last executing test programs: 1.088997972s ago: executing program 2 (id=12595): r0 = socket$inet(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x39}}, 0x10) 778.696348ms ago: executing program 3 (id=12618): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x20048a, &(0x7f00000001c0)={[{@grpjquota}, {@noinit_itable}, {@abort}, {@bsdgroups}]}, 0x12, 0x51a, &(0x7f0000001200)="$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") mount$bind(0x0, &(0x7f0000000100)='.\x00', 0x0, 0x21, 0x0) 489.182951ms ago: executing program 3 (id=12630): r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000000200)=0x7fd, 0x1) 383.260089ms ago: executing program 1 (id=12636): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, 0x0, &(0x7f00000001c0)=0x52) 371.74879ms ago: executing program 0 (id=12637): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="200000006a008313000000000000354f1b0800000000000008000e"], 0x20}}, 0x0) 355.568801ms ago: executing program 1 (id=12638): r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x400000000000000, 0x0, &(0x7f0000000080)={&(0x7f0000000500)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x20000, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote}}, @sadb_sa={0x2, 0x1, 0x0, 0xfd, 0x0, 0x8, 0x4, 0x4bfffffe}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x4e21, @multicast2}}]}, 0x50}}, 0x0) 337.541223ms ago: executing program 0 (id=12639): r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000040)=""/131, 0x83) 323.316904ms ago: executing program 0 (id=12640): r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) mount_setattr(r0, &(0x7f0000001d80)='.\x00', 0x0, &(0x7f0000001dc0)={0xb}, 0x20) 307.762126ms ago: executing program 3 (id=12641): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x29, &(0x7f0000001500)=[{&(0x7f0000001580)="d80000001a0081044e81f782db4cb904021d08007b490d4f1e81f8d815001b001105142603600e12080005007a010401a80016002000034004000000035c0461c9d67f6f940071342e875fab7cb6cec6cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b141993c034e653fe8efe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9ee5350db798262f3d40fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e", 0xd8}], 0x1}, 0x0) 275.589148ms ago: executing program 2 (id=12643): r0 = mq_open(&(0x7f00000003c0)='ttl\x00', 0x40, 0x16, &(0x7f0000000400)={0x8, 0x3, 0x1, 0x7fff}) mq_timedreceive(r0, &(0x7f0000000540)=""/55, 0x37, 0x100, &(0x7f0000000bc0)) 275.222308ms ago: executing program 0 (id=12644): r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$P9_RLERRORu(r0, &(0x7f0000000980)={0x2d, 0x7, 0x2, {{0x15, '/dev/bus/usb/00#/00#\x00'}, 0x7f}}, 0x22) 265.468249ms ago: executing program 3 (id=12645): r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f00000003c0)={0x80036, 0xa4, 0x9, 0xa, 0x0, 0x81}) 234.172131ms ago: executing program 0 (id=12646): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000940)="2e00000010008188e6b62aa73772cc9f1ba1f848310000005e140602000000000e000a001000000002800000128c", 0x2e}], 0x1}, 0x0) 233.822271ms ago: executing program 1 (id=12647): r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000580)={0x0, 0x40000, 0x0, 'queue1\x00', 0x8000}) 233.635141ms ago: executing program 2 (id=12648): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000014800)={0x0, 0x0, &(0x7f00000147c0)={&(0x7f00000000c0)=@allocspi={0x100, 0x16, 0x1, 0x70bd25, 0x25dfdbff, {{{@in6=@ipv4={'\x00', '\xff\xff', @loopback}, @in6=@dev={0xfe, 0x80, '\x00', 0x21}, 0x4e23, 0x0, 0x4e20, 0x3, 0x2, 0x20, 0x0, 0x3a}, {@in=@local, 0x4d5, 0x33}, @in=@local, {0x8, 0x10, 0x4, 0x8001, 0x8, 0x7f7, 0xaaf0, 0x2}, {0x500000, 0x4, 0x4, 0x1}, {0xc908, 0x2127268a, 0x8}, 0x70bd2b, 0x3507, 0x0, 0x0, 0x0, 0x10}, 0x200ff, 0x80000002}, [@replay_thresh={0x8, 0xb, 0x7}]}, 0x100}, 0x1, 0x0, 0x0, 0x880}, 0x48000) 232.909932ms ago: executing program 4 (id=12649): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=@updpolicy={0x13c, 0x19, 0x1, 0x0, 0x0, {{@in6=@private2, @in6=@empty, 0x0, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x5e}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x4}}, [@tmpl={0x84, 0x5, [{{@in=@remote, 0x0, 0x32}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0xff, 0x0, 0x4, 0x1}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0xff}, 0x0, @in6=@empty, 0x0, 0x5, 0x2, 0x0, 0x0, 0x0, 0x8}]}]}, 0x13c}}, 0x0) 191.409875ms ago: executing program 2 (id=12650): r0 = syz_open_procfs$pagemap(0x0, &(0x7f0000000180)) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x0, 0x2, 0x7fffffffffffffff, 0x7ffffffc}) 191.162485ms ago: executing program 4 (id=12651): r0 = socket$kcm(0x21, 0x2, 0x2) setsockopt$sock_attach_bpf(r0, 0x110, 0x4, 0x0, 0x4) 167.009507ms ago: executing program 2 (id=12652): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x600, &(0x7f00000002c0)={&(0x7f0000000340)=@newtaction={0xf8, 0x30, 0xffff, 0xfffffffe, 0x0, {}, [{0xe4, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb}, {0x52, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x5}}]]}, {0x4}, {0xc}, {0xc}}}, @m_gact={0x48, 0x2, 0x0, 0x0, {{0x9}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}, @m_bpf={0x2c, 0x3, 0x0, 0x0, {{0x8}, {0xfffffffffffffd10}, {0x4}, {0xc}, {0xc}}}]}]}, 0xf8}}, 0x0) 163.917657ms ago: executing program 1 (id=12653): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000018c0)={0x5, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="180800000000000000000000000000001800000000000000000000000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) fcntl$setsig(r0, 0xa, 0x3e) 158.409198ms ago: executing program 4 (id=12654): r0 = socket(0x1d, 0x2, 0x6) bind$can_j1939(r0, 0x0, 0x0) 148.461118ms ago: executing program 3 (id=12655): r0 = socket(0x10, 0x3, 0x9) sendmsg$NFT_BATCH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000013c0)={{0x14, 0x3e8, 0x1, 0x0, 0x0, {0x5}}, [], {0x14}}, 0x28}, 0x1, 0x0, 0x0, 0x64049}, 0x40000) 107.138291ms ago: executing program 4 (id=12656): r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x14, 0x14, 0x1, 0x0, 0x0, {0x2c}}, 0x14}}, 0x0) 106.575331ms ago: executing program 3 (id=12657): r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) writev(r0, &(0x7f0000002b40)=[{&(0x7f00000008c0)="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", 0x3b1}], 0x1) 76.789954ms ago: executing program 1 (id=12658): r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000500), 0x28002) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000540)={{0x85, 0x48}, 'port1\x00', 