last executing test programs: 36.90125948s ago: executing program 1 (id=8482): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) mknod$loop(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x1) link(&(0x7f0000001240)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000bc0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') 36.86381416s ago: executing program 1 (id=8483): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000001200)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000f70000000003000000500001800400028038000400200001000a00000000007da8e2a90000000000000000ffff7f000001000000001400020002000000ffffffff00000000000000000e0001006574683a"], 0x64}}, 0x0) 36.80316341s ago: executing program 1 (id=8485): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) pipe(&(0x7f0000001540)={0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0xffffffff) 36.78140315s ago: executing program 1 (id=8486): r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$getflags(r0, 0x1) 36.73520813s ago: executing program 1 (id=8487): syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x2008002, &(0x7f0000000080), 0x1, 0x53d, &(0x7f0000000a80)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000002c0)=0x20) 36.67197884s ago: executing program 1 (id=8488): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x5, &(0x7f00000001c0)=0x7, 0x4) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x5, 0x0, &(0x7f0000000180)) 21.278661425s ago: executing program 32 (id=8488): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x5, &(0x7f00000001c0)=0x7, 0x4) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x5, 0x0, &(0x7f0000000180)) 9.19869059s ago: executing program 0 (id=8883): r0 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f00000009c0)={'syztnl1\x00', 0x0, 0x0, 0xf9, 0x0, 0x0, 0x2, @mcast1, @empty, 0x0, 0x0, 0x2}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'syztnl1\x00', &(0x7f0000000640)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote}}) 7.585027679s ago: executing program 0 (id=8884): unshare(0x4000400) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000040)) 7.584411069s ago: executing program 2 (id=8885): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0003}]}) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) 7.583440249s ago: executing program 4 (id=8887): r0 = socket$inet6(0xa, 0x3, 0x8000000003c) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000014c0)=@raw={'raw\x00', 0x8, 0x3, 0x528, 0x0, 0xffffffff, 0xffffffff, 0xd0, 0xffffffff, 0x458, 0xffffffff, 0xffffffff, 0x458, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth0_macvtap\x00', 'dvmrp1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@empty, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'wg1\x00', 'gre0\x00', {}, {}, 0x62}, 0x0, 0x358, 0x388, 0x0, {}, [@common=@inet=@hashlimit3={{0x158}, {'veth0_to_hsr\x00', {0x4, 0x8, 0x20, 0x5e1b2d47, 0xf91, 0x5, 0x4, 0x9f7, 0x18}, {0x8}}}, @common=@inet=@hashlimit3={{0x158}, {'wg1\x00', {0x3, 0x0, 0x41, 0x0, 0x0, 0x1000, 0x6, 0x3}}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x588) syz_emit_ethernet(0x9a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd60010700006488fffc010000000000000000000000000000ff02000000000000000000000000000100000e22004d90"], 0x0) 5.840127449s ago: executing program 0 (id=8888): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000280)={0x0, 0x0, 0x0, 0xffffffff}, 0x14) 5.839263589s ago: executing program 2 (id=8889): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x0, 0x9, 0x1000, 0x7, 0xb, "b60cae40a74ffe65"}) 5.838921739s ago: executing program 3 (id=8890): r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x9}, 0x10) write(r0, &(0x7f0000000040)="240000001a005f0214f9f507000909000a000000000000000000000004001e0000000000", 0x24) 5.838746239s ago: executing program 4 (id=8891): r0 = getpgrp(0x0) r1 = syz_pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x0, &(0x7f0000001fc0)={0xb, 0x0, 0x5}, 0x0) 5.812327089s ago: executing program 4 (id=8892): unshare(0x22020600) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0x0) 4.003670869s ago: executing program 0 (id=8893): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x2}) ioctl$TUNGETVNETHDRSZ(r0, 0x801054db, 0xffffffffffffffff) 4.003356879s ago: executing program 2 (id=8894): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='pids.current\x00', 0x275a, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) fadvise64(r0, 0x0, 0xfffffffffffffffd, 0x2) 4.003119269s ago: executing program 3 (id=8895): r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000001700000000000000080011000d000000", 0x24) 4.002939019s ago: executing program 4 (id=8896): socketpair(0x1, 0x80001, 0x0, &(0x7f0000000000)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') pread64(r0, &(0x7f0000000480)=""/175, 0xaf, 0x80) 3.983820669s ago: executing program 3 (id=8897): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000001780)={@cgroup=r0, 0x16, 0x0, 0x521, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 2.069074289s ago: executing program 0 (id=8898): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000000), 0x651, 0x0) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000380)=0x3, 0x4) 2.068789089s ago: executing program 2 (id=8899): r0 = add_key(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$revoke(0x3, r0) keyctl$read(0xb, r0, 0x0, 0x0) 2.068505019s ago: executing program 3 (id=8900): pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000100)=""/225, 0xe1}], 0x1) write$binfmt_script(r1, &(0x7f0000000340), 0x208e24b) 2.068267509s ago: executing program 4 (id=8901): syz_mount_image$exfat(&(0x7f0000006c00), &(0x7f0000000040)='./file0\x00', 0x208008de, &(0x7f00000004c0)=ANY=[@ANYBLOB='namecase=1,discard,errors=continue,uid=', @ANYRESDEC=0x0, @ANYBLOB=',=', @ANYRESDEC, @ANYRESDEC, @ANYRESHEX=0xee00, @ANYRES64], 0x80, 0x1503, &(0x7f0000000580)="$eJzs3AuYj1XXMPC99t43Y5L+TXIY9trr5p8G2yRJDgk5JEmSJDklJCZJEhJDTklDEnKcJIchJIdpTBrn8yHnpMkjTZKE5BT2d+np/Tzv0/O+fe9X3+e93lm/69qXvdz/tf7rnjXX3Pf9v66Z73uOqtu8Xq2mRCT+FPj7P8lCiBghxDAhxA1CiEAIUTGuYtyV4/kUJP+5N2F/rUfTrnUH7Fri+eduPP/cjeefu/H8czeef+7G88/deP65G8+fsdxs+5yiN/LKvYs//8/N+Pr/P0hOuclfbyx3c6//QgrPP3fj+eduPP/cjeefu/H8czee//98Nf+TYzz/3I3nz1hudq0/f+Z1bde1/v5jjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMZY7nPNXaSHEv+2vdV+MMcYYY4wxxhj76/i817oDxhhjjDHGGGOM/b8HQgoltAhEHpFXxIh8IlZcJ/KL60UBcYOIiBtFnLhJFBQ3i0KisCgiiop4UUwUF0agsIJEKEqIkiIqbhGlxK0iQZQWZURZ4UQ5kShuE+XF7aKCuENUFHeKSuIuUVlUEVVFNXG3qC7uETVETVFL3Ctqizqirqgn7hP1xf2igXhANBQPikbiIdFYPCyaiEdEU/GoaCYeE83F46KFeEK0FK1Ea9FGtP2/yn9Z9BWviH6iv0gWA8RA8aoYJAaLIWKoGCZeE8PF62KEeEOkiJFilHhTjBZviTHibTFWjBPjxTtigpgoJonJYoqYKlLFu2KaeE9MF++LGWKmmCVmizQxR8wVH4h5Yr5YID4UC8VHYpFYLJaIpSJdfCwyxDKRKT4Ry8WnIkusECvFKrFarBFrxTqxXmwQG8UmsVlsEVvFNrFdfCZ2iJ1il9gt9oi9Yp/4XOwXX4gD4kuRLb76L+af/af8XiBAgAQJGjTkgTwQAzEQC7GQH/JDASgAEYhAHMRBQSgIhaAQFIEiEA/xUByKAwICAUEJKAFRiEIpKAUJkABloAw4cJAIiVAebocKUAEqQkWoBJWgMlSBKlANqkF1qA41oAbUglpQG2pDXagL98F9cD80gAbQEBpCI2gEjaExNIEm0BSaQjNoBs2hObSAFtASWkJraA1toS20g3bQHtpDR+gInaATdIbOkARJ0BW6QjfoBt2hO/SAHtATekIv6A294WV4GV6BV6A/1JYDYCAMhEEwCIbAUBgKr8FweB1ehzcgBUbCKHgT3oS3YAycgbEwDsbDeKguJ8IkmAwkp0IqpMI0mAbTYTrMgJkwE2ZDGsyBuTAX5sF8mA8fwkL4CD6CxbAYlkI6pEMGLINMyITlcBayYAWshFWwGtbAalgH62EdbIRNsBG2wBbYBtvgM/gMdsJO2A27YS/shc/hc/gCvoAUyIZsOAgH4RAcgsNwGHIgB47AETgKR+EYHIPjcBxOwEk4BSfhNJyGM3AWzsE5uAAX4CK8GP9ts72lN6QIeYWWWuaReWSMjJGxMlbml/llAVlARmRExsk4WVAWlIVkIVlEFpHxMl4Wl8UlSpQkQ1lClogRQshSspRMkAmyjCwjnXQyUSbK8rK8rCAryIryTllJ3iUryyqyg6smq8nqsqOrIWvKWrKWrC3ryLqynqwn68v6soFsIBvKhrKRbCQby4dlEzkAhsCj8spkmsuR0EKOgpaylWwt28i34EnZTo6B9rKD7CifluNgLHSW7VySfFZ2lZOgm3xeToYXZA85FXrKl2Qv2Vv2kS/LvrK96yf7yxkwQA6Us2GQHCyHyKFyHtSRVyZWV74hU+RIOUq+KZfCW3KMfFuOlePkePmOnCAnyklyspwip8pU+a6cJt+T0+X7coacKWfJ2TJNzpFz5QdynpwvF8gP5UL5kVwkF8slcqlMlx/LDLlMZspP5HL5qcySK+RKuUqulmvkWrlOrpcb5Ea5SW6WW+RWuU1ul5/JHXKn3CV3yz1yr9wnP5f75RfygPxSZsuv5EH5N3lIfi0Py29kjvxWHpHfyaPye3lM/iCPyx/lCXlSnpI/ydPyZ3lGnpXn5Hl5Qf4iL8pL8rL0UihQUimlVaDyqLwqRuVTseo6lV9drwqoG1RE3aji1E2qoLpZFVKFVRFVVMWrYqq4MgqVVaRCVUKVVFF1iyqlblUJqrQqo8oqp8qpRHWbKq9uVxXUHaqiulNVUnepyqqKqqqqqbtVdXWPqqFqqlrqXlVb1VF1VT11n6qv7lcN1AOqoXpQNVIPqcbqYdVEPaKaqkdVM/WYaq4eVy3UE6qlaqVaqzaqrXpStVNPqfaqg+qonlad1DOqs+qiktSzqqt6TnVTz6vu6gXVQ72oeqqXVC/VW/VRl9Rl5VU/1V8lqwFqoHpVDVKD1RA1VA1Tr6nh6nU1Qr2hUtRINUq9qUart9QY9bYaq8ap8eodNUFNVJPUZDVFTVWp6l01Tb2npqv31Qw1U81Ss1WamqOG/FZpwT/lD/jtqvuP+e/9i/wRv777NrVdfaZ2qJ1ql9qt9qi9ap/ap/ar/eqAOqCyVbY6qA6qQ+qQOqwOqxyVo46oI+qoOqqOqWPquDquTqiT6rz6SZ1WP6sz6qw6q86rC+qCuvjb10Bo0FIrrXWg8+i8Okbn07H6Op1fX68L6Bt0RN+o4/RNuqC+WRfShXURXVTH62K6uDYatdWkQ11Cl9RRfYsupW/VCbq0LqPLaqfL6UR925/O/6P+2uq2up1up9vr9rqj7qg76U66s+6sk3SS7qq76m66m+6uu+seuofuqXvqXrqX7qP76L66r+6n++lknawH6lf1ID1YD9FD9TD9mh6uh+sReoRO0Sl6lB6lR+vReoweo8fqsXq8Hq8n6Al6kp6kp+gpOlWn6ml6mp6up+sZeoaepWfpNJ2m5+q5ep6epxfoBXqhXqgX6UV6iV6i03W6ztAZOlNn6uV6uc7SK/QKvUqv0mv0Gr1Or9Mb9Aa9SW/SW/QWnaW36+16h96hd+ldeo/eo/fpfXq/3q8P6AM6W2frg/qgPqQP6cP6sM7ROfqIPqKP6qP6mD424Lg+rk/oE/qUPqVP69P6jD6jz+lz+oK+oC/qi/qyvnzlti+QgQx0oIM8QZ4gJogJYoPYIH+QPygQFAgiQSSIC+KCgsHNQaGgcFAkKBrEB8WC4oEJMLABBWFQIigZRINbglLBrUFCUDooE5QNXFAuSAxuC8oHtwcVgjuCisGdQaXgrqByUCWoGlQL7g6qB/cENYKaQa3g3qB2UCeoG9QL7gvqB/cHDYIHgobBg0Gj4KGgcfBw0CR4JGgaPBo0Cx4LmgePBy2CJ4KWQaugddAmaPuX1vf+TOGnXD/T3ySbAWagedUMMoPNEDPUDDOvmeHmdTPCvGFSzEgzyrxpRpu3zBjzthlrxpnx5h0zwUw0k8xkM8VMNanmXTPNvGemm/fNDDPTzDKzTZqZY+aaD8w8M98sMB+aheYjs8gsNkvMUpNuPjYZZpnJNJ+Y5eZTk2VWmJVmlVlt1py/UQiz3mwwG80ms9lsMVvNNrPdfGZ2mJ1ml9lt9pi9Zp/53Ow3X5gD5kuTbb4yB83fzCHztTlsvjE55ltzxHxnjprvzTHzgzlufjQnzElzyvxkTpufzRlz1pwz580F84u5aC6Zy8Zfubm/cnlHjRrzYB6MwRiMxVjMj/mxABbACEYwDuOwIBbEQlgIi2ARjMd4LI7F8QpCwhJYAqMYxVJYChMwActgGXToMBETsTyWxwpYAStiRayElbAyVsaqWBXvxrvxHrwHa2JNvBfvxTpYB+thPayP9bEBNsCG2BAbYSNsjI2xCTbBptgUm2EzbI7NsQW2wJbYEltja2yLbbEdtsP22B47YkfshJ2wM3bGJEzCrtgVu2E37I7dsQf2wJ7YE3thL+yDfbAv9sV+2A+TMRkH4kAchINwCA7BYTgMh+NwHIEjMAVTcBSOwtE4GsfgGByL43A8voMTcCJOwsk4BadiKqbiNJyG03E6zsAZOAtnYRqm4Vyci/NwHi7ABbgQF+IiXIRLcAmmYzpmYAZmYiYux+WYhVm4ElfialyNa3Etrsf1uBE34mbcjFtxK27H7bgDd+Au3IV7cA/uw324H/fjATyA2ZiNB/EgHsJDeBgPYw7m4BE8gkfxKB7DY3gcj+MJPIGn8BSextN4Bs/gOTyHF/AXvIiX8DJ6jLFSxNrrbH57vS1gb7AxNp/9x7iILWrjbTFb3BpbyBb+dzFaaxNsaVvGlrXOlrOJ9rbfxZVtFVvVVrN32+r2Hlvjd3F9e79tYB+wDe2Dtp6977c4769xI/uQbWwft03sE7apbWWb2Ta2uX3ctrBP2Ja2lW1t29hO9hnb2XaxSfZZ29U+97s4wy6z6+0Gu9FusvvtF/acPW+P2u/tBfuL7Wf722H2NTvcvm5H2Ddsih35u3i8fcdOsBPtJDvZTrFTfxfPsrNtmp1j59oP7Dw7/3dxuv3YLrSZdpFdbJfYpb/GV3rKtJ/Y5fZTm2VX2JV2lV1t19i1dt3/7nWV3WK32m12n/3c7rA77S672+6xe3+Nr5zHAfulzbZf2SP2O3vIfm0P22M2x377a3zl/I7ZH+xx+6M9YU/aU/Yne9r+bM/Ys7+e/5Vz/8lespett4KAJCnSFFAeyksxlI9i6TrKT9dTAbqBInQjxdFNVJBupkJUmIpQUYqnYlScDCFZIgqpBJWkKN1CpehWSqDSVIbKkqNylEi3UXm6nSrQHVSR7qRKdBdVpipUlarR3VSd7qEaVJNq0b1Um+pQXapH91F9up8a0APUkB6kRvQQNaaHqQk9Qk3pUWpGj1Fzepxa0BPUklpRa2pDbelJakdPUXvqQB3paepEz1Bn6kJJ9Cx1peeoGz1P3ekF6kEvUk96iXpRb+pDL1NfeoX6UX9KpgE0kF6lQTSYhtBQGkav0XB6nUbQG5RCI2kUvUmj6S0aQ2/TWBpH4+kdmkATaRJNpik0lVLpXTqb3qXIlXu9GTSTZtFsSqM5NJc+oHk0nxbQh7SQPqJFtJiW0FJKp48pg5ZRJn1Cy+lTyqIVtJJW0WpaQ2tpHa2nDbSRNtFm2kJbaRttp89oB+2kXbSb9tBe2kef0376gg7Ql5RNX9FB+hsdoq/pMH1DOfQtHaHv6Ch9T8foBzpOP9IJOkmn6Cc6TT/TGTpL5+g8XaBf6CJdosvkSYQQylCFOgzCPGHeMCbMF8aG14X5w+vDAuENYSS8MYwLbwoLhjeHhcLCYZGwaBgfFguLhybE0IYUhmGJsGQYDW8JS4W3hglh6bBMWDZ0YbkwMbwtLB/eHlYI7wgrhneGlcK7wsphlfDxB6uFd4fVw3vCGmHNsFZ4b1g7rBPWDeuF94X1w/vDBuEDYcPwwbBC+FDYOHw4bBI+EjYNHw2bhY+FzcPHwxbhE2HLsFXYOmwTtg2fDNuFT4Xtww5hx/DpsFP4TNg57BImhc+GXcPn/vB4cjggHBi+Gr4aev+AWhJdGk2PfhzNiC6LZkY/iS6PfhrNiq6Iroyuiq6Oromuja6Lro9uiG6Mbopujm6Jbo1ui3pfL69w4KRTTrvA5XF5XYzL52LddS6/u94VcDe4iLvRxbmbXEF3syvkCrsirqiLd8VccWccOuvIha6EK+mi7hZXyt3qElxpV8aVdc6Vc4mujWvr2rp27inX3nVwHd3T7mn3jHvGdXFd3LOuq3vOdXPPu+7uBdfDvehedC+5Xq636+Nedn3dK66f6++SXbIb6Aa6QW6QG+KGuGFumBvuhrsRboRLcSlulBvlRrvRbowb48a6sW68G+8muAlukpvkprgpLtWlumlumpvuprsZboab5Wa5NJfm5rq5bp6b5xa4BW5hwkK3yC1yS9wSl+7SXYbLcJku0y13y12Wy3Ir3Uq32q12a91at96tdxvdRrfZbXZb3Va33W13O9wOt8vtcnvcHrfP7XP73X53wB1w2S7bHXQH3SF3yB1237gc96074r5zR9337pj7wR13P7oT7qQ75X5yp93P7ow768658+6C+8VddJfcZeddauTdyLTIe5HpkfcjMyIzI7MisyNpkTmRuZEPIvMi8yMLIh9GFkY+iiyKLI4siSyNpEc+jmRElkUyI59Elkc+jWRFVkRWRlZFVkfWRLwvtiP0JXxJH/W3+FL+Vp/gS/syvqx3vpxP9Lf58v52X8Hf4Sv6O30lf5ev7Kv4qv4J39K38q19G9/WP+nb+ad8e9/Bd/RP+07+Gd/Zd/FJ/lnf1T/nu/nnfXf/gu/hX/Q9/Uu+l+/t+/iXfV//iu/n+/tkP8AP9K/6QX6wH+KH+mH+NT/cv+5H+Dd8ih/pR/k3/Wj/lh/j3/Zj/Tg/3r/jJ/iJfpKf7Kf4qT7Vv+un+ff8dP++n+Fn+ll+tk/zc/xc/4Gf5+f7Bf5Dv9B/5Bf5xX6JX+rT/cc+wy/zmf4Tv9x/6rP8Cr/Sr/Kr/Rq/1q/z6/0Gv9Fv8pv9Fr/Vb/Pb/Wd+h9/pd/ndfo/f6/f5z/1+/4U/4L/02f4rf9D/zR/yX/vD/huf47/1R/x3/qj/3h/zP/jj/kd/wp/0p/xP/rT/2Z/xZ/05f95f8L/4i/6Sv8y/s8YYY4wx9n9E/cHxAf/i/+Rv64qBQojrdxbN+eeamwv9fT9YxneKCCGe7d/z0X9btWsnJyf/9tosJYKSi4UQkav5ecTVeIXoKJ4RSaKDKP8v+xsse1+gP6gfvVOI2KuVfxUr/rn+7f9B/SefHp9RKTwX95/UXyxEQsmrOfnE1fhq/Qr/Qf3C7f6g/3xfpwrR/h9y8our8dX6ieIp8ZxI+nevZIwxxhhjjDHG/m6wrNr9j56frzyfx+urOXnF1fiPns8ZY4wxxhhjjDF27b3Qu0+XJ5OSOnTnzZ/Y1Pjv0QZvePOXba71TybGGGOMMcbYX+3qTf+17oQxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGMu9/n/8ObFrfY6MMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcYYY4wxxhhjjDHGGGOMMcbYtfa/AgAA///mJjhh") r0 = open(&(0x7f0000000240)='./file1\x00', 0x145142, 0x0) sendfile(r0, r0, 0x0, 0x800000009) 38.88815ms ago: executing program 0 (id=8902): unshare(0x20000400) r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000004440), 0x200201, 0x0) fcntl$notify(r0, 0x406, 0x0) 38.62217ms ago: executing program 2 (id=8903): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x3) 38.30172ms ago: executing program 3 (id=8904): r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x802}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x1c, 0x4a, 0xff, 0x0, 0x0, {0xa}, [@typed={0x8, 0x0, 0x0, 0x0, @uid}]}, 0x1c}}, 0x0) 38.05252ms ago: executing program 4 (id=8905): r0 = getpid() syz_clone(0x100011, 0x0, 0x0, 0x0, 0x0, 0x0) getpriority(0x1, r0) 10.226771ms ago: executing program 2 (id=8906): unshare(0x20000400) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='stat\x00') lseek(r0, 0x9, 0x0) 0s ago: executing program 3 (id=8907): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = fsopen(&(0x7f0000000ec0)='binder\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f0000000f00)='defcontext', 0x0, r0) kernel console output (not intermixed with test programs): [ 213.333234][ T7970] F2FS-fs (loop0): Current segment's next free block offset is inconsistent with bitmap, logtype:2, segno:5, type:0, next_blkoff:0, blkofs:0 [ 213.347987][ T7970] F2FS-fs (loop0): Failed to initialize F2FS segment manager (-117) [ 213.498746][ T8067] loop3: detected capacity change from 0 to 2048 [ 213.563434][ T8067] loop3: p3 < > p4 < > [ 213.572141][ T8067] loop3: partition table partially beyond EOD, truncated [ 213.579939][ T8067] loop3: p3 start 4284289 is beyond EOD, truncated [ 213.625491][ T8084] netlink: 'syz.3.3523': attribute type 13 has an invalid length. [ 213.637258][ T430] udevd[430]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 213.662631][ T6] usb 3-1: config 0 has an invalid interface number: 216 but max is 0 [ 213.676434][ T6] usb 3-1: config 0 has no interface number 0 [ 213.686753][ T6] usb 3-1: config 0 interface 216 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 213.705347][ T6] usb 3-1: config 0 interface 216 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 213.782565][ T520] usb 5-1: new high-speed USB device number 90 using dummy_hcd [ 213.827873][ T28] kauditd_printk_skb: 50 callbacks suppressed [ 213.827893][ T28] audit: type=1400 audit(2000000091.274:259): avc: denied { ioctl } for pid=8109 comm="syz.3.3537" path="/dev/rtc0" dev="devtmpfs" ino=259 ioctlcmd=0x7013 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 213.912651][ T6] usb 3-1: New USB device found, idVendor=0499, idProduct=1002, bcdDevice=df.d7 [ 213.932950][ T6] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 213.962866][ T6] usb 3-1: Product: syz [ 213.973648][ T6] usb 3-1: Manufacturer: syz [ 213.978129][ T6] usb 3-1: SerialNumber: syz [ 213.998550][ T6] usb 3-1: config 0 descriptor?? [ 214.024193][ T8150] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3556'. [ 214.047881][ T6] snd-usb-audio: probe of 3-1:0.216 failed with error -2 [ 214.057052][ T28] audit: type=1400 audit(2000000091.504:260): avc: denied { accept } for pid=8155 comm="syz.1.3559" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 214.071937][ T430] udevd[430]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.216/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 214.102627][ T28] audit: type=1400 audit(2000000091.544:261): avc: denied { bind } for pid=8159 comm="syz.0.3560" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 214.140351][ T8166] loop0: detected capacity change from 0 to 512 [ 214.172709][ T520] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid wMaxPacketSize 0 [ 214.184230][ T8166] ext4 filesystem being mounted at /698/file0 supports timestamps until 2038 (0x7fffffff) [ 214.226043][ T8178] loop3: detected capacity change from 0 to 512 [ 214.243741][ T8178] EXT4-fs: Ignoring removed bh option [ 214.252247][ T24] usb 3-1: USB disconnect, device number 82 [ 214.282461][ T8178] ext4 filesystem being mounted at /782/file0 supports timestamps until 2038 (0x7fffffff) [ 214.312105][ T28] audit: type=1400 audit(2000000091.754:262): avc: denied { write } for pid=8177 comm="syz.3.3570" name="/" dev="loop3" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 214.346758][ T28] audit: type=1400 audit(2000000091.764:263): avc: denied { write open } for pid=8177 comm="syz.3.3570" path=2F3738322F66696C65302F233136202864656C6574656429 dev="loop3" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 214.377474][ T520] usb 5-1: New USB device found, idVendor=045e, idProduct=0283, bcdDevice=99.0b [ 214.400769][ T520] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 214.414678][ T520] usb 5-1: Product: syz [ 214.419033][ T520] usb 5-1: Manufacturer: syz [ 214.428696][ T520] usb 5-1: SerialNumber: syz [ 214.435141][ T520] usb 5-1: config 0 descriptor?? [ 214.506846][ T8229] netlink: 16 bytes leftover after parsing attributes in process `syz.1.3592'. [ 214.688493][ T8262] xt_hashlimit: overflow, rate too high: 0 [ 214.720970][ T8264] usb usb8: usbfs: process 8264 (syz.0.3609) did not claim interface 0 before use [ 214.853495][ T8285] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3619'. [ 214.900319][ T2009] usb 5-1: USB disconnect, device number 90 [ 214.911735][ T28] audit: type=1400 audit(2000000092.354:264): avc: denied { map } for pid=8295 comm="syz.3.3625" path="socket:[38451]" dev="sockfs" ino=38451 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 214.957719][ T28] audit: type=1400 audit(2000000092.384:265): avc: denied { read } for pid=8295 comm="syz.3.3625" path="socket:[38451]" dev="sockfs" ino=38451 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 215.001607][ T8307] netlink: 'syz.3.3629': attribute type 1 has an invalid length. [ 215.148642][ T28] audit: type=1400 audit(2000000092.594:266): avc: denied { getopt } for pid=8330 comm="syz.2.3642" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 215.301363][ T8358] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 215.303288][ T8359] xt_TPROXY: Can be used only with -p tcp or -p udp [ 215.391798][ T8373] xt_CT: No such helper "syz1" [ 215.500147][ T28] audit: type=1400 audit(2000000092.943:267): avc: denied { audit_read } for pid=8389 comm="syz.0.3672" capability=37 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 215.543526][ T8400] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.613238][ T28] audit: type=1400 audit(2000000093.063:268): avc: denied { read } for pid=8415 comm="syz.2.3684" name="ppp" dev="devtmpfs" ino=154 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 215.666804][ T8425] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3688'. [ 215.800902][ T8460] loop0: detected capacity change from 0 to 256 [ 215.885107][ T8475] loop2: detected capacity change from 0 to 512 [ 215.944881][ T8475] EXT4-fs: Ignoring removed nomblk_io_submit option [ 216.020154][ T8475] EXT4-fs (loop2): Cannot turn on journaled quota: type 0: error -2 [ 216.042732][ T8475] EXT4-fs (loop2): Cannot turn on journaled quota: type 1: error -2 [ 216.062535][ T8475] EXT4-fs (loop2): 1 truncate cleaned up [ 216.071095][ T8475] EXT4-fs error (device loop2): ext4_map_blocks:634: inode #2: block 4: comm syz.2.3714: lblock 0 mapped to illegal pblock 4 (length 1) [ 216.089549][ T8475] EXT4-fs (loop2): Remounting filesystem read-only [ 216.110731][ T8519] netlink: 16 bytes leftover after parsing attributes in process `syz.1.3735'. [ 216.141161][ T8525] loop3: detected capacity change from 0 to 512 [ 216.164736][ T8519] netlink: 16 bytes leftover after parsing attributes in process `syz.1.3735'. [ 216.171061][ T8525] ext3: Unknown parameter 'uid<00000000000000000000' [ 216.251236][ T8546] netlink: 64 bytes leftover after parsing attributes in process `syz.0.3747'. [ 216.264169][ T8547] tmpfs: Unsupported parameter 'mpol' [ 216.392981][ T8579] loop4: detected capacity change from 0 to 512 [ 216.399366][ T8579] EXT4-fs: Ignoring removed bh option [ 216.424762][ T8579] ext4 filesystem being mounted at /630/file0 supports timestamps until 2038 (0x7fffffff) [ 216.556583][ T8609] xt_ecn: cannot match TCP bits for non-tcp packets [ 216.598719][ T8619] overlayfs: bad mount option "redirect_dir=on:/" [ 216.687013][ T8637] binder: 8636:8637 ioctl c018620c 20000280 returned -22 [ 216.791936][ T8660] Illegal XDP return value 2170724838 on prog (id 332) dev N/A, expect packet loss! [ 216.913442][ T8674] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 216.921663][ T8674] bridge0: port 1(bridge_slave_0) entered disabled state [ 216.931019][ T8674] device bridge_slave_1 left promiscuous mode [ 216.937625][ T8674] bridge0: port 2(bridge_slave_1) entered disabled state [ 217.139147][ T8706] request_module fs-aufs succeeded, but still no fs? [ 217.216926][ T8720] netlink: 'syz.0.3833': attribute type 11 has an invalid length. [ 217.292298][ T8736] loop3: detected capacity change from 0 to 1024 [ 217.353195][ T8751] loop4: detected capacity change from 0 to 512 [ 217.360241][ T8736] ext4 filesystem being mounted at /872/file1 supports timestamps until 2038 (0x7fffffff) [ 217.362930][ T8751] EXT4-fs: Ignoring removed mblk_io_submit option [ 217.378970][ T8751] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 217.389924][ T8736] EXT4-fs error (device loop3): ext4_xattr_block_get:546: inode #15: comm syz.3.3840: corrupted xattr block 128 [ 217.403445][ T8736] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=15 [ 217.414134][ T8736] EXT4-fs error (device loop3): ext4_xattr_block_get:546: inode #15: comm syz.3.3840: corrupted xattr block 128 [ 217.430706][ T8751] EXT4-fs error (device loop4): ext4_orphan_get:1401: comm syz.4.3846: couldn't read orphan inode 16 (err -116) [ 217.449375][ T8751] EXT4-fs (loop4): Remounting filesystem read-only [ 217.461616][ T8736] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=15 [ 217.476231][ T8751] ext4 filesystem being mounted at /664/file1 supports timestamps until 2038 (0x7fffffff) [ 217.491764][ T8736] EXT4-fs error (device loop3): ext4_xattr_block_find:1828: inode #15: comm syz.3.3840: corrupted xattr block 128 [ 217.510743][ T8751] EXT4-fs error (device loop4): ext4_xattr_block_get:546: inode #15: comm syz.4.3846: corrupted xattr block 19 [ 217.523329][ T8751] EXT4-fs (loop4): Remounting filesystem read-only [ 217.532554][ T8751] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 217.712676][ T8811] netlink: 16 bytes leftover after parsing attributes in process `syz.0.3873'. [ 217.897623][ T8837] netlink: 'syz.4.3885': attribute type 32 has an invalid length. [ 218.034322][ T8859] netlink: 'syz.4.3896': attribute type 2 has an invalid length. [ 218.190885][ T8887] loop2: detected capacity change from 0 to 512 [ 218.204754][ T8887] ext4 filesystem being mounted at /792/bus supports timestamps until 2038 (0x7fffffff) [ 218.221709][ T8887] EXT4-fs error (device loop2): ext4_xattr_block_get:546: inode #15: comm syz.2.3910: corrupted xattr block 32 [ 218.224188][ T520] usb 4-1: new high-speed USB device number 83 using dummy_hcd [ 218.241190][ T8887] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 218.250123][ T8887] EXT4-fs error (device loop2): ext4_xattr_block_get:546: inode #15: comm syz.2.3910: corrupted xattr block 32 [ 218.262244][ T8887] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 218.271362][ T8887] EXT4-fs error (device loop2): ext4_xattr_block_list:719: inode #15: comm syz.2.3910: corrupted xattr block 32 [ 218.301831][ T8899] netlink: 288 bytes leftover after parsing attributes in process `syz.4.3916'. [ 218.335019][ T8903] netlink: 'syz.2.3915': attribute type 3 has an invalid length. [ 218.346028][ T8903] netlink: 'syz.2.3915': attribute type 3 has an invalid length. [ 218.493824][ T8937] loop2: detected capacity change from 0 to 512 [ 218.530196][ T520] usb 4-1: Using ep0 maxpacket: 32 [ 218.542312][ T8937] ext4 filesystem being mounted at /799/file1 supports timestamps until 2038 (0x7fffffff) [ 218.666121][ T8957] netlink: 12 bytes leftover after parsing attributes in process `syz.4.3942'. [ 218.694810][ T8957] netlink: 'syz.4.3942': attribute type 1 has an invalid length. [ 218.813206][ T520] usb 4-1: New USB device found, idVendor=0b95, idProduct=2791, bcdDevice= d.2d [ 218.825436][ T520] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 218.850299][ T520] usb 4-1: Product: syz [ 218.857690][ T520] usb 4-1: Manufacturer: syz [ 218.867628][ T520] usb 4-1: SerialNumber: syz [ 218.892500][ T8977] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 218.910934][ T8977] device bridge_slave_0 left promiscuous mode [ 218.930054][ T8977] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.947738][ T8977] device bridge_slave_1 left promiscuous mode [ 218.960298][ T8977] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.045180][ T8979] kernel profiling enabled (shift: 63) [ 219.058140][ T8979] profiling shift: 63 too large [ 219.098081][ T28] kauditd_printk_skb: 39 callbacks suppressed [ 219.098098][ T28] audit: type=1400 audit(2000000096.543:308): avc: denied { setopt } for pid=8980 comm="syz.0.3954" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 219.134950][ T520] aqc111: probe of 4-1:1.0 failed with error -22 [ 219.264409][ T8994] overlayfs: conflicting options: userxattr,metacopy=on [ 219.341747][ T24] usb 4-1: USB disconnect, device number 83 [ 219.394760][ T9010] device bridge1 entered promiscuous mode [ 219.538848][ T28] audit: type=1326 audit(2000000096.983:309): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9030 comm="syz.0.3978" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcb60b7e759 code=0x7ffc0000 [ 219.615457][ T9045] x_tables: ip_tables: hashlimit.2 match: invalid size 304 (kernel) != (user) 312 [ 219.620405][ T28] audit: type=1326 audit(2000000096.983:310): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9030 comm="syz.0.3978" exe="/root/syz-executor" sig=0 arch=c000003e syscall=14 compat=0 ip=0x7fcb60b7e759 code=0x7ffc0000 [ 219.650571][ T9051] loop2: detected capacity change from 0 to 512 [ 219.652969][ T28] audit: type=1326 audit(2000000096.983:311): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9030 comm="syz.0.3978" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcb60b7e759 code=0x7ffc0000 [ 219.738918][ T9063] xt_socket: unknown flags 0x8 [ 219.751229][ T9064] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 219.764079][ T9051] EXT4-fs mount: 18 callbacks suppressed [ 219.764102][ T9051] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 219.780113][ T9064] device bridge_slave_0 left promiscuous mode [ 219.786412][ T9051] ext4 filesystem being mounted at /811/bus supports timestamps until 2038 (0x7fffffff) [ 219.832300][ T9064] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.874065][ T9064] device bridge_slave_1 left promiscuous mode [ 219.890971][ T302] EXT4-fs (loop2): unmounting filesystem. [ 219.917719][ T9064] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.002681][ T9086] netlink: 'syz.0.4002': attribute type 3 has an invalid length. [ 220.042427][ T9092] netlink: 16 bytes leftover after parsing attributes in process `syz.1.4007'. [ 220.096391][ T9094] loop2: detected capacity change from 0 to 512 [ 220.119490][ T28] audit: type=1400 audit(2000000097.563:312): avc: denied { mounton } for pid=9093 comm="syz.2.4009" path="/815/file0" dev="tmpfs" ino=4162 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 220.142739][ T9094] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 220.186286][ T9094] EXT4-fs (loop2): 1 truncate cleaned up [ 220.195878][ T9094] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 220.218920][ T9094] EXT4-fs (loop2): unmounting filesystem. [ 220.492060][ T9165] loop2: detected capacity change from 0 to 256 [ 220.511083][ T9165] FAT-fs (loop2): Directory bread(block 64) failed [ 220.528097][ T9165] FAT-fs (loop2): Directory bread(block 65) failed [ 220.539596][ T9165] FAT-fs (loop2): Directory bread(block 66) failed [ 220.553571][ T9165] FAT-fs (loop2): Directory bread(block 67) failed [ 220.562175][ T9165] FAT-fs (loop2): Directory bread(block 68) failed [ 220.573397][ T9165] FAT-fs (loop2): Directory bread(block 69) failed [ 220.580007][ T9165] FAT-fs (loop2): Directory bread(block 70) failed [ 220.593487][ T9165] FAT-fs (loop2): Directory bread(block 71) failed [ 220.600189][ T9165] FAT-fs (loop2): Directory bread(block 72) failed [ 220.606907][ T9165] FAT-fs (loop2): Directory bread(block 73) failed [ 220.609161][ T9183] xt_CT: You must specify a L4 protocol and not use inversions on it [ 220.703443][ T24] usb 2-1: new high-speed USB device number 86 using dummy_hcd [ 220.736445][ T9195] loop2: detected capacity change from 0 to 1024 [ 220.757108][ T9195] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 220.773290][ T302] EXT4-fs (loop2): unmounting filesystem. [ 220.823491][ T28] audit: type=1400 audit(2000000098.263:313): avc: denied { shutdown } for pid=9209 comm="syz.2.4063" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 220.824616][ T2009] usb 1-1: new high-speed USB device number 83 using dummy_hcd [ 220.857770][ T9215] netlink: 'syz.2.4065': attribute type 49 has an invalid length. [ 220.866197][ T9215] netlink: 'syz.2.4065': attribute type 49 has an invalid length. [ 220.963412][ T24] usb 2-1: Using ep0 maxpacket: 16 [ 221.093447][ T24] usb 2-1: config 0 has no interfaces? [ 221.188523][ T28] audit: type=1400 audit(2000000098.633:314): avc: denied { write } for pid=9287 comm="syz.3.4101" name="ppp" dev="devtmpfs" ino=154 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 221.233566][ T2009] usb 1-1: config 0 has no interfaces? [ 221.247640][ T28] audit: type=1326 audit(2000000098.693:315): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9295 comm="syz.3.4105" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1685f7e759 code=0x7ffc0000 [ 221.263556][ T24] usb 2-1: New USB device found, idVendor=17ef, idProduct=721e, bcdDevice=de.06 [ 221.283724][ T28] audit: type=1326 audit(2000000098.693:316): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9295 comm="syz.3.4105" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1685f7e759 code=0x7ffc0000 [ 221.311776][ T24] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 221.320728][ T28] audit: type=1326 audit(2000000098.733:317): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9295 comm="syz.3.4105" exe="/root/syz-executor" sig=0 arch=c000003e syscall=118 compat=0 ip=0x7f1685f7e759 code=0x7ffc0000 [ 221.342127][ T24] usb 2-1: Product: syz [ 221.347903][ T24] usb 2-1: Manufacturer: syz [ 221.377756][ T24] usb 2-1: SerialNumber: syz [ 221.400063][ T24] r8152-cfgselector 2-1: config 0 descriptor?? [ 221.430239][ T9321] x_tables: unsorted underflow at hook 4 [ 221.450156][ T2009] usb 1-1: New USB device found, idVendor=0bda, idProduct=8153, bcdDevice=e2.3d [ 221.461807][ T2009] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 221.470208][ T9327] device veth3 entered promiscuous mode [ 221.475786][ T2009] usb 1-1: Product: syz [ 221.483623][ T2009] usb 1-1: Manufacturer: syz [ 221.488075][ T2009] usb 1-1: SerialNumber: syz [ 221.497792][ T2009] r8152-cfgselector 1-1: config 0 descriptor?? [ 221.614296][ T9358] netlink: 'syz.3.4135': attribute type 6 has an invalid length. [ 221.655009][ T9368] netlink: 44 bytes leftover after parsing attributes in process `syz.2.4140'. [ 221.663989][ T9368] netlink: 43 bytes leftover after parsing attributes in process `syz.2.4140'. [ 221.678167][ T9368] netlink: 43 bytes leftover after parsing attributes in process `syz.2.4140'. [ 221.820158][ T9402] overlayfs: missing 'lowerdir' [ 221.882146][ T2009] usb 2-1: USB disconnect, device number 86 [ 221.939250][ T9430] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4170'. [ 221.947364][ T9426] loop2: detected capacity change from 0 to 2048 [ 221.967013][ T9430] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4170'. [ 221.978610][ T19] usb 1-1: USB disconnect, device number 83 [ 222.000377][ T9426] EXT4-fs error (device loop2): ext4_orphan_get:1422: comm syz.2.4168: bad orphan inode 8192 [ 222.025013][ T9442] SELinux: Context system_u:object_r:systemd_systemctl_exec_t:s0 is not valid (left unmapped). [ 