last executing test programs: 564.516981ms ago: executing program 3 (id=9553): r0 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, 0x0, &(0x7f0000000540)) 500.511291ms ago: executing program 3 (id=9558): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCSIG(r0, 0x40045436, 0x2) 440.004493ms ago: executing program 3 (id=9571): r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 392.459043ms ago: executing program 3 (id=9566): r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='loginuid\x00') readv(r0, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/48, 0x30}, {0x0}], 0x2) 373.962363ms ago: executing program 4 (id=9567): r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x43, &(0x7f0000000340)={{{@in=@multicast1, @in6=@dev}, {}, {}, 0x0, 0x0, 0x2}, {{@in6=@empty, 0x4}, 0x0, @in6=@private1}}, 0xe8) 335.564124ms ago: executing program 0 (id=9569): capset(&(0x7f0000000080)={0x20080522}, &(0x7f0000000040)={0x3, 0x10ffff, 0xfffffffd}) open_tree(0xffffffffffffff9c, 0x0, 0x89901) 335.133625ms ago: executing program 4 (id=9570): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1100, 0x5dd9, 0x0, 0x5, 0x0, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x18, 0x7, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000e50003000000000085100000fcffffff250000001000000007000000faffffff95"], &(0x7f0000000140)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 334.969644ms ago: executing program 3 (id=9572): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newqdisc={0x50, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0xffe0}, {0xf}, {0xe, 0xd}}, [@TCA_RATE={0x6, 0x5, {0x9, 0x1}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1a, {0x0, 0x0, 0x491, 0x0, 0x0, 0x0, 0x8}}, {0x4, 0x1b}}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x80}, 0x4000c00) 317.401224ms ago: executing program 1 (id=9573): perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x2) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b40000000000000079109100000000006b0ac0ff00000000953d659f9400000042fe43bf1238a891a5e8867d03da2ac69d2d450637aab67ba99e262ccbe7f877ae2b872a71e5eba0178458b88e9448744c5a2c"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0x7300, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 295.016445ms ago: executing program 2 (id=9574): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x6, 0x10, &(0x7f00000003c0)=@framed={{0x18, 0x2, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x8}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xf}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}}]}, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 247.555405ms ago: executing program 0 (id=9576): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x4, 0x10, &(0x7f00000008c0)=ANY=[@ANYBLOB="180000000900000000000000a600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70200001400000050030000000000008500000083000000bf0900000000000055090100000000009500000000000000b76af8ff08000000bf91000000000000b7020000010000008500000089000000b70000000000000095"], &(0x7f0000000100)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 247.281875ms ago: executing program 2 (id=9577): r0 = io_uring_setup(0x6b3, &(0x7f0000000000)={0x0, 0xf324, 0x100, 0xfffffefe, 0xb9}) io_uring_register$IORING_UNREGISTER_PBUF_RING(r0, 0x17, &(0x7f00000075c0)={0x0, 0x0, 0x1}, 0x1) 241.681836ms ago: executing program 1 (id=9578): r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000019980)=@raw={'raw\x00', 0x8, 0x3, 0x308, 0x0, 0x11, 0x148, 0x160, 0x0, 0x270, 0x2a8, 0x2a8, 0x270, 0x2a8, 0x3, 0x0, {[{{@ip={@private=0xa010100, @multicast2, 0x9e8489871a29d3b4, 0x0, 'veth1_to_team\x00', 'veth1_virt_wifi\x00', {}, {0xff}, 0x84, 0x1, 0x50}, 0x0, 0x118, 0x160, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'ip_vti0\x00', {0x0, 0x0, 0x3f, 0x0, 0x20000000, 0x6, 0x7}}}, @common=@inet=@multiport={{0x50}, {0x2, 0x4, [0x4e20, 0x4e22, 0x4e23, 0x4e21, 0x4e21, 0x4e20, 0x4e21, 0x4e22, 0x4e24, 0x4e22, 0x4e24, 0x4e23, 0x4e20, 0x4e22, 0x4e24], [0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1], 0x1}}]}, @unspec=@CT0={0x48}}, {{@ip={@local, @empty, 0x0, 0x0, 'veth0_vlan\x00', 'pim6reg0\x00', {}, {}, 0x0, 0x0, 0x7}, 0x0, 0xe0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@unspec=@limit={{0x48}, {0x9, 0xffffffff, 0x8, 0x316b, 0x9, 0x8, 0xaa}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x368) 236.460756ms ago: executing program 3 (id=9579): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000380)={r0, 0x7, 0xe80, 0x0, &(0x7f0000000040)="24c2afc3a2e0527bea33d6541650", 0x0, 0xffb0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) 222.256756ms ago: executing program 0 (id=9580): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x4, 0x1}, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) add_key(&(0x7f0000000540)='rxrpc\x00', 0x0, &(0x7f0000000100)="01000000020000000000006bb55a2a630bf7c045f94cd977", 0x18, 0xfffffffffffffffe) 205.933376ms ago: executing program 2 (id=9581): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, 0x18, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 184.281086ms ago: executing program 4 (id=9582): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x4bfa, 0x0) 149.568837ms ago: executing program 2 (id=9583): r0 = semget$private(0x0, 0x1, 0x80) semctl$IPC_STAT(r0, 0x0, 0x12, &(0x7f0000000240)=""/134) 148.893667ms ago: executing program 1 (id=9584): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)={{0x14}, [@NFT_MSG_NEWSET={0x130, 0x9, 0xa, 0x101, 0x0, 0x0, {0x3, 0x0, 0x2}, [@NFTA_SET_POLICY={0x8, 0x8, 0x1, 0x0, 0x1}, @NFTA_SET_EXPRESSIONS={0xe0, 0x12, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, @fwd={{0x8}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_FWD_NFPROTO={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_FWD_SREG_ADDR={0x8, 0x2, 0x1, 0x0, 0x13}, @NFTA_FWD_NFPROTO={0x8, 0x3, 0x1, 0x0, 0xa}, @NFTA_FWD_SREG_DEV={0x8, 0x1, 0x1, 0x0, 0x17}]}}}, {0x2c, 0x1, 0x0, 0x1, @counter={{0xc}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x10001}]}}}, {0x70, 0x1, 0x0, 0x1, @quota={{0xa}, @void}}, {0x10, 0x1, 0x0, 0x1, @objref={{0xb}, @void}}, {0x50, 0x1, 0x0, 0x1, @synproxy={{0xd}, @val={0x3c, 0x2, 0x0, 0x1, [@NFTA_SYNPROXY_FLAGS={0x8, 0x3, 0x1, 0x0, 0x3}, @NFTA_SYNPROXY_MSS={0x6}, @NFTA_SYNPROXY_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_SYNPROXY_MSS={0x6, 0x1, 0x1, 0x0, 0x9}, @NFTA_SYNPROXY_MSS={0x6, 0x1, 0x1, 0x0, 0x2}, @NFTA_SYNPROXY_FLAGS={0x8, 0x3, 0x1, 0x0, 0x10}, @NFTA_SYNPROXY_WSCALE={0x5, 0x2, 0x4}]}}}, {0x10, 0x1, 0x0, 0x1, @notrack={{0xc}, @void}}]}, @NFTA_SET_POLICY={0x8, 0x8, 0x1, 0x0, 0x1}, @NFTA_SET_GC_INTERVAL={0x8, 0xc, 0x1, 0x0, 0x1}, @NFTA_SET_GC_INTERVAL={0x8, 0xc, 0x1, 0x0, 0x8}, @NFTA_SET_EXPRESSIONS={0x4}, @NFTA_SET_NAME={0x6, 0x2, 'syz0\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELTABLE={0x1c, 0x2, 0xa, 0x3, 0x0, 0x0, {0xf, 0x0, 0x9}, [@NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x2}]}], {0x14}}, 0x174}}, 0x0) 120.031297ms ago: executing program 2 (id=9585): r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) write(r0, &(0x7f0000000000)="dbc953", 0x3) 119.532988ms ago: executing program 4 (id=9586): r0 = open(&(0x7f0000000080)='./file1\x00', 0x141142, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000001040)={0x240, 0x9, 0x5770, 0x0, 0x6}) 118.161177ms ago: executing program 1 (id=9587): r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newtaction={0x48, 0x30, 0x51b, 0x0, 0x0, {}, [{0x34, 0x1, [@m_skbmod={0x30, 0x1, 0x0, 0x0, {{0xb}, {0x4}, {0x4, 0x14}, {0xc}, {0xc, 0x6}}}]}]}, 0x48}}, 0x0) 113.794938ms ago: executing program 0 (id=9588): r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x20900, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000100)={0x0, 0xf4, 0x1b1d, 0x6ff, 0x14, "080c070021ab0e18a70d8d0900b1fa4dc1e957"}) 82.444348ms ago: executing program 0 (id=9589): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000001e40)={0x4c, 0x0, 0x2, 0x401, 0x0, 0x0, {0xa}, [@CTA_EXPECT_MASTER={0x4}, @CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_TUPLE={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @private2}}}]}]}, 0x4c}}, 0x0) 56.604028ms ago: executing program 4 (id=9590): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000140)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0xd, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000010040b7080000000000007b8af8ff00000000b7080000000000107b8af0ff00000000bf8100000000000007080000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018210000", @ANYRES32=r0, @ANYBLOB="0000000002000000b705000008000000850000005d00000095"], &(0x7f00000001c0)='GPL\x00', 0xa, 0xff6, &(0x7f0000001e00)=""/4086, 0x41100, 0xa, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 56.387679ms ago: executing program 0 (id=9591): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000070000000900010073797a30000000003c000000090a010400000000000000000700000008000a40000000000900020073797a31040000000900010073797a30000000000800054000000021380000001d0a03000000000000000000070000000900010073797a3000000000090002"], 0xbc}}, 0x0) 50.015409ms ago: executing program 1 (id=9592): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) 33.985359ms ago: executing program 2 (id=9593): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8971, &(0x7f0000000000)={'netdevsim0\x00', @remote}) 572.19µs ago: executing program 1 (id=9594): prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0xfffffffd}, {0x7b, 0x1, 0x3, 0x2}]}) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 0s ago: executing program 4 (id=9595): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x5, &(0x7f0000000700)=ANY=[@ANYBLOB="18020000fffdffff00000000000000008500000041000000850000002a00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x11, 0x2100, 0x0, &(0x7f0000000100), 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x50) kernel console output (not intermixed with test programs): 3.811:360): avc: denied { name_bind } for pid=13886 comm="syz.0.5052" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 137.712893][ T29] audit: type=1400 audit(2000003993.811:361): avc: denied { node_bind } for pid=13886 comm="syz.0.5052" saddr=ff05::1 src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 137.790562][T13889] loop2: detected capacity change from 0 to 1764 [ 137.844802][T13889] iso9660: Corrupted directory entry in block 0 of inode 1792 [ 137.854427][ T29] audit: type=1400 audit(2000003993.951:362): avc: denied { ioctl } for pid=13901 comm="syz.3.5059" path="socket:[34598]" dev="sockfs" ino=34598 ioctlcmd=0x890b scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 137.923342][ T29] audit: type=1326 audit(2000003994.026:363): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13908 comm="syz.3.5064" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8760c7d169 code=0x7ffc0000 [ 137.946927][ T29] audit: type=1326 audit(2000003994.026:364): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13908 comm="syz.3.5064" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8760c7d169 code=0x7ffc0000 [ 137.970634][ T29] audit: type=1326 audit(2000003994.026:365): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13908 comm="syz.3.5064" exe="/root/syz-executor" sig=0 arch=c000003e syscall=26 compat=0 ip=0x7f8760c7d169 code=0x7ffc0000 [ 138.143214][T13937] netlink: 'syz.2.5075': attribute type 2 has an invalid length. [ 138.247131][T13944] IPv6: syztnl0: Disabled Multicast RS [ 138.370665][T13965] ip6gretap1: entered allmulticast mode [ 138.389967][T13971] netlink: 'syz.3.5092': attribute type 11 has an invalid length. [ 138.415998][T13971] netlink: 428 bytes leftover after parsing attributes in process `syz.3.5092'. [ 138.453230][T13975] loop4: detected capacity change from 0 to 512 [ 138.512509][T13975] EXT4-fs mount: 59 callbacks suppressed [ 138.512586][T13975] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 138.686929][T13975] ext4 filesystem being mounted at /985/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 138.736073][ T3349] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 138.802045][T14013] xt_l2tp: invalid flags combination: 4 [ 138.900781][T14029] netlink: 'syz.2.5110': attribute type 10 has an invalid length. [ 138.908812][T14029] netlink: 40 bytes leftover after parsing attributes in process `syz.2.5110'. [ 138.983694][T14041] netlink: 52 bytes leftover after parsing attributes in process `syz.4.5118'. [ 138.996115][T14041] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 139.108271][T14057] xt_NFQUEUE: number of total queues is 0 [ 139.197919][T14066] tipc: Can't bind to reserved service type 2 [ 139.230837][T14072] netlink: 8 bytes leftover after parsing attributes in process `syz.1.5132'. [ 139.300955][T14079] Cannot find add_set index 0 as target [ 139.397735][T14101] netlink: 'syz.1.5143': attribute type 1 has an invalid length. [ 139.405712][T14101] netlink: 'syz.1.5143': attribute type 2 has an invalid length. [ 139.563287][T14124] xt_l2tp: invalid flags combination: 4 [ 139.896985][T14170] SELinux: syz.0.5177 (14170) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 139.967480][T14177] random: crng reseeded on system resumption [ 139.994452][T14185] loop1: detected capacity change from 0 to 512 [ 140.067302][T14185] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 140.092396][T14185] ext4 filesystem being mounted at /1109/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 140.148567][ T3347] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 140.256430][T14211] Invalid option length (1046020) for dns_resolver key [ 140.572722][T14272] Illegal XDP return value 14272 on prog (id 437) dev N/A, expect packet loss! [ 140.724504][T14299] loop2: detected capacity change from 0 to 128 [ 140.734333][T14297] loop3: detected capacity change from 0 to 512 [ 140.740893][T14297] EXT4-fs: Ignoring removed nobh option [ 140.779431][T14297] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -13 [ 140.809101][T14297] EXT4-fs error (device loop3): ext4_clear_blocks:876: inode #13: comm syz.3.5235: attempt to clear invalid blocks 2 len 1 [ 140.828470][T14297] EXT4-fs (loop3): Remounting filesystem read-only [ 140.835440][T14297] EXT4-fs (loop3): 1 truncate cleaned up [ 140.842652][T14297] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 140.916558][ T3343] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 141.253897][T14374] loop1: detected capacity change from 0 to 2048 [ 141.313359][T14374] loop1: p1 p2 p3 [ 141.330721][ T3003] loop1: p1 p2 p3 [ 141.393766][ T3577] udevd[3577]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 141.415921][ T3334] udevd[3334]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 141.462755][ T3335] udevd[3335]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 141.462861][ T3577] udevd[3577]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 141.484332][ T3334] udevd[3334]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 141.693883][T14437] netlink: 'syz.0.5306': attribute type 25 has an invalid length. [ 141.851995][ C0] hrtimer: interrupt took 56418 ns [ 142.079452][T14499] x_tables: ip_tables: osf match: only valid for protocol 6 [ 142.155278][T14513] TCP: TCP_TX_DELAY enabled [ 142.258381][ T29] kauditd_printk_skb: 32 callbacks suppressed [ 142.258397][ T29] audit: type=1400 audit(2000003998.086:398): avc: denied { connect } for pid=14528 comm="syz.0.5351" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 142.305958][ T29] audit: type=1400 audit(2000003998.133:399): avc: denied { setopt } for pid=14537 comm="syz.3.5356" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 142.362529][T14545] loop2: detected capacity change from 0 to 128 [ 142.372449][T14545] FAT-fs (loop2): Directory bread(block 162) failed [ 142.390367][T14545] FAT-fs (loop2): Directory bread(block 163) failed [ 142.404662][T14545] FAT-fs (loop2): Directory bread(block 164) failed [ 142.414901][T14545] FAT-fs (loop2): Directory bread(block 165) failed [ 142.431129][T14545] FAT-fs (loop2): Directory bread(block 166) failed [ 142.438874][T14545] FAT-fs (loop2): Directory bread(block 167) failed [ 142.448569][T14545] FAT-fs (loop2): Directory bread(block 168) failed [ 142.465466][ T29] audit: type=1400 audit(2000003998.273:400): avc: denied { read write } for pid=14555 comm="syz.1.5364" name="vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 142.467755][T14545] FAT-fs (loop2): Directory bread(block 169) failed [ 142.490360][ T29] audit: type=1400 audit(2000003998.273:401): avc: denied { open } for pid=14555 comm="syz.1.5364" path="/dev/vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 142.516774][T14545] FAT-fs (loop2): Directory bread(block 162) failed [ 142.539076][T14545] FAT-fs (loop2): Directory bread(block 163) failed [ 142.577590][T14545] syz.2.5359: attempt to access beyond end of device [ 142.577590][T14545] loop2: rw=3, sector=226, nr_sectors = 6 limit=128 [ 142.599106][T14545] syz.2.5359: attempt to access beyond end of device [ 142.599106][T14545] loop2: rw=2051, sector=232, nr_sectors = 2 limit=128 [ 142.628592][T14568] __nla_validate_parse: 7 callbacks suppressed [ 142.628611][T14568] netlink: 48 bytes leftover after parsing attributes in process `syz.1.5370'. [ 142.657357][ T29] audit: type=1400 audit(2000003998.376:402): avc: denied { bind } for pid=14560 comm="syz.1.5367" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 142.739865][T14584] loop2: detected capacity change from 0 to 128 [ 142.773739][T14584] process 'syz.2.5378' launched './file2' with NULL argv: empty string added [ 142.790525][T14589] netlink: 16 bytes leftover after parsing attributes in process `syz.3.5380'. [ 142.808833][T14584] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 142.816732][T14584] FAT-fs (loop2): Filesystem has been set read-only [ 142.823976][T14584] syz.2.5378: attempt to access beyond end of device [ 142.823976][T14584] loop2: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 142.848551][T14584] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 142.856856][T14584] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 142.865175][ T29] audit: type=1400 audit(2000003998.647:403): avc: denied { bind } for pid=14596 comm="syz.4.5384" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 142.884675][ T29] audit: type=1400 audit(2000003998.647:404): avc: denied { node_bind } for pid=14596 comm="syz.4.5384" saddr=172.20.20.170 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=icmp_socket permissive=1 [ 143.042864][ T29] audit: type=1400 audit(2000003998.815:405): avc: denied { ioctl } for pid=14617 comm="syz.4.5394" path="socket:[37636]" dev="sockfs" ino=37636 ioctlcmd=0x8949 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 143.076775][T14615] xt_AUDIT: Audit type out of range (valid range: 0..2) [ 143.109652][ T29] audit: type=1400 audit(2000003998.853:406): avc: denied { ioctl } for pid=14612 comm="syz.2.5392" path="/dev/snapshot" dev="devtmpfs" ino=90 ioctlcmd=0x330e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 143.144026][T14630] netlink: 20 bytes leftover after parsing attributes in process `syz.4.5401'. [ 143.220307][T14643] xt_hashlimit: size too large, truncated to 1048576 [ 143.361212][ T29] audit: type=1326 audit(2000003999.115:407): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14658 comm="syz.1.5415" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff1baf1d169 code=0x7ffc0000 [ 143.405188][T14662] (unnamed net_device) (uninitialized): option primary: mode dependency failed, not supported in mode balance-rr(0) [ 143.584274][T14684] netlink: 10 bytes leftover after parsing attributes in process `syz.2.5426'. [ 143.593455][T14684] openvswitch: netlink: Flow key attr not present in new flow. [ 143.658331][T14698] Invalid ELF header magic: != ELF [ 144.233735][T14791] loop3: detected capacity change from 0 to 1764 [ 144.245763][T14795] xt_connbytes: Forcing CT accounting to be enabled [ 144.256216][T14795] Cannot find set identified by id 0 to match [ 144.332627][T14809] netlink: 16 bytes leftover after parsing attributes in process `syz.2.5486'. [ 144.398150][T14816] sctp: [Deprecated]: syz.3.5490 (pid 14816) Use of struct sctp_assoc_value in delayed_ack socket option. [ 144.398150][T14816] Use struct sctp_sack_info instead [ 144.444581][T14825] loop1: detected capacity change from 0 to 128 [ 144.529594][T14836] netlink: 'syz.2.5500': attribute type 7 has an invalid length. [ 144.537404][T14836] netlink: 'syz.2.5500': attribute type 8 has an invalid length. [ 144.545209][T14836] netlink: 'syz.2.5500': attribute type 15 has an invalid length. [ 144.584909][T14844] netlink: 56 bytes leftover after parsing attributes in process `syz.1.5503'. [ 144.619120][T14848] netlink: 2 bytes leftover after parsing attributes in process `syz.3.5507'. [ 144.702254][T14863] xt_cluster: you have exceeded the maximum number of cluster nodes (4095 > 32) [ 144.738788][T14867] loop0: detected capacity change from 0 to 128 [ 144.756916][T14867] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000100) [ 144.764902][T14867] FAT-fs (loop0): Filesystem has been set read-only [ 144.799592][T14867] syz.0.5515: attempt to access beyond end of device [ 144.799592][T14867] loop0: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 144.844236][T14867] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000100) [ 144.852449][T14867] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000100) [ 144.969757][T14901] lo speed is unknown, defaulting to 1000 [ 144.995087][T14901] lo speed is unknown, defaulting to 1000 [ 145.024243][T14903] loop4: detected capacity change from 0 to 1764 [ 145.040992][T14901] lo speed is unknown, defaulting to 1000 [ 145.067621][T14901] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 145.083910][T14910] netlink: 'syz.4.5536': attribute type 8 has an invalid length. [ 145.094283][T14901] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 145.143545][T14901] lo speed is unknown, defaulting to 1000 [ 145.152350][T14917] loop0: detected capacity change from 0 to 128 [ 145.159114][T14917] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 145.177425][T14901] lo speed is unknown, defaulting to 1000 [ 145.190529][T14901] lo speed is unknown, defaulting to 1000 [ 145.202294][T14917] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 145.213766][T14901] lo speed is unknown, defaulting to 1000 [ 145.223410][T14901] lo speed is unknown, defaulting to 1000 [ 145.444971][T14953] --map-set only usable from mangle table [ 145.918342][T15015] netlink: 128 bytes leftover after parsing attributes in process `syz.1.5589'. [ 145.927595][T15015] netlink: 40 bytes leftover after parsing attributes in process `syz.1.5589'. [ 146.111325][T15039] netlink: 28 bytes leftover after parsing attributes in process `syz.4.5600'. [ 146.115247][T15041] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 146.446572][T15090] vxcan2: entered allmulticast mode [ 146.454177][T15090] vxcan3: entered promiscuous mode [ 146.800951][T15147] xt_addrtype: output interface limitation not valid in PREROUTING and INPUT [ 146.842053][T15154] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'nat' [ 147.051085][T15191] loop4: detected capacity change from 0 to 128 [ 147.076977][T15188] lo speed is unknown, defaulting to 1000 [ 147.099947][T15195] siw: device registration error -23 [ 147.170828][T15206] gadgetfs: Unknown parameter '' [ 147.239876][T15211] lo speed is unknown, defaulting to 1000 [ 147.295278][T15224] siw: device registration error -23 [ 147.473784][T15242] loop4: detected capacity change from 0 to 512 [ 147.517076][T15242] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 147.572769][T15242] EXT4-fs error (device loop4): ext4_acquire_dquot:6935: comm syz.4.5701: Failed to acquire dquot type 0 [ 147.618607][T15242] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1132: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 147.647873][T15242] EXT4-fs (loop4): 1 truncate cleaned up [ 147.657307][T15242] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 147.676296][ T29] kauditd_printk_skb: 39 callbacks suppressed [ 147.676313][ T29] audit: type=1400 audit(2000004003.156:445): avc: denied { remove_name } for pid=15241 comm="syz.4.5701" name="file0" dev="loop4" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 147.676451][T15242] Quota error (device loop4): find_tree_dqentry: Cycle in quota tree detected: block 1 index 0 [ 147.687064][ T29] audit: type=1400 audit(2000004003.156:446): avc: denied { rmdir } for pid=15241 comm="syz.4.5701" name="file0" dev="loop4" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 147.705216][T15242] Quota error (device loop4): qtree_read_dquot: Can't read quota structure for id 0 [ 147.705241][T15242] EXT4-fs error (device loop4): ext4_acquire_dquot:6935: comm syz.4.5701: Failed to acquire dquot type 0 [ 147.788508][ T3349] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 147.801039][T15279] program syz.0.5719 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 147.909183][T15296] IPv6: NLM_F_REPLACE set, but no existing node found! [ 147.926156][ T29] audit: type=1400 audit(2000004003.380:447): avc: denied { getopt } for pid=15297 comm="syz.4.5727" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 147.984096][T15305] __nla_validate_parse: 2 callbacks suppressed [ 147.984115][T15305] netlink: 288 bytes leftover after parsing attributes in process `syz.4.5731'. [ 148.092004][T15320] netlink: 'syz.0.5738': attribute type 8 has an invalid length. [ 148.226202][T15339] netlink: 'syz.0.5747': attribute type 21 has an invalid length. [ 148.234156][T15339] netlink: 128 bytes leftover after parsing attributes in process `syz.0.5747'. [ 148.251079][T15339] netlink: 'syz.0.5747': attribute type 4 has an invalid length. [ 148.258932][T15339] netlink: 'syz.0.5747': attribute type 3 has an invalid length. [ 148.266731][T15339] netlink: 3 bytes leftover after parsing attributes in process `syz.0.5747'. [ 148.354201][T15348] lo speed is unknown, defaulting to 1000 [ 148.377844][T15359] netlink: 'syz.1.5756': attribute type 7 has an invalid length. [ 148.573112][ T29] audit: type=1400 audit(2000004003.998:448): avc: denied { mount } for pid=15381 comm="syz.1.5769" name="/" dev="bpf" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 148.608588][T15390] IPv6: NLM_F_REPLACE set, but no existing node found! [ 148.644007][ T29] audit: type=1400 audit(2000004004.054:449): avc: denied { unmount } for pid=3347 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 148.656461][T15395] loop1: detected capacity change from 0 to 512 [ 148.683959][T15395] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 148.725268][ T29] audit: type=1326 audit(2000004004.138:450): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15401 comm="syz.0.5777" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f164958d169 code=0x7ffc0000 [ 148.748869][ T29] audit: type=1326 audit(2000004004.138:451): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15401 comm="syz.0.5777" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f164958d169 code=0x7ffc0000 [ 148.772368][ T29] audit: type=1326 audit(2000004004.138:452): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15401 comm="syz.0.5777" exe="/root/syz-executor" sig=0 arch=c000003e syscall=228 compat=0 ip=0x7f164958d169 code=0x7ffc0000 [ 148.831126][T15405] lo speed is unknown, defaulting to 1000 [ 148.850708][T15395] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.5775: Failed to acquire dquot type 0 [ 148.898717][T15395] EXT4-fs warning (device loop1): ext4_update_dynamic_rev:1132: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 148.943673][T15395] EXT4-fs (loop1): 1 truncate cleaned up [ 148.953039][T15395] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 148.977056][T15395] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.5775: Failed to acquire dquot type 0 [ 149.023253][ T3347] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 149.044142][T15430] netlink: 148 bytes leftover after parsing attributes in process `syz.0.5800'. [ 149.109535][T15444] loop3: detected capacity change from 0 to 512 [ 149.147455][T15444] EXT4-fs: Ignoring removed i_version option [ 149.206355][T15444] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 149.222458][T15444] ext4 filesystem being mounted at /1192/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 149.240270][T15444] EXT4-fs error (device loop3): ext4_do_update_inode:5182: inode #4: comm syz.3.5796: corrupted inode contents [ 149.256100][T15462] loop2: detected capacity change from 0 to 512 [ 149.266827][T15464] netlink: 'syz.0.5805': attribute type 1 has an invalid length. [ 149.278166][T15462] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 149.290601][T15444] EXT4-fs (loop3): Remounting filesystem read-only [ 149.330699][T15462] EXT4-fs error (device loop2): ext4_acquire_dquot:6935: comm syz.2.5803: Failed to acquire dquot type 0 [ 149.346179][ T3343] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 149.347959][T15466] lo speed is unknown, defaulting to 1000 [ 149.356520][T15462] EXT4-fs warning (device loop2): ext4_update_dynamic_rev:1132: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 149.404068][T15462] EXT4-fs (loop2): 1 truncate cleaned up [ 149.435170][T15462] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 149.475870][T15462] EXT4-fs error (device loop2): ext4_acquire_dquot:6935: comm syz.2.5803: Failed to acquire dquot type 0 [ 149.556286][ T3350] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 149.655981][T15513] gre1: entered allmulticast mode [ 149.895724][T15552] No such timeout policy "syz1" [ 149.979617][T15562] netlink: 148 bytes leftover after parsing attributes in process `syz.1.5851'. [ 150.136326][T15582] loop2: detected capacity change from 0 to 4096 [ 150.165281][T15582] journal_path: Lookup failure for './file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa' [ 150.189130][T15582] EXT4-fs: error: could not find journal device path [ 150.435590][T15594] netlink: 148 bytes leftover after parsing attributes in process `syz.2.5866'. [ 150.614607][T15610] netlink: 'syz.2.5874': attribute type 1 has an invalid length. [ 150.683348][T15616] netlink: 132 bytes leftover after parsing attributes in process `syz.2.5878'. [ 150.716812][T15618] netlink: 'syz.0.5879': attribute type 8 has an invalid length. [ 150.933644][T15640] netlink: 'syz.2.5889': attribute type 1 has an invalid length. [ 150.941437][T15640] netlink: 'syz.2.5889': attribute type 2 has an invalid length. [ 150.978153][T15640] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5889'. [ 151.240902][T15681] xt_TCPMSS: Only works on TCP SYN packets [ 151.356932][T15702] futex_wake_op: syz.0.5920 tries to shift op by 32; fix this program [ 151.451980][T15719] Invalid option length (0) for dns_resolver key [ 151.718292][T15762] tmpfs: Bad value for 'mpol' [ 151.797899][T15774] netlink: 16 bytes leftover after parsing attributes in process `syz.0.5956'. [ 151.828341][T15780] netlink: 16 bytes leftover after parsing attributes in process `syz.3.5959'. [ 152.216139][T15839] xt_CT: You must specify a L4 protocol and not use inversions on it [ 152.319345][T15855] netlink: 'syz.0.5996': attribute type 10 has an invalid length. [ 152.361186][T15859] loop4: detected capacity change from 0 to 1024 [ 152.367809][T15855] syz_tun: entered promiscuous mode [ 152.400867][T15855] bond0: (slave syz_tun): Enslaving as an active interface with an up link [ 152.419740][T15859] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 152.541858][T15859] EXT4-fs error (device