0xa2, 0x1, 0x6, 0x101, 0x1200, 0xfffffff7, 0x0, 0x0, 0x6, 0x4}) 76.511454ms ago: executing program 4 (id=12659): mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) move_mount(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x4) 76.323794ms ago: executing program 1 (id=12660): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)=@newlink={0x50, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_ALT_IFNAME={0x14, 0x35, 'macvlan0\x00'}]}, 0x50}}, 0x8000) 74.239314ms ago: executing program 4 (id=12661): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$UHID_INPUT(r0, &(0x7f00000011c0)={0xfc, {"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", 0x1000}}, 0xffbc) 39.154007ms ago: executing program 2 (id=12662): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@can_newroute={0x1c, 0x18, 0x1, 0x0, 0x200, {0x1d, 0x1, 0x8}, [@CGW_SRC_IF={0x8}]}, 0x1c}}, 0x0) 0s ago: executing program 0 (id=12663): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) tgkill(0x0, 0x0, 0x13) kernel console output (not intermixed with test programs): 158.531815][ T29] audit: type=1400 audit(1755170798.523:749): avc: denied { read write } for pid=19104 comm="syz.0.7533" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=52409 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 158.548557][T19115] netlink: 'syz.3.7535': attribute type 4 has an invalid length. [ 158.626902][T19125] netlink: 268 bytes leftover after parsing attributes in process `syz.1.7538'. [ 158.674769][T19134] netlink: 328 bytes leftover after parsing attributes in process `syz.4.7545'. [ 158.724114][T19141] netlink: 64 bytes leftover after parsing attributes in process `syz.2.7549'. [ 158.774432][ T29] audit: type=1400 audit(1755170798.828:750): avc: denied { validate_trans } for pid=19145 comm="syz.4.7551" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 158.810468][T19154] netlink: 'syz.4.7555': attribute type 4 has an invalid length. [ 158.840118][T19159] netlink: 'syz.2.7558': attribute type 21 has an invalid length. [ 158.984253][ T29] audit: type=1400 audit(1755170799.059:751): avc: denied { read } for pid=19180 comm="syz.4.7571" name="vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 159.008470][ T29] audit: type=1400 audit(1755170799.059:752): avc: denied { open } for pid=19180 comm="syz.4.7571" path="/dev/vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 159.149815][T19205] netdevsim0: mtu less than device minimum [ 159.188929][ T29] audit: type=1400 audit(1755170799.269:753): avc: denied { getopt } for pid=19207 comm="syz.1.7582" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 159.323855][T19220] loop3: detected capacity change from 0 to 8192 [ 159.354269][T19220] loop3: p3 p4 < > [ 159.358298][T19220] loop3: p3 size 33554432 extends beyond EOD, truncated [ 159.486476][ T3290] udevd[3290]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 159.498962][ T3522] udevd[3522]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 159.535936][ T29] audit: type=1400 audit(1755170799.636:754): avc: denied { read write } for pid=19268 comm="syz.2.7613" name="cgroup.procs" dev="cgroup" ino=151 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:netutils_exec_t:s0" [ 159.563848][ T29] audit: type=1400 audit(1755170799.636:755): avc: denied { open } for pid=19268 comm="syz.2.7613" path="/syzcgroup/cpu/syz2/cgroup.procs" dev="cgroup" ino=151 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:netutils_exec_t:s0" [ 159.662525][T19283] loop1: detected capacity change from 0 to 164 [ 160.037504][T19352] netdevsim0: mtu less than device minimum [ 160.315793][T19401] tmpfs: Bad value for 'mpol' [ 160.413345][T19418] loop3: detected capacity change from 0 to 512 [ 160.419691][T19421] bridge2: entered promiscuous mode [ 160.419711][T19421] bridge2: entered allmulticast mode [ 160.448801][T19425] netlink: 'syz.0.7689': attribute type 3 has an invalid length. [ 160.471268][T19418] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 160.503906][T19418] EXT4-fs (loop3): 1 truncate cleaned up [ 160.522381][T19418] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 160.537211][T19437] geneve2: entered promiscuous mode [ 160.542529][T19437] geneve2: entered allmulticast mode [ 160.549505][T19418] EXT4-fs error (device loop3): ext4_find_dest_de:2052: inode #2: block 13: comm syz.3.7687: bad entry in directory: rec_len % 4 != 0 - offset=12, inode=4294574082, rec_len=65535, size=1024 fake=1 [ 160.570311][ T2800] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 256 - 0 [ 160.580026][T19418] EXT4-fs (loop3): Remounting filesystem read-only [ 160.599804][ T2800] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 256 - 0 [ 160.610071][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 160.649492][ T2800] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 256 - 0 [ 160.670692][ T12] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 256 - 0 [ 160.709870][T19459] (unnamed net_device) (uninitialized): Removing last arp target with arp_interval on [ 160.773061][T19459] bond4: entered allmulticast mode [ 160.779060][T19459] 8021q: adding VLAN 0 to HW filter on device bond4 [ 161.204133][T19536] tmpfs: Bad value for 'mpol' [ 162.319383][T19733] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=19733 comm=syz.0.7837 [ 162.412518][T19741] __nla_validate_parse: 26 callbacks suppressed [ 162.412535][T19741] netlink: 108 bytes leftover after parsing attributes in process `syz.4.7841'. [ 162.460641][T19741] netlink: 28 bytes leftover after parsing attributes in process `syz.4.7841'. [ 162.661166][T19769] netlink: 20 bytes leftover after parsing attributes in process `syz.4.7853'. [ 163.025695][T19839] netlink: 8 bytes leftover after parsing attributes in process `syz.2.7887'. [ 163.315106][ T29] kauditd_printk_skb: 42 callbacks suppressed [ 163.315124][ T29] audit: type=1400 audit(1755170803.605:798): avc: denied { read } for pid=19896 comm="syz.2.7916" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 163.342038][T19895] validate_nla: 11 callbacks suppressed [ 163.342057][T19895] netlink: 'syz.1.7914': attribute type 21 has an invalid length. [ 163.355772][T19895] netlink: 128 bytes leftover after parsing attributes in process `syz.1.7914'. [ 163.385988][T19895] netlink: 'syz.1.7914': attribute type 4 has an invalid length. [ 163.393891][T19895] netlink: 'syz.1.7914': attribute type 5 has an invalid length. [ 163.401724][T19895] netlink: 3 bytes leftover after parsing attributes in process `syz.1.7914'. [ 163.467335][ T29] audit: type=1400 audit(1755170803.762:799): avc: denied { setopt } for pid=19915 comm="syz.2.7926" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 163.467409][T19920] netlink: 'syz.0.7924': attribute type 21 has an invalid length. [ 163.467441][T19920] netlink: 156 bytes leftover after parsing attributes in process `syz.0.7924'. [ 163.504243][T19920] netlink: 4 bytes leftover after parsing attributes in process `syz.0.7924'. [ 163.514851][T19919] loop4: detected capacity change from 0 to 128 [ 163.523295][T19919] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 163.556626][T19919] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 163.569956][ T29] audit: type=1400 audit(1755170803.867:800): avc: denied { mount } for pid=19918 comm="syz.4.7927" name="/" dev="loop4" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 163.621889][ T29] audit: type=1400 audit(1755170803.920:801): avc: denied { unmount } for pid=3314 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 163.713416][T19945] netlink: 'syz.2.7937': attribute type 21 has an invalid length. [ 163.721387][T19945] netlink: 128 bytes leftover after parsing attributes in process `syz.2.7937'. [ 163.739757][T19945] netlink: 'syz.2.7937': attribute type 6 has an invalid length. [ 163.747677][T19945] netlink: 3 bytes leftover after parsing attributes in process `syz.2.7937'. [ 163.859382][ T29] audit: type=1400 audit(1755170804.182:802): avc: denied { write } for pid=19974 comm="syz.1.7947" name="ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 163.882373][ T29] audit: type=1400 audit(1755170804.182:803): avc: denied { open } for pid=19974 comm="syz.1.7947" path="/dev/ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 163.908937][ T29] audit: type=1400 audit(1755170804.182:804): avc: denied { ioctl } for pid=19974 comm="syz.1.7947" path="/dev/ppp" dev="devtmpfs" ino=140 ioctlcmd=0x743d scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 164.027751][T19997] bridge2: trying to set multicast startup query interval below minimum, setting to 100 (1000ms) [ 164.039373][T19999] random: crng reseeded on system resumption [ 164.049259][ T29] audit: type=1400 audit(1755170804.371:805): avc: denied { append } for pid=19998 comm="syz.0.7961" name="snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 164.125404][T20012] netlink: 'syz.3.7967': attribute type 46 has an invalid length. [ 164.361246][ T29] audit: type=1400 audit(1755170804.697:806): avc: denied { name_connect } for pid=20061 comm="syz.2.7988" dest=11 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=sctp_socket permissive=1 [ 164.362245][T20063] netdevsim netdevsim0 netdevsim0: entered promiscuous mode [ 164.390763][T20063] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 164.466400][ T29] audit: type=1400 audit(1755170804.812:807): avc: denied { ioctl } for pid=20070 comm="syz.4.7995" path="socket:[56384]" dev="sockfs" ino=56384 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 164.598036][T20101] C: entered promiscuous mode [ 164.607499][T20101] tunl0: entered promiscuous mode [ 164.618155][T20101] gre0: entered promiscuous mode [ 164.628460][T20101] gretap0: entered promiscuous mode [ 164.638720][T20101] erspan0: entered promiscuous mode [ 164.644871][T20101] ip_vti0: entered promiscuous mode [ 164.651274][T20101] ip6_vti0: entered promiscuous mode [ 164.657533][T20101] sit0: entered promiscuous mode [ 164.681032][T20101] ip6tnl0: entered promiscuous mode [ 164.701126][T20101] ip6gre0: entered promiscuous mode [ 164.724663][T20101] syz_tun: entered promiscuous mode [ 164.731049][T20101] ip6gretap0: entered promiscuous mode [ 164.738496][T20101] bridge0: entered promiscuous mode [ 164.744991][T20101] vcan0: entered promiscuous mode [ 164.750583][T20101] bond0: entered promiscuous mode [ 164.756533][T20101] 8021q: adding VLAN 0 to HW filter on device bond0 [ 164.765282][T20101] team0: entered promiscuous mode [ 164.771045][T20101] 8021q: adding VLAN 0 to HW filter on device team0 [ 164.779341][T20101] dummy0: entered promiscuous mode [ 164.789062][T20101] nlmon0: entered promiscuous mode [ 164.796650][T20101] caif0: entered promiscuous mode [ 164.801895][T20101] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 165.033151][T20164] netlink: 'syz.2.8041': attribute type 13 has an invalid length. [ 165.158445][ T50] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 20000 - 0 [ 165.172572][T20190] A link change request failed with some changes committed already. Interface C may have been left with an inconsistent configuration, please check. [ 165.188039][ T50] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 20000 - 0 [ 165.210767][ T50] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 20000 - 0 [ 165.226549][ T50] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 20000 - 0 [ 165.537140][T20255] netlink: 'syz.2.8084': attribute type 6 has an invalid length. [ 165.597244][T20266] netlink: 'syz.3.8092': attribute type 1 has an invalid length. [ 165.774833][T20301] bridge_slave_1: entered allmulticast mode [ 165.784203][T20299] (unnamed net_device) (uninitialized): up delay (1024) is not a multiple of miimon (100), value rounded to 1000 ms [ 165.796834][T20299] (unnamed net_device) (uninitialized): down delay (4) is not a multiple of miimon (100), value rounded to 0 ms [ 166.071357][T20356] random: crng reseeded on system resumption [ 166.281337][T20384] Option 'ڼeF 2͂ K*Ϫ,۟nyB6f[A [ 166.281337][T20384] Q׿2:[kz' to dns_resolver key: bad/missing value [ 167.238478][T20534] __nla_validate_parse: 17 callbacks suppressed [ 167.238519][T20534] netlink: 8 bytes leftover after parsing attributes in process `syz.0.8222'. [ 167.253891][T20538] netlink: 20 bytes leftover after parsing attributes in process `syz.4.8224'. [ 167.511697][T20577] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=io+mem,decodes=io+mem:owns=io+mem [ 167.665395][T20605] lo speed is unknown, defaulting to 1000 [ 167.674079][T20605] lo speed is unknown, defaulting to 1000 [ 167.694885][T20605] lo speed is unknown, defaulting to 1000 [ 167.731785][T20605] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 167.759402][T20605] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 167.767682][T20620] netlink: 8 bytes leftover after parsing attributes in process `syz.3.8264'. [ 167.792867][T20605] lo speed is unknown, defaulting to 1000 [ 167.799040][T20605] lo speed is unknown, defaulting to 1000 [ 