222.032221][ T9426] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 222.053005][ T9444] overlayfs: missing 'lowerdir' [ 222.060005][ T302] EXT4-fs (loop2): unmounting filesystem. [ 222.066839][ T9446] bridge1: trying to set multicast startup query interval below minimum, setting to 100 (1000ms) [ 222.116652][ T9454] cgroup: noprefix used incorrectly [ 222.293226][ T9493] rtc_cmos 00:00: Alarms can be up to one day in the future [ 222.372498][ T9511] device bridge2 entered promiscuous mode [ 222.429918][ T9510] loop2: detected capacity change from 0 to 8192 [ 222.452056][ T9510] FAT-fs (loop2): error, corrupted directory (invalid entries) [ 222.467075][ T9510] FAT-fs (loop2): Filesystem has been set read-only [ 222.588530][ T9548] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4228'. [ 223.923718][ C0] sched: RT throttling activated [ 224.965271][ T28] kauditd_printk_skb: 28 callbacks suppressed [ 224.965291][ T28] audit: type=1400 audit(2000000102.412:346): avc: denied { compute_member } for pid=9592 comm="syz.2.4249" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 225.070556][ T28] audit: type=1400 audit(2000000102.422:347): avc: denied { connect } for pid=9594 comm="syz.4.4250" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 225.138421][ T9625] netlink: 76 bytes leftover after parsing attributes in process `syz.0.4265'. [ 225.150520][ T9625] netlink: 76 bytes leftover after parsing attributes in process `syz.0.4265'. [ 225.250972][ T9651] loop4: detected capacity change from 0 to 256 [ 225.337730][ T9663] loop0: detected capacity change from 0 to 1024 [ 225.360412][ T9663] EXT4-fs: Ignoring removed orlov option [ 225.382351][ T9663] EXT4-fs (loop0): Test dummy encryption mode enabled [ 225.460777][ T9663] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 225.531106][ T9663] fscrypt: AES-256-XTS using blk-crypto-fallback [ 225.574950][ T28] audit: type=1400 audit(2000000103.022:348): avc: denied { ioctl } for pid=9713 comm="syz.2.4308" path="socket:[43319]" dev="sockfs" ino=43319 ioctlcmd=0x8922 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 225.611143][ T303] EXT4-fs (loop0): unmounting filesystem. [ 225.621652][ T9717] device bridge2 entered promiscuous mode [ 225.674000][ T28] audit: type=1400 audit(2000000103.022:349): avc: denied { read } for pid=9662 comm="syz.0.4285" path="/818/file0/bus" dev="loop0" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 225.732839][ T28] audit: type=1400 audit(2000000103.082:350): avc: denied { write } for pid=9719 comm="syz.4.4312" lport=255 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 225.766518][ T28] audit: type=1326 audit(2000000103.122:351): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9726 comm="syz.4.4314" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fad0cb7e759 code=0x7ffc0000 [ 225.794162][ T28] audit: type=1326 audit(2000000103.122:352): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9726 comm="syz.4.4314" exe="/root/syz-executor" sig=0 arch=c000003e syscall=282 compat=0 ip=0x7fad0cb7e759 code=0x7ffc0000 [ 225.836541][ T28] audit: type=1326 audit(2000000103.122:353): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9726 comm="syz.4.4314" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fad0cb7e759 code=0x7ffc0000 [ 225.860811][ T9753] netlink: 40 bytes leftover after parsing attributes in process `syz.0.4327'. [ 225.879309][ T9757] loop4: detected capacity change from 0 to 1024 [ 225.894889][ T9753] netlink: 40 bytes leftover after parsing attributes in process `syz.0.4327'. [ 225.908772][ T28] audit: type=1326 audit(2000000103.242:354): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9744 comm="syz.1.4322" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f91e917e759 code=0x7ffc0000 [ 225.949499][ T28] audit: type=1326 audit(2000000103.242:355): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9744 comm="syz.1.4322" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f91e917e759 code=0x7ffc0000 [ 225.967950][ T9772] netlink: 16 bytes leftover after parsing attributes in process `syz.1.4334'. [ 225.975492][ T9757] EXT4-fs error (device loop4): ext4_map_blocks:744: inode #3: block 2: comm syz.4.4328: lblock 2 mapped to illegal pblock 2 (length 1) [ 225.997564][ T9757] EXT4-fs error (device loop4): ext4_acquire_dquot:6787: comm syz.4.4328: Failed to acquire dquot type 0 [ 226.013435][ T9757] EXT4-fs error (device loop4): ext4_map_blocks:634: inode #3: block 2: comm syz.4.4328: lblock 2 mapped to illegal pblock 2 (length 1) [ 226.013651][ T9757] EXT4-fs error (device loop4): ext4_acquire_dquot:6787: comm syz.4.4328: Failed to acquire dquot type 0 [ 226.014143][ T9757] EXT4-fs error (device loop4): ext4_free_blocks:6212: comm syz.4.4328: Freeing blocks not in datazone - block = 0, count = 4096 [ 226.014418][ T9757] EXT4-fs error (device loop4): ext4_map_blocks:634: inode #3: block 2: comm syz.4.4328: lblock 2 mapped to illegal pblock 2 (length 1) [ 226.014582][ T9757] EXT4-fs error (device loop4): ext4_acquire_dquot:6787: comm syz.4.4328: Failed to acquire dquot type 0 [ 226.014703][ T9757] EXT4-fs (loop4): 1 orphan inode deleted [ 226.014725][ T9757] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 227.926674][ T9767] EXT4-fs error (device loop4): ext4_validate_block_bitmap:438: comm ext4lazyinit: bg 0: block 10: padding at end of block bitmap is not set [ 227.998969][ T304] EXT4-fs (loop4): unmounting filesystem. [ 228.211916][ T9823] netlink: 12 bytes leftover after parsing attributes in process `syz.4.4360'. [ 228.403572][ T9866] netlink: 12 bytes leftover after parsing attributes in process `syz.2.4381'. [ 228.601222][ T9910] loop0: detected capacity change from 0 to 256 [ 228.649946][ T9918] netlink: 336 bytes leftover after parsing attributes in process `syz.1.4407'. [ 228.884017][ T9969] validate_nla: 3 callbacks suppressed [ 228.884035][ T9969] netlink: 'syz.1.4431': attribute type 9 has an invalid length. [ 228.915322][ T9969] netlink: 'syz.1.4431': attribute type 7 has an invalid length. [ 228.929784][ T9969] netlink: 'syz.1.4431': attribute type 8 has an invalid length. [ 229.002422][ T9990] binfmt_misc: register: failed to install interpreter file ./file0/../file0 [ 229.032103][ T9996] loop1: detected capacity change from 0 to 256 [ 229.045740][ T9998] netlink: 20 bytes leftover after parsing attributes in process `syz.0.4446'. [ 229.115119][ T9996] FAT-fs (loop1): Directory bread(block 64) failed [ 229.119933][T10010] loop0: detected capacity change from 0 to 128 [ 229.155594][T10010] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=16, mo=a802c018, mo2=0002] [ 229.156580][ T9996] FAT-fs (loop1): Directory bread(block 65) failed [ 229.166610][T10010] System zones: 1-3, 19-19, 35-36 [ 229.180549][T10010] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 229.186920][ T9996] FAT-fs (loop1): Directory bread(block 66) failed [ 229.195891][ T9996] FAT-fs (loop1): Directory bread(block 67) failed [ 229.203762][ T9996] FAT-fs (loop1): Directory bread(block 68) failed [ 229.210375][ T9996] FAT-fs (loop1): Directory bread(block 69) failed [ 229.216830][ T9996] FAT-fs (loop1): Directory bread(block 70) failed [ 229.223176][ T9996] FAT-fs (loop1): Directory bread(block 71) failed [ 229.229864][ T9996] FAT-fs (loop1): Directory bread(block 72) failed [ 229.237704][ T9996] FAT-fs (loop1): Directory bread(block 73) failed [ 229.263767][T10010] ext4 filesystem being mounted at /852/mnt supports timestamps until 2038 (0x7fffffff) [ 229.322511][T10010] EXT4-fs warning (device loop0): ext4_group_extend:1870: can't shrink FS - resize aborted [ 229.409022][ T303] EXT4-fs (loop0): unmounting filesystem. [ 229.509187][T10065] loop2: detected capacity change from 0 to 1024 [ 229.521928][T10065] EXT4-fs: Ignoring removed mblk_io_submit option [ 229.562533][T10065] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 229.570975][T10065] ext4 filesystem being mounted at /926/file1 supports timestamps until 2038 (0x7fffffff) [ 229.585402][T10065] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.4477: inode #458752: comm syz.2.4477: iget: illegal inode # [ 229.599104][T10065] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.4477: error while reading EA inode 458752 err=-117 [ 229.656394][ T302] EXT4-fs (loop2): unmounting filesystem. [ 229.675877][ T24] usb 2-1: new high-speed USB device number 87 using dummy_hcd [ 229.740230][T10098] loop2: detected capacity change from 0 to 1024 [ 229.753439][T10098] EXT4-fs: Ignoring removed orlov option [ 229.765441][T10098] EXT4-fs (loop2): Test dummy encryption mode enabled [ 229.794390][T10098] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 229.847171][ T302] EXT4-fs (loop2): unmounting filesystem. [ 229.914543][ T24] usb 2-1: Using ep0 maxpacket: 16 [ 229.971660][T10147] loop3: detected capacity change from 0 to 1024 [ 229.981080][ T28] kauditd_printk_skb: 95 callbacks suppressed [ 229.981098][ T28] audit: type=1400 audit(2000000107.432:446): avc: denied { connect } for pid=10148 comm="syz.4.4519" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 229.986579][T10147] EXT4-fs: Ignoring removed orlov option [ 230.014964][ T19] usb 1-1: new high-speed USB device number 84 using dummy_hcd [ 230.022549][T10147] EXT4-fs (loop3): Test dummy encryption mode enabled [ 230.023181][ T28] audit: type=1400 audit(2000000107.462:447): avc: denied { module_request } for pid=10152 comm="syz.2.4520" kmod="crypto-rfc4543(gcm(aes))" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 230.044594][ T24] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 230.062464][ T24] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 230.073996][ T28] audit: type=1400 audit(2000000107.522:448): avc: denied { read } for pid=10158 comm="syz.4.4523" name="binder0" dev="binder" ino=10 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 230.074692][T10147] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 230.114720][ T28] audit: type=1400 audit(2000000107.522:449): avc: denied { open } for pid=10158 comm="syz.4.4523" path="/dev/binderfs/binder0" dev="binder" ino=10 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 230.138941][ T28] audit: type=1400 audit(2000000107.552:450): avc: denied { ioctl } for pid=10158 comm="syz.4.4523" path="/dev/binderfs/binder0" dev="binder" ino=10 ioctlcmd=0x6201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 230.164425][ T24] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.00 [ 230.173840][ T24] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 230.182042][ T24] usb 2-1: SerialNumber: syz [ 230.183630][ T305] EXT4-fs (loop3): unmounting filesystem. [ 230.208984][T10172] ------------[ cut here ]------------ [ 230.212808][T10174] netlink: 20 bytes leftover after parsing attributes in process `syz.2.4529'. [ 230.214296][T10172] WARNING: CPU: 1 PID: 10172 at mm/vmalloc.c:3171 __vmalloc_node_range+0x1525/0x1560 [ 230.223747][T10174] netlink: 40 bytes leftover after parsing attributes in process `syz.2.4529'. [ 230.232632][T10172] Modules linked in: [ 230.241159][ T28] audit: type=1400 audit(2000000107.652:451): avc: denied { load_policy } for pid=10171 comm="syz.3.4527" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 230.241252][T10174] netlink: 40 bytes leftover after parsing attributes in process `syz.2.4529'. [ 230.244967][T10172] [ 230.275858][T10172] CPU: 1 PID: 10172 Comm: syz.3.4527 Not tainted 6.1.112-syzkaller-00020-g4a105e4e1c7a #0 [ 230.285594][T10172] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 230.295662][T10172] RIP: 0010:__vmalloc_node_range+0x1525/0x1560 [ 230.301906][T10172] Code: 80 3c 38 00 48 8b 5c 24 50 74 12 48 89 df e8 92 5a 06 00 49 bf 00 00 00 00 00 fc ff df 48 8b 1b e9 e7 fe ff ff e8 cb ee be ff <0f> 0b 31 db e9 d9 fe ff ff e8 bd ee be ff 0f 0b e8 16 2c 64 03 e8 [ 230.321632][T10172] RSP: 0018:ffffc9000f61f960 EFLAGS: 00010287 [ 230.324576][ T19] usb 1-1: Using ep0 maxpacket: 16 [ 230.327690][T10172] RAX: ffffffff81b6b545 RBX: 0000000000000000 RCX: 0000000000040000 [ 230.340767][T10172] RDX: ffffc900020f1000 RSI: 00000000000003bd RDI: 00000000000003be [ 230.348761][T10172] RBP: ffffc9000f61fb38 R08: ffffffff81b6a0d4 R09: 8000000000000163 [ 230.355885][T10182] loop2: detected capacity change from 0 to 256 [ 230.356742][T10172] R10: ffffffffffffffff R11: dffffc0000000001 R12: 1ffff1102133c499 [ 230.370626][T10172] R13: ffffc90000000000 R14: 0000000000000000 R15: dffffc0000000000 [ 230.376390][T10182] FAT-fs (loop2): Directory bread(block 64) failed [ 230.378431][T10172] FS: 00007f1685dff6c0(0000) GS:ffff8881f6f00000(0000) knlGS:0000000000000000 [ 230.385329][T10182] FAT-fs (loop2): Directory bread(block 65) failed [ 230.393498][T10172] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 230.393521][T10172] CR2: 0000001b2ed1fffc CR3: 0000000116854000 CR4: 00000000003506a0 [ 230.400367][T10182] FAT-fs (loop2): Directory bread(block 66) failed [ 230.406385][T10172] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 230.418100][T10182] FAT-fs (loop2): Directory bread(block 67) failed [ 230.423838][T10172] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 230.423859][T10172] Call Trace: [ 230.432223][T10182] FAT-fs (loop2): Directory bread(block 68) failed [ 230.438022][T10172] [ 230.438036][T10172] ? show_regs+0x58/0x60 [ 230.446311][T10182] FAT-fs (loop2): Directory bread(block 69) failed [ 230.448923][T10172] ? __warn+0x160/0x3d0 [ 230.455503][ T19] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 230.458065][T10172] ? __vmalloc_node_range+0x1525/0x1560 [ 230.458106][T10172] ? report_bug+0x4d5/0x7d0 [ 230.462436][T10182] FAT-fs (loop2): Directory bread(block 70) failed [ 230.468481][T10172] ? __vmalloc_node_range+0x1525/0x1560 [ 230.474336][T10182] FAT-fs (loop2): Directory bread(block 71) failed [ 230.482365][T10172] ? handle_bug+0x41/0x70 [ 230.482398][T10172] ? exc_invalid_op+0x1b/0x50 [ 230.482421][T10172] ? asm_exc_invalid_op+0x1b/0x20 [ 230.488318][T10182] FAT-fs (loop2): Directory bread(block 72) failed [ 230.492060][T10172] ? __vmalloc_node_range+0xb4/0x1560 [ 230.498872][T10182] FAT-fs (loop2): Directory bread(block 73) failed [ 230.503770][T10172] ? __vmalloc_node_range+0x1525/0x1560 [ 230.546931][T10172] ? __vmalloc_node_range+0x1525/0x1560 [ 230.552300][T10172] ? __futex_queue+0x1c1/0x3c0 [ 230.557202][T10172] ? avc_has_perm+0x21a/0x260 [ 230.561675][T10172] ? vmap+0x2b0/0x2b0 [ 230.565539][T10172] ? avc_has_perm_noaudit+0x430/0x430 [ 230.570699][T10172] ? futex_wait+0x4b7/0x7e0 [ 230.575067][T10172] ? sel_write_load+0x282/0x580 [ 230.579895][T10172] vmalloc+0x78/0x90 [ 230.583732][T10172] ? sel_write_load+0x282/0x580 [ 230.588467][T10172] sel_write_load+0x282/0x580 [ 230.592950][T10172] ? avc_policy_seqno+0x1b/0x70 [ 230.597785][T10172] ? sel_make_dir+0x270/0x270 [ 230.602248][T10172] ? fsnotify_perm+0x6a/0x5b0 [ 230.606799][T10172] ? security_file_permission+0x86/0xb0 [ 230.612142][T10172] ? sel_make_dir+0x270/0x270 [ 230.616702][T10172] vfs_write+0x41d/0xed0 [ 230.620743][T10172] ? file_end_write+0x1c0/0x1c0 [ 230.625463][T10172] ? mutex_lock+0xb1/0x1e0 [ 230.629673][T10172] ? bit_wait_io_timeout+0x120/0x120 [ 230.634643][ T19] usb 1-1: New USB device found, idVendor=045e, idProduct=0721, bcdDevice=90.c4 [ 230.634840][T10172] ? __fdget_pos+0x2e2/0x390 [ 230.644092][ T19] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 230.648097][T10172] ? ksys_write+0x77/0x2c0 [ 230.656273][ T19] usb 1-1: Product: syz [ 230.660138][T10172] ksys_write+0x199/0x2c0 [ 230.664182][ T19] usb 1-1: Manufacturer: syz [ 230.668330][T10172] ? __this_cpu_preempt_check+0x13/0x20 [ 230.668369][T10172] ? xfd_validate_state+0x6f/0x170 [ 230.673371][ T19] usb 1-1: SerialNumber: syz [ 230.678140][T10172] ? __ia32_sys_read+0x90/0x90 [ 230.688142][ T19] usb 1-1: config 0 descriptor?? [ 230.692083][T10172] ? fpregs_restore_userregs+0x130/0x290 [ 230.692118][T10172] __x64_sys_write+0x7b/0x90 [ 230.706805][T10172] x64_sys_call+0x2f/0x9a0 [ 230.710995][T10172] do_syscall_64+0x3b/0xb0 [ 230.715277][T10172] ? clear_bhb_loop+0x55/0xb0 [ 230.720029][T10172] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 230.725821][T10172] RIP: 0033:0x7f1685f7e759 [ 230.730007][T10172] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 230.749498][T10172] RSP: 002b:00007f1685dff038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 230.757751][T10172] RAX: ffffffffffffffda RBX: 00007f1686135f80 RCX: 00007f1685f7e759 [ 230.765535][T10172] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 230.773318][T10172] RBP: 00007f1685ff175e R08: 0000000000000000 R09: 0000000000000000 [ 