loop4): ext4_xattr_inode_iget:437: inode #11: comm syz.4.5998: missing EA_INODE flag [ 152.567886][T15877] loop1: detected capacity change from 0 to 512 [ 152.658845][T15859] EXT4-fs (loop4): Remounting filesystem read-only [ 152.676844][T15877] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 152.685020][T15877] EXT4-fs (loop1): orphan cleanup on readonly fs [ 152.700642][ T3349] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 152.769767][T15890] lo speed is unknown, defaulting to 1000 [ 152.775808][T15877] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.6005: Failed to acquire dquot type 1 [ 152.820396][T15877] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.6005: bg 0: block 40: padding at end of block bitmap is not set [ 152.859330][T15898] veth2: entered allmulticast mode [ 152.864714][T15877] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 152.881053][T15877] EXT4-fs (loop1): 1 truncate cleaned up [ 152.894468][T15877] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 152.946916][T15877] EXT4-fs error (device loop1): ext4_xattr_block_get:593: inode #16: comm syz.1.6005: corrupted xattr block 31: invalid header [ 152.985726][T15877] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=16 [ 153.008678][T15877] EXT4-fs error (device loop1): ext4_xattr_block_get:593: inode #16: comm syz.1.6005: corrupted xattr block 31: invalid header [ 153.059799][T15877] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=16 [ 153.098497][T15877] EXT4-fs error (device loop1): ext4_get_link:106: inode #16: comm syz.1.6005: bad symlink. [ 153.169024][ T3347] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 153.221480][ T29] kauditd_printk_skb: 56 callbacks suppressed [ 153.221496][ T29] audit: type=1400 audit(2000004008.347:496): avc: denied { execmem } for pid=15924 comm="syz.1.6027" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 153.360850][T15948] __nla_validate_parse: 7 callbacks suppressed [ 153.360869][T15948] netlink: 24 bytes leftover after parsing attributes in process `syz.3.6038'. [ 153.708134][T15990] loop1: detected capacity change from 0 to 512 [ 153.736780][T15990] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 153.771397][T16001] netlink: 'syz.4.6066': attribute type 64 has an invalid length. [ 153.788844][T15998] lo speed is unknown, defaulting to 1000 [ 153.812285][T15990] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 153.884472][ T29] audit: type=1400 audit(2000004008.965:497): avc: denied { append open } for pid=15989 comm="syz.1.6061" path=2F313239312F66696C65302F233138202864656C6574656429 dev="loop1" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 153.905452][T16009] netlink: 'syz.3.6068': attribute type 10 has an invalid length. [ 153.948694][ T3347] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 153.968544][T16009] syz_tun: entered promiscuous mode [ 153.975395][ T29] audit: type=1400 audit(2000004009.049:498): avc: denied { setattr } for pid=16013 comm="syz.0.6070" name="tty1" dev="devtmpfs" ino=19 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tty_device_t tclass=chr_file permissive=1 [ 153.987692][T16009] bond0: (slave syz_tun): Enslaving as an active interface with an up link [ 154.055690][T16022] netlink: 20 bytes leftover after parsing attributes in process `syz.0.6075'. [ 154.074537][ T29] audit: type=1400 audit(2000004009.133:499): avc: denied { ioctl } for pid=16023 comm="syz.1.6076" path="socket:[41892]" dev="sockfs" ino=41892 ioctlcmd=0x89f1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 154.171309][ T29] audit: type=1400 audit(2000004009.198:500): avc: denied { append } for pid=16029 comm="syz.1.6079" name="usbmon6" dev="devtmpfs" ino=160 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 154.275347][T16044] loop3: detected capacity change from 0 to 512 [ 154.297972][T16044] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 154.347756][T16055] netlink: 'syz.1.6090': attribute type 5 has an invalid length. [ 154.389090][T16044] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 154.436465][T16063] netlink: 'syz.1.6094': attribute type 10 has an invalid length. [ 154.483605][T16063] syz_tun: entered promiscuous mode [ 154.513731][T16063] bond0: (slave syz_tun): Enslaving as an active interface with an up link [ 154.629184][ T3343] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 154.965867][T16120] xt_TPROXY: Can be used only with -p tcp or -p udp [ 154.971457][T16118] netlink: 'syz.2.6121': attribute type 2 has an invalid length. [ 154.980297][T16118] netlink: 51 bytes leftover after parsing attributes in process `syz.2.6121'. [ 155.125885][T16143] random: crng reseeded on system resumption [ 155.209259][T16146] (unnamed net_device) (uninitialized): option min_links: invalid value (18446744073709551615) [ 155.219712][T16146] (unnamed net_device) (uninitialized): option min_links: allowed values 0 - 2147483647 [ 155.231043][T16148] lo speed is unknown, defaulting to 1000 [ 155.404908][T16177] syz_tun: entered promiscuous mode [ 155.414210][T16177] bond0: (slave syz_tun): Enslaving as an active interface with an up link [ 155.423142][T16178] (unnamed net_device) (uninitialized): option arp_validate: invalid value (117440512) [ 155.508072][ T29] audit: type=1400 audit(2000004010.471:501): avc: denied { getopt } for pid=16187 comm="syz.0.6154" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 155.628278][T16204] syz_tun: entered promiscuous mode [ 155.678160][T16204] bond0: (slave syz_tun): Enslaving as an active interface with an up link [ 155.696890][T16208] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 155.709269][T16208] vhci_hcd: default hub control req: 2314 v0008 i0002 l0 [ 155.721649][T16216] veth2: entered allmulticast mode [ 155.766096][T16222] netlink: 60 bytes leftover after parsing attributes in process `syz.3.6172'. [ 155.778538][T16224] ieee802154 phy0 wpan0: encryption failed: -22 [ 155.828962][ T29] audit: type=1400 audit(2000004010.770:502): avc: denied { write } for pid=16229 comm="syz.0.6177" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 156.029348][T16261] netlink: 16186 bytes leftover after parsing attributes in process `syz.3.6192'. [ 156.066363][ T29] audit: type=1400 audit(2000004011.004:503): avc: denied { create } for pid=16266 comm="syz.2.6195" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 156.110600][ T29] audit: type=1400 audit(2000004011.004:504): avc: denied { getopt } for pid=16266 comm="syz.2.6195" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 156.152853][ T29] audit: type=1400 audit(2000004011.088:505): avc: denied { ioctl } for pid=16278 comm="syz.2.6200" path="socket:[44101]" dev="sockfs" ino=44101 ioctlcmd=0x8915 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 156.189080][T16281] netlink: 48 bytes leftover after parsing attributes in process `syz.3.6201'. [ 156.293145][T16294] IPv6: sit1: Disabled Multicast RS [ 156.310827][T16292] lo speed is unknown, defaulting to 1000 [ 156.344322][T16298] veth2: entered allmulticast mode [ 156.416913][T16309] netlink: 596 bytes leftover after parsing attributes in process `syz.4.6213'. [ 156.751480][T16326] netlink: 12 bytes leftover after parsing attributes in process `syz.4.6223'. [ 156.784072][T16330] netlink: 4 bytes leftover after parsing attributes in process `syz.0.6225'. [ 157.294757][T16392] netlink: 20 bytes leftover after parsing attributes in process `syz.4.6252'. [ 157.350874][T16397] validate_nla: 2 callbacks suppressed [ 157.350892][T16397] netlink: 'syz.3.6254': attribute type 7 has an invalid length. [ 157.364290][T16397] netlink: 'syz.3.6254': attribute type 8 has an invalid length. [ 157.481868][T16413] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.489119][T16413] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.497010][T16413] bridge0: entered allmulticast mode [ 157.531727][T16422] netlink: 'syz.0.6268': attribute type 3 has an invalid length. [ 157.740778][T16456] netlink: 'syz.1.6284': attribute type 29 has an invalid length. [ 157.910262][T16488] nftables ruleset with unbound set [ 158.043124][T16508] loop2: detected capacity change from 0 to 128 [ 158.064198][T16508] EXT4-fs: Ignoring removed oldalloc option [ 158.070159][T16508] EXT4-fs: Ignoring removed nobh option [ 158.099190][T16508] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 158.119555][T16521] loop1: detected capacity change from 0 to 512 [ 158.132695][T16508] ext4 filesystem being mounted at /1167/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 158.162523][T16521] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 158.193807][ T3350] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 158.203517][T16521] ext4 filesystem being mounted at /1330/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 158.257229][ T3347] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 158.580224][T16592] 9pnet_fd: Insufficient options for proto=fd [ 158.661297][ T29] kauditd_printk_skb: 12 callbacks suppressed [ 158.661314][ T29] audit: type=1326 audit(2000004013.426:518): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16602 comm="syz.3.6355" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8760c7d169 code=0x7ffc0000 [ 158.691041][ T29] audit: type=1326 audit(2000004013.426:519): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16602 comm="syz.3.6355" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8760c7d169 code=0x7ffc0000 [ 158.732846][ T29] audit: type=1326 audit(2000004013.492:520): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16602 comm="syz.3.6355" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8760c7d169 code=0x7ffc0000 [ 158.756433][ T29] audit: type=1326 audit(2000004013.492:521): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16602 comm="syz.3.6355" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8760c7d169 code=0x7ffc0000 [ 158.780137][ T29] audit: type=1326 audit(2000004013.492:522): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16602 comm="syz.3.6355" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8760c7d169 code=0x7ffc0000 [ 158.783114][T16614] netlink: 'syz.1.6359': attribute type 16 has an invalid length. [ 158.811489][T16614] __nla_validate_parse: 1 callbacks suppressed [ 158.811505][T16614] netlink: 132 bytes leftover after parsing attributes in process `syz.1.6359'. [ 158.872951][T16625] netlink: 'syz.0.6365': attribute type 21 has an invalid length. [ 158.909143][T16628] netlink: 52 bytes leftover after parsing attributes in process `syz.2.6366'. [ 158.942153][ T29] audit: type=1400 audit(2000004013.698:523): avc: denied { read write } for pid=3343 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 159.005317][ T29] audit: type=1400 audit(2000004013.698:524): avc: denied { open } for pid=3343 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 159.029788][ T29] audit: type=1400 audit(2000004013.698:525): avc: denied { ioctl } for pid=3343 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 159.055463][ T29] audit: type=1400 audit(2000004013.735:526): avc: denied { append } for pid=2985 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=9 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 159.078302][ T29] audit: type=1400 audit(2000004013.754:527): avc: denied { module_request } for pid=16638 comm="syz.0.6372" kmod="netdev-syztnl0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 159.156092][T16652] tmpfs: Bad value for 'nr_inodes' [ 159.257018][T16668] (unnamed net_device) (uninitialized): option lp_interval: invalid value (18446744071562067968) [ 159.267748][T16668] (unnamed net_device) (uninitialized): option lp_interval: allowed values 1 - 2147483647 [ 159.345606][T16680] netlink: 4 bytes leftover after parsing attributes in process `syz.0.6401'. [ 159.368488][T16687] 9pnet_fd: Insufficient options for proto=fd [ 159.446367][T16699] loop3: detected capacity change from 0 to 256 [ 159.982674][T16774] netlink: 763 bytes leftover after parsing attributes in process `syz.2.6438'. [ 160.598811][T16727] syz.1.6413 invoked oom-killer: gfp_mask=0x402dc2(GFP_KERNEL_ACCOUNT|__GFP_HIGHMEM|__GFP_ZERO|__GFP_NOWARN), order=0, oom_score_adj=1000 [ 160.612998][T16727] CPU: 0 UID: 0 PID: 16727 Comm: syz.1.6413 Not tainted 6.14.0-syzkaller-13189-ge48e99b6edf4 #0 PREEMPT(voluntary) [ 160.613031][T16727] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 160.613048][T16727] Call Trace: [ 160.613055][T16727] [ 160.613064][T16727] dump_stack_lvl+0xf6/0x150 [ 160.613125][T16727] dump_stack+0x15/0x1a [ 160.613145][T16727] dump_header+0x83/0x2d0 [ 160.613176][T16727] oom_kill_process+0x341/0x4c0 [ 160.613212][T16727] out_of_memory+0x9d1/0xc20 [ 160.613328][T16727] mem_cgroup_out_of_memory+0x13f/0x190 [ 160.613367][T16727] try_charge_memcg+0x59f/0x820 [ 160.613470][T16727] obj_cgroup_charge_pages+0xc0/0x1a0 [ 160.613508][T16727] __memcg_kmem_charge_page+0x9d/0x170 [ 160.613532][T16727] __alloc_frozen_pages_noprof+0x1a6/0x360 [ 160.613610][T16727] alloc_pages_mpol+0xb6/0x260 [ 160.613642][T16727] alloc_pages_noprof+0xe8/0x130 [ 160.613703][T16727] __vmalloc_node_range_noprof+0x6ea/0xe80 [ 160.613753][T16727] __kvmalloc_node_noprof+0x311/0x520 [ 160.613784][T16727] ? ip_set_alloc+0x1f/0x30 [ 160.613843][T16727] ? ip_set_alloc+0x1f/0x30 [ 160.613879][T16727] ip_set_alloc+0x1f/0x30 [ 160.613911][T16727] hash_netiface_create+0x273/0x730 [ 160.613974][T16727] ? __nla_parse+0x40/0x60 [ 160.614020][T16727] ? __pfx_hash_netiface_create+0x10/0x10 [ 160.614141][T16727] ip_set_create+0x3b6/0x970 [ 160.614173][T16727] ? __nla_parse+0x40/0x60 [ 160.614212][T16727] nfnetlink_rcv_msg+0x4ba/0x580 [ 160.614478][T16727] netlink_rcv_skb+0x12f/0x230 [ 160.614510][T16727] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 160.614564][T16727] nfnetlink_rcv+0x187/0x1610 [ 160.614610][T16727] ? __kfree_skb+0x102/0x150 [ 160.614637][T16727] ? nlmon_xmit+0x51/0x60 [ 160.614680][T16727] ? __kfree_skb+0x102/0x150 [ 160.614714][T16727] ? consume_skb+0x49/0x160 [ 160.614816][T16727] ? nlmon_xmit+0x51/0x60 [ 160.614868][T16727] ? dev_hard_start_xmit+0x3d1/0x400 [ 160.614912][T16727] ? __dev_queue_xmit+0xb76/0x20b0 [ 160.614946][T16727] ? should_fail_ex+0x31/0x270 [ 160.615041][T16727] ? ref_tracker_free+0x3b8/0x420 [ 160.615082][T16727] ? __netlink_deliver_tap+0x4c6/0x4f0 [ 160.615180][T16727] netlink_unicast+0x605/0x6c0 [ 160.615209][T16727] netlink_sendmsg+0x609/0x720 [ 160.615245][T16727] ? __pfx_netlink_sendmsg+0x10/0x10 [ 160.615330][T16727] __sock_sendmsg+0x140/0x180 [ 160.615374][T16727] ____sys_sendmsg+0x350/0x4e0 [ 160.615413][T16727] __sys_sendmsg+0x1a0/0x240 [ 160.615459][T16727] __x64_sys_sendmsg+0x46/0x50 [ 160.615517][T16727] x64_sys_call+0x26f3/0x2e10 [ 160.615552][T16727] do_syscall_64+0xc9/0x1c0 [ 160.615590][T16727] ? clear_bhb_loop+0x25/0x80 [ 160.615624][T16727] ? clear_bhb_loop+0x25/0x80 [ 160.615646][T16727] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 160.615673][T16727] RIP: 0033:0x7ff1baf1d169 [ 160.615734][T16727] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 160.615758][T16727] RSP: 002b:00007ff1b957f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 160.615781][T16727] RAX: ffffffffffffffda RBX: 00007ff1bb135fa0 RCX: 00007ff1baf1d169 [ 160.615793][T16727] RDX: 0000000000000800 RSI: 0000200000000040 RDI: 0000000000000003 [ 160.615805][T16727] RBP: 00007ff1baf9e2a0 R08: 0000000000000000 R09: 0000000000000000 [ 160.615819][T16727] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 160.615833][T16727] R13: 0000000000000000 R14: 00007ff1bb135fa0 R15: 00007ffe1f7ee6d8 [ 160.615875][T16727] [ 160.615884][T16727] memory: usage 307200kB, limit 307200kB, failcnt 174 [ 160.962068][T16727] memory+swap: usage 307388kB, limit 9007199254740988kB, failcnt 0 [ 160.969991][T16727] kmem: usage 307180kB, limit 9007199254740988kB, failcnt 