167.804611][T20624] lo: entered promiscuous mode [ 167.816083][T20605] lo speed is unknown, defaulting to 1000 [ 167.851193][T20605] lo speed is unknown, defaulting to 1000 [ 167.858418][T20605] lo speed is unknown, defaulting to 1000 [ 167.920792][T20640] netlink: 44 bytes leftover after parsing attributes in process `syz.1.8275'. [ 168.017706][T20652] bond0: (slave netdevsim1): Enslaving as an active interface with an up link [ 168.051091][T20658] lo: entered promiscuous mode [ 168.070396][T20658] tunl0: entered promiscuous mode [ 168.084642][T20658] gre0: entered promiscuous mode [ 168.099085][T20658] 0XD: entered promiscuous mode [ 168.111576][T20658] erspan0: entered promiscuous mode [ 168.128593][T20658] ip_vti0: entered promiscuous mode [ 168.140438][T20658] ip6_vti0: entered promiscuous mode [ 168.156044][T20658] sit0: entered promiscuous mode [ 168.174132][T20658] ip6tnl0: entered promiscuous mode [ 168.195557][T20658] ip6gre0: entered promiscuous mode [ 168.207823][T20658] syz_tun: entered promiscuous mode [ 168.221160][T20658] ip6gretap0: entered promiscuous mode [ 168.236874][T20658] vcan0: entered promiscuous mode [ 168.245243][T20658] bond0: entered promiscuous mode [ 168.250431][T20658] veth0_to_hsr: entered promiscuous mode [ 168.256768][T20658] 8021q: adding VLAN 0 to HW filter on device bond0 [ 168.265217][T20658] team0: entered promiscuous mode [ 168.271688][T20658] 8021q: adding VLAN 0 to HW filter on device team0 [ 168.278907][ T29] kauditd_printk_skb: 27 callbacks suppressed [ 168.278923][ T29] audit: type=1400 audit(1755170808.823:835): avc: denied { getopt } for pid=20675 comm="syz.3.8292" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 168.307030][T20658] dummy0: entered promiscuous mode [ 168.313529][T20658] nlmon0: entered promiscuous mode [ 168.349294][T20658] caif0: entered promiscuous mode [ 168.354774][T20658] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 168.370319][T16798] lo speed is unknown, defaulting to 1000 [ 168.376158][T16798] syz0: Port: 1 Link ACTIVE [ 168.544960][T20702] validate_nla: 7 callbacks suppressed [ 168.544991][T20702] netlink: 'syz.1.8306': attribute type 10 has an invalid length. [ 168.568372][T20702] ipvlan0: entered allmulticast mode [ 168.573771][T20702] veth0_vlan: entered allmulticast mode [ 168.610551][T20711] loop4: detected capacity change from 0 to 512 [ 168.620795][T20702] team0: Device ipvlan0 failed to register rx_handler [ 168.653477][T20711] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 168.679348][T20711] ext4 filesystem being mounted at /1662/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 168.722240][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 168.731500][ T29] audit: type=1400 audit(1755170809.274:836): avc: denied { compute_member } for pid=20724 comm="syz.3.8316" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 168.842877][ T29] audit: type=1400 audit(1755170809.400:837): avc: denied { bind } for pid=20743 comm="syz.4.8323" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 168.862467][ T29] audit: type=1400 audit(1755170809.411:838): avc: denied { node_bind } for pid=20743 comm="syz.4.8323" saddr=fe80::aa scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 168.926967][T20759] loop2: detected capacity change from 0 to 164 [ 168.947964][T20759] Unable to read rock-ridge attributes [ 169.013503][ T29] audit: type=1400 audit(1755170809.589:839): avc: denied { read } for pid=20772 comm="syz.0.8340" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 169.070484][T20782] netlink: 12 bytes leftover after parsing attributes in process `syz.1.8342'. [ 169.079565][ T29] audit: type=1400 audit(1755170809.610:840): avc: denied { create } for pid=20771 comm="syz.2.8339" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 169.099048][ T29] audit: type=1400 audit(1755170809.642:841): avc: denied { map } for pid=20771 comm="syz.2.8339" path="socket:[57769]" dev="sockfs" ino=57769 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 169.122372][ T29] audit: type=1400 audit(1755170809.642:842): avc: denied { read } for pid=20771 comm="syz.2.8339" path="socket:[57769]" dev="sockfs" ino=57769 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 169.123261][T20786] netlink: 'syz.4.8346': attribute type 10 has an invalid length. [ 169.193016][T20786] netdevsim netdevsim4 netdevsim1: entered promiscuous mode [ 169.220116][T20786] bond0: (slave netdevsim1): Enslaving as an active interface with an up link [ 169.259169][ T29] audit: type=1400 audit(1755170809.852:843): avc: denied { create } for pid=20799 comm="syz.0.8352" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 169.340820][ T29] audit: type=1400 audit(1755170809.862:844): avc: denied { write } for pid=20799 comm="syz.0.8352" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 169.590785][T20856] tunl0: entered promiscuous mode [ 169.625694][T20856] gre0: entered promiscuous mode [ 169.640173][T20856] 0XD: entered promiscuous mode [ 169.645983][T20856] erspan0: entered promiscuous mode [ 169.648493][T20863] loop4: detected capacity change from 0 to 1024 [ 169.653155][T20856] ip_vti0: entered promiscuous mode [ 169.664161][T20856] ip6_vti0: entered promiscuous mode [ 169.670681][T20856] sit0: entered promiscuous mode [ 169.677874][T20856] ip6tnl0: entered promiscuous mode [ 169.684329][T20856] ip6gre0: entered promiscuous mode [ 169.685008][T20863] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 169.690982][T20856] syz_tun: entered promiscuous mode [ 169.708390][T20856] ip6gretap0: entered promiscuous mode [ 169.714863][T20856] bridge0: entered promiscuous mode [ 169.722608][T20856] vcan0: entered promiscuous mode [ 169.728291][T20856] bond0: entered promiscuous mode [ 169.733339][T20856] netdevsim netdevsim0 netdevsim1: entered promiscuous mode [ 169.741304][T20856] 8021q: adding VLAN 0 to HW filter on device bond0 [ 169.748773][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 169.750770][T20856] team0: entered promiscuous mode [ 169.763340][T20856] 8021q: adding VLAN 0 to HW filter on device team0 [ 169.771409][T20856] dummy0: entered promiscuous mode [ 169.778020][T20856] nlmon0: entered promiscuous mode [ 169.784338][T20856] caif0: entered promiscuous mode [ 169.789444][T20856] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 169.864206][T20881] netlink: 8 bytes leftover after parsing attributes in process `syz.4.8389'. [ 169.873201][T20881] netlink: 8 bytes leftover after parsing attributes