230.781162][T10172] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 230.788958][T10172] R13: 0000000000000000 R14: 00007f1686135f80 R15: 00007ffc7d3971c8 [ 230.796816][T10172] [ 230.799622][T10172] ---[ end trace 0000000000000000 ]--- [ 230.805742][ T24] usb 2-1: 0:2 : does not exist [ 230.823669][T10184] netlink: 512 bytes leftover after parsing attributes in process `syz.2.4534'. [ 230.862784][ T28] audit: type=1400 audit(2000000108.302:452): avc: denied { setcurrent } for pid=10189 comm="syz.2.4536" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 230.915619][T10194] loop4: detected capacity change from 0 to 1024 [ 230.918193][ T28] audit: type=1400 audit(2000000108.362:453): avc: denied { create } for pid=10195 comm="syz.3.4539" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 230.927651][T10194] EXT4-fs: Ignoring removed orlov option [ 230.958136][ T28] audit: type=1400 audit(2000000108.362:454): avc: denied { getopt } for pid=10196 comm="syz.2.4540" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 230.985238][T10194] EXT4-fs (loop4): Test dummy encryption mode enabled [ 230.989113][ T28] audit: type=1400 audit(2000000108.402:455): avc: denied { sys_module } for pid=10199 comm="syz.2.4541" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 230.995439][T10205] loop2: detected capacity change from 0 to 128 [ 231.029151][T10194] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 231.068120][ T1857] usb 2-1: USB disconnect, device number 87 [ 232.964920][ T19] usb 1-1: Found UVC 0.00 device syz (045e:0721) [ 232.971195][ T19] usb 1-1: No valid video chain found. [ 233.942906][ T19] usb 1-1: USB disconnect, device number 84 [ 233.998585][ T304] EXT4-fs (loop4): unmounting filesystem. [ 234.014260][T10242] loop3: detected capacity change from 0 to 256 [ 234.079166][T10251] netlink: 200 bytes leftover after parsing attributes in process `syz.2.4564'. [ 234.150636][T10271] loop1: detected capacity change from 0 to 256 [ 234.251198][T10297] netlink: 'syz.0.4587': attribute type 32 has an invalid length. [ 234.270929][T10293] loop2: detected capacity change from 0 to 2048 [ 234.303728][T10293] EXT4-fs: Ignoring removed mblk_io_submit option [ 234.353185][T10319] netlink: 276 bytes leftover after parsing attributes in process `syz.4.4596'. [ 234.376512][T10293] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 234.426992][ T302] EXT4-fs (loop2): unmounting filesystem. [ 234.491594][T10345] netlink: 'syz.1.4609': attribute type 21 has an invalid length. [ 234.517012][T10348] netlink: 'syz.2.4611': attribute type 10 has an invalid length. [ 234.569643][T10357] netlink: 80 bytes leftover after parsing attributes in process `syz.0.4613'. [ 234.590788][T10362] loop1: detected capacity change from 0 to 256 [ 234.649164][T10362] exFAT-fs (loop1): failed to load upcase table (idx : 0x0001034b, chksum : 0x6322ccb6, utbl_chksum : 0xe619d30d) [ 234.777235][T10398] xt_TCPMSS: Only works on TCP SYN packets [ 234.844674][T10413] loop0: detected capacity change from 0 to 1024 [ 234.858978][T10416] loop2: detected capacity change from 0 to 256 [ 234.874145][T10418] device gretap1 entered promiscuous mode [ 234.885815][T10418] IPv6: ADDRCONF(NETDEV_CHANGE): gretap1: link becomes ready [ 234.898054][T10416] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 234.909831][T10413] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 234.951778][T10413] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 235.005712][ T303] EXT4-fs (loop0): unmounting filesystem. [ 235.013384][ T28] kauditd_printk_skb: 34 callbacks suppressed [ 235.013402][ T28] audit: type=1400 audit(2000000112.461:490): avc: denied { create } for pid=10439 comm="syz.1.4656" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 235.053508][T10444] netlink: 'syz.3.4661': attribute type 25 has an invalid length. [ 235.084901][ T28] audit: type=1400 audit(2000000112.501:491): avc: denied { setopt } for pid=10439 comm="syz.1.4656" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 235.140786][T10446] loop2: detected capacity change from 0 to 4096 [ 235.163667][ T28] audit: type=1400 audit(2000000112.591:492): avc: denied { read } for pid=10458 comm="syz.1.4665" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 235.214507][T10446] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 235.239250][ T28] audit: type=1400 audit(2000000112.691:493): avc: denied { remove_name } for pid=10445 comm="syz.2.4658" name="file1" dev="loop2" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 235.246614][T10446] EXT4-fs error (device loop2): ext4_do_update_inode:5226: inode #15: comm syz.2.4658: corrupted inode contents [ 235.293347][T10446] EXT4-fs error (device loop2): ext4_dirty_inode:6088: inode #15: comm syz.2.4658: mark_inode_dirty error [ 235.313240][T10446] EXT4-fs error (device loop2): ext4_do_update_inode:5226: inode #15: comm syz.2.4658: corrupted inode contents [ 235.332069][ T28] audit: type=1400 audit(2000000112.691:494): avc: denied { unlink } for pid=10445 comm="syz.2.4658" name="file1" dev="loop2" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 235.358384][T10446] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #15: comm syz.2.4658: mark_inode_dirty error [ 235.388289][ T28] audit: type=1400 audit(2000000112.821:495): avc: denied { create } for pid=10493 comm="syz.3.4681" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 235.426808][T10446] EXT4-fs error (device loop2): ext4_do_update_inode:5226: inode #15: comm syz.2.4658: corrupted inode contents [ 235.443315][ T28] audit: type=1400 audit(2000000112.821:496): avc: denied { write } for pid=10493 comm="syz.3.4681" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 235.473459][T10511] mmap: syz.3.4689 (10511): VmData 29069312 exceed data ulimit 0. Update limits or use boot option ignore_rlimit_data. [ 235.501405][T10446] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #15: comm syz.2.4658: mark_inode_dirty error [ 235.520185][ T28] audit: type=1326 audit(2000000112.971:497): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10517 comm="syz.1.4694" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f91e917e759 code=0x7ffc0000 [ 235.554966][T10446] EXT4-fs error (device loop2): ext4_do_update_inode:5226: inode #15: comm syz.2.4658: corrupted inode contents [ 235.575070][T10525] loop0: detected capacity change from 0 to 256 [ 235.581872][ T28] audit: type=1326 audit(2000000113.001:498): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10517 comm="syz.1.4694" exe="/root/syz-executor" sig=0 arch=c000003e syscall=265 compat=0 ip=0x7f91e917e759 code=0x7ffc0000 [ 235.613846][T10446] EXT4-fs error (device loop2): ext4_truncate:4313: inode #15: comm syz.2.4658: mark_inode_dirty error [ 235.616479][ T28] audit: type=1326 audit(2000000113.001:499): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10517 comm="syz.1.4694" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f91e917e759 code=0x7ffc0000 [ 235.651071][T10530] netlink: 8 bytes leftover after parsing attributes in process `syz.1.4700'. [ 235.660170][T10446] EXT4-fs error (device loop2): ext4_evict_inode:290: comm syz.2.4658: couldn't truncate inode 15 (err -117) [ 235.665055][T10525] FAT-fs (loop0): Directory bread(block 64) failed [ 235.678520][T10525] FAT-fs (loop0): Directory bread(block 65) failed [ 235.694155][T10525] FAT-fs (loop0): Directory bread(block 66) failed [ 235.704208][T10525] FAT-fs (loop0): Directory bread(block 67) failed [ 235.731807][T10525] FAT-fs (loop0): Directory bread(block 68) failed [ 235.745841][T10525] FAT-fs (loop0): Directory bread(block 69) failed [ 235.747015][ T302] EXT4-fs (loop2): unmounting filesystem. [ 235.759258][T10525] FAT-fs (loop0): Directory bread(block 70) failed [ 235.771476][T10525] FAT-fs (loop0): Directory bread(block 71) failed [ 235.791297][T10525] FAT-fs (loop0): Directory bread(block 72) failed [ 235.809463][T10525] FAT-fs (loop0): Directory bread(block 73) failed [ 235.840135][T10525] syz.0.4699: attempt to access beyond end of device [ 235.840135][T10525] loop0: rw=524288, sector=1192, nr_sectors = 4 limit=256 [ 235.879628][T10525] syz.0.4699: attempt to access beyond end of device [ 235.879628][T10525] loop0: rw=0, sector=1192, nr_sectors = 4 limit=256 [ 236.078333][T10579] loop0: detected capacity change from 0 to 256 [ 236.292337][T10538] loop1: detected capacity change from 0 to 40427 [ 236.324685][T10610] loop0: detected capacity change from 0 to 256 [ 236.332923][T10538] F2FS-fs (loop1): invalid crc value [ 236.347591][T10610] exFAT-fs (loop0): failed to load upcase table (idx : 0x0000fd4f, chksum : 0x3963664b, utbl_chksum : 0xe619d30d) [ 236.384893][T10538] F2FS-fs (loop1): Found nat_bits in checkpoint [ 236.436431][T10620] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4743'. [ 236.455353][T10538] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e4 [ 236.675413][ T19] usb 1-1: new high-speed USB device number 85 using dummy_hcd [ 236.935419][ T19] usb 1-1: Using ep0 maxpacket: 16 [ 236.942243][ T569] usb 5-1: new high-speed USB device number 91 using dummy_hcd [ 237.095764][ T19] usb 1-1: config 1 has an invalid descriptor of length 231, skipping remainder of the config [ 237.102091][T10695] loop3: detected capacity change from 0 to 512 [ 237.124944][T10695] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 237.146103][T10695] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 237.173988][T10695] EXT4-fs (loop3): 1 truncate cleaned up [ 237.195084][T10695] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 237.205891][ T19] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 237.217029][ T19] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 237.232062][T10695] EXT4-fs (loop3): unmounting filesystem. [ 237.235966][ T19] usb 1-1: SerialNumber: syz [ 237.285868][ T19] cdc_acm 1-1:1.0: skipping garbage [ 237.375685][ T569] usb 5-1: New USB device found, idVendor=9710, idProduct=7730, bcdDevice=96.33 [ 237.394438][ T569] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 237.413816][ T569] usb 5-1: config 0 descriptor?? [ 237.492238][ T2009] usb 1-1: USB disconnect, device number 85 [ 237.663945][T10736] x_tables: arp_tables: CLASSIFY target: used from hooks INPUT, but only usable from FORWARD/OUTPUT [ 237.865510][ T24] usb 2-1: new high-speed USB device number 88 using dummy_hcd [ 237.886024][ T569] usb 5-1: Cannot set MAC address [ 237.894165][ T569] MOSCHIP usb-ethernet driver: probe of 5-1:0.0 failed with error -71 [ 237.903305][ T569] usb 5-1: USB disconnect, device number 91 [ 237.911056][T10758] Restarting kernel threads ... done. [ 237.936180][T10760] netlink: 188 bytes leftover after parsing attributes in process `syz.2.4811'. [ 237.965524][ T1857] usb 4-1: new high-speed USB device number 84 using dummy_hcd [ 238.205787][ T1857] usb 4-1: Using ep0 maxpacket: 8 [ 238.265793][ T24] usb 2-1: unable to get BOS descriptor or descriptor too short [ 238.324830][T10804] netlink: 12 bytes leftover after parsing attributes in process `syz.0.4832'. [ 238.336284][T10804] device xfrm1 entered promiscuous mode [ 238.345904][ T24] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 238.357194][ T520] usb 3-1: new high-speed USB device number 83 using dummy_hcd [ 238.365005][ T24] usb 2-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 238.374531][ T1857] usb 4-1: unable to get BOS descriptor or descriptor too short [ 238.382508][ T24] usb 2-1: too many endpoints for config 1 interface 1 altsetting 255: 146, using maximum allowed: 30 [ 238.402383][ T24] usb 2-1: config 1 interface 1 altsetting 255 has 0 endpoint descriptors, different from the interface descriptor's value: 146 [ 238.417180][ T24] usb 2-1: config 1 interface 1 has no altsetting 0 [ 238.423952][T10808] SELinux: failed to load policy [ 238.475578][ T1857] usb 4-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 238.491796][ T1857] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 238.513081][ T1857] usb 4-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 238.531632][ T1857] usb 4-1: config 1 has no interface number 1 [ 238.542522][ T1857] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 238.557448][ T1857] usb 4-1: config 1 interface 2 altsetting 1 endpoint 0x2 has an invalid bInterval 97, changing to 7 [ 238.568700][ T1857] usb 4-1: config 1 interface 2 altsetting 1 endpoint 0x2 has invalid maxpacket 24929, setting to 1024 [ 238.595956][ T24] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 238.605799][ T24] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 238.613778][ T24] usb 2-1: Product: syz [ 238.619002][ T24] usb 2-1: Manufacturer: syz [ 238.623439][ T24] usb 2-1: SerialNumber: syz [ 238.661870][T10830] xt_bpf: check failed: parse error [ 238.725737][ T520] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 238.735865][ T1857] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 238.744720][ T1857] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 238.764187][ T1857] usb 4-1: Product: syz [ 238.770352][ T1857] usb 4-1: Manufacturer: syz [ 238.774883][ T1857] usb 4-1: SerialNumber: syz [ 238.916295][ T520] usb 3-1: New USB device found, idVendor=07fd, idProduct=0001, bcdDevice=48.99 [ 238.925237][ T520] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 238.934297][ T520] usb 3-1: Product: syz [ 238.938831][ T520] usb 3-1: Manufacturer: syz [ 238.943268][ T520] usb 3-1: SerialNumber: syz [ 238.953652][ T520] usb 3-1: config 0 descriptor?? [ 239.049024][T10859] loop0: detected capacity change from 0 to 128 [ 239.095772][ T1857] usb 4-1: 2:1 : no or invalid class specific endpoint descriptor [ 239.108141][ T1857] usb 4-1: 2:1 : unknown format tag 0x5 is detected. processed as MPEG. [ 239.129968][ T1857] usb 4-1: found format II with max.bitrate = 0, frame size=39301 [ 239.148542][ T1857] usb 4-1: 2:1 : no or invalid class specific endpoint descriptor [ 239.160032][ T1857] usb 4-1: 2:1 : unknown format tag 0x5 is detected. processed as MPEG. [ 239.168553][ T1857] usb 4-1: found format II with max.bitrate = 0, frame size=39301 [ 239.242917][ T1857] usb 4-1: USB disconnect, device number 84 [ 239.315795][ T24] usb 2-1: 0:2 : does not exist [ 239.355955][ T24] cdc_wdm 2-1:1.1: invalid descriptor buffer length [ 239.372428][ T520] snd-usb-audio: probe of 3-1:0.0 failed with error -2 [ 239.382340][ T24] cdc_wdm: probe of 2-1:1.1 failed with error -22 [ 239.422417][ T24] usb 2-1: USB disconnect, device number 88 [ 239.494464][ T421] udevd[421]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/sound/card2/controlC2/../uevent} for writing: No such file or directory [ 239.499255][ T430] udevd[430]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:1.0/sound/card1/controlC1/../uevent} for writing: No such file or directory [ 239.560134][ T569] usb 3-1: USB disconnect, device number 83 [ 239.617048][T10903] loop3: detected capacity change from 0 to 1024 [ 239.647054][T10910] netlink: 28 bytes leftover after parsing attributes in process `syz.0.4884'. [ 239.672288][T10903] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 239.730553][ T305] EXT4-fs (loop3): unmounting filesystem. [ 239.751685][T10921] netlink: 12 bytes leftover after parsing attributes in process `syz.0.4888'. [ 239.892882][T10940] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 240.019192][ T28] kauditd_printk_skb: 708 callbacks suppressed [ 240.019210][ T28] audit: type=1400 audit(2000000117.471:1208): avc: denied { read write } for pid=303 comm="syz-executor" name="loop0" dev="devtmpfs" ino=114 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 240.106198][T10968] xt_bpf: check failed: parse error [ 240.122002][ T28] audit: type=1400 audit(2000000117.491:1209): avc: denied { read write } for pid=301 comm="syz-executor" name="loop1" dev="devtmpfs" ino=115 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 240.224785][ T28] audit: type=1400 audit(2000000117.491:1210): avc: denied { open } for pid=301 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=115 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 240.291070][ T28] audit: type=1400 audit(2000000117.491:1211): avc: denied { ioctl } for pid=301 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=115 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 240.316861][ T304] audit: audit_backlog=65 > audit_backlog_limit=64 [ 240.323192][ T304] audit: audit_lost=1 audit_rate_limit=0 audit_backlog_limit=64 [ 240.331149][T10999] audit: audit_backlog=65 > audit_backlog_limit=64 [ 240.335993][T11000] audit: audit_backlog=65 > audit_backlog_limit=64 [ 240.348946][ T301] audit: audit_backlog=65 > audit_backlog_limit=64 [ 