41.974309][ T29] audit: type=1326 audit(1729539990.215:303): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4887 comm="syz.0.708" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc66689dff9 code=0x7ffc0000 [ 42.082510][ T29] audit: type=1326 audit(1729539990.235:304): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4887 comm="syz.0.708" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc66689dff9 code=0x7ffc0000 [ 42.105831][ T29] audit: type=1326 audit(1729539990.245:305): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4887 comm="syz.0.708" exe="/root/syz-executor" sig=0 arch=c000003e syscall=135 compat=0 ip=0x7fc66689dff9 code=0x7ffc0000 [ 42.129078][ T29] audit: type=1326 audit(1729539990.245:306): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4887 comm="syz.0.708" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc66689dff9 code=0x7ffc0000 [ 42.152384][ T29] audit: type=1326 audit(1729539990.245:307): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4887 comm="syz.0.708" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc66689dff9 code=0x7ffc0000 [ 42.175622][ T29] audit: type=1400 audit(1729539990.305:308): avc: denied { create } for pid=4890 comm="syz.4.710" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 42.194880][ T29] audit: type=1400 audit(1729539990.305:309): avc: denied { bind } for pid=4890 comm="syz.4.710" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 42.771950][ T29] audit: type=1400 audit(1729539990.855:310): avc: denied { ioctl } for pid=4909 comm="syz.4.718" path="socket:[9269]" dev="sockfs" ino=9269 ioctlcmd=0x8916 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 42.797130][ T29] audit: type=1400 audit(1729539991.005:311): avc: denied { connect } for pid=4915 comm="syz.4.721" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 42.965176][ T4928] netlink: 'syz.4.727': attribute type 21 has an invalid length. [ 42.990463][ T4935] netlink: 'syz.3.730': attribute type 21 has an invalid length. [ 43.023042][ T4935] __nla_validate_parse: 3 callbacks suppressed [ 43.023058][ T4935] netlink: 120 bytes leftover after parsing attributes in process `syz.3.730'. [ 43.102958][ T29] audit: type=1400 audit(1729539991.335:312): avc: denied { sqpoll } for pid=4943 comm="syz.4.734" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 43.227021][ T4963] loop1: detected capacity change from 0 to 512 [ 43.242885][ T4968] __vm_enough_memory: pid: 4968, comm: syz.3.745, bytes: 4503599627366400 not enough memory for the allocation [ 43.275681][ T4963] EXT4-fs error (device loop1): ext4_acquire_dquot:6879: comm syz.1.742: Failed to acquire dquot type 1 [ 43.298085][ T4963] EXT4-fs (loop1): 1 truncate cleaned up [ 43.305888][ T4963] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.306424][ T4976] Invalid option length (0) for dns_resolver key [ 43.318517][ T4963] ext4 filesystem being mounted at /73/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 43.377039][ T4980] loop0: detected capacity change from 0 to 512 [ 43.409486][ T3267] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.411140][ T4980] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.750: bg 0: block 255: padding at end of block bitmap is not set [ 43.486254][ T4980] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 43.535994][ T4980] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #11: comm syz.0.750: invalid indirect mapped block 1 (level 1) [ 43.550234][ T4980] EXT4-fs (loop0): 1 truncate cleaned up [ 43.557172][ T4980] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.649610][ T3272] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.661642][ T5009] tmpfs: Bad value for 'mpol' [ 43.666805][ T5008] binfmt_misc: register: failed to install interpreter file ./bus/file0 [ 43.784043][ T5028] netlink: 40 bytes leftover after parsing attributes in process `syz.4.775'. [ 43.828467][ T5034] netlink: 56 bytes leftover after parsing attributes in process `syz.1.777'. [ 43.861001][ T5034] netlink: 12 bytes leftover after parsing attributes in process `syz.1.777'. [ 43.869984][ T5034] netlink: 31 bytes leftover after parsing attributes in process `syz.1.777'. [ 43.878881][ T5034] netlink: 'syz.1.777': attribute type 3 has an invalid length. [ 43.886538][ T5034] netlink: 'syz.1.777': attribute type 2 has an invalid length. [ 43.894254][ T5034] netlink: 31 bytes leftover after parsing attributes in process `syz.1.777'. [ 44.062278][ T5070] delete_channel: no stack [ 44.124278][ T5088] netlink: 60 bytes leftover after parsing attributes in process `syz.3.804'. [ 44.269735][ T5109] netlink: 20 bytes leftover after parsing attributes in process `syz.4.811'. [ 44.330570][ T5129] netlink: 12 bytes leftover after parsing attributes in process `syz.4.819'. [ 44.479355][ T5140] netlink: 'syz.3.824': attribute type 1 has an invalid length. [ 44.551167][ T50] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.576559][ T5094] lo speed is unknown, defaulting to 1000 [ 44.607895][ T50] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.690194][ T5171] xt_nfacct: accounting object `syz1' does not exists [ 44.757899][ T50] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.818992][ T5193] loop3: detected capacity change from 0 to 512 [ 44.843844][ T5193] EXT4-fs error (device loop3): ext4_validate_block_bitmap:432: comm syz.3.851: bg 0: block 5: invalid block bitmap [ 44.862580][ T50] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.873652][ T5193] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 44.887496][ T5197] netlink: 'syz.4.852': attribute type 39 has an invalid length. [ 44.896192][ T5197] veth1_macvtap: left promiscuous mode [ 44.918272][ T5193] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.851: invalid indirect mapped block 3 (level 2) [ 44.938449][ T5094] chnl_net:caif_netlink_parms(): no params data found [ 44.957141][ T5193] EXT4-fs (loop3): 1 orphan inode deleted [ 44.962904][ T5193] EXT4-fs (loop3): 1 truncate cleaned up [ 44.986347][ T5193] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.108337][ T3266] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.122997][ T5094] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.130107][ T5094] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.172581][ T5094] bridge_slave_0: entered allmulticast mode [ 45.187408][ T5094] bridge_slave_0: entered promiscuous mode [ 45.196605][ T5094] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.203670][ T5094] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.210855][ T5094] bridge_slave_1: entered allmulticast mode [ 45.217482][ T5094] bridge_slave_1: entered promiscuous mode [ 45.303404][ T50] bridge_slave_1: left allmulticast mode [ 45.309201][ T50] bridge_slave_1: left promiscuous mode [ 45.315087][ T50] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.353230][ T50] bridge_slave_0: left allmulticast mode [ 45.359002][ T50] bridge_slave_0: left promiscuous mode [ 45.364688][ T50] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.538296][ T50] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 45.553673][ T50] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 45.569776][ T50] bond0 (unregistering): Released all slaves [ 45.580496][ T5094] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 45.596311][ T5094] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 45.674818][ T5094] team0: Port device team_slave_0 added [ 45.695396][ T5094] team0: Port device team_slave_1 added [ 45.738819][ T5337] bond1: entered promiscuous mode [ 45.743888][ T5337] bond1: entered allmulticast mode [ 45.759445][ T5337] 8021q: adding VLAN 0 to HW filter on device bond1 [ 45.771220][ T5349] tmpfs: Bad value for 'mpol' [ 45.802573][ T5337] bond1 (unregistering): Released all slaves [ 45.841411][ T50] hsr_slave_0: left promiscuous mode [ 45.857231][ T50] hsr_slave_1: left promiscuous mode [ 45.874416][ T50] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 45.881912][ T50] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 45.890880][ T50] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 45.898334][ T50] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 45.912519][ T50] veth1_macvtap: left promiscuous mode [ 45.918048][ T50] veth0_macvtap: left promiscuous mode [ 45.923621][ T50] veth1_vlan: left promiscuous mode [ 45.928925][ T50] veth0_vlan: left promiscuous mode [ 46.036310][ T50] team0 (unregistering): Port device team_slave_1 removed [ 46.046403][ T50] team0 (unregistering): Port device team_slave_0 removed [ 46.085619][ T5386] netlink: 16 bytes leftover after parsing attributes in process `syz.0.935'. [ 46.094811][ T5094] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 46.101886][ T5094] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 46.127840][ T5094] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 46.139204][ T5094] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 46.146181][ T5094] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 46.172145][ T5094] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 46.210108][ T5094] hsr_slave_0: entered promiscuous mode [ 46.236045][ T5094] hsr_slave_1: entered promiscuous mode [ 46.244528][ T5094] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 46.266947][ T5094] Cannot create hsr debugfs directory [ 46.323304][ T5419] process 'syz.3.946' launched '/dev/fd/3' with NULL argv: empty string added [ 46.515477][ T5453] loop3: detected capacity change from 0 to 2048 [ 46.531905][ T5453] EXT4-fs: Ignoring removed orlov option [ 46.570188][ T5453] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.597919][ T3266] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.678983][ T5094] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 46.706309][ T5094] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 46.720986][ T5491] netlink: 'syz.0.961': attribute type 39 has an invalid length. [ 46.729261][ T5491] veth1_macvtap: left promiscuous mode [ 46.738441][ T5094] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 46.748048][ T5094] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 46.806890][ T5094] 8021q: adding VLAN 0 to HW filter on device bond0 [ 46.885931][ T5094] 8021q: adding VLAN 0 to HW filter on device team0 [ 46.916706][ T50] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.923843][ T50] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.941078][ T5522] netlink: 'syz.0.972': attribute type 1 has an invalid length. [ 46.949031][ T50] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.956201][ T50] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.983758][ T5094] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 47.141394][ T5555] unsupported nlmsg_type 40 [ 47.148257][ T5094] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 47.180224][ T5560] netlink: 'syz.0.984': attribute type 10 has an invalid length. [ 47.188368][ T5560] macvlan1: entered promiscuous mode [ 47.193688][ T5560] macvlan1: entered allmulticast mode [ 47.203109][ T5560] veth1_vlan: entered allmulticast mode [ 47.218480][ T5560] bond0: (slave macvlan1): Enslaving as an active interface with an up link [ 47.314698][ T5590] 0X: renamed from caif0 [ 47.322367][ T5590] 0X: entered allmulticast mode [ 47.327776][ T5590] A link change request failed with some changes committed already. Interface 60X may have been left with an inconsistent configuration, please check. [ 47.359708][ T5094] veth0_vlan: entered promiscuous mode [ 47.376158][ T5094] veth1_vlan: entered promiscuous mode [ 47.383719][ T29] kauditd_printk_skb: 46 callbacks suppressed [ 47.383732][ T29] audit: type=1326 audit(1729539995.615:357): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5597 comm="syz.4.996" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8cb844dff9 code=0x7ffc0000 [ 47.392395][ T5094] veth0_macvtap: entered promiscuous mode [ 47.441980][ T29] audit: type=1326 audit(1729539995.615:358): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5597 comm="syz.4.996" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8cb844dff9 code=0x7ffc0000 [ 47.443471][ T5094] veth1_macvtap: entered promiscuous mode [ 47.465275][ T29] audit: type=1326 audit(1729539995.655:359): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5597 comm="syz.4.996" exe="/root/syz-executor" sig=0 arch=c000003e syscall=256 compat=0 ip=0x7f8cb844dff9 code=0x7ffc0000 [ 47.494135][ T29] audit: type=1326 audit(1729539995.665:360): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5597 comm="syz.4.996" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8cb844dff9 code=0x7ffc0000 [ 47.500776][ T5094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 47.517406][ T29] audit: type=1326 audit(1729539995.665:361): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5597 comm="syz.4.996" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8cb844dff9 code=0x7ffc0000 [ 47.527879][ T5094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.527890][ T5094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 47.571413][ T5094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.581253][ T5094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 47.591699][ T5094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.601564][ T5094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 47.612022][ T5094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.630294][ T29] audit: type=1400 audit(1729539995.865:362): avc: denied { read } for pid=5611 comm="syz.4.1003" name="ppp" dev="devtmpfs" ino=116 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 47.637743][ T5094] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 47.653058][ T29] audit: type=1400 audit(1729539995.865:363): avc: denied { open } for pid=5611 comm="syz.4.1003" path="/dev/ppp" dev="devtmpfs" ino=116 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 