in process `syz.4.8389'. [ 169.895525][T20883] netlink: 4 bytes leftover after parsing attributes in process `syz.3.8388'. [ 169.994904][T20901] netlink: 40 bytes leftover after parsing attributes in process `syz.0.8398'. [ 170.110013][T20918] netlink: 8 bytes leftover after parsing attributes in process `syz.0.8406'. [ 170.132792][T20918] (unnamed net_device) (uninitialized): option arp_all_targets: invalid value (40192) [ 170.427290][T20967] loop0: detected capacity change from 0 to 164 [ 170.486568][T20967] rock: directory entry would overflow storage [ 170.486579][T20967] rock: sig=0x66, size=4, remaining=3 [ 170.497610][T20967] rock: directory entry would overflow storage [ 170.497623][T20967] rock: sig=0x66, size=4, remaining=3 [ 170.497922][T20967] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 170.580161][T20993] netlink: 'syz.2.8443': attribute type 13 has an invalid length. [ 170.711937][T21008] netlink: 'syz.2.8449': attribute type 32 has an invalid length. [ 170.909911][T21048] (unnamed net_device) (uninitialized): option use_carrier: invalid value (5) [ 171.009462][T21064] SELinux: truncated policydb string identifier [ 171.031426][T21064] SELinux: failed to load policy [ 171.083382][T21080] netlink: 'syz.1.8485': attribute type 3 has an invalid length. [ 171.134006][T21086] SELinux: policydb table sizes (0,0) do not match mine (6,7) [ 171.157533][T21086] SELinux: failed to load policy [ 171.157583][T21092] ipip0: entered promiscuous mode [ 171.483918][T21146] netlink: 'syz.2.8518': attribute type 21 has an invalid length. [ 171.831498][T21194] netlink: 'syz.1.8550': attribute type 1 has an invalid length. [ 172.016810][T21230] loop2: detected capacity change from 0 to 256 [ 172.055696][T21230] FAT-fs (loop2): Directory bread(block 64) failed [ 172.080440][T21230] FAT-fs (loop2): Directory bread(block 65) failed [ 172.108975][T21243] __nla_validate_parse: 28 callbacks suppressed [ 172.108994][T21243] netlink: 8 bytes leftover after parsing attributes in process `syz.3.8565'. [ 172.111414][T21230] FAT-fs (loop2): Directory bread(block 66) failed [ 172.134363][T21230] FAT-fs (loop2): Directory bread(block 67) failed [ 172.149153][T21230] FAT-fs (loop2): Directory bread(block 68) failed [ 172.162836][T21230] FAT-fs (loop2): Directory bread(block 69) failed [ 172.174205][T21230] FAT-fs (loop2): Directory bread(block 70) failed [ 172.181106][T21230] FAT-fs (loop2): Directory bread(block 71) failed [ 172.187725][T21230] FAT-fs (loop2): Directory bread(block 72) failed [ 172.194565][T21230] FAT-fs (loop2): Directory bread(block 73) failed [ 172.841874][T21342] lo speed is unknown, defaulting to 1000 [ 172.951606][T21361] loop1: detected capacity change from 0 to 256 [ 172.967777][T21362] netlink: 152 bytes leftover after parsing attributes in process `syz.3.8620'. [ 173.100697][T21382] netlink: 12 bytes leftover after parsing attributes in process `syz.2.8630'. [ 173.102956][T21380] netlink: 'syz.0.8629': attribute type 31 has an invalid length. [ 173.124747][T21382] netlink: 16 bytes leftover after parsing attributes in process `syz.2.8630'. [ 173.221536][ T29] kauditd_printk_skb: 32 callbacks suppressed [ 173.221555][ T29] audit: type=1400 audit(1755170814.010:877): avc: denied { append } for pid=21394 comm="syz.1.8634" name="rtc0" dev="devtmpfs" ino=244 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 173.267136][T21403] sctp: [Deprecated]: syz.3.8639 (pid 21403) Use of struct sctp_assoc_value in delayed_ack socket option. [ 173.267136][T21403] Use struct sctp_sack_info instead [ 173.359539][ T29] audit: type=1400 audit(1755170814.146:878): avc: denied { read } for pid=21417 comm="syz.2.8648" name="event0" dev="devtmpfs" ino=242 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 173.556976][ T29] audit: type=1400 audit(1755170814.346:879): avc: denied { connect } for pid=21445 comm="syz.3.8663" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 173.619258][ T29] audit: type=1400 audit(1755170814.419:880): avc: denied { create } for pid=21456 comm="syz.3.8669" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 173.653876][T21462] netlink: 20 bytes leftover after parsing attributes in process `syz.0.8670'. [ 173.688918][T21462] ip6tnl1: entered allmulticast mode [ 173.699388][ T29] audit: type=1400 audit(1755170814.451:881): avc: denied { getopt } for pid=21456 comm="syz.3.8669" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 173.719774][ T29] audit: type=1400 audit(1755170814.493:882): avc: denied { write } for pid=21463 comm="syz.2.8671" name="rtc0" dev="devtmpfs" ino=244 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 173.970054][T21515] netlink: 36 bytes leftover after parsing attributes in process `syz.1.8695'. [ 174.010441][ T29] audit: type=1400 audit(1755170814.818:883): avc: denied { write } for pid=21516 comm="syz.0.8696" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 174.067776][T21527] netlink: 36 bytes leftover after parsing attributes in process `syz.0.8701'. [ 174.148971][T21541] netlink: 'syz.1.8706': attribute type 21 has an invalid length. [ 174.157034][T21541] netlink: 128 bytes leftover after parsing attributes in process `syz.1.8706'. [ 174.190111][ T29] audit: type=1400 audit(1755170815.018:884): avc: denied { kexec_image_load } for pid=21544 comm="syz.3.8710" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=system permissive=1 [ 174.246716][T21541] netlink: 'syz.1.8706': attribute type 5 has an invalid length. [ 174.254640][T21541] netlink: 'syz.1.8706': attribute type 6 has an invalid length. [ 174.262451][T21541] netlink: 3 bytes leftover after parsing attributes in process `syz.1.8706'. [ 174.357277][T21567] loop1: detected capacity change from 0 to 164 [ 174.491633][T21585] netlink: 'syz.4.8730': attribute type 21 has an invalid length. [ 174.492344][T21589] netlink: 8 bytes leftover after parsing attributes in process `syz.1.8731'. [ 174.552156][T21597] netlink: 'syz.2.8735': attribute type 1 has an invalid length. [ 174.682242][ T29] audit: type=1404 audit(1755170815.532:885): enforcing=1 old_enforcing=0 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1 [ 174.697294][ T29] audit: type=1404 audit(1755170815.532:886): enforcing=0 old_enforcing=1 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1 [ 175.147947][T21691] siw: device registration error -23 [ 175.234009][T21706] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 175.243074][T21702] loop2: detected capacity change