240.356434][T11000] audit: audit_lost=2 audit_rate_limit=0 audit_backlog_limit=64 [ 240.534294][T11030] x_tables: duplicate entry at hook 2 [ 240.781658][T11067] netlink: 2 bytes leftover after parsing attributes in process `syz.0.4961'. [ 240.805093][T11071] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4963'. [ 240.815628][T11061] netlink: 36 bytes leftover after parsing attributes in process `syz.2.4958'. [ 240.824576][ T569] usb 2-1: new high-speed USB device number 89 using dummy_hcd [ 240.848364][T11071] netlink: 24 bytes leftover after parsing attributes in process `syz.3.4963'. [ 241.206345][ T569] usb 2-1: config 0 has no interfaces? [ 241.376182][ T569] usb 2-1: New USB device found, idVendor=0bda, idProduct=8153, bcdDevice=e2.3d [ 241.396532][ T569] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 241.426408][ T569] usb 2-1: Product: syz [ 241.440753][ T569] usb 2-1: Manufacturer: syz [ 241.445222][ T569] usb 2-1: SerialNumber: syz [ 241.472750][T11159] usb usb5: usbfs: process 11159 (syz.0.5006) did not claim interface 0 before use [ 241.491121][ T569] r8152-cfgselector 2-1: config 0 descriptor?? [ 241.492921][T11155] loop3: detected capacity change from 0 to 2048 [ 241.546466][T11166] 9pnet_fd: p9_fd_create_unix (11166): problem connecting socket: ./file0: -111 [ 241.557375][T11155] loop3: p2 p3 < > p4 < p5 > [ 241.561884][T11155] loop3: partition table partially beyond EOD, truncated [ 241.582996][T11155] loop3: p3 start 4284289 is beyond EOD, truncated [ 241.653673][T11175] device bridge2 entered promiscuous mode [ 241.660248][T11176] netlink: 'syz.4.5015': attribute type 3 has an invalid length. [ 241.751075][T11182] loop4: detected capacity change from 0 to 128 [ 241.774108][ T10] usb 2-1: config 0 descriptor?? [ 241.969705][ T2009] usb 2-1: USB disconnect, device number 89 [ 241.986042][ T10] usb 2-1: can't set config #0, error -71 [ 242.036235][ T569] usb 3-1: new high-speed USB device number 84 using dummy_hcd [ 242.069085][ T342] udevd[342]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 242.069131][ T429] udevd[429]: inotify_add_watch(7, /dev/loop3p5, 10) failed: No such file or directory [ 242.081587][ T430] udevd[430]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 242.340381][T11228] netlink: 20 bytes leftover after parsing attributes in process `syz.4.5041'. [ 242.421661][ T569] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 242.437191][ T569] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 242.485032][T11243] loop0: detected capacity change from 0 to 512 [ 242.511539][T11243] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 242.552096][T11243] EXT4-fs (loop0): Cannot turn on journaled quota: type 0: error -2 [ 242.566587][ T569] usb 3-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 242.594048][T11243] EXT4-fs error (device loop0): ext4_free_branches:1030: inode #13: comm syz.0.5048: invalid indirect mapped block 2683928664 (level 1) [ 242.642802][T11243] EXT4-fs (loop0): Remounting filesystem read-only [ 242.650604][ T569] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 242.651943][T11243] EXT4-fs (loop0): 1 truncate cleaned up [ 242.679766][T11243] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 242.680094][T11264] loop4: detected capacity change from 0 to 256 [ 242.708213][ T569] usb 3-1: SerialNumber: syz [ 242.708575][ T303] EXT4-fs (loop0): unmounting filesystem. [ 242.763833][T11268] xt_hashlimit: max too large, truncated to 1048576 [ 242.846487][T11278] netlink: 'syz.1.5063': attribute type 32 has an invalid length. [ 243.006825][ T569] usb 3-1: 0:2 : does not exist [ 243.025426][ T569] usb 3-1: USB disconnect, device number 84 [ 243.117730][T11311] incfs: Options parsing error. -22 [ 243.131378][T11311] incfs: mount failed -22 [ 243.157593][ T430] udevd[430]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:1.0/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 243.173614][T11317] netlink: 'syz.1.5084': attribute type 1 has an invalid length. [ 243.766815][T11376] loop4: detected capacity change from 0 to 512 [ 243.787793][T11376] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 243.821625][T11376] EXT4-fs (loop4): 1 truncate cleaned up [ 243.827938][T11376] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 243.850447][T11376] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2186: inode #15: comm syz.4.5113: corrupted in-inode xattr [ 243.868827][T11376] EXT4-fs (loop4): Remounting filesystem read-only [ 243.875173][T11376] EXT4-fs warning (device loop4): ext4_xattr_set_entry:1723: inode #15: comm syz.4.5113: unable to update i_inline_off [ 243.910386][T11376] EXT4-fs error (device loop4): ext4_xattr_ibody_get:603: inode #15: comm syz.4.5113: corrupted in-inode xattr [ 243.954934][ T304] EXT4-fs (loop4): unmounting filesystem. [ 244.134276][T11424] netlink: 24 bytes leftover after parsing attributes in process `syz.2.5136'. [ 244.534931][T11492] netlink: 56 bytes leftover after parsing attributes in process `syz.2.5170'. [ 244.666294][T11511] netlink: 40 bytes leftover after parsing attributes in process `syz.4.5179'. [ 244.690800][T11511] netlink: 88 bytes leftover after parsing attributes in process `syz.4.5179'. [ 244.885404][T11548] tc_dump_action: action bad kind [ 245.026410][ T28] kauditd_printk_skb: 1277 callbacks suppressed [ 245.026428][ T28] audit: type=1400 audit(2000000122.480:2462): avc: denied { read write } for pid=304 comm="syz-executor" name="loop4" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 245.073933][ T28] audit: type=1400 audit(2000000122.480:2463): avc: denied { read write open } for pid=304 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 245.140344][T11585] loop1: detected capacity change from 0 to 512 [ 245.168023][T11585] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 245.183367][ T28] audit: type=1400 audit(2000000122.480:2464): avc: denied { ioctl } for pid=304 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=118 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 245.207964][T11592] netlink: 40 bytes leftover after parsing attributes in process `syz.3.5217'. [ 245.216613][ T28] audit: type=1400 audit(2000000122.510:2465): avc: denied { write } for pid=11567 comm="syz.3.5207" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 245.244424][ T28] audit: type=1400 audit(2000000122.520:2466): avc: denied { read write } for pid=305 comm="syz-executor" name="loop3" dev="devtmpfs" ino=117 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 245.285667][T11585] EXT4-fs (loop1): 1 truncate cleaned up [ 245.308516][T11585] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 245.351683][ T28] audit: type=1400 audit(2000000122.520:2467): avc: denied { open } for pid=305 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=117 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 245.378395][ T28] audit: type=1400 audit(2000000122.520:2468): avc: denied { ioctl } for pid=305 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=117 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 245.405539][ T6] usb 5-1: new high-speed USB device number 92 using dummy_hcd [ 245.417311][T11585] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2186: inode #15: comm syz.1.5214: corrupted in-inode xattr [ 245.426746][ T28] audit: type=1400 audit(2000000122.520:2469): avc: denied { read write } for pid=303 comm="syz-executor" name="loop0" dev="devtmpfs" ino=114 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 245.457453][T11585] EXT4-fs (loop1): Remounting filesystem read-only [ 245.481571][ T302] audit: audit_backlog=65 > audit_backlog_limit=64 [ 245.484451][T11585] EXT4-fs warning (device loop1): ext4_xattr_set_entry:1723: inode #15: comm syz.1.5214: unable to update i_inline_off [ 245.503411][ T28] audit: type=1400 audit(2000000122.520:2470): avc: denied { open } for pid=303 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=114 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 245.567283][T11585] EXT4-fs error (device loop1): ext4_xattr_ibody_get:603: inode #15: comm syz.1.5214: corrupted in-inode xattr [ 245.666744][ T301] EXT4-fs (loop1): unmounting filesystem. [ 245.787548][T11626] netlink: 36 bytes leftover after parsing attributes in process `syz.2.5235'. [ 245.806854][ T6] usb 5-1: config 0 has no interfaces? [ 245.877632][T11635] netlink: 8 bytes leftover after parsing attributes in process `syz.2.5240'. [ 245.892636][T11639] netlink: 24 bytes leftover after parsing attributes in process `syz.0.5242'. [ 245.923192][T11635] netlink: 8 bytes leftover after parsing attributes in process `syz.2.5240'. [ 245.986459][ T6] usb 5-1: New USB device found, idVendor=0bda, idProduct=8153, bcdDevice=e2.3d [ 246.002405][ T6] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 246.023789][ T6] usb 5-1: Product: syz [ 246.029712][T11653] loop1: detected capacity change from 0 to 256 [ 246.048008][ T6] usb 5-1: Manufacturer: syz [ 246.052843][ T6] usb 5-1: SerialNumber: syz [ 246.062961][ T6] r8152-cfgselector 5-1: config 0 descriptor?? [ 246.370383][T11693] netlink: 48 bytes leftover after parsing attributes in process `syz.0.5267'. [ 246.375907][T11695] netlink: 20 bytes leftover after parsing attributes in process `syz.2.5269'. [ 246.426475][T11693] netlink: 12 bytes leftover after parsing attributes in process `syz.0.5267'. [ 246.491202][T11693] netlink: 8 bytes leftover after parsing attributes in process `syz.0.5267'. [ 246.519031][T11693] netlink: 8 bytes leftover after parsing attributes in process `syz.0.5267'. [ 246.549584][ T6] usb 5-1: USB disconnect, device number 92 [ 246.862832][T11753] netlink: 8 bytes leftover after parsing attributes in process `syz.3.5298'. [ 246.952379][T11765] overlayfs: missing 'lowerdir' [ 247.036409][ T24] usb 3-1: new high-speed USB device number 85 using dummy_hcd [ 247.213279][T11796] netlink: 'syz.1.5317': attribute type 2 has an invalid length. [ 247.296369][ T24] usb 3-1: Using ep0 maxpacket: 16 [ 247.299478][T11805] loop3: detected capacity change from 0 to 512 [ 247.310649][T11805] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 247.327999][T11805] EXT4-fs (loop3): 1 truncate cleaned up [ 247.333568][T11805] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 247.354409][T11805] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2186: inode #15: comm syz.3.5322: corrupted in-inode xattr [ 247.368730][T11805] EXT4-fs (loop3): Remounting filesystem read-only [ 247.375067][T11805] EXT4-fs warning (device loop3): ext4_xattr_set_entry:1723: inode #15: comm syz.3.5322: unable to update i_inline_off [ 247.388084][T11805] EXT4-fs error (device loop3): ext4_xattr_ibody_get:603: inode #15: comm syz.3.5322: corrupted in-inode xattr [ 247.406013][ T305] EXT4-fs (loop3): unmounting filesystem. [ 247.426631][ T24] usb 3-1: config 4 has 0 interfaces, different from the descriptor's value: 9 [ 247.446608][ T24] usb 3-1: New USB device found, idVendor=0471, idProduct=0327, bcdDevice=61.a4 [ 247.471807][ T24] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 247.517727][T11822] netlink: 'syz.4.5329': attribute type 1 has an invalid length. [ 247.585229][T11830] x_tables: unsorted entry at hook 3 [ 247.605151][T11834] loop0: detected capacity change from 0 to 512 [ 247.653928][T11834] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 247.700137][T11834] EXT4-fs (loop0): 1 truncate cleaned up [ 247.705624][T11834] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 247.732404][T11834] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2186: inode #15: comm syz.0.5337: corrupted in-inode xattr [ 247.750239][ T19] usb 3-1: USB disconnect, device number 85 [ 247.766441][ T569] usb 4-1: new high-speed USB device number 85 using dummy_hcd [ 247.781183][T11834] EXT4-fs (loop0): Remounting filesystem read-only [ 247.796799][T11834] EXT4-fs warning (device loop0): ext4_xattr_set_entry:1723: inode #15: comm syz.0.5337: unable to update i_inline_off [ 247.809766][T11834] EXT4-fs error (device loop0): ext4_xattr_ibody_get:603: inode #15: comm syz.0.5337: corrupted in-inode xattr [ 247.844780][ T303] EXT4-fs (loop0): unmounting filesystem. [ 248.157240][ T569] usb 4-1: config 0 has no interfaces? [ 248.316730][ T569] usb 4-1: New USB device found, idVendor=0bda, idProduct=8153, bcdDevice=e2.3d [ 248.337488][ T569] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 248.371230][ T569] usb 4-1: Product: syz [ 248.375252][ T569] usb 4-1: Manufacturer: syz [ 248.385465][ T569] usb 4-1: SerialNumber: syz [ 248.405102][ T569] r8152-cfgselector 4-1: config 0 descriptor?? [ 248.434381][T11931] loop1: detected capacity change from 0 to 256 [ 248.458386][T11931] FAT-fs (loop1): Directory bread(block 64) failed [ 248.478673][T11931] FAT-fs (loop1): Directory bread(block 65) failed [ 248.487790][T11931] FAT-fs (loop1): Directory bread(block 66) failed [ 248.495832][T11931] FAT-fs (loop1): Directory bread(block 67) failed [ 248.502527][T11931] FAT-fs (loop1): Directory bread(block 68) failed [ 248.512638][T11931] FAT-fs (loop1): Directory bread(block 69) failed [ 248.519511][T11931] FAT-fs (loop1): Directory bread(block 70) failed [ 248.525942][T11931] FAT-fs (loop1): Directory bread(block 71) failed [ 248.532434][T11931] FAT-fs (loop1): Directory bread(block 72) failed [ 248.538895][T11931] FAT-fs (loop1): Directory bread(block 73) failed [ 248.623183][T11948] loop1: detected capacity change from 0 to 1024 [ 248.704132][T11957] overlayfs: missing 'lowerdir' [ 248.747589][T11948] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 248.771962][T11948] EXT4-fs warning (device loop1): ext4_empty_dir:3154: inode #11: comm syz.1.5393: directory missing '..' [ 248.789677][T11967] tc_dump_action: action bad kind [ 248.840813][ T301] EXT4-fs (loop1): unmounting filesystem. [ 248.919774][ T10] usb 4-1: config 0 descriptor?? [ 248.947294][ T569] usb 4-1: USB disconnect, device number 85 [ 248.957015][ T10] usb 4-1: can't set config #0, error -71 [ 249.150147][T12008] loop2: detected capacity change from 0 to 512 [ 249.176450][T12008] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 249.186427][ T24] usb 1-1: new high-speed USB device number 86 using dummy_hcd [ 249.198533][T12008] EXT4-fs (loop2): Cannot turn on journaled quota: type 0: error -2 [ 249.218740][T12008] EXT4-fs error (device loop2): ext4_free_branches:1030: inode #13: comm syz.2.5420: invalid indirect mapped block 2683928664 (level 1) [ 249.242702][T12008] EXT4-fs (loop2): Remounting filesystem read-only [ 249.249366][T12008] EXT4-fs (loop2): 1 truncate cleaned up [ 249.254874][T12008] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 249.313153][ T302] EXT4-fs (loop2): unmounting filesystem. [ 249.377463][T11999] loop4: detected capacity change from 0 to 40427 [ 249.395621][T11999] F2FS-fs (loop4): heap/no_heap options were deprecated [ 249.422496][T11999] F2FS-fs (loop4): invalid crc value [ 249.436435][ T24] usb 1-1: Using ep0 maxpacket: 32 [ 249.437854][T11999] F2FS-fs (loop4): Ignore s_resuid=60929, s_resgid=0 w/o reserve_root [ 249.512462][T11999] F2FS-fs (loop4): Found nat_bits in checkpoint [ 249.556433][ T24] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 249.567025][ T24] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 249.605757][ T24] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 249.620126][T11999] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 249.786648][ T24] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 249.796468][ T24] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 249.804295][ T24] usb 1-1: Product: syz [ 249.840402][ T24] usb 1-1: Manufacturer: syz [ 249.844841][ T24] usb 1-1: SerialNumber: syz [ 249.918286][T12068] loop4: detected capacity change from 0 to 512 [ 249.941392][T12074] xt_TCPMSS: Only works on TCP SYN packets [ 249.998216][T12068] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 250.007215][T12068] ext4 filesystem being mounted at /987/file1 supports timestamps until 2038 (0x7fffffff) [ 250.038149][ T28] kauditd_printk_skb: 1193 callbacks suppressed [ 250.038165][ T28] audit: type=1400 audit(2000000127.490:3596): avc: denied { write } for pid=12067 comm="syz.4.5441" name="/" dev="loop4" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 250.088810][ T28] audit: type=1400 audit(2000000127.530:3597): avc: denied { read write } for pid=301 comm="syz-executor" name="loop1" dev="devtmpfs" ino=115 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 250.100418][T12068] EXT4-fs error (device loop4): ext4_empty_dir:3143: inode #12: block 32: comm syz.4.5441: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 