47.661389][ T5094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 47.693723][ T5094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.703540][ T5094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 47.714004][ T5094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.723910][ T5094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 47.726670][ T29] audit: type=1326 audit(1729539995.965:364): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5613 comm="syz.4.1004" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8cb844dff9 code=0x7ffc0000 [ 47.734370][ T5094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.734380][ T5094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 47.734393][ T5094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.741121][ T5094] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 47.799695][ T5094] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.808444][ T5094] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.817237][ T5094] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.817808][ T29] audit: type=1326 audit(1729539996.005:365): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5613 comm="syz.4.1004" exe="/root/syz-executor" sig=0 arch=c000003e syscall=328 compat=0 ip=0x7f8cb844dff9 code=0x7ffc0000 [ 47.826018][ T5094] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.849329][ T29] audit: type=1326 audit(1729539996.005:366): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5613 comm="syz.4.1004" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8cb844dff9 code=0x7ffc0000 [ 47.862734][ T5616] netlink: 'syz.3.1002': attribute type 39 has an invalid length. [ 47.932125][ T5626] xt_CT: No such helper "snmp_trap" [ 48.026128][ T5644] xt_time: invalid argument - start or stop time greater than 23:59:59 [ 48.072795][ T5653] __nla_validate_parse: 8 callbacks suppressed [ 48.072809][ T5653] netlink: 60 bytes leftover after parsing attributes in process `syz.4.1021'. [ 48.120010][ T5662] netlink: 56 bytes leftover after parsing attributes in process `syz.4.1028'. [ 48.129103][ T5662] netlink: 56 bytes leftover after parsing attributes in process `syz.4.1028'. [ 48.142776][ T5666] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 48.143343][ T5662] netlink: 56 bytes leftover after parsing attributes in process `syz.4.1028'. [ 48.159193][ T5662] netlink: 56 bytes leftover after parsing attributes in process `syz.4.1028'. [ 48.173028][ T5662] netlink: 56 bytes leftover after parsing attributes in process `syz.4.1028'. [ 48.182109][ T5662] netlink: 56 bytes leftover after parsing attributes in process `syz.4.1028'. [ 48.193964][ T5662] netlink: 56 bytes leftover after parsing attributes in process `syz.4.1028'. [ 48.202967][ T5662] netlink: 56 bytes leftover after parsing attributes in process `syz.4.1028'. [ 48.212813][ T5662] netlink: 56 bytes leftover after parsing attributes in process `syz.4.1028'. [ 48.261260][ T5682] loop3: detected capacity change from 0 to 512 [ 48.322750][ T5682] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.340189][ T5682] ext4 filesystem being mounted at /299/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 48.371003][ T3266] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.469764][ T5725] ipt_REJECT: TCP_RESET invalid for non-tcp [ 48.545388][ T5739] loop0: detected capacity change from 0 to 128 [ 48.567215][ T5745] netlink: 'syz.4.1067': attribute type 1 has an invalid length. [ 48.581624][ T5739] FAT-fs (loop0): error, fat_get_cluster: invalid start cluster (i_pos 578, start c7000005) [ 48.591827][ T5739] FAT-fs (loop0): Filesystem has been set read-only [ 48.862785][ T5806] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 49.045775][ T5842] netlink: 'syz.3.1114': attribute type 1 has an invalid length. [ 49.287691][ T5893] veth0: entered promiscuous mode [ 49.292768][ T5893] veth0: entered allmulticast mode [ 49.318530][ T5893] A link change request failed with some changes committed already. Interface veth0 may have been left with an inconsistent configuration, please check. [ 49.459671][ T5919] netlink: 'syz.0.1149': attribute type 5 has an invalid length. [ 49.650830][ T5957] loop2: detected capacity change from 0 to 1024 [ 49.669163][ T5957] EXT4-fs: Ignoring removed orlov option [ 49.674920][ T5957] EXT4-fs: Ignoring removed nomblk_io_submit option [ 49.712779][ T5957] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 49.735548][ T5094] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.818861][ T5993] netlink: 'syz.1.1186': attribute type 2 has an invalid length. [ 49.826695][ T5993] netlink: 'syz.1.1186': attribute type 1 has an invalid length. [ 50.023665][ T6034] netlink: 'syz.1.1206': attribute type 1 has an invalid length. [ 50.180079][ T6062] loop2: detected capacity change from 0 to 2048 [ 50.217234][ T6066] loop1: detected capacity change from 0 to 512 [ 50.248761][ T6066] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.274247][ T6066] ext4 filesystem being mounted at /163/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 50.360790][ T3267] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.437859][ T6087] xt_hashlimit: Unknown mode mask 2000, kernel too old? [ 50.620224][ T6133] SELinux: Context @ is not valid (left unmapped). [ 51.145552][ T6197] loop0: detected capacity change from 0 to 512 [ 51.416827][ T6197] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.461833][ T6231] xt_TCPMSS: Only works on TCP SYN packets [ 51.472865][ T6197] ext4 filesystem being mounted at /321/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 51.523505][ T6197] EXT4-fs error (device loop0): ext4_xattr_block_get:596: inode #15: comm syz.0.1285: corrupted xattr block 33: invalid ea_ino [ 51.561699][ T6197] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 51.605212][ T3272] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.887823][ T6320] netlink: 'syz.2.1341': attribute type 9 has an invalid length. [ 52.054436][ T6357] syz.4.1361 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 52.369694][ T6427] xt_addrtype: ipv6 BLACKHOLE matching not supported [ 52.398178][ T29] kauditd_printk_skb: 104 callbacks suppressed [ 52.398191][ T29] audit: type=1400 audit(1729540000.635:471): avc: denied { create } for pid=6431 comm="syz.1.1398" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 52.458987][ T29] audit: type=1400 audit(1729540000.635:472): avc: denied { write } for pid=6431 comm="syz.1.1398" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 52.506790][ T6453] (unnamed net_device) (uninitialized): option all_slaves_active: invalid value (14) [ 52.533928][ T29] audit: type=1400 audit(1729540000.745:473): avc: denied { getopt } for pid=6452 comm="syz.4.1407" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 52.547924][ T6460] tipc: Can't bind to reserved service type 2 [ 52.554215][ T29] audit: type=1400 audit(1729540000.755:474): avc: denied { create } for pid=6450 comm="syz.2.1406" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 52.581543][ T29] audit: type=1400 audit(1729540000.755:475): avc: denied { map } for pid=6450 comm="syz.2.1406" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=13832 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 52.605860][ T29] audit: type=1400 audit(1729540000.755:476): avc: denied { read write } for pid=6450 comm="syz.2.1406" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=13832 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 52.650730][ T6471] netlink: 'syz.4.1414': attribute type 10 has an invalid length. [ 52.691136][ T6471] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 52.706576][ T6476] (unnamed net_device) (uninitialized): Unable to set peer notification delay as MII monitoring is disabled [ 52.724316][ T29] audit: type=1400 audit(1729540000.785:477): avc: denied { create } for pid=6458 comm="syz.3.1410" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 52.743745][ T29] audit: type=1400 audit(1729540000.785:478): avc: denied { bind } for pid=6458 comm="syz.3.1410" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 52.763077][ T29] audit: type=1326 audit(1729540000.875:479): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6467 comm="syz.3.1416" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a6f69dff9 code=0x7ffc0000 [ 52.786429][ T29] audit: type=1326 audit(1729540000.875:480): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6467 comm="syz.3.1416" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a6f69dff9 code=0x7ffc0000 [ 52.851144][ T6500] xt_NFQUEUE: number of total queues is 0 [ 52.932457][ T6517] netlink: 'syz.4.1438': attribute type 2 has an invalid length. [ 52.940276][ T6517] netlink: 'syz.4.1438': attribute type 8 has an invalid length. [ 53.075220][ T6545] __nla_validate_parse: 36 callbacks suppressed [ 53.075234][ T6545] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1452'. [ 53.145760][ T6560] openvswitch: netlink: Tunnel attr 16383 out of range max 16 [ 53.336774][ T6602] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1480'. [ 53.360966][ T6608] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.372218][ T6602] lo speed is unknown, defaulting to 1000 [ 53.388563][ T6615] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1487'. [ 53.466299][ T6627] bridge2: the hash_elasticity option has been deprecated and is always 16 [ 53.550758][ T6649] netlink: 132 bytes leftover after parsing attributes in process `syz.2.1504'. [ 53.884832][ T6725] netdevsim netdevsim4: loading /lib/firmware/. failed with error -22 [ 53.893175][ T6725] netdevsim netdevsim4: Direct firmware load for . failed with error -22 [ 53.919048][ T6732] xt_CT: You must specify a L4 protocol and not use inversions on it [ 53.970107][ T6742] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1547'. [ 54.086612][ T6766] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1559'. [ 54.213491][ T6788] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1570'. [ 54.251538][ T6800] cgroup: Invalid name [ 54.309094][ T6813] xt_TCPMSS: Only works on TCP SYN packets [ 54.482086][ T6845] netlink: 56 bytes leftover after parsing attributes in process `syz.4.1598'. [ 54.735500][ T6890] xt_CT: You must specify a L4 protocol and not use inversions on it [ 54.823597][ T6906] bond1: entered promiscuous mode [ 54.828750][ T6906] bond1: entered allmulticast mode [ 54.834103][ T6906] 8021q: adding VLAN 0 to HW filter on device bond1 [ 54.909743][ T6925] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1637'. [ 54.964430][ T6937] Cannot find del_set index 4 as target [ 55.088749][ T6970] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1658'. [ 55.186418][ T6984] loop3: detected capacity change from 0 to 512 [ 55.242917][ T7001] x_tables: ip6_tables: TCPMSS target: only valid for protocol 6 [ 55.258727][ T6984] EXT4-fs error (device loop3): ext4_acquire_dquot:6879: comm syz.3.1666: Failed to acquire dquot type 1 [ 55.312859][ T6984] EXT4-fs (loop3): 1 truncate cleaned up [ 55.322575][ T6984] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 55.336950][ T6984] ext4 filesystem being mounted at /416/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 55.370911][ T3266] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.486709][ T7054] xt_hashlimit: overflow, try lower: 0/0 [ 55.736781][ T7087] validate_nla: 2 callbacks suppressed [ 55.736795][ T7087] netlink: 'syz.2.1715': attribute type 10 has an invalid length. [ 55.753962][ T7087] geneve1: entered promiscuous mode [ 55.766559][ T7087] bond0: (slave geneve1): Enslaving as an active interface with an up link [ 55.837182][ T7092] Driver unsupported XDP return value 0 on prog (id 58) dev N/A, expect packet loss! [ 56.363398][ T7149] xt_CT: You must specify a L4 protocol and not use inversions on it [ 56.475155][ T7169] netlink: 'syz.1.1754': attribute type 21 has an invalid length. [ 56.492839][ T7169] netlink: 'syz.1.1754': attribute type 4 has an invalid length. [ 56.500636][ T7169] netlink: 'syz.1.1754': attribute type 5 has an invalid length. [ 56.531280][ T7179] ipt_ECN: cannot use operation on non-tcp rule [ 56.569474][ T7180] binfmt_misc: register: failed to install interpreter file ./file0 [ 56.777838][ T7228] xt_hashlimit: max too large, truncated to 1048576 [ 56.796248][ T7232] bond1: entered promiscuous mode [ 56.801387][ T7232] bond1: entered allmulticast mode [ 56.810455][ T7232] 8021q: adding VLAN 0 to HW filter on device bond1 [ 56.953804][ T7266] netlink: 'syz.1.1800': attribute type 15 has an invalid length. [ 57.052740][ T7284] loop3: detected capacity change from 0 to 1024 [ 57.060027][ T7284] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 57.079055][ T7284] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 57.123811][ T3266] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.335984][ T7341] loop4: detected capacity change from 0 to 256 [ 57.511930][ T29] kauditd_printk_skb: 101 callbacks suppressed [ 57.511943][ T29] audit: type=1400 audit(1729540005.745:580): avc: denied { bind } for pid=7377 comm="syz.3.1856" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 57.541359][ T29] audit: type=1400 audit(1729540005.745:581): avc: denied { name_bind } for pid=7377 comm="syz.3.1856" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 57.563218][ T29] audit: type=1400 audit(1729540005.745:582): avc: denied { node_bind } for pid=7377 comm="syz.3.1856" saddr=172.20.20.170 src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 57.634683][ T29] audit: type=1400 audit(1729540005.825:583): avc: denied { getopt } for pid=7382 comm="syz.3.1857" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 57.661073][ T7402] xt_l2tp: wrong L2TP version: 0 [ 57.678216][ T7406] nft_compat: unsupported protocol 5 [ 57.731467][ T7415] ieee802154 phy0 wpan0: encryption failed: -90 [ 57.740804][ T29] audit: type=1400 audit(1729540005.965:584): avc: denied { write } for pid=7413 comm="syz.1.1873" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 58.002895][ T7472] xt_policy: neither incoming nor outgoing policy selected [ 58.010370][ T29] audit: type=1400 audit(1729540006.235:585): avc: denied { ioctl } for pid=7470 comm="syz.1.1900" path="socket:[17658]" dev="sockfs" ino=17658 ioctlcmd=0x8915 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 58.120737][ T29] audit: type=1400 audit(1729540006.355:586): avc: denied { ioctl } for pid=7495 comm="syz.1.1913" path="socket:[16785]" dev="sockfs" ino=16785 ioctlcmd=0x89e1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 58.148703][ T29] audit: type=1400 audit(1729540006.385:587): avc: denied { write } for pid=7492 comm="syz.4.1912" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 58.168201][ T29] audit: type=1400 audit(1729540006.385:588): avc: denied { map } for pid=7497 comm="syz.2.1914" path="/dev/usbmon0" dev="devtmpfs" ino=117 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 58.193243][ T29] audit: type=1400 audit(1729540006.385:589): avc: denied { execute } for pid=7497 comm="syz.2.1914" path="/dev/usbmon0" dev="devtmpfs" ino=117 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 58.246282][ T7512] __nla_validate_parse: 12 callbacks suppressed [ 58.246298][ T7512] netlink: 20 bytes leftover after parsing attributes in process `syz.4.1920'. [ 58.261596][ T7512] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1920'. [ 58.327865][ T7517] netlink: 'syz.1.1923': attribute type 5 has an invalid length. [ 58.430447][ T7541] netlink: 352 bytes leftover after parsing attributes in process `syz.4.1935'. [ 58.458199][ T7549] netlink: 20 bytes leftover after parsing attributes in process `syz.3.1939'. [ 58.509887][ T7559] netlink: 'syz.3.1945': attribute type 16 has an invalid length. [ 58.518021][ T7559] netlink: 64138 bytes leftover after parsing attributes in process `syz.3.1945'. [ 58.558645][ T7565] netdevsim netdevsim0 netdevsim0: set [1, 1] type 2 family 0 port 20000 - 0 [ 58.567675][ T7565] netdevsim netdevsim0 netdevsim1: set [1, 1] type 2 family 0 port 20000 - 0 [ 58.577559][ T7565] netdevsim netdevsim0 netdevsim2: set [1, 1] type 2 family 0 port 20000 - 0 [ 58.586489][ T7565] netdevsim netdevsim0 netdevsim3: set [1, 1] type 2 family 0 port 20000 - 0 [ 58.596296][ T7565] geneve2: entered promiscuous mode [ 58.601781][ T7565] geneve2: entered allmulticast mode [ 58.617307][ T7565] netdevsim netdevsim0 netdevsim0: unset [1, 1] type 2 family 0 port 20000 - 0 [ 58.626416][ T7565] netdevsim netdevsim0 netdevsim1: unset [1, 1] type 2 family 0 port 20000 - 0 [ 58.635448][ T7565] netdevsim netdevsim0 netdevsim2: unset [1, 1] type 2 family 0 port 20000 - 0 [ 58.644580][ T7565] netdevsim netdevsim0 netdevsim3: unset [1, 1] type 2 family 0 port 20000 - 0 [ 58.681575][ T7569] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.691635][ T7569] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.731973][ T7577] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1953'. [ 58.845838][ T7595] loop4: detected capacity change from 0 to 256 [ 58.879416][ T3342] IPVS: starting estimator thread 0... [ 58.892022][ T7605] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1967'. [ 58.913224][ T7607] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1968'. [ 58.984356][ T7603] IPVS: using max 2832 ests per chain, 141600 per kthread [ 59.038259][ T7630] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1979'. [ 59.089380][ T7642] netlink: 20 bytes leftover after parsing attributes in process `syz.3.1984'. [ 59.423126][ T7701] SELinux: security_context_str_to_sid (aZ [ 59.423126][ T7701] h7 Tuѽς[`X 6aebo}F Z֐@dK) failed with errno=-22 [ 59.748550][ T7768] loop0: detected capacity change from 0 to 1024 [ 59.759825][ T7768] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 59.810266][ T7768] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 59.825641][ T7779] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.835198][ T7779] bridge_slave_1: left allmulticast mode [ 59.835379][ T3272] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.840840][ T7779] bridge_slave_1: left promiscuous mode [ 59.855594][ T7779] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.863311][ T7785] 9pnet_fd: Insufficient options for proto=fd [ 59.888765][ T7779] bond0: (slave bond_slave_0): Releasing backup interface [ 59.918119][ T7779] bond0: (slave bond_slave_1): Releasing backup interface [ 59.954329][ T7779] team0: Port device team_slave_0 removed [ 59.972274][ T7779] team0: Port device team_slave_1 removed [ 59.998725][ T7779] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 60.006402][ T7779] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 60.015657][ T7779] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 60.015757][ T7779] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 60.097655][ T7791] netdevsim netdevsim1 netdevsim0: set [1, 1] type 2 family 0 port 20000 - 0 [ 60.106533][ T7791] netdevsim netdevsim1 netdevsim1: set [1, 1] type 2 family 0 port 20000 - 0 [ 60.115487][ T7791] netdevsim netdevsim1 netdevsim2: set [1, 1] type 2 family 0 port 20000 - 0 [ 60.124428][ T7791] netdevsim netdevsim1 netdevsim3: set [1, 1] type 2 family 0 port 20000 - 0 [ 60.134365][ T7791] geneve3: entered promiscuous mode [ 60.139716][ T7791] geneve3: entered allmulticast mode [ 60.167310][ T7791] netdevsim netdevsim1 netdevsim0: unset [1, 1] type 2 family 0 port 20000 - 0 [ 60.176363][ T7791] netdevsim netdevsim1 netdevsim1: unset [1, 1] type 2 family 0 port 20000 - 0 [ 60.185958][ T7791] netdevsim netdevsim1 netdevsim2: unset [1, 1] type 2 family 0 port 20000 - 0 [ 60.195104][ T7791] netdevsim netdevsim1 netdevsim3: unset [1, 1] type 2 family 0 port 20000 - 0 [ 60.209687][ T7826] xt_l2tp: v2 doesn't support IP mode [ 60.292730][ T7844] netlink: 'syz.3.2086': attribute type 3 has an invalid length. [ 60.376131][ T7865] netlink: 'syz.3.2095': attribute type 26 has an invalid length. [ 60.421350][ T7872] loop4: detected capacity change from 0 to 512 [ 60.471663][ T7872] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 60.498119][ T7872] ext4 filesystem being mounted at /538/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 60.539739][ T3270] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.674923][ T7920] xt_l2tp: v2 tid > 0xffff: 134217728 [ 60.724281][ T7927] loop4: detected capacity change from 0 to 512 [ 60.779383][ T7927] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 60.808343][ T7927] ext4 filesystem being mounted at /542/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 60.840590][ T3270] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 60.958919][ T7980] netlink: 'syz.4.2149': attribute type 21 has an invalid length. [ 60.983698][ T7984] xt_TPROXY: Can be used only with -p tcp or -p udp [ 61.148082][ T8018] netlink: 'syz.1.2167': attribute type 3 has an invalid length. [ 61.217247][ T8031] nfs4: Bad value for 'context' [ 61.915788][ T8184] netlink: 'syz.1.2247': attribute type 29 has an invalid length. [ 62.006259][ T8202] netlink: 'syz.1.2257': attribute type 2 has an invalid length. [ 62.177045][ T8232] (unnamed net_device) (uninitialized): option ad_actor_sys_prio: invalid value (0) [ 62.186806][ T8232] (unnamed net_device) (uninitialized): option ad_actor_sys_prio: allowed values 1 - 65535 [ 62.279180][ T8248] (unnamed net_device) (uninitialized): down delay (2147483647) is not a multiple of miimon (100), value rounded to 2147483600 ms [ 62.292805][ T8248] (unnamed net_device) (uninitialized): peer notification delay (2) is not a multiple of miimon (100), value rounded to 0 ms [ 62.496759][ T8273] netdevsim netdevsim1 netdevsim0: set [1, 1] type 2 family 0 port 20000 - 0 [ 62.506508][ T8273] netdevsim netdevsim1 netdevsim1: set [1, 1] type 2 family 0 port 20000 - 0 [ 62.515538][ T8273] netdevsim netdevsim1 netdevsim2: set [1, 1] type 2 family 0 port 20000 - 0 [ 62.524642][ T8273] netdevsim netdevsim1 netdevsim3: set [1, 1] type 2 family 0 port 20000 - 0 [ 62.557890][ T29] kauditd_printk_skb: 95 callbacks suppressed [ 62.557904][ T29] audit: type=1400 audit(1729540011.794:685): avc: denied { map } for pid=8278 comm="syz.3.2296" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=19256 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 62.588314][ T29] audit: type=1400 audit(1729540011.794:686): avc: denied { read write } for pid=8278 comm="syz.3.2296" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=19256 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 62.667235][ T8293] ebt_among: wrong size: 1048 against expected 1006634004, rounded to 1006634008 [ 62.703329][ T29] audit: type=1400 audit(1729540011.924:687): avc: denied { read write } for pid=3272 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 62.727743][ T29] audit: type=1400 audit(1729540011.924:689): avc: denied { open } for pid=3272 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 62.752781][ T29] audit: type=1400 audit(1729540011.924:688): avc: denied { read write } for pid=3270 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 62.777204][ T29] audit: type=1400 audit(1729540011.924:690): avc: denied { ioctl } for pid=3272 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 62.819247][ T29] audit: type=1400 audit(1729540012.014:691): avc: denied { read } for pid=2950 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 62.841255][ T29] audit: type=1400 audit(1729540012.014:692): avc: denied { search } for pid=2950 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 62.862920][ T29] audit: type=1400 audit(1729540012.014:693): avc: denied { append } for pid=2950 comm="syslogd" name="messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 62.885421][ T29] audit: type=1400 audit(1729540012.014:694): avc: denied { open } for pid=2950 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 63.069208][ T8352] loop1: detected capacity change from 0 to 512 [ 63.082887][ T8352] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 63.106393][ T8352] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 63.118538][ T8361] loop4: detected capacity change from 0 to 128 [ 63.123169][ T8352] EXT4-fs (loop1): 1 truncate cleaned up [ 63.127937][ T8359] sock: sock_timestamping_bind_phc: sock not bind to device [ 63.133236][ T8352] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 63.223451][ T3267] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 63.291986][ T8373] netlink: 'syz.1.2342': attribute type 22 has an invalid length. [ 63.388439][ T8389] @: renamed from vlan0 (while UP) [ 63.425057][ T8395] __nla_validate_parse: 21 callbacks suppressed [ 63.425072][ T8395] netlink: 40 bytes leftover after parsing attributes in process `syz.1.2352'. [ 63.506358][ T8404] loop3: detected capacity change from 0 to 1024 [ 63.646316][ T8414] xt_hashlimit: overflow, rate too high: 0 [ 63.836519][ T8404] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 63.850391][ T8404] ext4 filesystem being mounted at /597/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 63.876845][ T3266] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 63.924359][ T8450] loop4: detected capacity change from 0 to 128 [ 64.008084][ T8464] loop4: detected capacity change from 0 to 512 [ 64.025507][ T8464] EXT4-fs: Ignoring removed nomblk_io_submit option [ 64.050468][ T8464] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 64.066951][ T8464] EXT4-fs (loop4): 1 truncate cleaned up [ 64.070400][ T8474] loop3: detected capacity change from 0 to 512 [ 64.073122][ T8464] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 64.099619][ T8474] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 64.113365][ T8477] SELinux: security_context_str_to_sid (aZ [ 64.113365][ T8477] h7 Tuѽς[`X 6aebo}F Z֐@dK) failed with errno=-22 [ 64.115937][ T3270] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 64.173079][ T8474] EXT4-fs (loop3): 1 truncate cleaned up [ 64.199965][ T8474] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 64.240028][ T8496] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2401'. [ 64.272427][ T3266] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 64.355533][ T8519] netlink: 152 bytes leftover after parsing attributes in process `syz.4.2409'. [ 64.364682][ T8519] tc_dump_action: action bad kind [ 64.406003][ T8528] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2417'. [ 64.487063][ T8546] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2424'. [ 64.578868][ T8563] netlink: 'syz.0.2432': attribute type 10 has an invalid length. [ 64.599326][ T8568] netlink: 24 bytes leftover after parsing attributes in process `syz.1.2435'. [ 64.696710][ T8587] xt_CT: You must specify a L4 protocol and not use inversions on it [ 64.797085][ T8606] bridge2: trying to set multicast startup query interval below minimum, setting to 100 (1000ms) [ 64.799553][ T8608] netlink: 'syz.0.2457': attribute type 9 has an invalid length. [ 64.815511][ T8608] netlink: 'syz.0.2457': attribute type 6 has an invalid length. [ 64.925209][ T8628] netlink: 'syz.4.2466': attribute type 1 has an invalid length. [ 65.126057][ T8674] syz.0.2489 (8674): /proc/8672/oom_adj is deprecated, please use /proc/8672/oom_score_adj instead. [ 65.159682][ T8680] netlink: 44 bytes leftover after parsing attributes in process `syz.4.2490'. [ 65.188056][ T8685] netlink: 'syz.0.2494': attribute type 2 has an invalid length. [ 65.195958][ T8685] netlink: 209848 bytes leftover after parsing attributes in process `syz.0.2494'. [ 65.294987][ T8707] xt_l2tp: invalid flags combination: c [ 65.499460][ T8747] netlink: 60 bytes leftover after parsing attributes in process `syz.0.2524'. [ 65.508545][ T8747] netlink: 