from 0 to 764 [ 175.495851][T21747] random: crng reseeded on system resumption [ 175.941987][T21817] netlink: 'syz.3.8844': attribute type 12 has an invalid length. [ 176.043754][T21830] loop4: detected capacity change from 0 to 764 [ 176.298727][T21873] random: crng reseeded on system resumption [ 176.426833][T21891] SELinux: truncated policydb string identifier [ 176.436333][T21891] SELinux: failed to load policy [ 176.466323][T21897] netlink: 'syz.1.8881': attribute type 21 has an invalid length. [ 176.644909][T21923] Invalid option length (0) for dns_resolver key [ 176.783733][T21946] netlink: 'syz.3.8905': attribute type 1 has an invalid length. [ 176.986717][T21984] usb usb1: usbfs: process 21984 (syz.0.8928) did not claim interface 0 before use [ 176.997723][T21986] __nla_validate_parse: 10 callbacks suppressed [ 176.997743][T21986] netlink: 8 bytes leftover after parsing attributes in process `syz.1.8921'. [ 177.013433][T21986] netlink: 6 bytes leftover after parsing attributes in process `syz.1.8921'. [ 177.142681][T22007] netlink: 8 bytes leftover after parsing attributes in process `syz.1.8933'. [ 177.205813][T22017] usb usb1: usbfs: process 22017 (syz.4.8937) did not claim interface 0 before use [ 177.571756][T22086] netlink: 'syz.2.8971': attribute type 21 has an invalid length. [ 177.620629][T22086] netlink: 132 bytes leftover after parsing attributes in process `syz.2.8971'. [ 177.696745][T22104] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(3) [ 177.703750][T22104] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 177.711387][T22104] vhci_hcd vhci_hcd.0: Device attached [ 177.724580][T22106] vhci_hcd: unknown pdu 2 [ 177.734276][ T2800] vhci_hcd: stop threads [ 177.738558][ T2800] vhci_hcd: release socket [ 177.742986][ T2800] vhci_hcd: disconnect device [ 177.859383][T22131] netlink: 'syz.3.8991': attribute type 31 has an invalid length. [ 177.885813][T22134] netlink: 16 bytes leftover after parsing attributes in process `syz.1.8992'. [ 178.107670][T22165] netlink: 24 bytes leftover after parsing attributes in process `syz.0.9009'. [ 178.129854][T22168] netlink: 16 bytes leftover after parsing attributes in process `syz.3.9010'. [ 178.248550][ T29] kauditd_printk_skb: 101 callbacks suppressed [ 178.248569][ T29] audit: type=1400 audit(1755170819.280:988): avc: denied { getopt } for pid=22171 comm="syz.2.9021" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 178.412299][T22181] lo speed is unknown, defaulting to 1000 [ 178.413978][ T29] audit: type=1400 audit(1755170819.459:989): avc: denied { write } for pid=22187 comm="syz.3.9029" name="001" dev="devtmpfs" ino=171 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 178.731566][ T29] audit: type=1400 audit(1755170819.784:990): avc: denied { getopt } for pid=22226 comm="syz.0.9038" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 178.791276][ T29] audit: type=1400 audit(1755170819.784:991): avc: denied { create } for pid=22225 comm="syz.2.9045" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 178.811024][ T29] audit: type=1400 audit(1755170819.795:992): avc: denied { connect } for pid=22225 comm="syz.2.9045" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 178.857236][T22234] lo speed is unknown, defaulting to 1000 [ 179.078105][T22252] PM: Enabling pm_trace changes system date and time during resume. [ 179.078105][T22252] PM: Correct system time has to be restored manually after resume. [ 179.342149][T22284] netlink: 20 bytes leftover after parsing attributes in process `syz.4.9064'. [ 179.396614][T22284] ip6tnl1: entered allmulticast mode [ 179.477351][T22300] netlink: 36 bytes leftover after parsing attributes in process `syz.1.9072'. [ 179.636577][ T29] audit: type=1400 audit(1755170820.740:993): avc: denied { kexec_image_load } for pid=22315 comm="syz.4.9080" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=system permissive=1 [ 179.729604][ T29] audit: type=1400 audit(1755170820.834:994): avc: denied { compute_member } for pid=22327 comm="syz.2.9087" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 179.801571][ T29] audit: type=1400 audit(1755170820.866:995): avc: denied { read } for pid=22330 comm="syz.4.9090" name="ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 179.824629][ T29] audit: type=1400 audit(1755170820.866:996): avc: denied { open } for pid=22330 comm="syz.4.9090" path="/dev/ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 179.848064][ T29] audit: type=1400 audit(1755170820.866:997): avc: denied { ioctl } for pid=22330 comm="syz.4.9090" path="/dev/ppp" dev="devtmpfs" ino=140 ioctlcmd=0x7438 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 179.877245][T22335] netlink: 28 bytes leftover after parsing attributes in process `syz.3.9091'. [ 180.072723][T22351] validate_nla: 2 callbacks suppressed [ 180.072742][T22351] netlink: 'syz.0.9099': attribute type 21 has an invalid length. [ 180.093506][T22351] netlink: 'syz.0.9099': attribute type 5 has an invalid length. [ 180.101417][T22351] netlink: 'syz.0.9099': attribute type 6 has an invalid length. [ 180.533449][T22404] loop1: detected capacity change from 0 to 512 [ 180.573936][T22404] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 180.601019][T22409] vhci_hcd: invalid port number 254 [ 180.642282][T22404] FAT-fs (loop1): error, fat_get_cluster: invalid start cluster (i_pos 0, start 22000003) [ 181.042494][T22468] loop4: detected capacity change from 0 to 256 [ 181.051292][T22469] netlink: 'syz.1.9156': attribute type 10 has an invalid length. [ 181.555095][T22534] netlink: 'syz.2.9189': attribute type 21 has an invalid length. [ 181.639963][T22542] netlink: 'syz.3.9193': attribute type 15 has an invalid length. [ 181.754364][T22559] netlink: 'syz.3.9198': attribute type 4 has an invalid length. [ 181.762334][T22559] netlink: 'syz.3.9198': attribute type 3 has an invalid length. [ 181.770148][T22559] __nla_validate_parse: 11 callbacks suppressed [ 181.770218][T22559] netlink: 132 bytes leftover after parsing attributes in process `syz.3.9198'. [ 181.817404][T22566] netlink: 10 bytes leftover after parsing attributes in process `syz.1.9205'. [ 181.919835][T22578] netlink: 32 bytes leftover after parsing attributes in process `syz.1.9212'. [ 182.002941][T22588] loop1: detected capacity change from 0 to 512 [ 182.049299][T22588] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 182.144323][T22588] FAT-fs (loop1): error, fat_free: invalid cluster chain (i_pos 548) [ 