0 [ 160.977369][T16727] Memory cgroup stats for /syz1: [ 160.977873][T16727] cache 0 [ 160.985865][T16727] rss 0 [ 160.988645][T16727] shmem 0 [ 160.989569][T16792] ip6tnl1: entered promiscuous mode [ 160.991575][T16727] mapped_file 0 [ 160.991585][T16727] dirty 0 [ 160.991593][T16727] writeback 0 [ 160.991602][T16727] workingset_refault_anon 23 [ 161.011267][T16727] workingset_refault_file 0 [ 161.015818][T16727] swap 192512 [ 161.019121][T16727] swapcached 0 [ 161.022519][T16727] pgpgin 114951 [ 161.026058][T16727] pgpgout 114946 [ 161.029623][T16727] pgfault 146961 [ 161.033184][T16727] pgmajfault 8 [ 161.036599][T16727] inactive_anon 0 [ 161.040274][T16727] active_anon 0 [ 161.043785][T16727] inactive_file 20480 [ 161.047899][T16727] active_file 0 [ 161.051373][T16727] unevictable 0 [ 161.054843][T16727] hierarchical_memory_limit 314572800 [ 161.060259][T16727] hierarchical_memsw_limit 9223372036854771712 [ 161.066471][T16727] total_cache 0 [ 161.070056][T16727] total_rss 0 [ 161.073489][T16727] total_shmem 0 [ 161.076971][T16727] total_mapped_file 0 [ 161.081003][T16727] total_dirty 0 [ 161.084478][T16727] total_writeback 0 [ 161.088345][T16727] total_workingset_refault_anon 23 [ 161.093579][T16727] total_workingset_refault_file 0 [ 161.098671][T16727] total_swap 192512 [ 161.102523][T16727] total_swapcached 0 [ 161.106513][T16727] total_pgpgin 114951 [ 161.110524][T16727] total_pgpgout 114946 [ 161.114601][T16727] total_pgfault 146961 [ 161.118672][T16727] total_pgmajfault 8 [ 161.122620][T16727] total_inactive_anon 0 [ 161.126807][T16727] total_active_anon 0 [ 161.130866][T16727] total_inactive_file 20480 [ 161.135449][T16727] total_active_file 0 [ 161.137563][T16802] netlink: 8 bytes leftover after parsing attributes in process `syz.2.6452'. [ 161.139523][T16727] total_unevictable 0 [ 161.139536][T16727] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz1,task_memcg=/syz1,task=syz.1.6413,pid=16723,uid=0 [ 161.167269][T16727] Memory cgroup out of memory: Killed process 16723 (syz.1.6413) total-vm:95636kB, anon-rss:916kB, file-rss:21928kB, shmem-rss:0kB, UID:0 pgtables:128kB oom_score_adj:1000 [ 161.433845][T16802] netlink: 8 bytes leftover after parsing attributes in process `syz.2.6452'. [ 161.458576][T16727] syz.1.6413 (16727) used greatest stack depth: 7152 bytes left [ 161.544674][T16820] netlink: 8 bytes leftover after parsing attributes in process `syz.0.6461'. [ 161.553758][T16820] netlink: 16 bytes leftover after parsing attributes in process `syz.0.6461'. [ 161.654377][T16839] xt_hashlimit: overflow, try lower: 18446744073709551615/7 [ 161.654425][T16840] netlink: 'syz.2.6470': attribute type 21 has an invalid length. [ 161.690003][T16840] netlink: 8 bytes leftover after parsing attributes in process `syz.2.6470'. [ 161.804273][T16855] loop2: detected capacity change from 0 to 164 [ 162.024623][T16895] netlink: 20 bytes leftover after parsing attributes in process `syz.1.6498'. [ 162.099602][T16906] xt_connbytes: Forcing CT accounting to be enabled [ 162.454284][T16961] netlink: 'syz.1.6529': attribute type 21 has an invalid length. [ 162.484706][T16961] netlink: 'syz.1.6529': attribute type 6 has an invalid length. [ 162.823587][T17019] tmpfs: Bad value for 'mpol' [ 163.058809][T17054] netlink: 'syz.4.6576': attribute type 11 has an invalid length. [ 163.140010][T17068] x_tables: unsorted underflow at hook 3 [ 163.217880][T17081] SELinux: security_context_str_to_sid ( ) failed with errno=-22 [ 163.437063][T17119] SET target dimension over the limit! [ 163.883074][T17188] loop0: detected capacity change from 0 to 2048 [ 163.898726][T17193] loop4: detected capacity change from 0 to 512 [ 163.906943][T17188] EXT4-fs: Ignoring removed mblk_io_submit option [ 163.913945][T17193] EXT4-fs: Ignoring removed nomblk_io_submit option [ 163.929129][T17193] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -2 [ 163.942590][T17193] EXT4-fs (loop4): Cannot turn on journaled quota: type 1: error -2 [ 163.954184][T17193] EXT4-fs (loop4): 1 truncate cleaned up [ 163.954163][T17188] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 163.960693][T17193] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 164.012270][ T29] kauditd_printk_skb: 113 callbacks suppressed [ 164.012287][ T29] audit: type=1400 audit(2000004018.431:641): avc: denied { unmount } for pid=3344 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 164.041919][T17193] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 227 vs 220 free clusters [ 164.056856][ T29] audit: type=1400 audit(2000004018.468:642): avc: denied { add_name } for pid=17191 comm="syz.4.6645" name="control" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 164.067462][ T3344] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 164.077904][ T29] audit: type=1400 audit(2000004018.468:643): avc: denied { create } for pid=17191 comm="syz.4.6645" name="control" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 164.112105][T17193] EXT4-fs (loop4): Remounting filesystem read-only [ 164.157037][ T29] audit: type=1400 audit(2000004018.571:644): avc: denied { create } for pid=17209 comm="syz.0.6649" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 164.158759][ T3349] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 164.180578][ T29] audit: type=1400 audit(2000004018.590:645): avc: denied { write } for pid=17209 comm="syz.0.6649" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 164.233353][T17218] __nla_validate_parse: 14 callbacks suppressed [ 164.233369][T17218] netlink: 20 bytes leftover after parsing attributes in process `syz.0.6655'. [ 164.251560][ T29] audit: type=1400 audit(2000004018.646:646): avc: denied { execute } for pid=17213 comm="syz.1.6654" dev="hugetlbfs" ino=47416 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=file permissive=1 [ 164.273187][ T29] audit: type=1400 audit(2000004018.646:647): avc: denied { execute_no_trans } for pid=17213 comm="syz.1.6654" path=2F6D656D66643A202864656C6574656429 dev="hugetlbfs" ino=47416 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=file permissive=1 [ 164.354012][T17228] netlink: 12 bytes leftover after parsing attributes in process `syz.4.6660'. [ 164.384518][ T29] audit: type=1400 audit(2000004018.749:648): avc: denied { setopt } for pid=17225 comm="syz.0.6661" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 164.438551][T17241] netlink: 'syz.1.6667': attribute type 33 has an invalid length. [ 164.446456][T17241] netlink: 152 bytes leftover after parsing attributes in process `syz.1.6667'. [ 164.498910][ T29] audit: type=1400 audit(2000004018.880:649): avc: denied { read } for pid=17247 comm="syz.0.6670" name="sg0" dev="devtmpfs" ino=137 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 164.510104][T17249] program syz.0.6670 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 164.592389][ T29] audit: type=1400 audit(2000004018.917:650): avc: denied { mounton } for pid=17248 comm="syz.2.6671" path="/1229/bus" dev="tmpfs" ino=6286 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 164.663657][T17268] loop3: detected capacity change from 0 to 512 [ 164.676503][T17268] EXT4-fs (loop3): orphan cleanup on readonly fs [ 164.692922][T17268] EXT4-fs warning (device loop3): ext4_enable_quotas:7170: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 164.726790][T17268] EXT4-fs (loop3): Cannot turn on quotas: error -22 [ 164.738247][T17279] 9p: Unknown access argument +: -22 [ 164.747981][T17268] EXT4-fs error (device loop3): ext4_ext_check_inode:524: inode #13: comm syz.3.6679: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 164.790227][T17268] EXT4-fs error (device loop3): ext4_orphan_get:1395: comm syz.3.6679: couldn't read orphan inode 13 (err -117) [ 164.831332][T17268] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 164.878152][T17288] netlink: 64 bytes leftover after parsing attributes in process `syz.1.6690'. [ 164.888706][T17289] loop4: detected capacity change from 0 to 512 [ 164.927126][ T3343] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 164.958810][T17289] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 164.978332][T17289] ext4 filesystem being mounted at /1312/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 164.988908][T17299] netlink: 'syz.0.6695': attribute type 1 has an invalid length. [ 165.110034][ T3349] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 165.150073][T17315] xt_CT: You must specify a L4 protocol and not use inversions on it [ 165.212003][T17325] loop1: detected capacity change from 0 to 128 [ 165.267421][T17333] IPVS: length: 139 != 8 [ 165.274423][T17325] FAT-fs (loop1): Directory bread(block 162) failed [ 165.288880][T17325] FAT-fs (loop1): Directory bread(block 163) failed [ 165.333427][T17325] FAT-fs (loop1): Directory bread(block 164) failed [ 165.359028][T17325] FAT-fs (loop1): Directory bread(block 165) failed [ 165.393734][T17325] FAT-fs (loop1): Directory bread(block 166) failed [ 165.423145][T17325] FAT-fs (loop1): Directory bread(block 167) failed [ 165.431013][T17325] FAT-fs (loop1): Directory bread(block 168) failed [ 165.437830][T17325] FAT-fs (loop1): Directory bread(block 169) failed [ 165.441243][T17325] FAT-fs (loop1): Directory bread(block 162) failed [ 165.485585][T17325] FAT-fs (loop1): Directory bread(block 163) failed [ 165.505602][T17325] syz.1.6708: attempt to access beyond end of device [ 165.505602][T17325] loop1: rw=3, sector=226, nr_sectors = 6 limit=128 [ 165.537852][T17325] syz.1.6708: attempt to access beyond end of device [ 165.537852][T17325] loop1: rw=2051, sector=232, nr_sectors = 2 limit=128 [ 165.627845][T17381] syz.3.6734 uses obsolete (PF_INET,SOCK_PACKET) [ 165.743386][T17400] netlink: 'syz.2.6744': attribute type 3 has an invalid length. [ 165.751353][T17400] netlink: 12 bytes leftover after parsing attributes in process `syz.2.6744'. [ 165.889942][ T1042] IPVS: starting estimator thread 0... [ 165.947107][T17432] loop0: detected capacity change from 0 to 128 [ 166.003915][T17424] IPVS: using max 2352 ests per chain, 117600 per kthread [ 166.034296][T17445] binfmt_misc: register: failed to install interpreter file ./file0 [ 166.040495][T17447] netlink: 360 bytes leftover after parsing attributes in process `syz.0.6765'. [ 166.060330][T17449] loop1: detected capacity change from 0 to 512 [ 166.060692][T17449] EXT4-fs: Ignoring removed nomblk_io_submit option [ 166.060788][T17449] ext2: Bad value for 'resgid' [ 166.060799][T17449] ext2: Bad value for 'resgid' [ 166.173701][T17463] netlink: 'syz.0.6775': attribute type 4 has an invalid length. [ 166.173723][T17463] netlink: 'syz.0.6775': attribute type 3 has an invalid length. [ 166.173739][T17463] netlink: 132 bytes leftover after parsing attributes in process `syz.0.6775'. [ 166.362184][T17483] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=17483 comm=syz.4.6784 [ 166.412183][T17489] netlink: 'syz.0.6788': attribute type 2 has an invalid length. [ 166.655902][T17528] netlink: 300 bytes leftover after parsing attributes in process `syz.2.6806'. [ 166.791246][T17550] netlink: 132 bytes leftover after parsing attributes in process `syz.2.6818'. [ 166.841695][T17554] bond2: entered promiscuous mode [ 166.846810][T17554] bond2: entered allmulticast mode [ 166.882988][T17554] 8021q: adding VLAN 0 to HW filter on device bond2 [ 166.901733][T17554] bond2 (unregistering): Released all slaves [ 166.952613][T17573] Cannot find add_set index 3 as target [ 167.101219][T17594] netlink: 32 bytes leftover after parsing attributes in process `syz.4.6841'. [ 167.813251][T17714] SELinux: policydb version 51618937 does not match my version range 15-34 [ 167.821989][T17714] SELinux: failed to load policy [ 168.047161][T17756] xt_addrtype: both incoming and outgoing interface limitation cannot be selected [ 168.219870][T17784] netlink: 'syz.3.6934': attribute type 6 has an invalid length. [ 168.227663][T17784] netlink: 'syz.3.6934': attribute type 5 has an invalid length. [ 168.465648][T17817] __vm_enough_memory: pid: 17817, comm: syz.2.6949, bytes: 21199837761536 not enough memory for the allocation [ 168.585276][T17835] loop2: detected capacity change from 0 to 128 [ 168.765808][T17854] loop1: detected capacity change from 0 to 256 [ 169.333913][T17916] (unnamed net_device) (uninitialized): option tlb_dynamic_lb: mode dependency failed, not supported in mode balance-xor(2) [ 169.368729][ T29] kauditd_printk_skb: 4155 callbacks suppressed [ 169.368761][ T29] audit: type=1326 audit(2000004023.445:4806): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17801 comm="syz.4.6942" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa99ef3d169 code=0x7ff00000 [ 169.424654][ T29] audit: type=1326 audit(2000004023.445:4807): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17801 comm="syz.4.6942" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa99ef3d169 code=0x7ff00000 [ 169.448253][ T29] audit: type=1326 audit(2000004023.445:4808): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17801 comm="syz.4.6942" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa99ef3d169 code=0x7ff00000 [ 169.465962][T17927] x_tables: arp_tables: CLASSIFY target: used from hooks INPUT, but only usable from FORWARD/OUTPUT [ 169.472081][ T29] audit: type=1326 audit(2000004023.445:4809): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17801 comm="syz.4.6942" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa99ef3d169 code=0x7ff00000 [ 169.506282][ T29] audit: type=1326 audit(2000004023.445:4810): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17801 comm="syz.4.6942" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa99ef3d169 code=0x7ff00000 [ 169.530409][ T29] audit: type=1326 audit(2000004023.445:4811): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17801 comm="syz.4.6942" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa99ef3d169 code=0x7ff00000 [ 169.553934][ T29] audit: type=1326 audit(2000004023.445:4812): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17801 comm="syz.4.6942" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa99ef3d169 code=0x7ff00000 [ 169.577620][ T29] audit: type=1326 audit(2000004023.445:4813): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17801 comm="syz.4.6942" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa99ef3d169 code=0x7ff00000 [ 169.601357][ T29] audit: type=1326 audit(2000004023.445:4814): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17801 comm="syz.4.6942" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa99ef3d169 code=0x7ff00000 [ 169.625188][ T29] audit: type=1326 audit(2000004023.445:4815): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17801 comm="syz.4.6942" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa99ef3d169 code=0x7ff00000 [ 169.941573][T17967] SELinux: syz.1.7023 (17967) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 170.139008][T17989] xt_TPROXY: Can be used only with -p tcp or -p udp [ 170.456526][T18016] netlink: 'syz.2.7047': attribute type 27 has an invalid length. [ 170.464460][T18016] netlink: 'syz.2.7047': attribute type 3 has an invalid length. [ 170.472256][T18016] __nla_validate_parse: 17 callbacks suppressed [ 170.472269][T18016] netlink: 132 bytes leftover after parsing attributes in process `syz.2.7047'. [ 170.581524][T18024] netlink: 'syz.2.7052': attribute type 31 has an invalid length. [ 170.606260][T18026] netlink: 8 bytes leftover after parsing attributes in process `syz.0.7054'. [ 170.810321][T18049] ieee802154 phy0 wpan0: encryption failed: -22 [ 171.000833][T18074] xt_policy: output policy not valid in PREROUTING and INPUT [ 171.263160][T18109] tmpfs: Bad value for 'mpol' [ 171.501684][T18140] netlink: 16 bytes leftover after parsing attributes in process `syz.3.7109'. [ 171.554924][T18148] netlink: 'syz.2.7114': attribute