60 bytes leftover after parsing attributes in process `syz.0.2524'. [ 65.796224][ T8804] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 65.808133][ T8804] vhci_hcd: invalid port number 0 [ 65.847485][ T8811] usb usb1: usbfs: process 8811 (syz.1.2556) did not claim interface 0 before use [ 66.445703][ T8943] loop1: detected capacity change from 0 to 128 [ 66.487903][ T8945] loop4: detected capacity change from 0 to 1024 [ 66.496691][ T8945] EXT4-fs: Ignoring removed i_version option [ 66.599660][ T8945] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 66.647316][ T8945] EXT4-fs error (device loop4): __ext4_remount:6522: comm syz.4.2621: Abort forced by user [ 66.690034][ T8945] EXT4-fs (loop4): Remounting filesystem read-only [ 66.749283][ T3270] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.822596][ T9021] loop2: detected capacity change from 0 to 512 [ 66.903887][ T9021] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 66.923200][ T9021] ext4 filesystem being mounted at /223/w5T)`)YFnA@T<3ڂ$rcnHwC" -8 supports timestamps until 2038-01-19 (0x7fffffff) [ 66.970408][ T5094] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.995735][ T9052] binfmt_misc: register: failed to install interpreter file ./file0/../file0 [ 67.073454][ T9067] validate_nla: 1 callbacks suppressed [ 67.073491][ T9067] netlink: 'syz.2.2671': attribute type 1 has an invalid length. [ 67.252203][ T9105] SELinux: security_context_str_to_sid () failed with errno=-22 [ 67.476028][ T9125] (unnamed net_device) (uninitialized): option ad_actor_sys_prio: mode dependency failed, not supported in mode balance-rr(0) [ 67.575148][ T9157] Unsupported ieee802154 address type: 0 [ 67.661867][ T29] kauditd_printk_skb: 135 callbacks suppressed [ 67.661881][ T29] audit: type=1400 audit(1729540016.894:830): avc: denied { write } for pid=9174 comm="syz.3.2733" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 67.688604][ T9178] ieee802154 phy0 wpan0: encryption failed: -22 [ 67.758720][ T29] audit: type=1400 audit(1729540016.994:831): avc: denied { read } for pid=9191 comm="syz.2.2741" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 67.871278][ T29] audit: type=1400 audit(1729540017.104:832): avc: denied { connect } for pid=9217 comm="syz.0.2754" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 67.909346][ T29] audit: type=1400 audit(1729540017.104:833): avc: denied { connect } for pid=9216 comm="syz.2.2751" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 67.945432][ T29] audit: type=1400 audit(1729540017.164:834): avc: denied { connect } for pid=9225 comm="syz.0.2757" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 68.191075][ T9282] tmpfs: Bad value for 'mpol' [ 68.257396][ T9276] loop1: detected capacity change from 0 to 2048 [ 68.312995][ T29] audit: type=1400 audit(1729540017.544:835): avc: denied { bind } for pid=9303 comm="syz.0.2795" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 68.342731][ T29] audit: type=1400 audit(1729540017.544:836): avc: denied { node_bind } for pid=9303 comm="syz.0.2795" saddr=172.20.20.255 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=icmp_socket permissive=1 [ 68.344648][ T9276] loop1: p1 < > p3 [ 68.364690][ T29] audit: type=1400 audit(1729540017.544:837): avc: denied { mounton } for pid=9301 comm="syz.3.2794" path="mnt:[4026532373]" dev="nsfs" ino=4026532373 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 68.391261][ T9276] loop1: p3 size 134217728 extends beyond EOD, truncated [ 68.425704][ T29] audit: type=1326 audit(1729540017.664:838): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9313 comm="syz.3.2800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a6f69dff9 code=0x7ffc0000 [ 68.456108][ T29] audit: type=1326 audit(1729540017.664:839): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9313 comm="syz.3.2800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a6f69dff9 code=0x7ffc0000 [ 68.589591][ T9341] __nla_validate_parse: 11 callbacks suppressed [ 68.589608][ T9341] netlink: 48 bytes leftover after parsing attributes in process `syz.1.2813'. [ 68.889311][ T9388] netlink: get zone limit has 4 unknown bytes [ 68.953607][ T9399] netlink: 16 bytes leftover after parsing attributes in process `syz.1.2842'. [ 68.962672][ T9399] netlink: 24 bytes leftover after parsing attributes in process `syz.1.2842'. [ 69.217062][ T9442] netlink: 72 bytes leftover after parsing attributes in process `syz.3.2865'. [ 69.359750][ T9331] 9pnet_fd: p9_fd_create_tcp (9331): problem connecting socket to 127.0.0.1 [ 69.374208][ T9463] xt_CT: No such helper "syz0" [ 69.478703][ T9483] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2883'. [ 69.585227][ T9502] lo speed is unknown, defaulting to 1000 [ 69.743832][ T9533] PM: Enabling pm_trace changes system date and time during resume. [ 69.743832][ T9533] PM: Correct system time has to be restored manually after resume. [ 69.831897][ T9536] x_tables: eb_tables: snat.0 target: invalid size 16 (kernel) != (user) 0 [ 69.881109][ T9558] x_tables: ip_tables: osf match: only valid for protocol 6 [ 70.183990][ T9616] loop0: detected capacity change from 0 to 1024 [ 70.214414][ T9616] EXT4-fs error (device loop0): ext4_acquire_dquot:6879: comm syz.0.2944: Failed to acquire dquot type 0 [ 70.236563][ T9616] EXT4-fs error (device loop0): mb_free_blocks:1948: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 70.258032][ T9616] EXT4-fs error (device loop0): ext4_do_update_inode:5121: inode #13: comm syz.0.2944: corrupted inode contents [ 70.270312][ T9616] EXT4-fs error (device loop0): ext4_dirty_inode:5984: inode #13: comm syz.0.2944: mark_inode_dirty error [ 70.286580][ T9616] EXT4-fs error (device loop0): ext4_do_update_inode:5121: inode #13: comm syz.0.2944: corrupted inode contents [ 70.312076][ T9616] EXT4-fs error (device loop0): __ext4_ext_dirty:207: inode #13: comm syz.0.2944: mark_inode_dirty error [ 70.328458][ T9616] EXT4-fs error (device loop0): ext4_do_update_inode:5121: inode #13: comm syz.0.2944: corrupted inode contents [ 70.358314][ T9616] EXT4-fs error (device loop0) in ext4_orphan_del:305: Corrupt filesystem [ 70.368308][ T9616] EXT4-fs error (device loop0): ext4_do_update_inode:5121: inode #13: comm syz.0.2944: corrupted inode contents [ 70.403719][ T9616] EXT4-fs error (device loop0): ext4_truncate:4208: inode #13: comm syz.0.2944: mark_inode_dirty error [ 70.431736][ T9616] EXT4-fs error (device loop0) in ext4_process_orphan:347: Corrupt filesystem [ 70.441426][ T9616] EXT4-fs (loop0): 1 truncate cleaned up [ 70.447711][ T9616] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.463791][ T9659] netlink: 40 bytes leftover after parsing attributes in process `syz.4.2961'. [ 70.530930][ T3272] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.544370][ T9668] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2964'. [ 70.595867][ T9678] x_tables: ip_tables: osf match: only valid for protocol 6 [ 70.632491][ T9685] ebt_among: dst integrity fail: 101 [ 70.635234][ T9691] SELinux: Context system_u:object_r:dhcp_state_t:s0 is not valid (left unmapped). [ 70.725384][ T9706] xt_HMARK: proto mask must be zero with L3 mode [ 70.885232][ T9740] set match dimension is over the limit! [ 71.141910][ T9764] veth2: entered promiscuous mode [ 71.147427][ T9764] veth2: entered allmulticast mode [ 71.247428][ T9772] netlink: 40 bytes leftover after parsing attributes in process `syz.0.3015'. [ 71.352971][ T9779] netlink: 5128 bytes leftover after parsing attributes in process `syz.1.3017'. [ 71.362455][ T9779] netlink: 5128 bytes leftover after parsing attributes in process `syz.1.3017'. [ 71.509861][ T9817] netlink: 'syz.2.3033': attribute type 3 has an invalid length. [ 71.540003][ T9820] xt_recent: hitcount (4294967295) is larger than allowed maximum (65535) [ 71.729630][ T9866] netlink: 'syz.0.3057': attribute type 1 has an invalid length. [ 71.766404][ T9871] loop0: detected capacity change from 0 to 512 [ 71.778995][ T9873] bridge0: port 3(veth0_to_bridge) entered blocking state [ 71.786379][ T9873] bridge0: port 3(veth0_to_bridge) entered disabled state [ 71.814514][ T9873] veth0_to_bridge: entered allmulticast mode [ 71.844786][ T9873] veth0_to_bridge: entered promiscuous mode [ 71.850896][ T9873] bridge0: adding interface veth0_to_bridge with same address as a received packet (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 71.897548][ T9873] bridge0: port 3(veth0_to_bridge) entered blocking state [ 71.904772][ T9873] bridge0: port 3(veth0_to_bridge) entered forwarding state [ 72.010745][ T9918] ip6t_rpfilter: unknown options [ 72.043881][ T9926] x_tables: ip_tables: icmp match: only valid for protocol 1 [ 72.063468][ T9928] netlink: 'syz.0.3087': attribute type 2 has an invalid length. [ 72.077855][ T9928] infiniband syz1: set active [ 72.091458][ T9928] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 72.106713][ T8] lo speed is unknown, defaulting to 1000 [ 72.205497][ T9949] loop3: detected capacity change from 0 to 128 [ 72.496391][T10006] xt_CT: You must specify a L4 protocol and not use inversions on it [ 72.714014][ T29] kauditd_printk_skb: 64 callbacks suppressed [ 72.714026][ T29] audit: type=1400 audit(1729540021.944:902): avc: denied { write } for pid=10051 comm="syz.3.3147" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 72.790465][ T29] audit: type=1400 audit(1729540021.954:903): avc: denied { bind } for pid=10053 comm="syz.0.3148" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 72.853308][T10072] loop0: detected capacity change from 0 to 128 [ 72.891055][T10079] SELinux: syz.1.3160 (10079) set checkreqprot to 1. This is no longer supported. [ 72.895345][ T29] audit: type=1400 audit(1729540022.124:904): avc: denied { setcheckreqprot } for pid=10076 comm="syz.1.3160" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 72.983363][ T29] audit: type=1400 audit(1729540022.214:905): avc: denied { listen } for pid=10090 comm="syz.0.3168" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 73.030532][T10101] loop1: detected capacity change from 0 to 512 [ 73.042715][T10101] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 73.080671][T10101] EXT4-fs (loop1): 1 truncate cleaned up [ 73.089244][T10114] x_tables: ip_tables: REDIRECT target: used from hooks POSTROUTING, but only usable from PREROUTING/OUTPUT [ 73.120623][T10101] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 73.164648][ T29] audit: type=1326 audit(1729540022.404:906): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10119 comm="syz.4.3181" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8cb844dff9 code=0x7ffc0000 [ 73.192248][ T29] audit: type=1326 audit(1729540022.404:907): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10119 comm="syz.4.3181" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8cb844dff9 code=0x7ffc0000 [ 73.215838][ T29] audit: type=1400 audit(1729540022.404:908): avc: denied { write } for pid=10100 comm="syz.1.3172" name="/" dev="loop1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 73.237801][ T29] audit: type=1400 audit(1729540022.404:909): avc: denied { add_name } for pid=10100 comm="syz.1.3172" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 73.258394][ T29] audit: type=1400 audit(1729540022.404:910): avc: denied { create } for pid=10100 comm="syz.1.3172" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 73.278797][ T29] audit: type=1400 audit(1729540022.404:911): avc: denied { read write open } for pid=10100 comm="syz.1.3172" path="/615/bus/bus" dev="loop1" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 73.314252][ T3267] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.345478][T10146] xt_l2tp: v2 doesn't support IP mode [ 73.359530][T10148] xt_policy: too many policy elements [ 73.460382][T10170] xt_socket: unknown flags 0x2 [ 73.507847][T10182] x_tables: ip_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 73.655732][T10207] netdevsim netdevsim3: loading /lib/firmware/. failed with error -22 [ 73.663939][T10207] netdevsim netdevsim3: Direct firmware load for . failed with error -22 [ 73.777895][T10233] __nla_validate_parse: 7 callbacks suppressed [ 73.777909][T10233] netlink: 132 bytes leftover after parsing attributes in process `syz.0.3233'. [ 73.810009][T10239] program syz.4.3237 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 73.837024][T10243] loop3: detected capacity change from 0 to 512 [ 73.877635][T10243] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 73.900343][T10257] loop0: detected capacity change from 0 to 128 [ 73.902091][T10243] ext4 filesystem being mounted at /771/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 73.935002][T10242] Process accounting resumed [ 73.952811][ T3266] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.228914][T10310] x_tables: eb_tables: nflog.0 target: invalid size 80 (kernel) != (user) 0 [ 74.365861][T10340] xt_hashlimit: size too large, truncated to 1048576 [ 74.372748][T10340] xt_hashlimit: max too large, truncated to 1048576 [ 74.433061][T10351] loop0: detected capacity change from 0 to 512 [ 74.476151][T10351] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 74.508996][T10351] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.532159][T10351] ext4 filesystem being mounted at /666/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 74.570161][ T3272] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.571324][T10375] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3305'. [ 74.588458][T10375] netlink: 24 bytes leftover after parsing attributes in process `syz.2.3305'. [ 74.618730][T10381] autofs4:pid:10381:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(1.2), cmd(0xc018937e) [ 74.632948][T10381] autofs4:pid:10381:validate_dev_ioctl: invalid device control module version supplied for