250.112846][ T28] audit: type=1400 audit(2000000127.530:3598): avc: denied { open } for pid=301 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=115 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 250.169880][ T28] audit: type=1400 audit(2000000127.530:3599): avc: denied { ioctl } for pid=301 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=115 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 250.195310][ T28] audit: type=1400 audit(2000000127.540:3600): avc: denied { remove_name } for pid=12067 comm="syz.4.5441" name="file0" dev="loop4" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 250.250533][T12097] SELinux: Context e¾BÄi’FéJ íýé®­¥îds õ¿é_-¾›¬l¥´ù#ü is not valid (left unmapped). [ 250.260457][ T28] audit: type=1400 audit(2000000127.540:3601): avc: denied { rmdir } for pid=12067 comm="syz.4.5441" name="file0" dev="loop4" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 250.283236][T12068] EXT4-fs warning (device loop4): ext4_empty_dir:3145: inode #12: comm syz.4.5441: directory missing '.' [ 250.311874][ T28] audit: type=1400 audit(2000000127.540:3602): avc: denied { read write } for pid=302 comm="syz-executor" name="loop2" dev="devtmpfs" ino=116 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 250.336035][ T28] audit: type=1400 audit(2000000127.540:3603): avc: denied { open } for pid=302 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=116 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 250.365391][ T304] EXT4-fs (loop4): unmounting filesystem. [ 250.372844][ T28] audit: type=1400 audit(2000000127.540:3604): avc: denied { ioctl } for pid=302 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=116 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 250.386524][ T24] usb 1-1: 0:2 : does not exist [ 250.403124][ T28] audit: type=1400 audit(2000000127.590:3605): avc: denied { ioctl } for pid=11984 comm="syz.0.5406" path="/dev/raw-gadget" dev="devtmpfs" ino=254 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 250.463756][ T24] usb 1-1: USB disconnect, device number 86 [ 250.487000][T12106] x_tables: unsorted underflow at hook 2 [ 250.507660][T12111] loop3: detected capacity change from 0 to 256 [ 250.553146][ T430] udevd[430]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 250.668627][T12133] x_tables: duplicate underflow at hook 4 [ 250.834214][T12160] SELinux: policydb string length 0 does not match expected length 8 [ 250.861165][T12160] SELinux: failed to load policy [ 250.928437][T12173] loop4: detected capacity change from 0 to 512 [ 250.957982][T12173] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 250.967074][T12173] ext4 filesystem being mounted at /998/file1 supports timestamps until 2038 (0x7fffffff) [ 250.990153][ T304] EXT4-fs (loop4): unmounting filesystem. [ 251.289246][T12209] __nla_validate_parse: 15 callbacks suppressed [ 251.289270][T12209] netlink: 56 bytes leftover after parsing attributes in process `syz.2.5515'. [ 251.322026][T12210] loop1: detected capacity change from 0 to 512 [ 251.370476][T12216] netlink: 20 bytes leftover after parsing attributes in process `syz.4.5518'. [ 251.379609][ T19] usb 1-1: new high-speed USB device number 87 using dummy_hcd [ 251.391580][T12216] IPv6: NLM_F_REPLACE set, but no existing node found! [ 251.408814][T12210] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 251.420261][T12210] ext4 filesystem being mounted at /1036/file0 supports timestamps until 2038 (0x7fffffff) [ 251.501703][ T301] EXT4-fs (loop1): unmounting filesystem. [ 251.541660][T12165] loop3: detected capacity change from 0 to 40427 [ 251.568059][T12165] F2FS-fs (loop3): Invalid log_blocksize (268), supports only 12 [ 251.572438][T12224] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 251.585613][T12165] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 251.618016][T12165] F2FS-fs (loop3): invalid crc value [ 251.634624][ T19] usb 1-1: Using ep0 maxpacket: 16 [ 251.648331][T12165] F2FS-fs (loop3): Found nat_bits in checkpoint [ 251.756804][ T19] usb 1-1: config 4 has an invalid interface number: 51 but max is 0 [ 251.775513][ T19] usb 1-1: config 4 has no interface number 0 [ 251.801340][ T19] usb 1-1: config 4 interface 51 altsetting 2 bulk endpoint 0x1 has invalid maxpacket 16 [ 251.826822][ T19] usb 1-1: config 4 interface 51 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 64 [ 251.841505][T12165] F2FS-fs (loop3): Try to recover 1th superblock, ret: 0 [ 251.851662][T12165] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 251.860629][ T19] usb 1-1: config 4 interface 51 has no altsetting 0 [ 251.908627][T12258] netlink: 8 bytes leftover after parsing attributes in process `syz.2.5538'. [ 252.046518][ T19] usb 1-1: New USB device found, idVendor=954f, idProduct=4199, bcdDevice= f.76 [ 252.059405][ T19] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 252.096381][ T19] usb 1-1: Product: syz [ 252.102660][ T19] usb 1-1: Manufacturer: syz [ 252.118956][ T19] usb 1-1: SerialNumber: syz [ 252.144111][T12285] netlink: 'syz.1.5552': attribute type 9 has an invalid length. [ 252.156919][T12191] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 252.164254][T12191] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 252.170369][T12285] netlink: 'syz.1.5552': attribute type 7 has an invalid length. [ 252.206408][T12285] netlink: 'syz.1.5552': attribute type 8 has an invalid length. [ 252.332901][T12312] netlink: 12 bytes leftover after parsing attributes in process `syz.3.5562'. [ 252.420429][T12191] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 252.446371][T12191] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 252.479530][ T19] cdc_eem 1-1:4.51 eth1: register 'cdc_eem' at usb-dummy_hcd.0-1, CDC EEM Device, 92:1f:50:1e:f8:63 [ 252.684795][ T24] usb 1-1: USB disconnect, device number 87 [ 252.700014][ T24] cdc_eem 1-1:4.51 eth1: unregister 'cdc_eem' usb-dummy_hcd.0-1, CDC EEM Device [ 252.874529][T12353] loop3: detected capacity change from 0 to 128 [ 252.895046][T12353] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 253.267680][T12390] loop3: detected capacity change from 0 to 256 [ 253.327971][T12390] FAT-fs (loop3): error, fat_free_clusters: deleting FAT entry beyond EOF [ 253.370874][T12390] FAT-fs (loop3): Filesystem has been set read-only [ 253.564589][T12425] netlink: 'syz.0.5606': attribute type 3 has an invalid length. [ 253.706439][ T569] usb 2-1: new high-speed USB device number 90 using dummy_hcd [ 253.754126][T12449] netlink: 'syz.4.5619': attribute type 9 has an invalid length. [ 253.763919][T12456] loop2: detected capacity change from 0 to 256 [ 253.770447][T12449] netlink: 'syz.4.5619': attribute type 7 has an invalid length. [ 253.802428][T12449] netlink: 'syz.4.5619': attribute type 8 has an invalid length. [ 253.877617][T12464] x_tables: duplicate underflow at hook 2 [ 253.988878][T12477] loop3: detected capacity change from 0 to 512 [ 254.027745][T12482] netlink: 'syz.2.5633': attribute type 1 has an invalid length. [ 254.067057][ T569] usb 2-1: config 0 has more interface descriptors, than it declares in bNumInterfaces, ignoring interface number: 255 [ 254.091313][ T569] usb 2-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 254.104568][T12477] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 254.105090][ T569] usb 2-1: New USB device found, idVendor=1908, idProduct=1315, bcdDevice= 0.00 [ 254.122220][ T569] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 254.126631][T12477] ext4 filesystem being mounted at /1306/file0 supports timestamps until 2038 (0x7fffffff) [ 254.141125][ T569] usb 2-1: config 0 descriptor?? [ 254.197385][ T569] usb-storage 2-1:0.0: USB Mass Storage device detected [ 254.246054][ T569] usb-storage 2-1:0.0: Quirks match for vid 1908 pid 1315: 20000 [ 254.322103][ T305] EXT4-fs (loop3): unmounting filesystem. [ 254.430013][ T24] usb 2-1: USB disconnect, device number 90 [ 254.574308][T12546] netlink: 8 bytes leftover after parsing attributes in process `syz.4.5663'. [ 254.583386][T12545] binfmt_misc: register: failed to install interpreter file ./file0 [ 254.613215][T12546] device veth2 entered promiscuous mode [ 254.645360][T12549] loop0: detected capacity change from 0 to 512 [ 254.665555][T12554] netlink: 11 bytes leftover after parsing attributes in process `syz.3.5667'. [ 254.696024][T12554] netlink: 7 bytes leftover after parsing attributes in process `syz.3.5667'. [ 254.740485][T12561] loop2: detected capacity change from 0 to 256 [ 254.747425][T12549] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 254.756302][T12549] ext4 filesystem being mounted at /1101/file0 supports timestamps until 2038 (0x7fffffff) [ 254.783989][T12549] EXT4-fs error (device loop0): ext4_acquire_dquot:6787: comm syz.0.5664: Failed to acquire dquot type 0 [ 254.803540][T12561] FAT-fs (loop2): Directory bread(block 64) failed [ 254.823011][T12561] FAT-fs (loop2): Directory bread(block 65) failed [ 254.838028][ T303] EXT4-fs (loop0): unmounting filesystem. [ 254.878258][T12561] FAT-fs (loop2): Directory bread(block 66) failed [ 254.884703][T12561] FAT-fs (loop2): Directory bread(block 67) failed [ 254.921320][T12561] FAT-fs (loop2): Directory bread(block 68) failed [ 254.940588][T12561] FAT-fs (loop2): Directory bread(block 69) failed [ 254.947026][T12561] FAT-fs (loop2): Directory bread(block 70) failed [ 254.953317][T12561] FAT-fs (loop2): Directory bread(block 71) failed [ 254.986686][T12561] FAT-fs (loop2): Directory bread(block 72) failed [ 254.993065][T12561] FAT-fs (loop2): Directory bread(block 73) failed [ 255.048231][ T28] kauditd_printk_skb: 1104 callbacks suppressed [ 255.048249][ T28] audit: type=1400 audit(2000000132.500:4708): avc: denied { read write } for pid=303 comm="syz-executor" name="loop0" dev="devtmpfs" ino=114 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 255.148664][T12601] netlink: 8 bytes leftover after parsing attributes in process `syz.4.5688'. [ 255.159655][ T28] audit: type=1400 audit(2000000132.500:4709): avc: denied { read write open } for pid=303 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=114 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 255.190368][T12602] netlink: 'syz.0.5689': attribute type 15 has an invalid length. [ 255.214503][ T28] audit: type=1400 audit(2000000132.500:4710): avc: denied { ioctl } for pid=303 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=114 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 255.356393][ T28] audit: type=1400 audit(2000000132.500:4711): avc: denied { unmount } for pid=302 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 255.404840][ T302] audit: audit_backlog=65 > audit_backlog_limit=64 [ 255.408386][T12628] audit: audit_backlog=65 > audit_backlog_limit=64 [ 255.411880][ T28] audit: type=1400 audit(2000000132.530:4712): avc: denied { read write } for pid=301 comm="syz-executor" name="loop1" dev="devtmpfs" ino=115 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 255.424323][ T304] audit: audit_backlog=65 > audit_backlog_limit=64 [ 255.448430][ T302] audit: audit_lost=35 audit_rate_limit=0 audit_backlog_limit=64 [ 255.456351][ T301] audit: audit_backlog=65 > audit_backlog_limit=64 [ 255.592631][T12650] loop4: detected capacity change from 0 to 128 [ 255.740550][T12668] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 255.861066][T12687] loop4: detected capacity change from 0 to 256 [ 255.895872][T12692] usb usb8: usbfs: process 12692 (syz.2.5731) did not claim interface 0 before use [ 255.908840][T12693] binder: 12691:12693 ioctl c0046209 9999999999999999 returned -22 [ 255.917900][T12687] FAT-fs (loop4): error, fat_free: invalid cluster chain (i_pos 198) [ 256.106959][T12720] netlink: 12 bytes leftover after parsing attributes in process `syz.3.5745'. [ 256.126549][T12724] loop0: detected capacity change from 0 to 256 [ 256.169761][T12727] loop4: detected capacity change from 0 to 256 [ 256.197868][T12727] exfat: Deprecated parameter 'utf8' [ 256.222084][T12727] exFAT-fs (loop4): failed to load upcase table (idx : 0x00010000, chksum : 0x7e9973f9, utbl_chksum : 0xe619d30d) [ 256.303184][T12727] 9pnet_fd: p9_fd_create_unix (12727): problem connecting socket: ./file0: -111 [ 256.570147][T12794] netlink: 'syz.1.5783': attribute type 1 has an invalid length. [ 256.849440][T12829] loop0: detected capacity change from 0 to 128 [ 257.042252][T12846] netlink: 2 bytes leftover after parsing attributes in process `syz.0.5806'. [ 257.194870][T12860] loop1: detected capacity change from 0 to 512 [ 257.211214][T12860] EXT4-fs: Ignoring removed orlov option [ 257.297484][T12866] device veth0_to_team entered promiscuous mode [ 257.304622][T12860] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a842c01c, mo2=0002] [ 257.361403][T12860] System zones: 0-2, 18-18, 34-34 [ 257.370231][T12860] EXT4-fs error (device loop1): ext4_acquire_dquot:6787: comm syz.1.5816: Failed to acquire dquot type 1 [ 257.391284][T12860] EXT4-fs (loop1): 1 truncate cleaned up [ 257.430917][T12860] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 257.502931][T12860] ext4 filesystem being mounted at /1081/file0 supports timestamps until 2038 (0x7fffffff) [ 257.617234][T12860] EXT4-fs error (device loop1): ext4_acquire_dquot:6787: comm syz.1.5816: Failed to acquire dquot type 1 [ 257.684567][ T301] EXT4-fs (loop1): unmounting filesystem. [ 257.825175][T12905] xt_SECMARK: invalid security context 'unconfined' [ 258.074788][T12938] loop1: detected capacity change from 0 to 256 [ 258.134630][T12938] FAT-fs (loop1): Directory bread(block 64) failed [ 258.156641][T12938] FAT-fs (loop1): Directory bread(block 65) failed [ 258.186512][T12938] FAT-fs (loop1): Directory bread(block 66) failed [ 258.192952][T12938] FAT-fs (loop1): Directory bread(block 67) failed [ 258.237921][T12949] netlink: 32 bytes leftover after parsing attributes in process `syz.0.5857'. [ 258.255795][T12938] FAT-fs (loop1): Directory bread(block 68) failed [ 258.279558][T12938] FAT-fs (loop1): Directory bread(block 69) failed [ 258.291104][T12938] FAT-fs (loop1): Directory bread(block 70) failed [ 258.305583][T12938] FAT-fs (loop1): Directory bread(block 71) failed [ 258.355921][T12938] FAT-fs (loop1): Directory bread(block 72) failed [ 258.377120][T12938] FAT-fs (loop1): Directory bread(block 73) failed [ 258.450311][T12968] loop3: detected capacity change from 0 to 128 [ 258.728791][T13003] netlink: 'syz.0.5883': attribute type 32 has an invalid length. [ 258.970219][T13032] netlink: 20 bytes leftover after parsing attributes in process `syz.2.5899'. [ 259.069640][T13045] bridge3: the hash_elasticity option has been deprecated and is always 16 [ 259.245880][T13060] netlink: 'syz.1.5912': attribute type 29 has an invalid length. [ 259.287436][T13060] netlink: 8 bytes leftover after parsing attributes in process `syz.1.5912'. [ 259.316655][T13064] netlink: 12 bytes leftover after parsing attributes in process `syz.3.5914'. [ 259.325887][T13060] netlink: 'syz.1.5912': attribute type 29 has an invalid length. [ 259.344841][T13060] netlink: 8 bytes leftover after parsing attributes in process `syz.1.5912'. [ 259.409889][T13064] netlink: 12 bytes leftover after parsing attributes in process `syz.3.5914'. [ 259.643456][T13091] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 2 [ 259.702829][T13099] netlink: 300 bytes leftover after parsing attributes in process `syz.1.5930'. [ 259.781310][T13109] loop4: detected capacity change from 0 to 256 [ 259.821210][T13109] incfs: Can't find or create .index dir in ./file0 [ 259.830890][T13109] incfs: mount failed -22 [ 259.862530][T13119] loop1: detected capacity change from 0 to 16 [ 259.876851][T13119] erofs: (device loop1): mounted with root inode @ nid 36. [ 260.057360][ T28] kauditd_printk_skb: 7232 callbacks suppressed [ 260.057390][ T28] audit: type=1400 audit(2000000137.510:11910): avc: denied { open } for pid=304 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 260.093614][T13149] netlink: 8 bytes leftover after parsing attributes in process `syz.1.5955'. [ 260.134321][ T28] audit: type=1400 audit(2000000137.520:11911): avc: denied { read write } for pid=303 comm="syz-executor" name="loop0" dev="devtmpfs" ino=114 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 260.235490][T13159] xt_policy: input policy not valid in POSTROUTING and OUTPUT [ 260.255544][ T28] audit: type=1400 audit(2000000137.520:11912): avc: denied { open } for pid=303 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=114 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 260.310770][T13166] netlink: 4 bytes leftover after parsing attributes in process `syz.1.5963'. [ 260.366174][T13171] loop2: detected capacity change from 0 to 256 [ 260.367057][ T28] audit: type=1400 audit(2000000137.520:11913): avc: denied { ioctl } for pid=303 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=114 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 260.446223][ T28] audit: type=1400 audit(2000000137.540:11914): avc: denied { ioctl } for pid=304 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=118 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 260.449235][T13171] FAT-fs (loop2): Directory bread(block 64) failed [ 260.477429][ T28] audit: type=1400 audit(2000000137.550:11915): avc: denied { read write } for pid=302 comm="syz-executor" name="loop2" dev="devtmpfs" ino=116 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 260.502441][T13183] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 260.528927][ T28] audit: type=1400 audit(2000000137.550:11916): avc: denied { open } for pid=302 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=116 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 260.549278][T13171] FAT-fs (loop2): Directory bread(block 65) failed [ 260.560392][ T84] audit: audit_backlog=65 > audit_backlog_limit=64 [ 260.572356][ T84] audit: audit_lost=47 audit_rate_limit=0 audit_backlog_limit=64 [ 260.574164][T13190] audit: audit_backlog=65 > audit_backlog_limit=64 [ 260.584055][T13191] loop4: detected capacity change from 0 to 256 [ 260.593795][T13171] FAT-fs (loop2): Directory bread(block 66) failed [ 260.608656][T13171] FAT-fs (loop2): Directory bread(block 67) failed [ 260.617735][T13171] FAT-fs (loop2): Directory bread(block 68) failed [ 260.624509][T13171] FAT-fs (loop2): Directory bread(block 69) failed [ 260.631377][T13171] FAT-fs (loop2): Directory bread(block 70) failed [ 260.644594][T13171] FAT-fs (loop2): Directory bread(block 71) failed [ 260.651716][T13171] FAT-fs (loop2): Directory bread(block 72) failed [ 260.663355][T13171] FAT-fs (loop2): Directory bread(block 73) failed [ 260.674120][T13191] FAT-fs (loop4): Directory bread(block 64) failed [ 260.696413][T13191] FAT-fs (loop4): Directory bread(block 65) failed [ 260.713424][T13191] FAT-fs (loop4): Directory bread(block 66) failed [ 260.730377][T13191] FAT-fs (loop4): Directory bread(block 67) failed [ 260.749380][T13191] FAT-fs (loop4): Directory bread(block 68) failed [ 260.763766][T13191] FAT-fs (loop4): Directory bread(block 69) failed [ 260.779141][T13191] FAT-fs (loop4): Directory bread(block 70) failed [ 260.792433][T13191] FAT-fs (loop4): Directory bread(block 71) failed [ 260.808223][T13191] FAT-fs (loop4): Directory bread(block 72) failed [ 260.822279][T13191] FAT-fs (loop4): Directory bread(block 73) failed [ 260.872011][T13207] netlink: 'syz.1.5983': attribute type 5 has an invalid length. [ 262.219341][T13415] x_tables: duplicate underflow at hook 3 [ 262.382648][T13448] __nla_validate_parse: 2 callbacks suppressed [ 262.382667][T13448] netlink: 180 bytes leftover after parsing attributes in process `syz.2.6103'. [ 262.407769][T13453] netlink: 8 bytes leftover after parsing attributes in process `syz.4.6105'. [ 262.411296][T13456] xt_CT: You must specify a L4 protocol and not use inversions on it [ 262.577361][T13493] ipt_REJECT: TCP_RESET invalid for non-tcp [ 262.780254][T13538] xt_CT: No such helper "syz0" [ 262.981561][T13594] netlink: 'syz.3.6174': attribute type 1 has an invalid length. [ 263.061891][T13612] xt_TCPMSS: Only works on TCP SYN packets [ 263.358078][T13673] SELinux: avc: seqno 2 < latest_notif 3 [ 263.398354][T13684] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=2027 sclass=netlink_audit_socket pid=13684 comm=syz.0.6219 [ 263.481631][T13708] xt_l2tp: missing protocol rule (udp|l2tpip) [ 263.811098][T13787] xt_l2tp: missing protocol rule (udp|l2tpip) [ 264.349829][T13914] xt_bpf: check failed: parse error [ 264.554914][T13965] xt_socket: unknown flags 0x40 [ 264.659470][T13990] xt_ecn: cannot match TCP bits for non-tcp packets [ 264.951774][T14064] xt_NFQUEUE: number of queues (65534) out of range (got 131068) [ 265.071738][ T28] kauditd_printk_skb: 956 callbacks suppressed [ 265.071756][ T28] audit: type=1400 audit(2000000142.520:12843): avc: denied { read write } for pid=304 comm="syz-executor" name="loop4" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 265.125754][ T28] audit: type=1400 audit(2000000142.530:12844): avc: denied { read write } for pid=305 comm="syz-executor" name="loop3" dev="devtmpfs" ino=117 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 265.184879][ T28] audit: type=1400 audit(2000000142.550:12845): avc: denied { read } for pid=84 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 [ 265.231350][ T28] audit: type=1400 audit(2000000142.550:12846): avc: denied { read } for pid=84 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 [ 265.268136][ T28] audit: type=1400 audit(2000000142.550:12847): avc: denied { read write } for pid=304 comm="syz-executor" name="loop4" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 265.298852][ T28] audit: type=1400 audit(2000000142.560:12848): avc: denied { read write } for pid=305 comm="syz-executor" name="loop3" dev="devtmpfs" ino=117 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 265.332795][ T28] audit: type=1400 audit(2000000142.560:12849): avc: denied { read write } for pid=301 comm="syz-executor" name="loop1" dev="devtmpfs" ino=115 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 265.357075][T14125] TCP: TCP_TX_DELAY enabled [ 265.378880][T14131] netlink: 16 bytes leftover after parsing attributes in process `syz.3.6439'. [ 265.386686][ T28] audit: type=1400 audit(2000000142.570:12850): avc: denied { read write } for pid=303 comm="syz-executor" name="loop0" dev="devtmpfs" ino=114 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 265.415063][ T28] audit: type=1400 audit(2000000142.570:12851): avc: denied { create } for pid=14099 comm="syz.3.6424" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=0 [ 265.449514][ T28] audit: type=1400 audit(2000000142.570:12852): avc: denied { read write } for pid=301 comm="syz-executor" name="loop1" dev="devtmpfs" ino=115 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 265.563757][T14165] x_tables: unsorted underflow at hook 3 [ 265.642539][T14182] syz.2.6464 (14182): /proc/14181/oom_adj is deprecated, please use /proc/14181/oom_score_adj instead. [ 265.867176][T14232] Zero length message leads to an empty skb [ 265.945998][T14252] netlink: 'syz.0.6498': attribute type 3 has an invalid length. [ 266.043129][T14274] netlink: 'syz.1.6510': attribute type 7 has an invalid length. [ 266.063321][T14274] netlink: 'syz.1.6510': attribute type 8 has an invalid length. [ 266.905129][T14489] netlink: 'syz.3.6615': attribute type 4 has an invalid length. [ 267.321206][T14584] netlink: 'syz.0.6665': attribute type 3 has an invalid length. [ 267.656741][T14663] netlink: 16 bytes leftover after parsing attributes in process `syz.2.6703'. [ 267.744065][T14682] netlink: 12 bytes leftover after parsing attributes in process `syz.3.6713'. [ 268.591553][T14879] xt_hashlimit: max too large, truncated to 1048576 [ 268.685381][T14899] xt_TCPMSS: Only works on TCP SYN packets [ 268.965913][T14969] x_tables: unsorted underflow at hook 3 [ 269.050674][T14989] netlink: 4 bytes leftover after parsing attributes in process `syz.2.6863'. [ 269.267854][T15044] xt_TCPMSS: Only works on TCP SYN packets [ 269.437879][T15087] device macsec0 entered promiscuous mode [ 269.621465][T15129] netlink: 'syz.2.6930': attribute type 3 has an invalid length. [ 270.081637][ T28] kauditd_printk_skb: 798 callbacks suppressed [ 270.081655][ T28] audit: type=1326 audit(2000000147.530:13651): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15236 comm="syz.2.6986" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fcc4937e759 code=0x0 [ 270.111729][ T28] audit: type=1400 audit(2000000147.540:13652): avc: denied { read write } for pid=304 comm="syz-executor" name="loop4" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 270.155869][ T28] audit: type=1400 audit(2000000147.550:13653): avc: denied { read } for pid=84 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 [ 270.195970][ T28] audit: type=1400 audit(2000000147.560:13654): avc: denied { read } for pid=84 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 [ 270.217869][ T28] audit: type=1400 audit(2000000147.560:13655): avc: denied { create } for pid=15241 comm="syz.3.6989" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=0 [ 270.265308][ T28] audit: type=1400 audit(2000000147.570:13656): avc: denied { read write } for pid=304 comm="syz-executor" name="loop4" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 270.304876][ T28] audit: type=1400 audit(2000000147.590:13657): avc: denied { read write } for pid=305 comm="syz-executor" name="loop3" dev="devtmpfs" ino=117 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 270.328935][ T28] audit: type=1400 audit(2000000147.590:13658): avc: denied { read } for pid=84 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 [ 270.351345][ T28] audit: type=1400 audit(2000000147.600:13659): avc: denied { read write } for pid=302 comm="syz-executor" name="loop2" dev="devtmpfs" ino=116 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 270.375747][ T28] audit: type=1400 audit(2000000147.600:13660): avc: denied { read write } for pid=301 comm="syz-executor" name="loop1" dev="devtmpfs" ino=115 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 270.786652][T15370] netlink: 'syz.3.7052': attribute type 27 has an invalid length. [ 271.070566][T15432] xt_CT: No such helper "snmp" [ 271.852058][T15618] netlink: 4 bytes leftover after parsing attributes in process `syz.1.7176'. [ 271.894269][T15620] xt_connbytes: Forcing CT accounting to be enabled [ 271.966177][T15642] xt_l2tp: v2 sid > 0xffff: 50331648 [ 272.027806][T15656] netlink: 16 bytes leftover after parsing attributes in process `syz.1.7192'. [ 272.293457][T15719] netlink: 'syz.4.7226': attribute type 3 has an invalid length. [ 272.358522][T15739] xt_l2tp: v2 sid > 0xffff: 262144 [ 272.462167][T15759] ip6t_rpfilter: unknown options [ 272.742692][T15821] x_tables: duplicate entry at hook 3 [ 272.814574][T15836] netlink: 4 bytes leftover after parsing attributes in process `syz.3.7281'. [ 273.318142][T15956] x_tables: duplicate underflow at hook 3 [ 273.531411][T16004] netlink: 'syz.3.7363': attribute type 5 has an invalid length. [ 273.597325][T16011] block device autoloading is deprecated and will be removed. [ 274.118321][T16119] netlink: 'syz.3.7421': attribute type 49 has an invalid length. [ 274.129618][T16119] netlink: 'syz.3.7421': attribute type 49 has an invalid length. [ 274.198340][T16132] netlink: 'syz.1.7427': attribute type 3 has an invalid length. [ 274.718899][T16219] xt_TCPMSS: Only works on TCP SYN packets [ 274.933970][T16266] xt_CT: No such helper "netbios-ns" [ 275.048654][T16291] netlink: 'syz.4.7507': attribute type 49 has an invalid length. [ 275.064802][T16291] netlink: 'syz.4.7507': attribute type 49 has an invalid length. [ 275.093040][ T28] kauditd_printk_skb: 774 callbacks suppressed [ 275.093058][ T28] audit: type=1400 audit(2000000152.540:14435): avc: denied { read write } for pid=305 comm="syz-executor" name="loop3" dev="devtmpfs" ino=117 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 275.162712][ T28] audit: type=1400 audit(2000000152.540:14436): avc: denied { read write } for pid=301 comm="syz-executor" name="loop1" dev="devtmpfs" ino=115 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 275.215307][ T28] audit: type=1400 audit(2000000152.550:14437): avc: denied { read write } for pid=305 comm="syz-executor" name="loop3" dev="devtmpfs" ino=117 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 275.240510][ T28] audit: type=1400 audit(2000000152.570:14438): avc: denied { read } for pid=84 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 [ 275.290152][T16337] binfmt_misc: register: failed to install interpreter file ./file0 [ 275.295028][ T28] audit: type=1400 audit(2000000152.570:14439): avc: denied { read } for pid=84 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 [ 275.322540][ T28] audit: type=1400 audit(2000000152.580:14440): avc: denied { read write } for pid=302 comm="syz-executor" name="loop2" dev="devtmpfs" ino=116 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 275.357712][ T28] audit: type=1400 audit(2000000152.590:14441): avc: denied { read write } for pid=304 comm="syz-executor" name="loop4" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 275.382568][ T28] audit: type=1400 audit(2000000152.590:14442): avc: denied { bpf } for pid=16309 comm="syz.3.7515" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=0 [ 275.426505][ T28] audit: type=1400 audit(2000000152.590:14443): avc: denied { prog_load } for pid=16309 comm="syz.3.7515" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 275.466560][ T28] audit: type=1400 audit(2000000152.590:14444): avc: denied { read write } for pid=301 comm="syz-executor" name="loop1" dev="devtmpfs" ino=115 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 275.575678][T16393] xt_l2tp: v2 doesn't support IP mode [ 275.709651][T16414] xt_hashlimit: overflow, try lower: 2647300743266041856/8 [ 275.770466][T16427] netlink: 16 bytes leftover after parsing attributes in process `syz.4.7571'. [ 275.838438][T16438] netlink: 4 bytes leftover after parsing attributes in process `syz.3.7578'. [ 276.208287][T16510] netlink: 'syz.2.7615': attribute type 3 has an invalid length. [ 276.347996][T16544] x_tables: ip6_tables: NFQUEUE.2 target: invalid size 8 (kernel) != (user) 0 [ 276.432383][T16566] xt_hashlimit: size too large, truncated to 1048576 [ 276.466851][T16566] xt_hashlimit: max too large, truncated to 1048576 [ 277.639099][T16818] device veth1_macvtap left promiscuous mode [ 277.645019][T16818] device macsec0 entered promiscuous mode [ 277.657298][T16818] device veth1_macvtap entered promiscuous mode [ 277.664102][T16818] device macsec0 left promiscuous mode [ 277.683407][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 277.691988][T16824] device veth0_to_team entered promiscuous mode [ 277.982770][T16869] tc_dump_action: action bad kind [ 278.666816][T16962] netlink: 4 bytes leftover after parsing attributes in process `syz.0.7836'. [ 280.015578][T17180] binfmt_misc: register: failed to install interpreter file ./file0 [ 280.103556][ T28] kauditd_printk_skb: 785 callbacks suppressed [ 280.103575][ T28] audit: type=1400 audit(2000000157.550:15230): avc: denied { read write } for pid=17195 comm="syz.1.7947" name="raw-gadget" dev="devtmpfs" ino=254 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=0 [ 280.145931][ T28] audit: type=1400 audit(2000000157.580:15231): avc: denied { read } for pid=84 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 [ 280.169939][ T28] audit: type=1400 audit(2000000157.580:15232): avc: denied { read } for pid=84 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 [ 280.198057][ T28] audit: type=1400 audit(2000000157.590:15233): avc: denied { read write } for pid=303 comm="syz-executor" name="loop0" dev="devtmpfs" ino=114 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 280.259373][ T28] audit: type=1400 audit(2000000157.590:15234): avc: denied { read write } for pid=302 comm="syz-executor" name="loop2" dev="devtmpfs" ino=116 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 280.289825][ T28] audit: type=1400 audit(2000000157.620:15235): avc: denied { read } for pid=84 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 [ 280.317852][ T28] audit: type=1400 audit(2000000157.620:15236): avc: denied { read write } for pid=304 comm="syz-executor" name="loop4" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 280.345180][ T28] audit: type=1400 audit(2000000157.650:15237): avc: denied { read } for pid=84 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 [ 280.369847][ T28] audit: type=1400 audit(2000000157.650:15238): avc: denied { read write } for pid=305 comm="syz-executor" name="loop3" dev="devtmpfs" ino=117 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 280.397666][ T28] audit: type=1400 audit(2000000157.650:15239): avc: denied { read write } for pid=303 comm="syz-executor" name="loop0" dev="devtmpfs" ino=114 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 280.982607][T17320] netlink: 'syz.2.8007': attribute type 27 has an invalid length. [ 281.019461][T17324] netlink: 44 bytes leftover after parsing attributes in process `syz.2.8009'. [ 281.111036][T17342] sock: sock_set_timeout: `syz.2.8017' (pid 17342) tries to set negative timeout [ 281.229411][T17364] netlink: 12 bytes leftover after parsing attributes in process `syz.2.8027'. [ 281.817929][T17416] netlink: 28 bytes leftover after parsing attributes in process `syz.2.8051'. [ 281.881025][T17426] SELinux: security_context_str_to_sid (defcontext) failed with errno=-22 [ 281.889775][T17426] SELinux: security_context_str_to_sid (defcontext) failed with errno=-22 [ 282.298413][T17462] netlink: 8 bytes leftover after parsing attributes in process `syz.4.8072'. [ 282.749228][T17522] can0: slcan on ptm0. [ 282.827170][T17521] can0 (unregistered): slcan off ptm0. [ 282.850327][T17528] netlink: 'syz.1.8103': attribute type 28 has an invalid length. [ 284.092044][T17619] netlink: 8 bytes leftover after parsing attributes in process `syz.1.8145'. [ 285.109595][ T28] kauditd_printk_skb: 2299 callbacks suppressed [ 285.109612][ T28] audit: type=1400 audit(2000000162.560:17539): avc: denied { read } for pid=140 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 285.176787][ T28] audit: type=1400 audit(2000000162.560:17540): avc: denied { read write } for pid=304 comm="syz-executor" name="loop4" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 285.225567][ T84] audit: audit_backlog=65 > audit_backlog_limit=64 [ 285.244336][ T28] audit: type=1400 audit(2000000162.590:17541): avc: denied { read } for pid=84 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 [ 285.247348][T17698] audit: audit_backlog=65 > audit_backlog_limit=64 [ 285.273396][ T304] audit: audit_backlog=65 > audit_backlog_limit=64 [ 285.286368][ T84] audit: audit_lost=58 audit_rate_limit=0 audit_backlog_limit=64 [ 285.288478][ T304] audit: audit_lost=59 audit_rate_limit=0 audit_backlog_limit=64 [ 285.295762][ T84] audit: backlog limit exceeded [ 285.309200][ T84] audit: audit_backlog=65 > audit_backlog_limit=64 [ 288.620446][T18025] netlink: 'syz.4.8337': attribute type 10 has an invalid length. [ 290.117976][ T28] kauditd_printk_skb: 6279 callbacks suppressed [ 290.117993][ T28] audit: type=1400 audit(2000000167.554:23798): avc: denied { read } for pid=140 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 290.177973][ T28] audit: type=1400 audit(2000000167.564:23799): avc: denied { read write } for pid=18145 comm="syz.3.8394" name="loop3" dev="devtmpfs" ino=117 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 290.205235][ T84] audit: audit_backlog=65 > audit_backlog_limit=64 [ 290.211937][ T140] audit: audit_backlog=65 > audit_backlog_limit=64 [ 290.218978][ T140] audit: audit_lost=68 audit_rate_limit=0 audit_backlog_limit=64 [ 290.227132][ T84] audit: audit_lost=69 audit_rate_limit=0 audit_backlog_limit=64 [ 290.234793][ T140] audit: backlog limit exceeded [ 290.239364][ T28] audit: type=1400 audit(2000000167.564:23800): avc: denied { bpf } for pid=18161 comm="syz.2.8400" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=0 [ 290.260263][ T84] audit: backlog limit exceeded [ 290.266222][ T84] audit: audit_backlog=65 > audit_backlog_limit=64 [ 290.574309][T18186] netlink: 8 bytes leftover after parsing attributes in process `syz.3.8411'. [ 290.800609][T18218] netlink: 'syz.0.8427': attribute type 1 has an invalid length. [ 291.127839][T18262] futex_wake_op: syz.3.8447 tries to shift op by -1; fix this program [ 291.262675][T18274] xt_hashlimit: max too large, truncated to 1048576 [ 292.519747][T18358] can0: slcan on ptm0. [ 292.607272][T18357] can0 (unregistered): slcan off ptm0. [ 295.131611][ T28] kauditd_printk_skb: 9041 callbacks suppressed [ 295.131628][ T28] audit: type=1400 audit(2000000172.574:32763): avc: denied { read } for pid=140 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 295.145069][ T301] audit: audit_backlog=65 > audit_backlog_limit=64 [ 295.167274][ T84] audit: audit_backlog=65 > audit_backlog_limit=64 [ 295.173595][ T84] audit: audit_lost=97 audit_rate_limit=0 audit_backlog_limit=64 [ 295.183016][ T140] audit: audit_backlog=65 > audit_backlog_limit=64 [ 295.202360][ T302] audit: audit_backlog=65 > audit_backlog_limit=64 [ 295.207117][T18450] audit: audit_backlog=65 > audit_backlog_limit=64 [ 295.215025][T18450] audit: audit_lost=98 audit_rate_limit=0 audit_backlog_limit=64 [ 295.216083][ T84] audit: backlog limit exceeded [ 295.222654][ T140] audit: audit_lost=99 audit_rate_limit=0 audit_backlog_limit=64 [ 295.997979][T18540] netlink: 14 bytes leftover after parsing attributes in process `syz.3.8579'. [ 296.973634][T18594] @: renamed from syztnl2 [ 297.972082][T18632] netlink: 24 bytes leftover after parsing attributes in process `syz.2.8620'. [ 300.136578][ T28] kauditd_printk_skb: 13280 callbacks suppressed [ 300.136596][ T28] audit: type=1400 audit(2000000177.588:46034): avc: denied { read } for pid=84 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 [ 300.187219][ T301] audit: audit_backlog=65 > audit_backlog_limit=64 [ 300.193567][ T301] audit: audit_lost=103 audit_rate_limit=0 audit_backlog_limit=64 [ 300.201768][ T140] audit: audit_backlog=65 > audit_backlog_limit=64 [ 300.201823][ T84] audit: audit_backlog=65 > audit_backlog_limit=64 [ 300.215569][ T140] audit: audit_lost=104 audit_rate_limit=0 audit_backlog_limit=64 [ 300.224056][ T84] audit: audit_lost=105 audit_rate_limit=0 audit_backlog_limit=64 [ 300.229740][ T301] audit: backlog limit exceeded [ 300.236963][ T301] audit: audit_backlog=65 > audit_backlog_limit=64 [ 300.240967][ T303] audit: audit_backlog=65 > audit_backlog_limit=64 [ 302.253945][T18939] netlink: 16 bytes leftover after parsing attributes in process `syz.0.8768'. [ 303.111051][T18975] netlink: 8 bytes leftover after parsing attributes in process `syz.3.8784'. [ 303.191696][T18981] netlink: 'syz.3.8786': attribute type 30 has an invalid length. [ 303.248186][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 305.146103][ T28] kauditd_printk_skb: 14677 callbacks suppressed [ 305.146120][ T28] audit: type=1400 audit(2000000182.598:60193): avc: denied { setattr } for pid=301 comm="syz-executor" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=0 [ 305.157421][ T301] audit: audit_backlog=65 > audit_backlog_limit=64 [ 305.175314][ T28] audit: type=1400 audit(2000000182.598:60194): avc: denied { read } for pid=84 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 [ 305.182643][ T301] audit: audit_lost=279 audit_rate_limit=0 audit_backlog_limit=64 [ 305.204386][ T28] audit: type=1400 audit(2000000182.598:60195): avc: denied { setattr } for pid=301 comm="syz-executor" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=0 [ 305.212365][ T301] audit: backlog limit exceeded [ 305.235621][ T28] audit: type=1400 audit(2000000182.598:60196): avc: denied { setattr } for pid=301 comm="syz-executor" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=0 [ 305.240942][ T301] audit: audit_backlog=65 > audit_backlog_limit=64 [ 305.261789][ T28] audit: type=1400 audit(2000000182.598:60197): avc: denied { setattr } for pid=301 comm="syz-executor" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=0 [ 305.268067][ T301] audit: audit_lost=280 audit_rate_limit=0 audit_backlog_limit=64 [ 307.978275][ T329] device veth1_macvtap left promiscuous mode [ 307.984176][ T329] device veth0_vlan left promiscuous mode [ 310.156238][ T28] kauditd_printk_skb: 16185 callbacks suppressed [ 310.156254][ T28] audit: type=1400 audit(2000000187.608:75212): avc: denied { read } for pid=84 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 [ 310.156417][ T28] audit: type=1400 audit(2000000187.608:75213): avc: denied { read } for pid=140 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 310.205194][ T28] audit: type=1400 audit(2000000187.608:75214): avc: denied { read } for pid=84 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 [ 310.226980][ T28] audit: type=1400 audit(2000000187.608:75215): avc: denied { read } for pid=140 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 310.248645][ T28] audit: type=1400 audit(2000000187.698:75216): avc: denied { read } for pid=140 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 310.269521][ T28] audit: type=1400 audit(2000000187.698:75217): avc: denied { read } for pid=84 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 [ 310.291986][ T28] audit: type=1400 audit(2000000187.738:75218): avc: denied { read } for pid=84 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 [ 310.314501][ T28] audit: type=1400 audit(2000000187.758:75219): avc: denied { read } for pid=140 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 310.335418][ T28] audit: type=1400 audit(2000000187.758:75220): avc: denied { read } for pid=84 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 [ 310.357881][ T28] audit: type=1400 audit(2000000187.808:75221): avc: denied { read } for pid=84 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 [ 315.165607][ T28] kauditd_printk_skb: 12990 callbacks suppressed [ 315.165624][ T28] audit: type=1400 audit(2000000192.619:88213): avc: denied { read } for pid=84 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 [ 315.193962][ T28] audit: type=1400 audit(2000000192.609:88212): avc: denied { read } for pid=140 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 315.215572][ T28] audit: type=1400 audit(2000000192.669:88214): avc: denied { read } for pid=140 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 315.236649][ T28] audit: type=1400 audit(2000000192.669:88215): avc: denied { read } for pid=84 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 [ 315.259352][ T28] audit: type=1400 audit(2000000192.709:88216): avc: denied { read } for pid=84 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 [ 315.281932][ T28] audit: type=1400 audit(2000000192.729:88218): avc: denied { read } for pid=140 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 315.302984][ T28] audit: type=1400 audit(2000000192.729:88217): avc: denied { read } for pid=84 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 [ 315.325738][ T28] audit: type=1400 audit(2000000192.779:88219): avc: denied { read } for pid=84 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 [ 315.348480][ T28] audit: type=1400 audit(2000000192.799:88220): avc: denied { read } for pid=140 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 315.369405][ T28] audit: type=1400 audit(2000000192.799:88221): avc: denied { read } for pid=84 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 [ 320.178175][ T28] kauditd_printk_skb: 10991 callbacks suppressed [ 320.178192][ T28] audit: type=1400 audit(2000000197.629:99213): avc: denied { read } for pid=140 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 320.234328][ T28] audit: type=1400 audit(2000000197.659:99214): avc: denied { read } for pid=84 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 [ 320.256095][ T28] audit: type=1400 audit(2000000197.659:99215): avc: denied { read } for pid=140 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 320.256127][ T28] audit: type=1400 audit(2000000197.659:99216): avc: denied { read } for pid=84 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 [ 320.256153][ T28] audit: type=1400 audit(2000000197.659:99217): avc: denied { read } for pid=84 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 [ 320.256178][ T28] audit: type=1400 audit(2000000197.659:99218): avc: denied { read } for pid=140 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 320.256201][ T28] audit: type=1400 audit(2000000197.659:99219): avc: denied { read } for pid=84 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 [ 320.256225][ T28] audit: type=1400 audit(2000000197.659:99220): avc: denied { read } for pid=84 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 [ 320.256249][ T28] audit: type=1400 audit(2000000197.659:99221): avc: denied { read } for pid=140 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 320.256272][ T28] audit: type=1400 audit(2000000197.659:99222): avc: denied { read } for pid=84 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 [ 322.744265][T19228] netlink: 'syz.3.8890': attribute type 30 has an invalid length. [ 325.186058][ T28] kauditd_printk_skb: 13644 callbacks suppressed [ 325.186076][ T28] audit: type=1400 audit(2000000202.639:112868): avc: denied { read } for pid=140 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 325.213390][ T28] audit: type=1400 audit(2000000202.639:112867): avc: denied { read } for pid=84 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 [ 325.236540][ T28] audit: type=1400 audit(2000000202.689:112869): avc: denied { read } for pid=140 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 325.257515][ T28] audit: type=1400 audit(2000000202.689:112870): avc: denied { read } for pid=84 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 [ 325.279902][ T28] audit: type=1400 audit(2000000202.729:112871): avc: denied { read } for pid=84 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 [ 325.302994][ T28] audit: type=1400 audit(2000000202.749:112872): avc: denied { read } for pid=140 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 325.324293][ T28] audit: type=1400 audit(2000000202.749:112873): avc: denied { read } for pid=84 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 [ 325.346161][ T28] audit: type=1400 audit(2000000202.769:112874): avc: denied { read } for pid=84 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 [ 325.368658][ T28] audit: type=1400 audit(2000000202.819:112875): avc: denied { read } for pid=84 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 [ 325.390501][ T28] audit: type=1400 audit(2000000202.819:112876): avc: denied { read } for pid=140 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 329.267186][ T10] device bridge_slave_1 left promiscuous mode [ 329.273144][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 329.280686][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 329.288608][ T10] device veth1_macvtap left promiscuous mode [ 329.294456][ T10] device veth0_vlan left promiscuous mode [ 330.195850][ T28] kauditd_printk_skb: 12889 callbacks suppressed [ 330.195864][ T28] audit: type=1400 audit(2000000207.649:125766): avc: denied { read } for pid=140 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 330.223001][ T28] audit: type=1400 audit(2000000207.649:125767): avc: denied { read } for pid=84 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 [ 330.246119][ T28] audit: type=1400 audit(2000000207.699:125768): avc: denied { read } for pid=84 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 [ 330.267969][ T28] audit: type=1400 audit(2000000207.699:125769): avc: denied { read } for pid=140 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 330.289587][ T28] audit: type=1400 audit(2000000207.739:125770): avc: denied { read } for pid=84 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 [ 330.312188][ T28] audit: type=1400 audit(2000000207.759:125772): avc: denied { read } for pid=140 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 330.333154][ T28] audit: type=1400 audit(2000000207.759:125771): avc: denied { read } for pid=84 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 [ 330.363057][ T28] audit: type=1400 audit(2000000207.809:125773): avc: denied { read } for pid=84 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 [ 330.384887][ T28] audit: type=1400 audit(2000000207.809:125774): avc: denied { read } for pid=84 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 [ 330.406680][ T28] audit: type=1400 audit(2000000207.809:125775): avc: denied { read } for pid=84 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 [ 330.627100][ T10] device bridge_slave_1 left promiscuous mode [ 330.633049][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 330.640559][ T10] device bridge_slave_0 left promiscuous mode [ 330.649582][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 330.660676][ T10] device veth1_macvtap left promiscuous mode [ 330.666538][ T10] device veth0_vlan left promiscuous mode [ 330.672401][ T10] device veth1_macvtap left promiscuous mode [ 330.678376][ T10] device veth0_vlan left promiscuous mode [ 330.684810][ T10] device veth1_macvtap left promiscuous mode [ 330.690788][ T10] device veth0_vlan left promiscuous mode [ 332.491566][ T102] printk: udevd: 773 output lines suppressed due to ratelimiting [ 333.899983][T19322] EXT4-fs (sda1): re-mounted. Quota mode: none. [ 335.931617][T19323] kvm: exiting hardware virtualization [ 335.937745][T19323] sd 0:0:1:0: [sda] Synchronizing SCSI cache [ 335.944329][T19323] ACPI: PM: Preparing to enter system sleep state S5 [ 335.951028][T19323] reboot: Power down serialport: VM disconnected.