type 1 has an invalid length. [ 171.566181][T18149] netlink: 4 bytes leftover after parsing attributes in process `syz.1.7115'. [ 171.668943][T18164] loop4: detected capacity change from 0 to 1024 [ 171.684368][T18166] loop3: detected capacity change from 0 to 164 [ 171.701523][T18164] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 171.712015][T18164] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 171.738373][T18166] Unsupported NM flag settings (8) [ 171.762354][T18164] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 171.773097][T18164] EXT4-fs (loop4): orphan cleanup on readonly fs [ 171.827434][T18164] EXT4-fs error (device loop4): __ext4_get_inode_loc:4449: comm syz.4.7123: Invalid inode table block 0 in block_group 0 [ 171.874288][T18164] EXT4-fs (loop4): Remounting filesystem read-only [ 171.881986][T18164] EXT4-fs (loop4): 1 truncate cleaned up [ 171.887024][T18192] netlink: 8 bytes leftover after parsing attributes in process `syz.0.7134'. [ 171.931620][T18164] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 171.984305][T18209] loop0: detected capacity change from 0 to 512 [ 171.991867][T18209] EXT4-fs: Ignoring removed orlov option [ 172.023915][T18209] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 172.043724][ T3349] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 172.053309][T18209] ext4 filesystem being mounted at /1450/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 172.137009][ T3344] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 172.280501][T18239] netlink: 80 bytes leftover after parsing attributes in process `syz.0.7156'. [ 172.440217][T18256] loop4: detected capacity change from 0 to 512 [ 172.458794][T18256] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 172.501404][T18256] EXT4-fs (loop4): 1 truncate cleaned up [ 172.537369][T18256] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 172.620757][ T3349] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 172.849723][T18295] loop1: detected capacity change from 0 to 2048 [ 172.921819][T18295] Alternate GPT is invalid, using primary GPT. [ 172.928324][T18295] loop1: p1 p2 p3 [ 172.937362][T18307] netlink: 20 bytes leftover after parsing attributes in process `syz.4.7189'. [ 173.053025][ T3335] udevd[3335]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 173.065135][ T3577] udevd[3577]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 173.077279][T18319] __vm_enough_memory: pid: 18319, comm: syz.2.7193, bytes: 4503599627366400 not enough memory for the allocation [ 173.079844][ T3334] udevd[3334]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 173.153174][T18331] netlink: 32 bytes leftover after parsing attributes in process `syz.0.7201'. [ 173.224904][T18343] : renamed from vlan0 (while UP) [ 173.410745][T18374] netlink: 'syz.1.7221': attribute type 6 has an invalid length. [ 173.476602][T18384] loop3: detected capacity change from 0 to 128 [ 173.510415][T18384] EXT4-fs: Ignoring removed nobh option [ 173.541805][T18384] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 173.594642][T18384] ext4 filesystem being mounted at /1505/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 173.642170][T18384] EXT4-fs error (device loop3): ext4_validate_block_bitmap:423: comm syz.3.7225: bg 0: bad block bitmap checksum [ 173.695432][ T3343] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 173.715804][T18417] netlink: 96 bytes leftover after parsing attributes in process `syz.2.7242'. [ 173.836784][T18436] netlink: 24 bytes leftover after parsing attributes in process `syz.2.7251'. [ 173.871459][T18438] loop4: detected capacity change from 0 to 1024 [ 173.949582][T18438] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 173.966129][T18438] EXT4-fs error (device loop4): ext4_lookup:1781: inode #2: comm syz.4.7250: bad inode number: 12 [ 173.981637][T18438] EXT4-fs (loop4): Remounting filesystem read-only [ 174.003094][ T3349] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 174.165594][T18486] futex_wake_op: syz.4.7275 tries to shift op by -1; fix this program [ 174.187495][T18490] tmpfs: Unknown parameter 'N' [ 174.217317][T18496] ipt_ECN: cannot use operation on non-tcp rule [ 174.277141][T18503] sctp: [Deprecated]: syz.1.7282 (pid 18503) Use of int in max_burst socket option. [ 174.277141][T18503] Use struct sctp_assoc_value instead [ 174.751966][T18590] netlink: 'syz.0.7324': attribute type 11 has an invalid length. [ 174.825710][T18600] loop3: detected capacity change from 0 to 512 [ 174.871032][T18600] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a846e018, mo2=0002] [ 174.879540][T18600] System zones: 1-12 [ 174.883680][T18600] EXT4-fs (loop3): Cannot turn on journaled quota: type 1: error -13 [ 174.913963][ T29] kauditd_printk_skb: 7781 callbacks suppressed [ 174.913982][ T29] audit: type=1400 audit(2000004028.636:12595): avc: denied { nlmsg_read } for pid=18610 comm="syz.1.7336" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 174.980146][T18600] EXT4-fs warning (device loop3): ext4_block_to_path:107: block 3279945729 > max in inode 13 [ 174.992510][T18600] EXT4-fs warning (device loop3): ext4_block_to_path:107: block 3279945730 > max in inode 13 [ 175.003337][T18600] EXT4-fs (loop3): 1 truncate cleaned up [ 175.029518][T18600] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 175.067746][ T29] audit: type=1326 audit(2000004028.776:12596): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18632 comm="syz.0.7345" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f164958d169 code=0x7ffc0000 [ 175.097885][T18600] EXT4-fs warning (device loop3): ext4_lookup:1801: Inconsistent encryption contexts: 2/12 [ 175.116307][ T29] audit: type=1326 audit(2000004028.804:12597): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18632 comm="syz.0.7345" exe="/root/syz-executor" sig=0 arch=c000003e syscall=459 compat=0 ip=0x7f164958d169 code=0x7ffc0000 [ 175.140039][ T29] audit: type=1326 audit(2000004028.804:12598): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18632 comm="syz.0.7345" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f164958d169 code=0x7ffc0000 [ 175.163751][ T29] audit: type=1326 audit(2000004028.804:12599): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18632 comm="syz.0.7345" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f164958d169 code=0x7ffc0000 [ 175.191130][ T3343] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 175.208069][T18644] netdevsim netdevsim1 : renamed from netdevsim0 (while UP) [ 175.287038][ T29] audit: type=1400 audit(2000004028.898:12600): avc: denied { setattr } for pid=18638 comm="syz.1.7348" name="cmdline" dev="proc" ino=50914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=file permissive=1 [ 175.309717][ T29] audit: type=1400 audit(2000004028.973:12601): avc: denied { setattr } for pid=18653 comm="syz.2.7356" name="vcsa" dev="devtmpfs" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tty_device_t tclass=chr_file permissive=1 [ 175.464999][ T29] audit: type=1400 audit(2000004029.010:12602): avc: denied { nlmsg_write } for pid=18660 comm="syz.2.7360" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 175.486191][ T29] audit: type=1326 audit(2000004029.048:12603): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18667 comm="syz.3.7363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8760c7d169 code=0x7ffc0000 [ 175.509917][ T29] audit: type=1326 audit(2000004029.048:12604): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18667 comm="syz.3.7363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8760c7d169 code=0x7ffc0000 [ 175.544667][T18692] loop0: detected capacity change from 0 to 128 [ 175.603854][T18704] netlink: zone id is out of range [ 175.609283][T18704] netlink: del zone limit has 4 unknown bytes [ 175.636556][T18707] netlink: 'syz.1.7383': attribute type 27 has an invalid length. [ 175.695405][T18707] syz_tun: left promiscuous mode [ 175.711698][T18707] bridge0: left allmulticast mode [ 175.761331][T18707] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 175.774606][T18707] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 175.815061][T18707] netdevsim netdevsim1 : unset [1, 0] type 2 family 0 port 6081 - 0 [ 175.823441][T18707] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 175.832628][T18707] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 175.841738][T18707] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 175.862320][T18707] vxcan2: left allmulticast mode [ 175.872535][T18707] vxcan3: left promiscuous mode [ 175.880341][T18707] gre1: left allmulticast mode [ 176.059548][T18757] netlink: 'syz.1.7409': attribute type 16 has an invalid length. [ 176.061607][T18759] xt_TCPMSS: Only works on TCP SYN packets [ 176.067448][T18757] __nla_validate_parse: 7 callbacks suppressed [ 176.067462][T18757] netlink: 4 bytes leftover after parsing attributes in process `syz.1.7409'. [ 176.067482][T18757] netlink: 52 bytes leftover after parsing attributes in process `syz.1.7409'. [ 176.163244][T18767] netlink: 'syz.0.7412': attribute type 21 has an invalid length. [ 176.171142][T18767] netlink: 'syz.0.7412': attribute type 1 has an invalid length. [ 176.179056][T18767] netlink: 144 bytes leftover after parsing attributes in process `syz.0.7412'. [ 176.239324][T18777] netlink: 72 bytes leftover after parsing attributes in process `syz.4.7417'. [ 176.351814][T18780] loop2: detected capacity change from 0 to 8192 [ 176.636948][T18818] loop0: detected capacity change from 0 to 1024 [ 176.655610][T18818] EXT4-fs: Ignoring removed oldalloc option [ 176.661559][T18818] EXT4-fs: Ignoring removed orlov option [ 176.667281][T18818] EXT4-fs: Ignoring removed oldalloc option [ 176.673276][T18818] EXT4-fs: Ignoring removed nomblk_io_submit option [ 176.739233][T18818] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 176.845048][T18818] EXT4-fs error (device loop0): ext4_xattr_set_entry:1660: inode #13: comm syz.0.7438: corrupted xattr entries [ 176.915856][T18818] EXT4-fs (loop0): Remounting filesystem read-only [ 176.928067][T18818] EXT4-fs warning (device loop0): ext4_xattr_ibody_set:2272: inode #18: comm syz.0.7438: dec ref error=-30 [ 176.933563][T18849] netlink: 12 bytes leftover after parsing attributes in process `syz.3.7452'. [ 176.965968][ T3344] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 177.063485][T18859] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 177.109931][T18867] netlink: 'syz.0.7470': attribute type 7 has an invalid length. [ 177.117793][T18867] netlink: 'syz.0.7470': attribute type 8 has an invalid length. [ 177.129630][T18869] (unnamed net_device) (uninitialized): option lacp_rate: mode dependency failed, not supported in mode balance-rr(0) [ 177.383593][T18901] netlink: 64 bytes leftover after parsing attributes in process `syz.0.7478'. [ 177.410162][T18901] netlink: 128 bytes leftover after parsing attributes in process `syz.0.7478'. [ 177.419331][T18901] netlink: 16 bytes leftover after parsing attributes in process `syz.0.7478'. [ 177.554351][T18921] netlink: 'syz.2.7488': attribute type 15 has an invalid length. [ 177.704081][T18940] ip6erspan0: entered promiscuous mode [ 177.861994][T18949] netlink: 180 bytes leftover after parsing attributes in process `syz.4.7501'. [ 177.899198][T18953] usb usb1: usbfs: process 18953 (syz.3.7504) did not claim interface 0 before use [ 178.363136][T19018] netlink: 'syz.2.7534': attribute type 7 has an invalid length. [ 178.370992][T19018] netlink: 'syz.2.7534': attribute type 8 has an invalid length. [ 178.381638][T19015] ip6gretap1: default qdisc (pfifo_fast) fail, fallback to noqueue [ 178.458258][T19027] xt_CT: You must specify a L4 protocol and not use inversions on it [ 178.532547][T19038] netlink: 8 bytes leftover after parsing attributes in process `syz.4.7546'. [ 178.562783][T19039] xt_NFQUEUE: number of queues (65532) out of range (got 66665) [ 178.688529][T19055] netlink: 'syz.3.7555': attribute type 1 has an invalid length. [ 178.874595][T19076] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 178.896172][T19076] xt_CHECKSUM: unsupported CHECKSUM operation 68 [ 179.006481][T19092] xt_bpf: check failed: parse error [ 179.142291][T19109] netlink: 'syz.4.7581': attribute type 32 has an invalid length. [ 179.318539][T19129] delete_channel: no stack [ 179.601569][T19160] netdevsim netdevsim4 netdevsim0: entered promiscuous mode [ 179.755541][T19188] x_tables: duplicate underflow at hook 4 [ 179.956534][T19213] geneve3: entered promiscuous mode [ 180.229798][T19240] bridge0: port 2(bridge_slave_1) entered disabled state [ 180.237149][T19240] bridge0: port 1(bridge_slave_0) entered disabled state [ 180.250201][T19250] loop3: detected capacity change from 0 to 1764 [ 180.268602][T19240] bond_slave_0: left promiscuous mode [ 180.274110][T19240] bond_slave_1: left promiscuous mode [ 180.362027][T19240] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 180.388883][T19240] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 180.414810][T19240] hsr0: left promiscuous mode [ 180.419600][T19240] hsr0: left allmulticast mode [ 180.424424][T19240] hsr_slave_0: left allmulticast mode [ 180.430155][T19240] hsr_slave_1: left allmulticast mode [ 180.468130][T19240] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 180.477188][T19240] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 180.486217][T19240] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 180.495149][T19240] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 180.642952][ T29] kauditd_printk_skb: 11042 callbacks suppressed [ 180.642969][ T29] audit: type=1400 audit(2000004033.996:23647): avc: denied { ioctl } for pid=19270 comm="syz.4.7663" path="/dev/snapshot" dev="devtmpfs" ino=90 ioctlcmd=0x3314 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 180.825939][ T29] audit: type=1326 audit(2000004034.164:23648): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19295 comm="syz.4.7676" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa99ef3d169 code=0x7ffc0000 [ 180.849774][ T29] audit: type=1326 audit(2000004034.164:23649): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19295 comm="syz.4.7676" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa99ef3d169 code=0x7ffc0000 [ 180.921677][ T29] audit: type=1326 audit(2000004034.230:23650): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19295 comm="syz.4.7676" exe="/root/syz-executor" sig=0 arch=c000003e syscall=208 compat=0 ip=0x7fa99ef3d169 code=0x7ffc0000 [ 180.945383][ T29] audit: type=1326 audit(2000004034.230:23651): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19295 comm="syz.4.7676" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa99ef3d169 code=0x7ffc0000 [ 181.012291][ T29] audit: type=1326 audit(2000004034.333:23652): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19308 comm="syz.1.7682" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff1baf1d169 code=0x7ffc0000 [ 181.036031][ T29] audit: type=1326 audit(2000004034.333:23653): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19308 comm="syz.1.7682" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff1baf1d169 code=0x7ffc0000 [ 181.087259][ T29] audit: type=1326 audit(2000004034.333:23654): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19308 comm="syz.1.7682" exe="/root/syz-executor" sig=0 arch=c000003e syscall=123 compat=0 ip=0x7ff1baf1d169 code=0x7ffc0000 [ 181.110983][ T29] audit: type=1326 audit(2000004034.333:23655): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19308 comm="syz.1.7682" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff1baf1d169 code=0x7ffc0000 [ 181.134971][ T29] audit: type=1326 audit(2000004034.333:23656): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19308 comm="syz.1.7682" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff1baf1d169 