cmd(0xc018937e) [ 74.751530][T10406] ieee802154 phy0 wpan0: encryption failed: -22 [ 75.085783][T10481] netlink: 'syz.2.3357': attribute type 8 has an invalid length. [ 75.174410][T10471] lo speed is unknown, defaulting to 1000 [ 75.223348][T10509] netlink: 108 bytes leftover after parsing attributes in process `syz.2.3371'. [ 75.254284][T10515] netlink: 'syz.3.3373': attribute type 1 has an invalid length. [ 75.323441][T10530] tmpfs: Bad value for 'nr_inodes' [ 75.336220][T10520] 8021q: adding VLAN 0 to HW filter on device bond2 [ 75.356195][T10528] loop3: detected capacity change from 0 to 512 [ 75.408469][T10539] netlink: 12 bytes leftover after parsing attributes in process `syz.0.3384'. [ 75.443791][T10528] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.459054][T10528] ext4 filesystem being mounted at /793/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 75.480765][T10545] netlink: 24 bytes leftover after parsing attributes in process `syz.1.3387'. [ 75.556960][T10564] netlink: 696 bytes leftover after parsing attributes in process `syz.4.3397'. [ 75.620651][ T3266] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.884839][T10620] SELinux: policydb string does not match my string SE Linux [ 75.909939][T10620] SELinux: failed to load policy [ 76.105435][T10648] netlink: 'syz.0.3436': attribute type 1 has an invalid length. [ 76.165501][T10656] loop1: detected capacity change from 0 to 1764 [ 76.255521][T10674] netlink: 'syz.3.3450': attribute type 7 has an invalid length. [ 76.263353][T10674] netlink: 'syz.3.3450': attribute type 8 has an invalid length. [ 76.431408][T10693] delete_channel: no stack [ 76.657982][T10714] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3470'. [ 76.717986][T10725] openvswitch: netlink: VXLAN extension message has 12 unknown bytes. [ 76.745519][T10732] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3479'. [ 76.802934][T10744] netlink: 'syz.3.3486': attribute type 11 has an invalid length. [ 76.964084][T10765] netlink: 'syz.3.3491': attribute type 33 has an invalid length. [ 77.129464][T10795] loop4: detected capacity change from 0 to 512 [ 77.151298][T10803] xt_CT: You must specify a L4 protocol and not use inversions on it [ 77.216438][T10795] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 77.283408][T10795] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 77.333150][ T3270] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.353574][T10843] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3534'. [ 77.376766][T10848] x_tables: unsorted underflow at hook 1 [ 77.395286][T10850] netlink: 'syz.1.3536': attribute type 49 has an invalid length. [ 77.565871][T10891] ebt_limit: overflow, try lower: 570423552/2483027968 [ 77.593922][T10893] loop2: detected capacity change from 0 to 512 [ 77.608725][T10893] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 77.633816][T10893] EXT4-fs (loop2): 1 truncate cleaned up [ 77.640797][T10893] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 77.673490][ T5094] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.759624][ T29] kauditd_printk_skb: 44 callbacks suppressed [ 77.759638][ T29] audit: type=1400 audit(1729540026.984:956): avc: denied { connect } for pid=10914 comm="syz.3.3563" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 77.785654][ T29] audit: type=1400 audit(1729540027.004:957): avc: denied { setattr } for pid=10916 comm="syz.2.3564" name="" dev="pipefs" ino=8636 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 77.913298][T10943] loop3: detected capacity change from 0 to 128 [ 77.944185][ T29] audit: type=1326 audit(1729540027.174:958): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10946 comm="syz.2.3580" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3af9ccdff9 code=0x7ffc0000 [ 77.974407][ T29] audit: type=1326 audit(1729540027.204:959): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10946 comm="syz.2.3580" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3af9ccdff9 code=0x7ffc0000 [ 77.997943][ T29] audit: type=1326 audit(1729540027.204:960): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10946 comm="syz.2.3580" exe="/root/syz-executor" sig=0 arch=c000003e syscall=36 compat=0 ip=0x7f3af9ccdff9 code=0x7ffc0000 [ 78.021705][ T29] audit: type=1326 audit(1729540027.204:961): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10946 comm="syz.2.3580" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3af9ccdff9 code=0x7ffc0000 [ 78.045276][ T29] audit: type=1326 audit(1729540027.204:962): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10946 comm="syz.2.3580" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3af9ccdff9 code=0x7ffc0000 [ 78.068968][ T29] audit: type=1400 audit(1729540027.284:963): avc: denied { ioctl } for pid=10958 comm="syz.2.3585" path="socket:[27411]" dev="sockfs" ino=27411 ioctlcmd=0x89e0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 78.158257][ T29] audit: type=1326 audit(1729540027.394:964): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10974 comm="syz.3.3594" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a6f69dff9 code=0x7ffc0000 [ 78.181697][ T29] audit: type=1326 audit(1729540027.394:965): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10974 comm="syz.3.3594" exe="/root/syz-executor" sig=0 arch=c000003e syscall=29 compat=0 ip=0x7f7a6f69dff9 code=0x7ffc0000 [ 78.599036][T11052] netlink: 'syz.1.3631': attribute type 2 has an invalid length. [ 78.623136][T11059] xt_hashlimit: max too large, truncated to 1048576 [ 78.844497][T11106] __nla_validate_parse: 5 callbacks suppressed [ 78.844509][T11106] netlink: 268 bytes leftover after parsing attributes in process `syz.4.3658'. [ 79.118170][T11163] netlink: 16 bytes leftover after parsing attributes in process `syz.3.3685'. [ 79.311509][T11209] netlink: 'syz.3.3708': attribute type 3 has an invalid length. [ 79.554597][T11256] netlink: 12 bytes leftover after parsing attributes in process `syz.4.3731'. [ 79.581514][T11261] SELinux: policydb version 0 does not match my version range 15-33 [ 79.598039][T11261] SELinux: failed to load policy [ 79.755714][T11292] netlink: 20 bytes leftover after parsing attributes in process `syz.2.3749'. [ 79.764774][T11292] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3749'. [ 79.839251][T11311] netlink: 16 bytes leftover after parsing attributes in process `syz.4.3760'. [ 79.897390][T11322] 8021q: adding VLAN 0 to HW filter on device bond3 [ 79.948089][T11332] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3769'. [ 80.008573][T11348] netlink: 484 bytes leftover after parsing attributes in process `syz.3.3777'. [ 80.054808][T11360] netlink: 48 bytes leftover after parsing attributes in process `syz.4.3782'. [ 80.188814][T11385] netlink: 24 bytes leftover after parsing attributes in process `syz.4.3794'. [ 80.345771][T11418] validate_nla: 4 callbacks suppressed [ 80.345784][T11418] netlink: 'syz.3.3811': attribute type 29 has an invalid length. [ 80.492001][T11453] netlink: 'syz.3.3829': attribute type 49 has an invalid length. [ 80.812244][T11512] --map-set only usable from mangle table [ 81.072631][T11534] netlink: 'syz.0.3869': attribute type 1 has an invalid length. [ 81.080431][T11534] netlink: 'syz.0.3869': attribute type 2 has an invalid length. [ 81.604937][T11536] (unnamed net_device) (uninitialized): option miimon: invalid value (18446744073709551613) [ 81.615165][T11536] (unnamed net_device) (uninitialized): option miimon: allowed values 0 - 2147483647 [ 81.679133][T11550] tmpfs: Bad value for 'mpol' [ 81.699004][T11552] loop4: detected capacity change from 0 to 512 [ 81.705459][T11552] EXT4-fs: Ignoring removed nomblk_io_submit option [ 81.736401][T11552] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -2 [ 81.744661][T11552] EXT4-fs (loop4): Cannot turn on journaled quota: type 1: error -2 [ 81.757630][T11552] EXT4-fs (loop4): 1 truncate cleaned up [ 81.763836][T11552] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 81.769218][T11567] netlink: 'syz.0.3883': attribute type 4 has an invalid length. [ 81.787253][T11552] EXT4-fs error (device loop4): ext4_map_blocks:671: inode #2: block 4: comm syz.4.3880: lblock 0 mapped to illegal pblock 4 (length 1) [ 81.814593][T11552] EXT4-fs (loop4): Remounting filesystem read-only [ 81.871927][ T3270] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.176784][T11667] xt_cgroup: path and classid specified [ 82.373503][T11715] (unnamed net_device) (uninitialized): option arp_validate: mode dependency failed, not supported in mode balance-tlb(5) [ 82.686196][T11791] xt_NFQUEUE: number of total queues is 0 [ 82.808486][T11816] loop3: detected capacity change from 0 to 1024 [ 82.865266][ T29] kauditd_printk_skb: 160 callbacks suppressed [ 82.865278][ T29] audit: type=1400 audit(1729540032.104:1126): avc: denied { setopt } for pid=11825 comm="syz.0.4003" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 82.868643][T11816] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 82.948045][ T29] audit: type=1400 audit(1729540032.174:1127): avc: denied { create } for pid=11838 comm="syz.0.4010" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 82.967652][ T29] audit: type=1400 audit(1729540032.184:1128): avc: denied { create } for pid=11841 comm="syz.1.4013" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 82.987525][ T29] audit: type=1400 audit(1729540032.204:1129): avc: denied { write } for pid=11841 comm="syz.1.4013" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 83.007168][ T29] audit: type=1400 audit(1729540032.204:1130): avc: denied { setopt } for pid=11838 comm="syz.0.4010" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 83.026921][ T29] audit: type=1400 audit(1729540032.224:1131): avc: denied { ioctl } for pid=11843 comm="syz.4.4012" path="socket:[31031]" dev="sockfs" ino=31031 ioctlcmd=0x8919 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 83.051958][ T29] audit: type=1400 audit(1729540032.264:1132): avc: denied { name_bind } for pid=11851 comm="syz.1.4018" src=20007 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 83.073948][ T29] audit: type=1400 audit(1729540032.264:1133): avc: denied { node_bind } for pid=11851 comm="syz.1.4018" saddr=ff01::1 src=20007 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 83.098215][ T29] audit: type=1400 audit(1729540032.334:1134): avc: denied { read } for pid=11855 comm="syz.2.4020" name="event0" dev="devtmpfs" ino=218 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 83.099569][ T3266] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.121447][ T29] audit: type=1400 audit(1729540032.334:1135): avc: denied { open } for pid=11855 comm="syz.2.4020" path="/dev/input/event0" dev="devtmpfs" ino=218 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 83.287729][T11888] lo speed is unknown, defaulting to 1000 [ 83.447698][T11911] sctp: [Deprecated]: syz.3.4045 (pid 11911) Use of int in max_burst socket option. [ 83.447698][T11911] Use struct sctp_assoc_value instead [ 83.609018][T11934] xt_l2tp: missing protocol rule (udp|l2tpip) [ 83.694741][T11957] xt_nfacct: accounting object `sy' does not exists [ 83.756808][T11972] netlink: 'syz.1.4074': attribute type 39 has an invalid length. [ 83.764737][T11972] netlink: 'syz.1.4074': attribute type 4 has an invalid length. [ 83.789356][T11972] A link change request failed with some changes committed already. Interface veth0_vlan may have been left with an inconsistent configuration, please check. [ 83.810054][T11979] netlink: 'syz.2.4077': attribute type 1 has an invalid length. [ 83.906864][T12002] loop2: detected capacity change from 0 to 512 [ 83.927449][T12002] EXT4-fs error (device loop2): ext4_acquire_dquot:6879: comm syz.2.4088: Failed to acquire dquot type 1 [ 83.927750][T12011] netlink: 'syz.3.4090': attribute type 10 has an invalid length. [ 83.952152][T12002] EXT4-fs (loop2): 1 truncate cleaned up [ 83.958472][T12002] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 83.963482][T12011] bond0: (slave netdevsim1): Enslaving as an active interface with an up link [ 83.971465][T12002] ext4 filesystem being mounted at /529/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 83.992410][T12015] 8021q: VLANs not supported on hsr0 [ 84.001488][T12017] netlink: 'syz.3.4092': attribute type 15 has an invalid length. [ 84.009404][T12017] __nla_validate_parse: 11 callbacks suppressed [ 84.009416][T12017] netlink: 666 bytes leftover after parsing attributes in process `syz.3.4092'. [ 84.036520][ T5094] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.154140][T12044] netlink: 44 bytes leftover after parsing attributes in process `syz.0.4104'. [ 84.261386][T12070] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4119'. [ 84.308502][T12078] SET target dimension over the limit! [ 84.355102][T12088] netlink: 8 bytes leftover after parsing attributes in process `syz.1.4126'. [ 84.367667][T12091] xt_l2tp: v2 sid > 0xffff: 150994944 [ 84.558689][T12136] netlink: 20 bytes leftover after parsing attributes in process `syz.2.4152'. [ 84.613930][T12148] netlink: 108 bytes leftover after parsing attributes in process `syz.2.4157'. [ 84.818549][T12194] SET target dimension over the limit! [ 84.883092][T12208] dummy0: entered promiscuous mode [ 84.888279][T12208] dummy0: entered allmulticast mode [ 85.233351][T12294] netlink: 152 bytes leftover after parsing attributes in process `syz.3.4229'. [ 85.253338][T12297] netlink: 28 bytes leftover after parsing attributes in process `syz.0.4231'. [ 85.262394][T12297] netlink: 28 bytes leftover after parsing attributes in process `syz.0.4231'. [ 85.279482][T12294] A link change request failed with some changes committed already. Interface veth0_vlan may have been left with an inconsistent configuration, please check. [ 85.347065][T12307] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4236'. [ 85.449131][T12326] lo speed is unknown, defaulting to 1000 [ 85.954130][T12433] xt_hashlimit: max too large, truncated to 1048576 [ 86.200689][T12492] SELinux: failed to load policy [ 86.365468][T12534] xt_bpf: check failed: parse error [ 86.452765][T12552] xt_CT: You must specify a L4 protocol and not use inversions on it [ 86.526872][T12562] validate_nla: 4 callbacks suppressed [ 86.526885][T12562] netlink: 'syz.4.4360': attribute type 2 has an invalid length. [ 86.684337][T12583] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 86.905038][T12602] ieee802154 phy0 wpan0: encryption failed: -22 [ 87.585324][T12675] infiniband syz1: set active [ 87.624569][ T9] lo speed is unknown, defaulting to 1000 [ 87.808815][T12687] vhci_hcd: invalid port number 0 [ 87.845935][T12689] x_tables: unsorted entry at hook 2 [ 88.044673][T12709] loop4: detected capacity change from 0 to 128 [ 88.058813][ T29] kauditd_printk_skb: 72 callbacks suppressed [ 88.058824][ T29] audit: type=1326 audit(1729540037.294:1206): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12710 comm="syz.0.4433" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc66689dff9 code=0x7ffc0000 [ 88.184275][ T29] audit: type=1326 audit(1729540037.324:1207): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12710 comm="syz.0.4433" exe="/root/syz-executor" sig=0 arch=c000003e syscall=317 compat=0 ip=0x7fc66689dff9 code=0x7ffc0000 [ 88.207790][ T29] audit: type=1326 audit(1729540037.324:1208): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12710 comm="syz.0.4433" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc66689dff9 code=0x0 [ 88.290186][T12727] usb usb9: usbfs: process 12727 (syz.0.4439) did not claim interface 0 before use [ 88.434602][ T29] audit: type=1400 audit(1729540037.664:1209): avc: denied { create } for pid=12739 comm="syz.2.4447" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 88.499779][ T29] audit: type=1400 audit(1729540037.694:1210): avc: denied { getopt } for pid=12739 comm="syz.2.4447" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 88.519320][ T29] audit: type=1400 audit(1729540037.704:1211): avc: denied { getopt } for pid=12740 comm="syz.4.4448" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 88.599629][ T9] IPVS: starting estimator thread 0... [ 88.623932][T12750] loop4: detected capacity change from 0 to 2048 [ 88.671598][T12750] loop4: p2 < > [ 88.682034][ T29] audit: type=1400 audit(1729540037.914:1212): avc: denied { setopt } for pid=12767 comm="syz.1.4459" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 88.714020][T12753] IPVS: using max 3408 ests per chain, 170400 per kthread [ 88.725364][ T2968] loop4: p2 < > [ 88.799876][ T4780] udevd[4780]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory [ 88.811152][ T29] audit: type=1326 audit(1729540038.044:1213): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12792 comm="syz.4.4470" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8cb844dff9 code=0x7ffc0000 [ 88.866247][T12801] netlink: 'syz.4.4474': attribute type 2 has an invalid length. [ 88.874060][T12801] netlink: 'syz.4.4474': attribute type 1 has an invalid length. [ 88.894223][ T29] audit: type=1326 audit(1729540038.044:1214): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12792 comm="syz.4.4470" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8cb844dff9 code=0x7ffc0000 [ 88.898036][ T4780] udevd[4780]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory [ 88.917795][ T29] audit: type=1326 audit(1729540038.044:1215): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12792 comm="syz.4.4470" exe="/root/syz-executor" sig=0 arch=c000003e syscall=111 compat=0 ip=0x7f8cb844dff9 code=0x7ffc0000 [ 89.205776][T12874] bond0: (slave veth1_virt_wifi): Error: Device can not be enslaved while up [ 89.281113][T12878] lo speed is unknown, defaulting to 1000 [ 89.374617][T12904] netlink: 'syz.0.4524': attribute type 1 has an invalid length. [ 89.446379][T12919] __nla_validate_parse: 7 callbacks suppressed [ 89.446395][T12919] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4532'. [ 89.469292][T12919] netlink: 72 bytes leftover after parsing attributes in process `syz.1.4532'. [ 89.478471][T12919] A link change request failed with some changes committed already. Interface veth1 may have been left with an inconsistent configuration, please check. [ 89.512071][T12925] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(4) [ 89.517902][T12935] netlink: 48 bytes leftover after parsing attributes in process `syz.1.4537'. [ 89.518601][T12925] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 89.535242][T12925] vhci_hcd vhci_hcd.0: Device attached [ 89.576610][T12929] vhci_hcd: connection closed [ 89.576886][ T11] vhci_hcd: stop threads [ 89.585928][ T11] vhci_hcd: release socket [ 89.590352][ T11] vhci_hcd: disconnect device [ 89.616345][T12947] netlink: 80 bytes leftover after parsing attributes in process `syz.0.4542'. [ 89.625407][T12947] netlink: 80 bytes leftover after parsing attributes in process `syz.0.4542'. [ 89.635336][T12949] netlink: 'syz.4.4544': attribute type 11 has an invalid length. [ 89.683321][T12958] netlink: 166 bytes leftover after parsing attributes in process `syz.0.4546'. [ 89.725822][T12963] netlink: 130984 bytes leftover after parsing attributes in process `syz.1.4550'. [ 89.757418][T12972] netlink: 8 bytes leftover after parsing attributes in process `syz.1.4554'. [ 89.840822][T12988] ieee802154 phy0 wpan0: encryption failed: -22 [ 89.886811][T12994] loop3: detected capacity change from 0 to 512 [ 89.888276][T13000] loop0: detected capacity change from 0 to 1024 [ 89.900487][T13002] netlink: 12 bytes leftover after parsing attributes in process `syz.1.4569'. [ 89.940061][T12994] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 89.942179][T13000] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 89.962313][T13000] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 89.972127][T13000] EXT4-fs (loop0): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 89.977887][T12994] ext4 filesystem being mounted at /1085/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 89.990107][T13000] EXT4-fs error (device loop0): ext4_get_journal_inode:5762: inode #5: comm syz.0.4567: unexpected bad inode w/o EXT4_IGET_BAD [ 90.012474][T13000] EXT4-fs (loop0): no journal found [ 90.017785][T13000] EXT4-fs (loop0): can't get journal size [ 90.020753][T13015] xt_CT: No such helper "syz0" [ 90.023792][ T3266] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 90.044724][T13000] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 90.096399][ T3272] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 90.526187][T13138] netlink: 8 bytes leftover after parsing attributes in process `syz.2.4634'. [ 90.555044][T13145] tmpfs: Bad value for 'mpol' [ 90.561099][T13142] xt_CT: No such helper "pptp" [ 90.623782][T13160] loop0: detected capacity change from 0 to 164 [ 90.635335][T13160] Unable to read rock-ridge attributes [ 90.654313][T13160] Unable to read rock-ridge attributes [ 90.731868][T13177] block device autoloading is deprecated and will be removed. [ 90.756787][T13177] syz.2.4652: attempt to access beyond end of device [ 90.756787][T13177] md0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 90.774364][T13188] netlink: 'syz.3.4657': attribute type 8 has an invalid length. [ 90.836103][T13201] geneve2: entered promiscuous mode [ 91.054848][T13257] xt_ecn: cannot match TCP bits for non-tcp packets [ 91.212107][T13297] netlink: 'syz.1.4711': attribute type 16 has an invalid length. [ 91.252750][T13306] loop4: detected capacity change from 0 to 512 [ 91.285859][T13306] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 91.321437][T13306] ext4 filesystem being mounted at /1110/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 91.370282][ T3270] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 91.404129][T13338] loop0: detected capacity change from 0 to 256 [ 91.416830][T13338] FAT-fs (loop0): Directory bread(block 64) failed [ 91.423581][T13338] FAT-fs (loop0): Directory bread(block 65) failed [ 91.436197][T13338] FAT-fs (loop0): Directory bread(block 66) failed [ 91.448143][T13338] FAT-fs (loop0): Directory bread(block 67) failed [ 91.448317][T13338] FAT-fs (loop0): Directory bread(block 68) failed [ 91.462474][T13338] FAT-fs (loop0): Directory bread(block 69) failed [ 91.469355][T13338] FAT-fs (loop0): Directory bread(block 70) failed [ 91.477590][T13338] FAT-fs (loop0): Directory bread(block 71) failed [ 91.495363][T13338] FAT-fs (loop0): Directory bread(block 72) failed [ 91.501936][T13338] FAT-fs (loop0): Directory bread(block 73) failed [ 91.548705][T13362] netlink: 'syz.4.4743': attribute type 21 has an invalid length. [ 92.345331][T13500] xt_limit: Overflow, try lower: 0/0 [ 92.504279][T13523] xt_CT: No such helper "netbios-ns" [ 92.854332][T13610] netlink: 'syz.4.4866': attribute type 1 has an invalid length. [ 92.953676][T13634] SELinux: security_context_str_to_sid (E) failed with errno=-22 [ 93.015726][T13646] SELinux: policydb magic number 0x9b861da2 does not match expected magic number 0xf97cff8c [ 93.030164][T13646] SELinux: failed to load policy [ 93.117036][ T29] kauditd_printk_skb: 54 callbacks suppressed [ 93.117077][ T29] audit: type=1400 audit(1729540042.354:1270): avc: denied { read } for pid=13669 comm="syz.4.4896" name="nvram" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 93.180855][T13679] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 93.201880][ T29] audit: type=1400 audit(1729540042.384:1271): avc: denied { open } for pid=13669 comm="syz.4.4896" path="/dev/nvram" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 93.211146][T13685] mmap: syz.2.4903 (13685): VmData 29077504 exceed data ulimit 2. Update limits or use boot option ignore_rlimit_data. [ 93.285191][ T29] audit: type=1400 audit(1729540042.524:1272): avc: denied { setopt } for pid=13692 comm="syz.3.4907" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 93.345246][ T29] audit: type=1400 audit(1729540042.554:1273): avc: denied { block_suspend } for pid=13696 comm="syz.4.4908" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 93.425443][T13719] netdevsim netdevsim3 netdevsim1: Unsupported IPsec algorithm [ 93.654260][ T29] audit: type=1400 audit(1729540042.874:1274): avc: denied { setopt } for pid=13766 comm="syz.2.4941" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 93.775212][ T29] audit: type=1400 audit(1729540043.004:1275): avc: denied { perfmon } for pid=13786 comm="syz.0.4952" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 93.805351][T13792] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 93.845772][ T29] audit: type=1400 audit(1729540043.014:1276): avc: denied { read write } for pid=3270 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 93.870112][ T29] audit: type=1400 audit(1729540043.014:1277): avc: denied { open } for pid=3270 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 93.894240][ T29] audit: type=1400 audit(1729540043.024:1278): avc: denied { open } for pid=13786 comm="syz.0.4952" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 93.913686][ T29] audit: type=1400 audit(1729540043.024:1279): avc: denied { kernel } for pid=13786 comm="syz.0.4952" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 94.035368][T13836] netlink: 'syz.0.4975': attribute type 1 has an invalid length. [ 94.216185][T13859] loop1: detected capacity change from 0 to 8192 [ 94.280713][T13859] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 94.449563][T13912] netlink: 'syz.4.5011': attribute type 16 has an invalid length. [ 94.457491][T13912] __nla_validate_parse: 14 callbacks suppressed [ 94.457503][T13912] netlink: 152 bytes leftover after parsing attributes in process `syz.4.5011'. [ 94.485949][T13914] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 94.486924][T13916] ieee802154 phy0 wpan0: encryption failed: -90 [ 94.559580][T13922] netlink: 92 bytes leftover after parsing attributes in process `syz.1.5016'. [ 94.568714][T13922] netlink: 92 bytes leftover after parsing attributes in process `syz.1.5016'. [ 94.617231][T13930] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING [ 94.642437][T13932] IPVS: set_ctl: invalid protocol: 41730 10.1.1.0:20004 [ 94.673314][T13936] netlink: 4 bytes leftover after parsing attributes in process `syz.1.5025'. [ 94.770240][T13952] netlink: 64 bytes leftover after parsing attributes in process `syz.4.5032'. [ 94.887842][T13970] netlink: 4 bytes leftover after parsing attributes in process `syz.1.5041'. [ 94.962984][T13980] netlink: 132 bytes leftover after parsing attributes in process `syz.4.5046'. [ 95.103529][T14006] program syz.3.5059 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 95.312511][T14050] netlink: 666 bytes leftover after parsing attributes in process `syz.2.5081'. [ 95.385839][T14066] netlink: 12 bytes leftover after parsing attributes in process `syz.3.5090'. [ 95.483989][T14080] netlink: 'syz.2.5094': attribute type 1 has an invalid length. [ 95.513332][T14095] x_tables: ip6_tables: SYNPROXY target: used from hooks PREROUTING, but only usable from INPUT/FORWARD [ 95.544696][T14098] loop1: detected capacity change from 0 to 512 [ 95.873400][T14171] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 95.913581][T14179] netlink: 56 bytes leftover after parsing attributes in process `syz.0.5144'. [ 95.921441][T14180] bond0: (slave veth1_vlan): Error: Device is in use and cannot be enslaved [ 96.359861][T14264] bond5: entered promiscuous mode [ 96.365090][T14264] bond5: entered allmulticast mode [ 96.372286][T14264] 8021q: adding VLAN 0 to HW filter on device bond5 [ 96.383355][T14283] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 