code=0x7ffc0000 [ 181.175101][T19321] bond0: (slave syz_tun): Releasing backup interface [ 181.396247][T19355] loop4: detected capacity change from 0 to 164 [ 181.416652][T19355] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 181.747479][T19390] validate_nla: 3 callbacks suppressed [ 181.747505][T19390] netlink: 'syz.2.7719': attribute type 27 has an invalid length. [ 181.817507][T19390] syz_tun: left promiscuous mode [ 181.837097][T19390] bridge0: port 2(bridge_slave_1) entered disabled state [ 181.844387][T19390] bridge0: port 1(bridge_slave_0) entered disabled state [ 181.912024][T19406] __nla_validate_parse: 14 callbacks suppressed [ 181.912041][T19406] netlink: 16 bytes leftover after parsing attributes in process `syz.0.7729'. [ 181.922474][T19390] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 181.938787][T19390] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 181.981140][T19411] ip6t_srh: unknown srh invflags 92A7 [ 182.008753][T19390] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 182.017936][T19390] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 182.027073][T19390] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 182.036326][T19390] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 182.069664][T19390] ip6tnl1: left promiscuous mode [ 182.075891][ T3423] lo speed is unknown, defaulting to 1000 [ 182.081679][ T3423] syz0: Port: 1 Link DOWN [ 182.247285][T19442] netlink: 8 bytes leftover after parsing attributes in process `syz.4.7747'. [ 182.283525][T19448] netlink: 300 bytes leftover after parsing attributes in process `syz.0.7750'. [ 182.512240][T19482] usb usb1: usbfs: process 19482 (syz.2.7767) did not claim interface 1 before use [ 182.539018][T19483] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(4) [ 182.545583][T19483] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 182.553311][T19483] vhci_hcd vhci_hcd.0: Device attached [ 182.562182][T19485] vhci_hcd: connection closed [ 182.562494][ T12] vhci_hcd: stop threads [ 182.571595][ T12] vhci_hcd: release socket [ 182.576100][ T12] vhci_hcd: disconnect device [ 182.864902][T19523] netlink: 'syz.3.7785': attribute type 27 has an invalid length. [ 182.920335][T19523] syz_tun: left promiscuous mode [ 182.932725][T19523] bridge0: port 2(bridge_slave_1) entered disabled state [ 182.940058][T19523] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.040859][T19523] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 183.057404][T19523] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 183.126848][T19523] geneve2: left allmulticast mode [ 183.135603][T19523] ip6erspan0: left promiscuous mode [ 183.153854][T19523] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 183.163067][T19523] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 183.172270][T19523] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 183.181265][T19523] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 183.192806][T19523] geneve3: left promiscuous mode [ 183.200364][T19552] netlink: 4 bytes leftover after parsing attributes in process `syz.1.7800'. [ 183.362595][T19578] bridge_slave_1: left allmulticast mode [ 183.368527][T19578] bridge_slave_1: left promiscuous mode [ 183.374281][T19578] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.391608][T19578] bridge_slave_0: left allmulticast mode [ 183.397318][T19578] bridge_slave_0: left promiscuous mode [ 183.403026][T19578] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.688278][T19630] netlink: 16 bytes leftover after parsing attributes in process `syz.4.7840'. [ 183.697432][T19630] netlink: 16 bytes leftover after parsing attributes in process `syz.4.7840'. [ 183.782395][T19644] loop4: detected capacity change from 0 to 128 [ 183.890446][T19662] loop2: detected capacity change from 0 to 128 [ 183.892144][T19661] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 183.989951][T19673] tmpfs: Bad value for 'size' [ 184.129345][T19697] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 184.225695][T19706] xt_TCPMSS: Only works on TCP SYN packets [ 184.257941][T19709] x_tables: ip_tables: REDIRECT target: used from hooks POSTROUTING, but only usable from PREROUTING/OUTPUT [ 184.809024][T19804] netlink: 4 bytes leftover after parsing attributes in process `syz.3.7925'. [ 184.953026][T19825] loop1: detected capacity change from 0 to 512 [ 184.978037][T19825] EXT4-fs warning (device loop1): dx_probe:863: inode #2: comm syz.1.7935: dx entry: limit 1024 != root limit 124 [ 184.990134][T19825] EXT4-fs warning (device loop1): dx_probe:936: inode #2: comm syz.1.7935: Corrupt directory, running e2fsck is recommended [ 185.013201][T19825] EXT4-fs (loop1): Cannot turn on journaled quota: type 1: error -117 [ 185.021841][T19825] EXT4-fs error (device loop1): ext4_iget_extra_inode:4692: inode #15: comm syz.1.7935: corrupted in-inode xattr: invalid ea_ino [ 185.038615][T19825] EXT4-fs (loop1): Remounting filesystem read-only [ 185.045602][T19825] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 185.091314][ T3347] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 185.484388][T19898] netlink: 32 bytes leftover after parsing attributes in process `syz.3.7970'. [ 185.512460][T19902] netlink: 20 bytes leftover after parsing attributes in process `syz.0.7981'. [ 185.518895][T19905] netlink: 'syz.4.7971': attribute type 27 has an invalid length. [ 185.524351][T19904] bridge_slave_1: left allmulticast mode [ 185.535081][T19904] bridge_slave_1: left promiscuous mode [ 185.540850][T19904] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.561751][T19904] bridge_slave_0: left allmulticast mode [ 185.567487][T19904] bridge_slave_0: left promiscuous mode [ 185.573366][T19904] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.646777][T19905] syz_tun: left promiscuous mode [ 185.654523][T19905] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.661690][T19905] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.701745][T19905] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 185.712819][T19905] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 185.746296][T19905] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 185.755389][T19905] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 185.764417][T19905] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 185.775210][T19905] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 185.785662][T19905] netdevsim netdevsim4 netdevsim0: left promiscuous mode [ 185.870644][T19927] qrtr: Invalid version 11 [ 185.924049][T19932] netlink: 16 bytes leftover after parsing attributes in process `syz.2.7988'. [ 185.980144][T19932] IPv6: sit2: Disabled Multicast RS [ 185.998071][T19932] sit2: entered allmulticast mode [ 186.067205][ T29] kauditd_printk_skb: 40 callbacks suppressed [ 186.067224][ T29] audit: type=1400 audit(2000004039.066:23697): avc: denied { nlmsg_write } for pid=19955 comm="syz.0.7999" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 [ 186.136849][T19960] netlink: 'syz.4.8001': attribute type 27 has an invalid length. [ 186.370004][T20000] netlink: 'syz.0.8020': attribute type 27 has an invalid length. [ 186.479041][T20008] wireguard0: entered promiscuous mode [ 186.484621][T20008] wireguard0: entered allmulticast mode [ 186.652545][ T29] audit: type=1326 audit(2000004039.618:23698): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20027 comm="syz.4.8033" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa99ef3d169 code=0x7ffc0000 [ 186.702790][ T29] audit: type=1326 audit(2000004039.618:23699): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20027 comm="syz.4.8033" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa99ef3d169 code=0x7ffc0000 [ 186.726554][ T29] audit: type=1326 audit(2000004039.636:23700): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20027 comm="syz.4.8033" exe="/root/syz-executor" sig=0 arch=c000003e syscall=97 compat=0 ip=0x7fa99ef3d169 code=0x7ffc0000 [ 186.750096][ T29] audit: type=1326 audit(2000004039.636:23701): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20027 comm="syz.4.8033" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa99ef3d169 code=0x7ffc0000 [ 186.773739][ T29] audit: type=1326 audit(2000004039.636:23702): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20027 comm="syz.4.8033" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa99ef3d169 code=0x7ffc0000 [ 186.942997][ T29] audit: type=1400 audit(2000004039.870:23703): avc: denied { listen } for pid=20049 comm="syz.1.8044" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 186.981978][T20054] do_dccp_getsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app [ 187.014425][ T29] audit: type=1400 audit(2000004039.945:23704): avc: denied { lock } for pid=20057 comm="syz.4.8048" path="socket:[56021]" dev="sockfs" ino=56021 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_dgram_socket permissive=1 [ 187.216943][ T29] audit: type=1326 audit(2000004040.141:23705): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20072 comm="syz.4.8055" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa99ef3d169 code=0x7ffc0000 [ 187.240835][ T29] audit: type=1326 audit(2000004040.141:23706): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20072 comm="syz.4.8055" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa99ef3d169 code=0x7ffc0000 [ 187.714636][T20142] netlink: 'syz.3.8088': attribute type 8 has an invalid length. [ 187.746408][T20147] SELinux: failed to load policy [ 187.818926][T20155] loop3: detected capacity change from 0 to 512 [ 187.864562][T20155] EXT4-fs warning (device loop3): dx_probe:863: inode #2: comm syz.3.8095: dx entry: limit 1024 != root limit 124 [ 187.876703][T20155] EXT4-fs warning (device loop3): dx_probe:936: inode #2: comm syz.3.8095: Corrupt directory, running e2fsck is recommended [ 187.892399][T20155] EXT4-fs (loop3): Cannot turn on journaled quota: type 1: error -117 [ 187.918795][T20155] EXT4-fs error (device loop3): ext4_iget_extra_inode:4692: inode #15: comm syz.3.8095: corrupted in-inode xattr: invalid ea_ino [ 187.934931][T20155] EXT4-fs (loop3): Remounting filesystem read-only [ 187.941840][T20155] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 187.966119][T20175] __nla_validate_parse: 6 callbacks suppressed [ 187.966198][T20175] netlink: 8 bytes leftover after parsing attributes in process `syz.4.8105'. [ 188.015635][ T3343] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 188.105414][T20198] xt_socket: unknown flags 0xc [ 188.177939][T20208] loop4: detected capacity change from 0 to 512 [ 188.180031][T20210] loop0: detected capacity change from 0 to 128 [ 188.184556][T20207] netlink: 12 bytes leftover after parsing attributes in process `syz.3.8121'. [ 188.199649][T20207] netlink: 16 bytes leftover after parsing attributes in process `syz.3.8121'. [ 188.225761][T20212] netlink: 10 bytes leftover after parsing attributes in process `syz.1.8123'. [ 188.235661][T20208] EXT4-fs warning (device loop4): dx_probe:863: inode #2: comm syz.4.8120: dx entry: limit 1024 != root limit 124 [ 188.247771][T20208] EXT4-fs warning (device loop4): dx_probe:936: inode #2: comm syz.4.8120: Corrupt directory, running e2fsck is recommended [ 188.273018][T20208] EXT4-fs (loop4): Cannot turn on journaled quota: type 1: error -117 [ 188.281772][T20208] EXT4-fs error (device loop4): ext4_iget_extra_inode:4692: inode #15: comm syz.4.8120: corrupted in-inode xattr: invalid ea_ino [ 188.296405][T20208] EXT4-fs (loop4): Remounting filesystem read-only [ 188.303350][T20208] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 188.350888][ T3349] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 188.473002][T20245] kernel profiling enabled (shift: 9) [ 188.511322][T20251] loop0: detected capacity change from 0 to 512 [ 188.522576][T20256] netlink: 12 bytes leftover after parsing attributes in process `syz.4.8145'. [ 188.533891][T20251] EXT4-fs warning (device loop0): dx_probe:863: inode #2: comm syz.0.8143: dx entry: limit 1024 != root limit 124 [ 188.546028][T20251] EXT4-fs warning (device loop0): dx_probe:936: inode #2: comm syz.0.8143: Corrupt directory, running e2fsck is recommended [ 188.559759][T20251] EXT4-fs (loop0): Cannot turn on journaled quota: type 1: error -117 [ 188.568246][T20251] EXT4-fs error (device loop0): ext4_iget_extra_inode:4692: inode #15: comm syz.0.8143: corrupted in-inode xattr: invalid ea_ino [ 188.582564][T20251] EXT4-fs (loop0): Remounting filesystem read-only [ 188.594417][T20251] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 188.608297][T20260] loop1: detected capacity change from 0 to 256 [ 188.649968][ T3344] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 188.759216][T20283] netlink: 12 bytes leftover after parsing attributes in process `syz.1.8159'. [ 188.790997][T20286] loop0: detected capacity change from 0 to 512 [ 188.797626][T20286] EXT4-fs: Ignoring removed orlov option [ 188.818469][T20286] EXT4-fs error (device loop0): dx_probe:793: inode #2: comm syz.0.8160: Attempting to read directory block (0) that is past i_size (256) [ 188.839334][T20286] EXT4-fs (loop0): Remounting filesystem read-only [ 188.846240][T20286] EXT4-fs (loop0): Cannot turn on journaled quota: type 1: error -117 [ 188.857265][T20286] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 188.893220][ T3344] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 190.324888][T20367] netlink: 8 bytes leftover after parsing attributes in process `syz.1.8198'. [ 190.338425][T20367] netlink: 12 bytes leftover after parsing attributes in process `syz.1.8198'. [ 190.347449][T20367] netlink: 'syz.1.8198': attribute type 2 has an invalid length. [ 190.469857][T20380] x_tables: duplicate entry at hook 2 [ 190.728068][T20407] netlink: 'syz.1.8217': attribute type 16 has an invalid length. [ 190.736000][T20407] netlink: 'syz.1.8217': attribute type 3 has an invalid length. [ 190.743768][T20407] netlink: 132 bytes leftover after parsing attributes in process `syz.1.8217'. [ 190.953340][T20427] netlink: 'syz.1.8227': attribute type 3 has an invalid length. [ 191.315544][T20462] netlink: 'syz.4.8244': attribute type 1 has an invalid length. [ 191.323629][T20462] netlink: 8 bytes leftover after parsing attributes in process `syz.4.8244'. [ 191.358493][T20465] loop2: detected capacity change from 0 to 128 [ 191.394740][T20465] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 191.436207][ T29] kauditd_printk_skb: 11552 callbacks suppressed [ 191.436223][ T29] audit: type=1326 audit(2000004044.089:35260): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20473 comm="syz.4.8250" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa99ef3d169 code=0x7ffc0000 [ 191.467877][ T29] audit: type=1326 audit(2000004044.023:35259): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20314 comm="syz.0.8174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f164958d169 code=0x7ff00000 [ 191.491604][ T29] audit: type=1326 audit(2000004044.089:35261): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20314 comm="syz.0.8174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f164958d169 code=0x7ff00000 [ 191.515280][ T29] audit: type=1326 audit(2000004044.089:35262): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20314 comm="syz.0.8174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f164958d169 code=0x7ff00000 [ 191.538865][ T29] audit: type=1326 audit(2000004044.089:35263): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20314 comm="syz.0.8174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f164958d169 code=0x7ff00000 [ 191.562481][ T29] audit: type=1326 audit(2000004044.089:35264): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20314 comm="syz.0.8174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f164958d169 code=0x7ff00000 [ 