96.390612][T14283] IPv6: NLM_F_CREATE should be set when creating new route [ 96.443780][T14293] xt_CT: You must specify a L4 protocol and not use inversions on it [ 96.474992][T14300] bridge0: entered promiscuous mode [ 96.480266][T14300] bridge0: entered allmulticast mode [ 96.691141][T14344] do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app [ 96.807104][T14373] netlink: 'syz.1.5238': attribute type 10 has an invalid length. [ 96.934277][T14399] bond3: entered promiscuous mode [ 96.939656][T14399] bond3: entered allmulticast mode [ 96.946917][T14399] 8021q: adding VLAN 0 to HW filter on device bond3 [ 96.952083][T14403] netlink: 'syz.3.5253': attribute type 1 has an invalid length. [ 96.970040][T14404] xt_CT: You must specify a L4 protocol and not use inversions on it [ 97.042004][T14417] xt_physdev: --physdev-out and --physdev-is-out only supported in the FORWARD and POSTROUTING chains with bridged traffic [ 97.155713][T14443] xt_cluster: node mask cannot exceed total number of nodes [ 97.481535][T14518] xt_CT: You must specify a L4 protocol and not use inversions on it [ 97.566595][T14537] program syz.2.5319 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 97.716599][T14571] (unnamed net_device) (uninitialized): option updelay: invalid value (18446744073709551608) [ 97.726953][T14571] (unnamed net_device) (uninitialized): option updelay: allowed values 0 - 2147483647 [ 98.045050][T14644] Q6\bY4: renamed from lo (while UP) [ 98.221252][ T29] kauditd_printk_skb: 103 callbacks suppressed [ 98.221268][ T29] audit: type=1400 audit(98.208:1383): avc: denied { execmem } for pid=14677 comm="syz.4.5390" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 98.274437][ T8] hid-generic 0000:0009:0000.0001: unknown main item tag 0x0 [ 98.281987][ T8] hid-generic 0000:0009:0000.0001: unknown main item tag 0x0 [ 98.288593][T14694] loop3: detected capacity change from 0 to 512 [ 98.289618][ T8] hid-generic 0000:0009:0000.0001: unknown main item tag 0x0 [ 98.303252][ T8] hid-generic 0000:0009:0000.0001: unknown main item tag 0x0 [ 98.311537][ T8] hid-generic 0000:0009:0000.0001: unknown main item tag 0x0 [ 98.318519][ T29] audit: type=1400 audit(98.308:1384): avc: denied { write } for pid=14695 comm="syz.1.5398" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 98.319178][ T8] hid-generic 0000:0009:0000.0001: unknown main item tag 0x0 [ 98.345546][ T8] hid-generic 0000:0009:0000.0001: unknown main item tag 0x0 [ 98.353021][ T8] hid-generic 0000:0009:0000.0001: unknown main item tag 0x0 [ 98.360761][ T8] hid-generic 0000:0009:0000.0001: unknown main item tag 0x0 [ 98.368552][ T8] hid-generic 0000:0009:0000.0001: unknown main item tag 0x0 [ 98.375996][ T8] hid-generic 0000:0009:0000.0001: unknown main item tag 0x0 [ 98.383481][ T8] hid-generic 0000:0009:0000.0001: unknown main item tag 0x0 [ 98.391101][ T8] hid-generic 0000:0009:0000.0001: unknown main item tag 0x0 [ 98.398632][ T8] hid-generic 0000:0009:0000.0001: unknown main item tag 0x0 [ 98.406177][ T8] hid-generic 0000:0009:0000.0001: unknown main item tag 0x0 [ 98.413580][ T8] hid-generic 0000:0009:0000.0001: unknown main item tag 0x0 [ 98.421101][ T8] hid-generic 0000:0009:0000.0001: unknown main item tag 0x0 [ 98.428986][ T8] hid-generic 0000:0009:0000.0001: unknown main item tag 0x0 [ 98.432024][T14694] EXT4-fs error (device loop3): __ext4_iget:4952: inode #15: block 1803188595: comm syz.3.5397: invalid block [ 98.436957][ T8] hid-generic 0000:0009:0000.0001: unknown main item tag 0x0 [ 98.436984][ T8] hid-generic 0000:0009:0000.0001: unknown main item tag 0x0 [ 98.450536][T14694] EXT4-fs error (device loop3): ext4_orphan_get:1393: comm syz.3.5397: couldn't read orphan inode 15 (err -117) [ 98.456209][ T8] hid-generic 0000:0009:0000.0001: unknown main item tag 0x0 [ 98.465380][T14694] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 98.475469][ T8] hid-generic 0000:0009:0000.0001: unknown main item tag 0x0 [ 98.475492][ T8] hid-generic 0000:0009:0000.0001: unknown main item tag 0x0 [ 98.484127][ T29] audit: type=1400 audit(98.478:1385): avc: denied { mount } for pid=14693 comm="syz.3.5397" name="/" dev="loop3" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 98.495311][ T8] hid-generic 0000:0009:0000.0001: unknown main item tag 0x0 [ 98.516918][ T29] audit: type=1400 audit(98.508:1386): avc: denied { unmount } for pid=3266 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 98.531113][ T8] hid-generic 0000:0009:0000.0001: unknown main item tag 0x0 [ 98.565362][ T8] hid-generic 0000:0009:0000.0001: unknown main item tag 0x0 [ 98.572768][ T8] hid-generic 0000:0009:0000.0001: unknown main item tag 0x0 [ 98.580188][ T8] hid-generic 0000:0009:0000.0001: unknown main item tag 0x0 [ 98.588563][ T8] hid-generic 0000:0009:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz0 [ 98.599674][ T3266] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.658319][ T29] audit: type=1326 audit(98.648:1387): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14720 comm="syz.3.5404" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a6f69dff9 code=0x7ffc0000 [ 98.681909][ T29] audit: type=1326 audit(98.648:1388): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14720 comm="syz.3.5404" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a6f69dff9 code=0x7ffc0000 [ 98.745122][ T29] audit: type=1326 audit(98.648:1389): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14720 comm="syz.3.5404" exe="/root/syz-executor" sig=0 arch=c000003e syscall=284 compat=0 ip=0x7f7a6f69dff9 code=0x7ffc0000 [ 98.767952][ T29] audit: type=1326 audit(98.648:1390): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14720 comm="syz.3.5404" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a6f69dff9 code=0x7ffc0000 [ 98.790828][ T29] audit: type=1326 audit(98.648:1391): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14720 comm="syz.3.5404" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a6f69dff9 code=0x7ffc0000 [ 98.853294][ T29] audit: type=1400 audit(98.758:1392): avc: denied { connect } for pid=14740 comm="syz.4.5420" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 99.008291][T14783] netlink: 'syz.1.5441': attribute type 46 has an invalid length. [ 99.055440][T14792] xt_connbytes: Forcing CT accounting to be enabled [ 99.071540][T14792] x_tables: ip_tables: osf match: only valid for protocol 6 [ 99.170815][T14818] xt_CT: You must specify a L4 protocol and not use inversions on it [ 99.258042][T14835] netlink: 'syz.3.5465': attribute type 10 has an invalid length. [ 99.298542][T14839] SET target dimension over the limit! [ 99.365357][T14857] loop0: detected capacity change from 0 to 256 [ 99.404592][T14857] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 99.428510][T14857] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 99.774909][T14944] __nla_validate_parse: 9 callbacks suppressed [ 99.774927][T14944] netlink: 4 bytes leftover after parsing attributes in process `syz.0.5518'. [ 100.117465][T15016] netlink: 156 bytes leftover after parsing attributes in process `syz.0.5555'. [ 100.260213][T15053] netlink: 134820 bytes leftover after parsing attributes in process `syz.2.5574'. [ 100.421129][T15088] netlink: 'syz.2.5590': attribute type 4 has an invalid length. [ 100.429051][T15088] netlink: 'syz.2.5590': attribute type 6 has an invalid length. [ 100.510002][T15110] cgroup: Invalid name [ 100.602484][T15129] ip6t_srh: unknown srh match flags 4000 [ 100.719621][T15158] delete_channel: no stack [ 100.759224][T15165] netlink: 8 bytes leftover after parsing attributes in process `syz.3.5628'. [ 100.928538][T15205] netlink: 16 bytes leftover after parsing attributes in process `syz.2.5648'. [ 100.937631][T15205] netlink: 24 bytes leftover after parsing attributes in process `syz.2.5648'. [ 100.946683][T15205] netlink: 'syz.2.5648': attribute type 1 has an invalid length. [ 100.964332][T15207] IPv6: Can't replace route, no match found [ 101.001475][T15217] netlink: 'syz.2.5654': attribute type 5 has an invalid length. [ 101.057625][T15223] ip6tnl2: entered promiscuous mode [ 101.062892][T15223] ip6tnl2: entered allmulticast mode [ 101.189918][T15248] lo speed is unknown, defaulting to 1000 [ 101.251846][T15269] netlink: 224 bytes leftover after parsing attributes in process `syz.4.5680'. [ 101.275979][T15273] netlink: 'syz.4.5681': attribute type 1 has an invalid length. [ 101.318989][T15277] netlink: 8 bytes leftover after parsing attributes in process `syz.3.5683'. [ 101.343049][T15284] netlink: 16 bytes leftover after parsing attributes in process `syz.4.5687'. [ 101.352208][T15284] netlink: 24 bytes leftover after parsing attributes in process `syz.4.5687'. [ 101.361210][T15284] netlink: 'syz.4.5687': attribute type 1 has an invalid length. [ 101.622435][T15320] lo speed is unknown, defaulting to 1000 [ 101.626758][T15331] autofs4:pid:15331:validate_dev_ioctl: path string terminator missing for cmd(0xc018937e) [ 102.196471][T15421] netlink: 'syz.2.5754': attribute type 3 has an invalid length. [ 102.404522][T15454] x_tables: ip_tables: icmp match: only valid for protocol 1 [ 102.449084][T15459] tc_dump_action: action bad kind [ 102.844939][T15528] loop1: detected capacity change from 0 to 256 [ 102.853001][T15528] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 102.865347][T15524] x_tables: ip_tables: REDIRECT target: used from hooks INPUT, but only usable from PREROUTING/OUTPUT [ 102.878700][T15527] lo speed is unknown, defaulting to 1000 [ 102.885933][T15528] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 103.291946][ T29] kauditd_printk_skb: 61 callbacks suppressed [ 103.291961][ T29] audit: type=1400 audit(103.278:1454): avc: denied { setopt } for pid=15583 comm="syz.3.5833" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 103.537267][ T29] audit: type=1400 audit(103.518:1455): avc: denied { audit_read } for pid=15596 comm="syz.4.5841" capability=37 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 103.562246][T15601] xt_hashlimit: overflow, try lower: 18446744073709551615/7 [ 103.596922][T15600] lo speed is unknown, defaulting to 1000 [ 103.851860][ T29] audit: type=1400 audit(103.828:1456): avc: denied { setopt } for pid=15621 comm="syz.1.5851" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 103.870804][ T29] audit: type=1400 audit(103.838:1457): avc: denied { create } for pid=15622 comm="syz.3.5852" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 103.891148][ T29] audit: type=1400 audit(103.838:1458): avc: denied { write } for pid=15622 comm="syz.3.5852" name="file0" dev="tmpfs" ino=6709 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 104.012825][ T29] audit: type=1400 audit(103.908:1459): avc: denied { unlink } for pid=3266 comm="syz-executor" name="file0" dev="tmpfs" ino=6709 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 104.049190][T15647] cgroup: subsys name conflicts with all [ 104.271616][ T29] audit: type=1400 audit(104.258:1460): avc: denied { ioctl } for pid=15675 comm="syz.0.5877" path="socket:[44342]" dev="sockfs" ino=44342 ioctlcmd=0x8919 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 104.438050][T15701] xt_TCPMSS: Only works on TCP SYN packets [ 104.504371][ T29] audit: type=1326 audit(104.488:1461): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15706 comm="syz.3.5893" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a6f69dff9 code=0x7ffc0000 [ 104.527349][ T29] audit: type=1326 audit(104.488:1462): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15706 comm="syz.3.5893" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a6f69dff9 code=0x7ffc0000 [ 104.550252][ T29] audit: type=1326 audit(104.488:1463): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15706 comm="syz.3.5893" exe="/root/syz-executor" sig=0 arch=c000003e syscall=274 compat=0 ip=0x7f7a6f69dff9 code=0x7ffc0000 [ 104.934952][T15744] __nla_validate_parse: 10 callbacks suppressed [ 104.934965][T15744] netlink: 16 bytes leftover after parsing attributes in process `syz.1.5910'. [ 104.966907][T15747] netlink: 8 bytes leftover after parsing attributes in process `syz.3.5912'. [ 105.040085][T15758] netlink: 'syz.2.5917': attribute type 1 has an invalid length. [ 105.111895][T15769] netlink: 'syz.3.5922': attribute type 1 has an invalid length. [ 105.119685][T15769] netlink: 'syz.3.5922': attribute type 2 has an invalid length. [ 105.344048][T15810] netlink: 48 bytes leftover after parsing attributes in process `syz.4.5943'. [ 105.464724][T15829] x_tables: duplicate underflow at hook 2 [ 105.476644][T15827] loop3: detected capacity change from 0 to 1764 [ 105.640982][T15860] program syz.4.5967 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 105.722773][T15876] netlink: 12 bytes leftover after parsing attributes in process `syz.4.5975'. [ 105.820332][T15892] netlink: 8 bytes leftover after parsing attributes in process `syz.3.5983'. [ 106.094415][T15934] netlink: 'syz.0.6002': attribute type 3 has an invalid length. [ 106.102179][T15934] netlink: 132 bytes leftover after parsing attributes in process `syz.0.6002'. [ 106.115073][T15940] netlink: 20 bytes leftover after parsing attributes in process `syz.2.6005'. [ 106.245084][T15966] xt_TCPMSS: Only works on TCP SYN packets [ 106.281687][T15972] netlink: 16 bytes leftover after parsing attributes in process `syz.4.6022'. [ 106.359055][T15984] x_tables: duplicate underflow at hook 3 [ 106.434553][T16010] SET target dimension over the limit! [ 106.453842][T16014] netlink: 'syz.1.6043': attribute type 21 has an invalid length. [ 106.461761][T16014] netlink: 128 bytes leftover after parsing attributes in process `syz.1.6043'. [ 106.471557][T16014] netlink: 'syz.1.6043': attribute type 4 has an invalid length. [ 106.479349][T16014] netlink: 'syz.1.6043': attribute type 3 has an invalid length. [ 106.487126][T16014] netlink: 3 bytes leftover after parsing attributes in process `syz.1.6043'. [ 106.682016][T16060] loop1: detected capacity change from 0 to 764 [ 106.929382][T16118] netlink: 'syz.3.6095': attribute type 32 has an invalid length. [ 107.061218][T16144] loop4: detected capacity change from 0 to 1764 [ 107.234786][T16183] netlink: zone id is out of range [ 107.240027][T16183] netlink: del zone limit has 4 unknown bytes [ 107.978005][T16342] xt_hashlimit: max too large, truncated to 1048576 [ 107.984660][T16342] xt_hashlimit: overflow, try lower: 0/0 [ 108.075422][T16359] binfmt_misc: register: failed to install interpreter file ./file0/../file0 [ 108.097416][T16365] openvswitch: netlink: ufid size 17 bytes exceeds the range (1, 16) [ 108.105721][T16365] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 108.185964][T16382] sctp: [Deprecated]: syz.3.6218 (pid 16382) Use of struct sctp_assoc_value in delayed_ack socket option. [ 108.185964][T16382] Use struct sctp_sack_info instead [ 108.423567][ T29] kauditd_printk_skb: 28 callbacks suppressed [ 108.423579][ T29] audit: type=1400 audit(108.408:1492): avc: denied { map } for pid=16425 comm="syz.0.6237" path="/dev/sg0" dev="devtmpfs" ino=111 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 108.463306][ T29] audit: type=1400 audit(108.448:1493): avc: denied { validate_trans } for pid=16427 comm="syz.1.6239" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 108.499651][T16435] futex_wake_op: syz.4.6240 tries to shift op by 144; fix this program [ 108.642893][T16469] netlink: 'syz.2.6259': attribute type 27 has an invalid length. [ 108.860028][T16514] netlink: 'syz.0.6280': attribute type 3 has an invalid length. [ 109.275846][T16613] netlink: 'syz.4.6329': attribute type 3 has an invalid length. [ 109.320432][T16619] tmpfs: Bad value for 'mpol' [ 109.395360][T16639] loop4: detected capacity change from 0 to 1024 [ 109.422045][T16639] EXT4-fs (loop4): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 109.434622][ T29] audit: type=1400 audit(109.428:1494): avc: denied { write } for pid=16650 comm="syz.1.6348" name="event1" dev="devtmpfs" ino=219 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 109.465116][T16649] netlink: 'syz.2.6347': attribute type 3 has an invalid length. [ 109.473742][ T29] audit: type=1400 audit(109.458:1495): avc: denied { setopt } for pid=16646 comm="syz.3.6346" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 109.524192][T16639] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 109.571953][ T29] audit: type=1400 audit(109.558:1496): avc: denied { view } for pid=16667 comm="syz.2.6354" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 109.599919][ T3270] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.631229][T16673] loop1: detected capacity change from 0 to 1024 [ 109.634840][T16676] netlink: 'syz.2.6358': attribute type 1 has an invalid length. [ 109.675366][T16673] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 109.690214][T16682] SELinux: Context system_u:object_r:auditd_initrc_exec_t:s0 is not valid (left unmapped). [ 109.691799][ T29] audit: type=1400 audit(109.678:1497): avc: denied { relabelfrom } for pid=16681 comm="syz.3.6362" name="NETLINK" dev="sockfs" ino=46835 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 109.724091][ T29] audit: type=1400 audit(109.678:1498): avc: denied { mac_admin } for pid=16681 comm="syz.3.6362" capability=33 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 109.744871][ T29] audit: type=1400 audit(109.698:1499): avc: denied { relabelto } for pid=16681 comm="syz.3.6362" name="NETLINK" dev="sockfs" ino=46835 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=netlink_generic_socket permissive=1 trawcon="system_u:object_r:auditd_initrc_exec_t:s0" [ 109.781371][ T3267] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.859044][ T29] audit: type=1326 audit(109.848:1500): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16709 comm="syz.2.6375" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f3af9ccdff9 code=0x0 [ 109.913614][ T29] audit: type=1400 audit(109.898:1501): avc: denied { create } for pid=16719 comm="syz.3.6379" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 109.971908][T16729] xt_TPROXY: Can be used only with -p tcp or -p udp [ 110.108234][T16760] __nla_validate_parse: 15 callbacks suppressed [ 110.108250][T16760] netlink: 16 bytes leftover after parsing attributes in process `syz.0.6399'. [ 110.189741][T16778] netlink: 4 bytes leftover after parsing attributes in process `syz.0.6407'. [ 110.574849][T16862] (unnamed net_device) (uninitialized): option active_slave: mode dependency failed, not supported in mode broadcast(3) [ 110.644897][T16876] loop0: detected capacity change from 0 to 512 [ 110.652758][T16876] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 110.668185][T16878] Y4`Ҙ: renamed from lo (while UP) [ 110.684979][T16876] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 110.727703][T16893] netlink: 8 bytes leftover after parsing attributes in process `syz.2.6462'. [ 110.736698][T16892] netlink: 64 bytes leftover after parsing attributes in process `syz.4.6463'. [ 110.745805][T16892] netlink: 64 bytes leftover after parsing attributes in process `syz.4.6463'. [ 110.757669][ T3272] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 110.809241][T16907] xt_l2tp: missing protocol rule (udp|l2tpip) [ 110.850294][T16915] netlink: 'syz.0.6475': attribute type 3 has an invalid length. [ 111.090169][T16974] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=io+mem,decodes=io+mem:owns=io+mem [ 111.091423][T16977] netlink: 'syz.1.6503': attribute type 3 has an invalid length. [ 111.108316][T16977] netlink: 132 bytes leftover after parsing attributes in process `syz.1.6503'. [ 111.202283][T16998] netlink: 'syz.4.6514': attribute type 10 has an invalid length. [ 111.210201][T16998] netlink: 40 bytes leftover after parsing attributes in process `syz.4.6514'. [ 111.311851][T17023] netlink: 4 bytes leftover after parsing attributes in process `syz.3.6527'. [ 111.423581][T17048] netlink: 8 bytes leftover after parsing attributes in process `syz.0.6541'. [ 111.485898][T17056] usb usb8: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 111.837661][T17140] raw_sendmsg: syz.0.6586 forgot to set AF_INET. Fix it! [ 111.989364][T17175] netlink: 224 bytes leftover after parsing attributes in process `syz.0.6603'. [ 111.994265][T17171] loop3: detected capacity change from 0 to 1764 [ 112.166105][T17213] xt_bpf: check failed: parse error [ 112.358238][T17253] netdevsim netdevsim0: Firmware load for './cgroup/../file0' refused, path contains '..' component [ 112.488910][T17283] netdevsim netdevsim4: Firmware load for './cgroup/../file0' refused, path contains '..' component [ 112.539020][T17292] (unnamed net_device) (uninitialized): option ad_user_port_key: invalid value (46336) [ 112.548786][T17292] (unnamed net_device) (uninitialized): option ad_user_port_key: allowed values 0 - 1023 [ 113.292321][T17329] syz.4.6680 invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=1000 [ 113.303346][T17329] CPU: 1 UID: 0 PID: 17329 Comm: syz.4.6680 Not tainted 6.12.0-rc4-syzkaller-00045-gd12937763990 #0 [ 113.314104][T17329] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 113.324158][T17329] Call Trace: [ 113.327430][T17329] [ 113.330383][T17329] dump_stack_lvl+0xf2/0x150 [ 113.334989][T17329] dump_stack+0x15/0x20 [ 113.339150][T17329] dump_header+0x83/0x2d0 [ 113.343525][T17329] oom_kill_process+0x341/0x4c0 [ 113.348451][T17329] out_of_memory+0x9af/0xbe0 [ 113.353044][T17329] ? css_next_descendant_pre+0x11c/0x140 [ 113.358730][T17329] mem_cgroup_out_of_memory+0x13e/0x190 [ 113.364323][T17329] try_charge_memcg+0x51b/0x810 [ 113.369184][T17329] charge_memcg+0x50/0xc0 [ 113.373501][T17329] mem_cgroup_swapin_charge_folio+0xd0/0x150 [ 113.379525][T17329] __read_swap_cache_async+0x236/0x480 [ 113.384973][T17329] swap_cluster_readahead+0x276/0x3f0 [ 113.390408][T17329] swapin_readahead+0xe4/0x6f0 [ 113.395371][T17329] ? __filemap_get_folio+0x420/0x5b0 [ 113.400644][T17329] ? swap_cache_get_folio+0x77/0x210 [ 113.405917][T17329] do_swap_page+0x2af/0x23e0 [ 113.410520][T17329] ? mtree_range_walk+0x1b4/0x460 [ 113.415527][T17329] ? __rcu_read_lock+0x36/0x50 [ 113.420323][T17329] ? pte_offset_map_nolock+0x124/0x1d0 [ 113.425802][T17329] handle_mm_fault+0x8c5/0x2a80 [ 113.430653][T17329] exc_page_fault+0x3b9/0x650 [ 113.435316][T17329] asm_exc_page_fault+0x26/0x30 [ 113.440629][T17329] RIP: 0033:0x7f8cb8321ab8 [ 113.445041][T17329] Code: 31 d2 48 f7 f1 48 01 d8 49 39 c4 4c 0f 42 e0 83 3d e8 5f 2e 00 00 0f 8e 99 fd ff ff e8 51 e4 fe ff 49 39 c4 72 64 0f 1f 40 00 <69> 3d d6 3b e1 00 e8 03 00 00 48 8d 1d b7 44 2e 00 e8 82 c4 12 00 [ 113.464778][T17329] RSP: 002b:00007ffcc16937a0 EFLAGS: 00010212 [ 113.470830][T17329] RAX: 000000000001ba7c RBX: 00007f8cb8607a80 RCX: 000000000001b968 [ 113.478807][T17329] RDX: 0000000000000114 RSI: 00007ffcc1693780 RDI: 0000000000000001 [ 113.486802][T17329] RBP: 00007f8cb8607a80 R08: 00000000107e23b8 R09: 7fffffffffffffff [ 113.494786][T17329] R10: 00007f8cb82ca0b8 R11: 00007f8cb82ca080 R12: 000000000001bb87 [ 113.502763][T17329] R13: 00007ffcc16938a0 R14: 0000000000000032 R15: ffffffffffffffff [ 113.510722][T17329] [ 113.513885][T17329] memory: usage 307200kB, limit 307200kB, failcnt 117 [ 113.520790][T17329] memory+swap: usage 307376kB, limit 9007199254740988kB, failcnt 0 [ 113.528706][T17329] kmem: usage 307156kB, limit 9007199254740988kB, failcnt 0 [ 113.536017][T17329] Memory cgroup stats for /syz4: [ 113.536314][T17329] cache 32768 [ 113.544771][T17329] rss 4096 [ 113.547812][T17329] shmem 0 [ 113.550725][T17329] mapped_file 32768 [ 113.554687][T17329] dirty 32768 [ 113.557961][T17329] writeback 12288 [ 113.561576][T17329] workingset_refault_anon 7 [ 113.566171][T17329] workingset_refault_file 0 [ 113.570663][T17329] swap 180224 [ 113.573988][T17329] swapcached 12288 [ 113.577764][T17329] pgpgin 120133 [ 113.581214][T17329] pgpgout 120122 [ 113.584767][T17329] pgfault 165924 [ 113.588303][T17329] pgmajfault 7 [ 113.591675][T17329] inactive_anon 12288 [ 113.595659][T17329] active_anon 0 [ 113.599157][T17329] inactive_file 32768 [ 113.603125][T17329] active_file 0 [ 113.606583][T17329] unevictable 0 [ 113.610051][T17329] hierarchical_memory_limit 314572800 [ 113.615489][T17329] hierarchical_memsw_limit 9223372036854771712 [ 113.621632][T17329] total_cache 32768 [ 113.625494][T17329] total_rss 4096 [ 113.629102][T17329] total_shmem 0 [ 113.632581][T17329] total_mapped_file 32768 [ 113.636908][T17329] total_dirty 32768 [ 113.640723][T17329] total_writeback 12288 [ 113.644874][T17329] total_workingset_refault_anon 7 [ 113.649949][T17329] total_workingset_refault_file 0 [ 113.654989][T17329] total_swap 180224 [ 113.658818][T17329] total_swapcached 12288 [ 113.663037][T17329] total_pgpgin 120133 [ 113.667085][T17329] total_pgpgout 120122 [ 113.671142][T17329] total_pgfault 165924 [ 113.675230][T17329] total_pgmajfault 7 [ 113.679187][T17329] total_inactive_anon 12288 [ 113.683752][T17329] total_active_anon 0 [ 113.687752][T17329] total_inactive_file 32768 [ 113.692322][T17329] total_active_file 0 [ 113.696321][T17329] total_unevictable 0 [ 113.700303][T17329] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz4,task_memcg=/syz4,task=syz.4.6680,pid=17329,uid=0 [ 113.715025][T17329] Memory cgroup out of memory: Killed process 17329 (syz.4.6680) total-vm:89032kB, anon-rss:612kB, file-rss:15776kB, shmem-rss:0kB, UID:0 pgtables:108kB oom_score_adj:1000 [ 113.899876][T17331] syz.4.6680 (17331) used greatest stack depth: 7456 bytes left [ 113.912105][T17364] ================================================================== [ 113.920210][T17364] BUG: KCSAN: data-race in pcpu_alloc_noprof / pcpu_block_update_hint_alloc [ 113.928998][T17364] [ 113.931329][T17364] read-write to 0xffffffff88bdf3ac of 4 bytes by task 3266 on cpu 1: [ 113.939391][T17364] pcpu_block_update_hint_alloc+0x5db/0x6a0 [ 113.945309][T17364] pcpu_alloc_area+0x488/0x4b0 [ 113.950090][T17364] pcpu_alloc_noprof+0x4bb/0x10a0 [ 113.955129][T17364] xt_percpu_counter_alloc+0x79/0x110 [ 113.960512][T17364] translate_table+0x921/0xf70 [ 113.965303][T17364] do_ipt_set_ctl+0x7bd/0x8b0 [ 113.970001][T17364] nf_setsockopt+0x195/0x1b0 [ 113.974609][T17364] ip_setsockopt+0xea/0x100 [ 113.979115][T17364] tcp_setsockopt+0x93/0xb0 [ 113.983628][T17364] sock_common_setsockopt+0x64/0x80 [ 113.988835][T17364] __sys_setsockopt+0x1cc/0x240 [ 113.993711][T17364] __x64_sys_setsockopt+0x66/0x80 [ 113.998754][T17364] x64_sys_call+0x278d/0x2d60 [ 114.003443][T17364] do_syscall_64+0xc9/0x1c0 [ 114.007933][T17364] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 114.013815][T17364] [ 114.016130][T17364] read to 0xffffffff88bdf3ac of 4 bytes by task 17364 on cpu 0: [ 114.023756][T17364] pcpu_alloc_noprof+0x9b6/0x10a0 [ 114.028774][T17364] bpf_map_alloc_percpu+0xad/0x210 [ 114.033870][T17364] prealloc_init+0x19f/0x470 [ 114.038445][T17364] htab_map_alloc+0x630/0x8e0 [ 114.043103][T17364] map_create+0x850/0xb70 [ 114.047415][T17364] __sys_bpf+0x667/0x7a0 [ 114.051732][T17364] __x64_sys_bpf+0x43/0x50 [ 114.056144][T17364] x64_sys_call+0x2625/0x2d60 [ 114.060819][T17364] do_syscall_64+0xc9/0x1c0 [ 114.065304][T17364] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 114.071184][T17364] [ 114.073512][T17364] value changed: 0x00000001 -> 0x00000000 [ 114.079209][T17364] [ 114.081520][T17364] Reported by Kernel Concurrency Sanitizer on: [ 114.087648][T17364] CPU: 0 UID: 0 PID: 17364 Comm: syz.0.6706 Not tainted 6.12.0-rc4-syzkaller-00045-gd12937763990 #0 [ 114.098392][T17364] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 114.108434][T17364] ==================================================================