191.581148][T20479] usb usb1: usbfs: process 20479 (syz.1.8253) did not claim interface 0 before use [ 191.586147][ T29] audit: type=1326 audit(2000004044.089:35265): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20314 comm="syz.0.8174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f164958d169 code=0x7ff00000 [ 191.619652][ T29] audit: type=1326 audit(2000004044.089:35266): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20314 comm="syz.0.8174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f164958d169 code=0x7ff00000 [ 191.643274][ T29] audit: type=1326 audit(2000004044.089:35267): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20314 comm="syz.0.8174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f164958d169 code=0x7ff00000 [ 191.666897][ T29] audit: type=1326 audit(2000004044.089:35268): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20314 comm="syz.0.8174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f164958d169 code=0x7ff00000 [ 191.694977][T20465] ext4 filesystem being mounted at /1515/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 191.731145][ T3350] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 191.786512][T20491] netlink: 'syz.2.8259': attribute type 1 has an invalid length. [ 191.818435][T20495] netlink: 'syz.4.8260': attribute type 21 has an invalid length. [ 192.290697][T20527] netlink: 'syz.4.8276': attribute type 21 has an invalid length. [ 192.321469][T20533] loop3: detected capacity change from 0 to 1024 [ 192.330945][T20533] EXT4-fs: Ignoring removed mblk_io_submit option [ 192.337473][T20533] EXT4-fs: Ignoring removed nomblk_io_submit option [ 192.365212][T20533] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 192.468561][ T3343] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 192.708651][T20569] loop1: detected capacity change from 0 to 128 [ 193.046162][T20594] xt_l2tp: v2 doesn't support IP mode [ 193.099475][T20596] xt_hashlimit: max too large, truncated to 1048576 [ 193.212252][T20609] tmpfs: Bad value for 'mpol' [ 193.309182][T20619] netlink: 'syz.3.8321': attribute type 7 has an invalid length. [ 193.379897][T20626] gtp0: entered allmulticast mode [ 193.399756][T20630] netlink: 'syz.0.8326': attribute type 5 has an invalid length. [ 193.399876][T20628] netlink: 'syz.3.8325': attribute type 1 has an invalid length. [ 193.503637][T20642] SELinux: Context system_u:object_r:adjtime_t:s0 is not valid (left unmapped). [ 193.540996][T20645] Unsupported ieee802154 address type: 0 [ 193.606260][T20656] x_tables: duplicate entry at hook 3 [ 193.617178][T20662] __nla_validate_parse: 4 callbacks suppressed [ 193.617235][T20662] netlink: 188 bytes leftover after parsing attributes in process `syz.2.8341'. [ 193.635824][T20660] netlink: 20 bytes leftover after parsing attributes in process `syz.3.8342'. [ 193.746795][T20680] netlink: 20 bytes leftover after parsing attributes in process `syz.4.8351'. [ 193.777172][T20686] tmpfs: Bad value for 'mpol' [ 193.918980][T20706] netlink: 76 bytes leftover after parsing attributes in process `syz.2.8364'. [ 193.928118][T20706] netlink: 72 bytes leftover after parsing attributes in process `syz.2.8364'. [ 193.937189][T20706] netlink: 'syz.2.8364': attribute type 3 has an invalid length. [ 193.945082][T20706] netlink: 11 bytes leftover after parsing attributes in process `syz.2.8364'. [ 194.083685][T20734] netlink: del zone limit has 4 unknown bytes [ 194.254233][T20761] xt_policy: input policy not valid in POSTROUTING and OUTPUT [ 194.391083][T20784] netlink: 8 bytes leftover after parsing attributes in process `syz.2.8403'. [ 194.454975][T20796] SET target dimension over the limit! [ 194.551101][T20810] netlink: 8 bytes leftover after parsing attributes in process `syz.3.8416'. [ 194.609516][T20820] x_tables: ip6_tables: SYNPROXY target: used from hooks PREROUTING, but only usable from INPUT/FORWARD [ 194.678343][T20830] netlink: 'syz.3.8426': attribute type 10 has an invalid length. [ 194.707240][T20830] team0: Port device netdevsim1 added [ 194.877668][T20860] loop2: detected capacity change from 0 to 256 [ 195.006929][T20879] delete_channel: no stack [ 195.071544][T20890] netlink: 'syz.1.8455': attribute type 21 has an invalid length. [ 195.079598][T20890] netlink: 128 bytes leftover after parsing attributes in process `syz.1.8455'. [ 195.116053][T20890] netlink: 'syz.1.8455': attribute type 4 has an invalid length. [ 195.123891][T20890] netlink: 'syz.1.8455': attribute type 5 has an invalid length. [ 195.131692][T20890] netlink: 3 bytes leftover after parsing attributes in process `syz.1.8455'. [ 195.200145][T20904] netlink: 'syz.2.8462': attribute type 3 has an invalid length. [ 195.271265][T20914] SELinux: policydb string does not match my string SE Linux [ 195.286433][T20914] SELinux: failed to load policy [ 195.550567][T20956] loop3: detected capacity change from 0 to 512 [ 195.565697][T20956] EXT4-fs: Ignoring removed orlov option [ 195.575987][T20956] EXT4-fs error (device loop3): dx_probe:793: inode #2: comm syz.3.8486: Attempting to read directory block (0) that is past i_size (256) [ 195.607298][T20956] EXT4-fs (loop3): Remounting filesystem read-only [ 195.627792][T20956] EXT4-fs (loop3): Cannot turn on journaled quota: type 1: error -117 [ 195.650920][T20956] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 195.676083][T20972] ip6gretap1: entered promiscuous mode [ 195.681610][T20972] ip6gretap1: entered allmulticast mode [ 195.684351][T20975] netlink: 'syz.1.8496': attribute type 4 has an invalid length. [ 195.719912][ T3343] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 195.914848][T21009] 8021q: adding VLAN 0 to HW filter on device bond2 [ 195.971847][T21015] A link change request failed with some changes committed already. Interface dummy0 may have been left with an inconsistent configuration, please check. [ 196.024398][T21024] team0: Port device netdevsim1 removed [ 196.274700][T21068] : renamed from bond_slave_0 [ 196.467981][T21101] loop2: detected capacity change from 0 to 512 [ 196.475593][T21101] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 196.491346][T21103] : renamed from bond_slave_0 [ 196.510223][T21101] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 196.529479][T21101] ext4 filesystem being mounted at /1560/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 196.597482][ T3350] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 196.915657][T21155] SET target dimension over the limit! [ 196.922770][T21154] usb usb1: usbfs: process 21154 (syz.0.8583) did not claim interface 0 before use [ 197.117146][ T29] kauditd_printk_skb: 1756 callbacks suppressed [ 197.117165][ T29] audit: type=1400 audit(2000004049.402:37025): avc: denied { read write } for pid=21180 comm="syz.4.8597" name="vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 197.192181][ T29] audit: type=1400 audit(2000004049.402:37026): avc: denied { open } for pid=21180 comm="syz.4.8597" path="/dev/vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 197.433278][ T29] audit: type=1326 audit(2000004049.692:37027): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21220 comm="syz.0.8613" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f164958d169 code=0x0 [ 197.479905][T21224] loop1: detected capacity change from 0 to 512 [ 197.520824][T21224] EXT4-fs: Ignoring removed bh option [ 197.526349][T21224] EXT4-fs: Ignoring removed mblk_io_submit option [ 197.560429][T21224] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 197.574139][T21224] ext4 filesystem being mounted at /1805/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 197.591805][ T29] audit: type=1400 audit(2000004049.842:37028): avc: denied { rename } for pid=21223 comm="syz.1.8615" name="file1" dev="loop1" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=lnk_file permissive=1 [ 197.614804][ T29] audit: type=1400 audit(2000004049.842:37029): avc: denied { unlink } for pid=21223 comm="syz.1.8615" name="file1" dev="loop1" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=lnk_file permissive=1 [ 197.654042][ T3347] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 197.687940][T21237] netlink: get zone limit has 8 unknown bytes [ 198.297906][ T29] audit: type=1400 audit(2000004050.496:37030): avc: denied { create } for pid=21295 comm="syz.2.8648" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=key permissive=1 [ 198.494476][ T29] audit: type=1400 audit(2000004050.683:37031): avc: denied { accept } for pid=21332 comm="syz.0.8665" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 198.742518][T21378] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 198.806251][ T29] audit: type=1400 audit(2000004050.983:37032): avc: denied { name_connect } for pid=21387 comm="syz.2.8692" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 198.827801][T21386] tmpfs: Bad value for 'mpol' [ 198.934357][T21408] bridge0: port 1(netdevsim3) entered blocking state [ 198.941217][T21408] bridge0: port 1(netdevsim3) entered disabled state [ 198.964085][T21408] netdevsim netdevsim3 netdevsim3: entered allmulticast mode [ 199.013057][T21408] netdevsim netdevsim3 netdevsim3: entered promiscuous mode [ 199.022850][T21414] validate_nla: 10 callbacks suppressed [ 199.022865][T21414] netlink: 'syz.4.8703': attribute type 1 has an invalid length. [ 199.125307][T21430] __nla_validate_parse: 13 callbacks suppressed [ 199.125324][T21430] netlink: 20 bytes leftover after parsing attributes in process `syz.4.8711'. [ 199.247950][T21447] netlink: 20 bytes leftover after parsing attributes in process `syz.2.8717'. [ 199.349043][T21460] netlink: 76 bytes leftover after parsing attributes in process `syz.4.8727'. [ 199.358200][T21460] netlink: 72 bytes leftover after parsing attributes in process `syz.4.8727'. [ 199.361967][T21463] netlink: 188 bytes leftover after parsing attributes in process `syz.1.8728'. [ 199.367173][T21460] netlink: 'syz.4.8727': attribute type 3 has an invalid length. [ 199.384022][T21460] netlink: 11 bytes leftover after parsing attributes in process `syz.4.8727'. [ 199.449794][ T29] audit: type=1326 audit(2000004051.581:37033): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21468 comm="syz.2.8731" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e3f5fd169 code=0x7ffc0000 [ 199.473553][ T29] audit: type=1326 audit(2000004051.581:37034): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21468 comm="syz.2.8731" exe="/root/syz-executor" sig=0 arch=c000003e syscall=13 compat=0 ip=0x7f8e3f5fd169 code=0x7ffc0000 [ 199.521207][T21477] tmpfs: Bad value for 'mpol' [ 199.653906][T21495] loop3: detected capacity change from 0 to 512 [ 199.661954][T21495] EXT4-fs: inline encryption not supported [ 199.684487][T21495] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 199.715227][T21495] ext4 filesystem being mounted at /1732/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 199.797127][T21495] EXT4-fs error (device loop3): ext4_do_update_inode:5182: inode #2: comm syz.3.8745: corrupted inode contents [ 199.816716][T21495] EXT4-fs error (device loop3): ext4_dirty_inode:6074: inode #2: comm syz.3.8745: mark_inode_dirty error [ 199.835657][T21495] EXT4-fs error (device loop3): ext4_do_update_inode:5182: inode #2: comm syz.3.8745: corrupted inode contents [ 199.850288][T21516] netlink: 40 bytes leftover after parsing attributes in process `syz.4.8754'. [ 199.862098][T21495] EXT4-fs error (device loop3): __ext4_ext_dirty:207: inode #2: comm syz.3.8745: mark_inode_dirty error [ 199.910786][ T3343] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 199.996959][T21533] SET target dimension over the limit! [ 200.092573][T21545] x_tables: unsorted underflow at hook 3 [ 200.150629][T21550] netlink: 56 bytes leftover after parsing attributes in process `syz.2.8769'. [ 200.184226][T21550] netlink: 12 bytes leftover after parsing attributes in process `syz.2.8769'. [ 200.193455][T21550] netlink: 31 bytes leftover after parsing attributes in process `syz.2.8769'. [ 200.202579][T21550] netlink: 'syz.2.8769': attribute type 2 has an invalid length. [ 200.956486][T21606] netlink: 'syz.1.8796': attribute type 3 has an invalid length. [ 201.065384][T21618] loop1: detected capacity change from 0 to 512 [ 201.087674][T21618] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 201.116195][T21618] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 201.146789][T21629] netlink: 'syz.3.8806': attribute type 1 has an invalid length. [ 201.169873][T21631] ip6t_rpfilter: unknown options [ 201.175025][T21618] ext4 filesystem being mounted at /1859/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 201.227543][T21618] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.8813: bg 0: block 304: padding at end of block bitmap is not set [ 201.259968][T21564] SET target dimension over the limit! [ 201.273423][T21618] EXT4-fs (loop1): Remounting filesystem read-only [ 201.330219][ T3347] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 201.455853][T21663] --map-set only usable from mangle table [ 201.530661][T21673] loop0: detected capacity change from 0 to 512 [ 201.563250][T21673] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 201.603138][T21688] netlink: 'syz.2.8836': attribute type 29 has an invalid length. [ 201.623492][T21673] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 201.638254][T21690] usb usb1: usbfs: process 21690 (syz.3.8835) did not claim interface 0 before use [ 201.670746][T21673] ext4 filesystem being mounted at /1811/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 201.697945][T21703] SET target dimension over the limit! [ 201.713279][T21673] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.8828: bg 0: block 304: padding at end of block bitmap is not set [ 201.734429][T21673] EXT4-fs (loop0): Remounting filesystem read-only [ 201.767664][ T3344] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 201.842475][T21723] tmpfs: Bad value for 'mpol' [ 202.211710][T21775] vlan0: entered promiscuous mode [ 202.277119][T21788] netdevsim netdevsim2 netdevsim0: entered promiscuous mode [ 202.593761][T21836] vlan0: entered promiscuous mode [ 202.946675][T21892] netlink: 'syz.3.8942': attribute type 29 has an invalid length. [ 203.197629][T21910] bond0: (slave veth0_to_hsr): Enslaving as an active interface with an up link [ 203.429982][T21925] loop3: detected capacity change from 0 to 8192 [ 203.459467][T21925] FAT-fs (loop3): error, invalid access to FAT (entry 0x0000e1b1) [ 203.467473][T21925] FAT-fs (loop3): Filesystem has been set read-only [ 203.504465][ T3343] FAT-fs (loop3): error, invalid access to FAT (entry 0x0000e1b1) [ 203.533938][T21958] bridge1: trying to set multicast startup query interval below minimum, setting to 100 (1000ms) [ 203.586708][T21967] tc_dump_action: action bad kind [ 203.635490][ T29] kauditd_printk_skb: 24 callbacks suppressed [ 203.635507][ T29] audit: type=1326 audit(2000004055.491:37055): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21971 comm="syz.2.8974" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e3f5fd169 code=0x7ffc0000 [ 203.669513][ T29] audit: type=1326 audit(2000004055.491:37056): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21971 comm="syz.2.8974" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e3f5fd169 code=0x7ffc0000 [ 203.746603][T21984] loop2: detected capacity change from 0 to 512 [ 203.760798][ T29] audit: type=1326 audit(2000004055.566:37057): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21971 comm="syz.2.8974" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f8e3f5fd169 code=0x7ffc0000 [ 203.784556][ T29] audit: type=1326 audit(2000004055.566:37058): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21971 comm="syz.2.8974" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e3f5fd169 code=0x7ffc0000 [ 203.808299][ T29] audit: type=1326 audit(2000004055.566:37059): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21971 comm="syz.2.8974" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e3f5fd169 code=0x7ffc0000 [ 203.853002][T21984] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 203.880829][T21987] loop0: detected capacity change from 0 to 8192 [ 203.891542][T21996] netlink: 'syz.1.8986': attribute type 22 has an invalid length. [ 203.924247][T21987] FAT-fs (loop0): error, invalid access to FAT (entry 0x0000e1b1) [ 203.932240][T21987] FAT-fs (loop0): Filesystem has been set read-only [ 203.939272][T21984] EXT4-fs error (device loop2): ext4_orphan_get:1390: inode #17: comm syz.2.8981: iget: bad i_size value: -6917529027641081756 [ 203.973724][T21984] EXT4-fs error (device loop2): ext4_orphan_get:1395: comm syz.2.8981: couldn't read orphan inode 17 (err -117) [ 203.996585][T22007] loop1: detected capacity change from 0 to 8192 [ 204.007384][ T3344] FAT-fs (loop0): error, invalid access to FAT (entry 0x0000e1b1) [ 204.008645][T21984] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 204.029555][T22007] syz.1.8989: attempt to access beyond end of device [ 204.029555][T22007] loop1: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 204.039919][T22009] SELinux: Context system_u:object_r:framebuf_device_t:s0 is not valid (left unmapped). [ 204.043233][T22007] Buffer I/O error on dev loop1, logical block 57847, async page read [ 204.053197][ T29] audit: type=1400 audit(2000004055.875:37060): avc: denied { relabelfrom } for pid=22008 comm="syz.4.8990" name="TCPv6" dev="sockfs" ino=62522 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tcp_socket permissive=1 [ 204.084388][ T29] audit: type=1400 audit(2000004055.894:37061): avc: denied { relabelto } for pid=22008 comm="syz.4.8990" name="TCPv6" dev="sockfs" ino=62522 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=tcp_socket permissive=1 trawcon="system_u:object_r:framebuf_device_t:s0" [ 204.187908][T21984] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.8981: bg 0: block 65: padding at end of block bitmap is not set [ 204.224622][ T29] audit: type=1326 audit(2000004055.950:37062): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22014 comm="syz.0.8992" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f164958d169 code=0x7ffc0000 [ 204.248297][ T29] audit: type=1326 audit(2000004055.950:37063): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22014 comm="syz.0.8992" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f164958d169 code=0x7ffc0000 [ 204.272003][ T29] audit: type=1326 audit(2000004055.950:37064): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22014 comm="syz.0.8992" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f164958d169 code=0x7ffc0000 [ 204.297887][T21984] EXT4-fs error (device loop2): ext4_acquire_dquot:6935: comm syz.2.8981: Failed to acquire dquot type 0 [ 204.354053][ T3350] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 204.432101][T22049] netlink: del zone limit has 8 unknown bytes [ 204.659498][T22071] loop3: detected capacity change from 0 to 8192 [ 204.719947][T22071] syz.3.9021: attempt to access beyond end of device [ 204.719947][T22071] loop3: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 205.161311][T22167] program syz.0.9069 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 205.227261][T22156] loop2: detected capacity change from 0 to 8192 [ 205.251100][T22156] syz.2.9063: attempt to access beyond end of device [ 205.251100][T22156] loop2: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 205.264613][T22156] Buffer I/O error on dev loop2, logical block 57847, async page read [ 205.282094][T22181] __nla_validate_parse: 15 callbacks suppressed [ 205.282115][T22181] netlink: 8 bytes leftover after parsing attributes in process `syz.3.9074'. [ 205.410242][T22200] program syz.4.9086 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 205.752710][T22258] lo: entered promiscuous mode [ 205.757613][T22258] lo: entered allmulticast mode [ 205.833423][T22275] netlink: 8 bytes leftover after parsing attributes in process `syz.1.9122'. [ 205.844020][T22276] netlink: 'syz.4.9120': attribute type 1 has an invalid length. [ 205.907847][T22287] netlink: 28 bytes leftover after parsing attributes in process `syz.4.9127'. [ 205.916919][T22287] netlink: 28 bytes leftover after parsing attributes in process `syz.4.9127'. [ 205.925924][T22287] netlink: 'syz.4.9127': attribute type 4 has an invalid length. [ 205.976115][T22293] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 206.024703][T22302] netlink: 56 bytes leftover after parsing attributes in process `syz.1.9134'. [ 206.048272][T22306] loop2: detected capacity change from 0 to 512 [ 206.059903][T22306] EXT4-fs: Ignoring removed oldalloc option [ 206.106577][T22317] netlink: 16402 bytes leftover after parsing attributes in process `syz.4.9140'. [ 206.135040][T22306] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 206.152005][T22306] ext4 filesystem being mounted at /1681/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 206.164336][T22320] futex_wake_op: syz.1.9142 tries to shift op by -1; fix this program [ 206.264227][ T3350] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 206.323479][T22348] netlink: 'syz.2.9149': attribute type 1 has an invalid length. [ 206.324658][T22347] x_tables: ip6_tables: SYNPROXY target: used from hooks PREROUTING, but only usable from INPUT/FORWARD [ 206.541570][T22378] x_tables: ip6_tables: SYNPROXY target: used from hooks PREROUTING, but only usable from INPUT/FORWARD [ 206.566881][T22380] netlink: 28 bytes leftover after parsing attributes in process `syz.3.9170'. [ 206.575895][T22380] netlink: 28 bytes leftover after parsing attributes in process `syz.3.9170'. [ 206.585043][T22380] netlink: 'syz.3.9170': attribute type 4 has an invalid length. [ 206.608548][T22388] delete_channel: no stack [ 206.627159][T22390] netlink: 1010 bytes leftover after parsing attributes in process `syz.4.9175'. [ 206.636454][T22390] bridge: RTM_NEWNEIGH bridge0 without NUD_PERMANENT [ 206.661655][T22395] ip6t_srh: unknown srh match flags 4000 [ 206.708072][T22399] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 206.890651][T22432] netlink: 1010 bytes leftover after parsing attributes in process `syz.2.9196'. [ 206.899990][T22432] bridge: RTM_NEWNEIGH bridge0 without NUD_PERMANENT [ 206.942169][T22442] netlink: 'syz.4.9200': attribute type 1 has an invalid length. [ 207.164412][T22478] loop4: detected capacity change from 0 to 512 [ 207.209746][T22478] EXT4-fs: Ignoring removed oldalloc option [ 207.240439][T22478] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 207.273704][T22478] ext4 filesystem being mounted at /1851/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 207.307064][T22502] lo: entered promiscuous mode [ 207.311925][T22502] lo: entered allmulticast mode [ 207.349388][ T3349] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 207.374379][T22512] futex_wake_op: syz.3.9235 tries to shift op by -1; fix this program [ 207.474218][T22528] ip6t_srh: unknown srh match flags 4000 [ 207.495954][T22533] netlink: 'syz.2.9242': attribute type 13 has an invalid length. [ 207.503887][T22533] netlink: 'syz.2.9242': attribute type 27 has an invalid length. [ 207.614618][T22550] loop4: detected capacity change from 0 to 128 [ 208.530292][T22608] IPVS: set_ctl: invalid protocol: 135 255.255.255.255:20003 [ 208.677133][T22630] x_tables: duplicate underflow at hook 2 [ 208.889918][T22662] Q6\bY4: renamed from lo [ 209.179662][ T29] kauditd_printk_skb: 25 callbacks suppressed [ 209.179680][ T29] audit: type=1400 audit(2000004060.683:37088): avc: denied { read } for pid=3041 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 209.358526][T22738] netlink: 'syz.3.9342': attribute type 32 has an invalid length. [ 209.408127][T22746] netlink: 'syz.2.9345': attribute type 13 has an invalid length. [ 209.422289][T22742] usb usb8: usbfs: process 22742 (syz.1.9344) did not claim interface 0 before use [ 209.502382][T22753] loop2: detected capacity change from 0 to 512 [ 209.524882][T22753] EXT4-fs (loop2): Cannot turn on journaled quota: type 0: error -2 [ 209.534399][T22753] EXT4-fs error (device loop2): ext4_orphan_get:1390: inode #15: comm syz.2.9349: iget: bogus i_mode (755) [ 209.547786][T22753] EXT4-fs error (device loop2): ext4_orphan_get:1395: comm syz.2.9349: couldn't read orphan inode 15 (err -117) [ 209.562585][T22753] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 209.577287][T22753] EXT4-fs error (device loop2): ext4_map_blocks:674: inode #2: block 4: comm syz.2.9349: lblock 0 mapped to illegal pblock 4 (length 1) [ 209.608791][ T3350] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 209.675203][T22775] netlink: 'syz.0.9361': attribute type 1 has an invalid length. [ 209.759189][T22787] loop1: detected capacity change from 0 to 512 [ 209.780344][T22787] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 209.789446][T22787] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 209.809521][T22791] tc_dump_action: action bad kind [ 209.845484][T22787] EXT4-fs (loop1): warning: mounting unchecked fs, running e2fsck is recommended [ 209.957942][T22787] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 209.979969][T22787] System zones: 0-2, 18-18, 34-35 [ 209.985694][T22787] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 210.052699][ T29] audit: type=1326 audit(2000004061.319:37089): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22794 comm="syz.4.9370" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa99ef3d169 code=0x7ffc0000 [ 210.076373][ T29] audit: type=1326 audit(2000004061.319:37090): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22794 comm="syz.4.9370" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa99ef3d169 code=0x7ffc0000 [ 210.100026][ T29] audit: type=1326 audit(2000004061.319:37091): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22794 comm="syz.4.9370" exe="/root/syz-executor" sig=0 arch=c000003e syscall=251 compat=0 ip=0x7fa99ef3d169 code=0x7ffc0000 [ 210.124021][ T29] audit: type=1326 audit(2000004061.319:37092): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22794 comm="syz.4.9370" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa99ef3d169 code=0x7ffc0000 [ 210.171150][ T3347] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 210.324183][ T29] audit: type=1400 audit(2000004061.740:37093): avc: denied { bind } for pid=22836 comm="syz.0.9390" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 210.343963][ T29] audit: type=1400 audit(2000004061.740:37094): avc: denied { node_bind } for pid=22836 comm="syz.0.9390" saddr=ff01::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 210.729472][T22903] __nla_validate_parse: 7 callbacks suppressed [ 210.729490][T22903] netlink: 24 bytes leftover after parsing attributes in process `syz.1.9423'. [ 210.731144][T22902] pimreg: entered allmulticast mode [ 210.902125][T22925] tmpfs: Bad value for 'mpol' [ 210.951665][T22931] xt_policy: neither incoming nor outgoing policy selected [ 211.040831][T22943] loop2: detected capacity change from 0 to 1024 [ 211.063983][T22943] EXT4-fs: Ignoring removed bh option [ 211.091242][T22943] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 211.149867][ T3350] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 211.231615][T22967] loop3: detected capacity change from 0 to 512 [ 211.253691][T22972] SELinux: Context #! ./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa [ 211.256431][T22970] netlink: 40 bytes leftover after parsing attributes in process `syz.4.9456'. [ 211.369756][T22967] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 211.379019][T22967] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 211.400138][T22967] EXT4-fs (loop3): warning: mounting unchecked fs, running e2fsck is recommended [ 211.413164][T22967] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 211.430659][T22967] System zones: 0-2, 18-18, 34-35 [ 211.438177][T22967] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 211.454532][T22984] usb usb1: check_ctrlrecip: process 22984 (syz.2.9460) requesting ep 01 but needs 81 [ 211.464254][T22984] usb usb1: usbfs: process 22984 (syz.2.9460) did not claim interface 0 before use [ 211.484731][T22986] netlink: 8 bytes leftover after parsing attributes in process `syz.4.9462'. [ 211.493923][T22967] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 211.502306][ T29] audit: type=1400 audit(2000004062.834:37095): avc: denied { remount } for pid=22966 comm="syz.3.9454" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 211.578612][ T29] audit: type=1400 audit(2000004062.928:37096): avc: denied { name_bind } for pid=22993 comm="syz.1.9466" src=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 211.608692][ T3343] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 211.674493][T23012] xt_hashlimit: max too large, truncated to 1048576 [ 211.750696][ T29] audit: type=1400 audit(2000004063.087:37097): avc: denied { shutdown } for pid=23019 comm="syz.2.9476" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 211.977169][T23061] xt_cgroup: path and classid specified [ 211.986009][T23062] program syz.3.9497 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 212.237872][T23105] (unnamed net_device) (uninitialized): Removing last arp target with arp_interval on [ 212.413761][T23137] validate_nla: 1 callbacks suppressed [ 212.413777][T23137] netlink: 'syz.0.9534': attribute type 30 has an invalid length. [ 212.431003][T23138] xt_hashlimit: max too large, truncated to 1048576 [ 212.883117][T23216] netlink: 'syz.3.9572': attribute type 13 has an invalid length. [ 212.891066][T23216] netlink: 'syz.3.9572': attribute type 27 has an invalid length. [ 212.977754][T23226] xt_hashlimit: max too large, truncated to 1048576 [ 213.098872][T23240] ieee802154 phy0 wpan0: encryption failed: -22 [ 213.161340][T23253] netlink: 12 bytes leftover after parsing attributes in process `syz.0.9591'. [ 213.191718][ T3334] ================================================================== [ 213.199849][ T3334] BUG: KCSAN: data-race in fill_mg_cmtime / shmem_symlink [ 213.206978][ T3334] [ 213.209306][ T3334] write to 0xffff8881049f69a4 of 4 bytes by task 3577 on cpu 1: [ 213.216939][ T3334] shmem_symlink+0x392/0x3e0 [ 213.221540][ T3334] vfs_symlink+0xca/0x1d0 [ 213.226147][ T3334] do_symlinkat+0xe3/0x370 [ 213.230586][ T3334] __x64_sys_symlink+0x50/0x60 [ 213.235427][ T3334] x64_sys_call+0x2a77/0x2e10 [ 213.240120][ T3334] do_syscall_64+0xc9/0x1c0 [ 213.244646][ T3334] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 213.250552][ T3334] [ 213.252879][ T3334] read to 0xffff8881049f69a4 of 4 bytes by task 3334 on cpu 0: [ 213.260428][ T3334] fill_mg_cmtime+0x58/0x280 [ 213.265030][ T3334] generic_fillattr+0x241/0x330 [ 213.269893][ T3334] shmem_getattr+0x17b/0x200 [ 213.274492][ T3334] vfs_getattr+0x172/0x1b0 [ 213.278918][ T3334] vfs_statx+0x12c/0x310 [ 213.283172][ T3334] vfs_fstatat+0xe4/0x130 [ 213.287533][ T3334] __se_sys_newfstatat+0x58/0x260 [ 213.292572][ T3334] __x64_sys_newfstatat+0x55/0x70 [ 213.297606][ T3334] x64_sys_call+0x2d6f/0x2e10 [ 213.302304][ T3334] do_syscall_64+0xc9/0x1c0 [ 213.306824][ T3334] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 213.312732][ T3334] [ 213.315059][ T3334] value changed: 0x19e2dda6 -> 0x1aa1262f [ 213.320777][ T3334] [ 213.323103][ T3334] Reported by Kernel Concurrency Sanitizer on: [ 213.329271][ T3334] CPU: 0 UID: 0 PID: 3334 Comm: udevd Not tainted 6.14.0-syzkaller-13189-ge48e99b6edf4 #0 PREEMPT(voluntary) [ 213.340910][ T3334] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 213.351001][ T3334] ==================================================================