182.333355][T22628] 9pnet: Could not find request transport: 0xffffffffffffffff [ 182.464318][T22646] netlink: 32 bytes leftover after parsing attributes in process `syz.1.9244'. [ 182.536329][T22658] A link change request failed with some changes committed already. Interface C may have been left with an inconsistent configuration, please check. [ 182.596681][T22666] netlink: 'syz.0.9254': attribute type 1 has an invalid length. [ 182.604581][T22666] netlink: 'syz.0.9254': attribute type 3 has an invalid length. [ 182.612366][T22666] netlink: 132 bytes leftover after parsing attributes in process `syz.0.9254'. [ 182.836615][T22689] netlink: 209852 bytes leftover after parsing attributes in process `syz.2.9264'. [ 183.072363][ T29] kauditd_printk_skb: 40 callbacks suppressed [ 183.072382][ T29] audit: type=1400 audit(183.749:1038): avc: denied { bind } for pid=22728 comm="syz.1.9287" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 183.111275][T22731] syz.4.9286 (22731): /proc/22731/oom_adj is deprecated, please use /proc/22731/oom_score_adj instead. [ 183.287209][T22758] netlink: 45 bytes leftover after parsing attributes in process `syz.1.9300'. [ 183.344088][T22762] netlink: 24 bytes leftover after parsing attributes in process `syz.3.9303'. [ 183.378741][ T29] audit: type=1400 audit(184.064:1039): avc: denied { ioctl } for pid=22770 comm="syz.1.9306" path="socket:[64125]" dev="sockfs" ino=64125 ioctlcmd=0x8946 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 183.473334][T22762] veth5: entered allmulticast mode [ 183.484421][ T29] audit: type=1400 audit(184.169:1040): avc: denied { bind } for pid=22778 comm="syz.0.9311" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 183.672609][ T29] audit: type=1326 audit(184.379:1041): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22808 comm="syz.1.9325" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f610214ebe9 code=0x7ffc0000 [ 183.737460][ T29] audit: type=1326 audit(184.390:1042): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22808 comm="syz.1.9325" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f610214ebe9 code=0x7ffc0000 [ 183.760680][ T29] audit: type=1326 audit(184.390:1043): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22808 comm="syz.1.9325" exe="/root/syz-executor" sig=0 arch=c000003e syscall=218 compat=0 ip=0x7f610214ebe9 code=0x7ffc0000 [ 183.783986][ T29] audit: type=1326 audit(184.400:1044): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22808 comm="syz.1.9325" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f610214ebe9 code=0x7ffc0000 [ 183.805739][T22811] loop4: detected capacity change from 0 to 8192 [ 183.807128][ T29] audit: type=1326 audit(184.400:1045): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22808 comm="syz.1.9325" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f610214ebe9 code=0x7ffc0000 [ 183.857692][ T29] audit: type=1326 audit(184.568:1046): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22819 comm="syz.2.9331" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc8d35aebe9 code=0x7ffc0000 [ 183.896564][ T29] audit: type=1326 audit(184.599:1047): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22819 comm="syz.2.9331" exe="/root/syz-executor" sig=0 arch=c000003e syscall=280 compat=0 ip=0x7fc8d35aebe9 code=0x7ffc0000 [ 183.976047][T22827] netlink: 16 bytes leftover after parsing attributes in process `syz.0.9334'. [ 184.015439][T22829] loop2: detected capacity change from 0 to 512 [ 184.099201][T22829] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 184.119011][T22829] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #2: block 18: comm syz.2.9335: lblock 23 mapped to illegal pblock 18 (length 1) [ 184.183646][T22855] @: renamed from veth0_vlan [ 184.247232][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 184.276357][T22864] bridge0: left promiscuous mode [ 184.298499][T22864] A link change request failed with some changes committed already. Interface bridge0 may have been left with an inconsistent configuration, please check. [ 184.393067][T22886] mmap: syz.3.9362 (22886): VmData 29081600 exceed data ulimit 3798. Update limits or use boot option ignore_rlimit_data. [ 184.604379][T22920] netlink: 16 bytes leftover after parsing attributes in process `syz.4.9379'. [ 184.898514][T22973] validate_nla: 5 callbacks suppressed [ 184.898531][T22973] netlink: 'syz.1.9404': attribute type 15 has an invalid length. [ 185.014092][T22989] loop4: detected capacity change from 0 to 256 [ 185.092533][T22999] netlink: 'syz.3.9418': attribute type 10 has an invalid length. [ 185.333369][T23036] loop4: detected capacity change from 0 to 1024 [ 185.352163][T23036] EXT4-fs: Ignoring removed nomblk_io_submit option [ 185.377246][T23043] netlink: 'syz.1.9449': attribute type 1 has an invalid length. [ 185.381515][T23044] loop2: detected capacity change from 0 to 512 [ 185.385172][T23043] netlink: 'syz.1.9449': attribute type 3 has an invalid length. [ 185.405529][T23033] loop0: detected capacity change from 0 to 8192 [ 185.412932][T23036] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 185.454278][T23044] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 185.504106][T23036] EXT4-fs error (device loop4): ext4_iget_extra_inode:5104: inode #15: comm syz.4.9435: corrupted in-inode xattr: bad e_name length [ 185.535507][T23044] FAT-fs (loop2): error, fat_get_cluster: invalid start cluster (i_pos 0, start 22000003) [ 185.624650][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 185.882668][T23107] netlink: 'syz.1.9470': attribute type 15 has an invalid length. [ 185.916209][T23109] netlink: 'syz.0.9481': attribute type 4 has an invalid length. [ 185.924005][T23109] netlink: 'syz.0.9481': attribute type 3 has an invalid length. [ 186.039157][T23125] loop3: detected capacity change from 0 to 164 [ 186.061449][T23125] rock: directory entry would overflow storage [ 186.067713][T23125] rock: sig=0x66, size=4, remaining=3 [ 186.098232][T23125] rock: directory entry would overflow storage [ 186.104425][T23125] rock: sig=0x66, size=4, remaining=3 [ 186.144797][T23125] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 186.155769][T23138] loop0: detected capacity change from 0 to 1024 [ 186.171827][T23138] EXT4-fs: Ignoring removed nomblk_io_submit option [ 186.223510][T23138] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 186.251315][T23138] EXT4-fs error (device loop0): ext4_iget_extra_inode:5104: inode #15: comm syz.0.9485: corrupted in-inode xattr: bad e_name length [ 186.330209][T23166] loop4: detected capacity change from 0 to 256 [ 186.351191][ T3316] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 186.386382][T23171] netlink: 'syz.4.9503': attribute type 10 has an invalid length. [ 186.401509][T23171] bond0: (slave netdevsim1): Releasing backup interface [ 186.410611][T23171] netdevsim netdevsim4 netdevsim1: left promiscuous mode [ 186.445130][T23171] bridge0: port 1(netdevsim1) entered blocking state [ 186.451943][T23171] bridge0: port 1(netdevsim1) entered disabled state [ 186.463732][T23171] netdevsim netdevsim4 netdevsim1: entered allmulticast mode [ 186.472782][T23171] netdevsim netdevsim4 netdevsim1: entered promiscuous mode [ 186.655792][T23213] __nla_validate_parse: 12 callbacks suppressed [ 186.655880][T23213] netlink: 256 bytes leftover after parsing attributes in process `syz.4.9522'. [ 186.691746][T23219] netlink: 'syz.3.9525': attribute type 10 has an invalid length. [ 186.716286][T23219] bridge0: port 1(netdevsim1) entered blocking state [ 186.723155][T23219] bridge0: port 1(netdevsim1) entered disabled state [ 186.737708][T23219] netdevsim netdevsim3 netdevsim1: entered allmulticast mode [ 186.748008][T23219] netdevsim netdevsim3 netdevsim1: entered promiscuous mode [ 186.807219][T23235] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 186.856251][T23248] loop1: detected capacity change from 0 to 256 [ 186.907763][T23248] FAT-fs (loop1): Directory bread(block 64) failed [ 186.934129][T23248] FAT-fs (loop1): Directory bread(block 65) failed [ 186.943905][T23248] FAT-fs (loop1): Directory bread(block 66) failed [ 186.956752][T23248] FAT-fs (loop1): Directory bread(block 67) failed [ 186.963513][T23248] FAT-fs (loop1): Directory bread(block 68) failed [ 186.976025][T23262] netlink: 12 bytes leftover after parsing attributes in process `syz.3.9546'. [ 186.979232][T23248] FAT-fs (loop1): Directory bread(block 69) failed [ 186.992074][T23248] FAT-fs (loop1): Directory bread(block 70) failed [ 186.998928][T23248] FAT-fs (loop1): Directory bread(block 71) failed [ 187.014348][T23248] FAT-fs (loop1): Directory bread(block 72) failed [ 187.036214][T23248] FAT-fs (loop1): Directory bread(block 73) failed [ 187.165148][T23284] netlink: 16 bytes leftover after parsing attributes in process `syz.4.9556'. [ 187.188763][T23289] netlink: 12 bytes leftover after parsing attributes in process `syz.1.9558'. [ 187.199932][T23284] netlink: 'syz.4.9556': attribute type 2 has an invalid length. [ 187.344309][T23313] loop2: detected capacity change from 0 to 512 [ 187.374217][T23313] EXT4-fs error (device loop2): ext4_xattr_inode_iget:437: inode #11: comm syz.2.9572: missing EA_INODE flag [ 187.408927][T23313] EXT4-fs error (device loop2): ext4_xattr_inode_iget:442: comm syz.2.9572: error while reading EA inode 11 err=-117 [ 187.447165][T23313] EXT4-fs (loop2): 1 orphan inode deleted [ 187.472124][T23313] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 187.506064][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 187.541848][T23349] netlink: 12 bytes leftover after parsing attributes in process `syz.4.9589'. [ 187.566142][T23351] : renamed from veth0_to_bond [ 187.634729][T23362] netlink: 144 bytes leftover after parsing attributes in process `syz.4.9594'. [ 187.773922][T23390] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 187.923406][ T3465] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 20001 - 0 [ 187.952548][ T3465] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 20001 - 0 [ 187.994757][ T3465] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 20001 - 0 [ 188.030838][ T3465] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 20001 - 0 [ 188.212103][T23461] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 188.328381][ T29] kauditd_printk_skb: 37 callbacks suppressed [ 188.328396][ T29] audit: type=1400 audit(189.261:1085): avc: denied { getopt } for pid=23476 comm="syz.4.9652" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 188.393738][T23488] netlink: 4 bytes leftover after parsing attributes in process `syz.4.9656'. [ 188.413553][T23489] block device autoloading is deprecated and will be removed. [ 188.421118][T23489] syz.3.9658: attempt to access beyond end of device [ 188.421118][T23489] md0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 188.567743][T23514] loop4: detected capacity change from 0 to 512 [ 188.604774][T23514] EXT4-fs error (device loop4): ext4_xattr_inode_iget:437: inode #11: comm syz.4.9667: missing EA_INODE flag [ 188.623236][ T29] audit: type=1400 audit(189.576:1086): avc: denied { node_bind } for pid=23520 comm="syz.3.9672" saddr=100.1.1.2 src=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 188.658738][T23514] EXT4-fs error (device loop4): ext4_xattr_inode_iget:442: comm syz.4.9667: error while reading EA inode 11 err=-117 [ 188.680617][T23514] EXT4-fs (loop4): 1 orphan inode deleted [ 188.696134][T23514] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 188.789844][ T29] audit: type=1400 audit(189.743:1087): avc: denied { ioctl } for pid=23527 comm="syz.0.9676" path="socket:[67341]" dev="sockfs" ino=67341 ioctlcmd=0x8918 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 188.798834][T23532] gtp0: entered promiscuous mode [ 188.819564][T23532] gtp0: entered allmulticast mode [ 188.835513][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 188.864779][ T29] audit: type=1400 audit(189.796:1088): avc: denied { sys_module } for pid=23527 comm="syz.0.9676" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 189.096664][ T29] audit: type=1400 audit(190.069:1089): avc: denied { getattr } for pid=23564 comm="syz.1.9694" path=2F7365637265746D656D202864656C6574656429 dev="secretmem" ino=67629 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 189.146152][T23569] loop0: detected capacity change from 0 to 1024 [ 189.154041][T23569] EXT4-fs: Ignoring removed nobh option [ 189.193421][T23569] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 189.217685][T23581] netlink: 8 bytes leftover after parsing attributes in process `syz.3.9699'. [ 189.226749][T23581] netlink: 12 bytes leftover after parsing attributes in process `syz.3.9699'. [ 189.272481][ T3316] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 189.333686][T23587] loop0: detected capacity change from 0 to 512 [ 189.388178][T23587] EXT4-fs error (device loop0): ext4_xattr_inode_iget:437: inode #11: comm syz.0.9702: missing EA_INODE flag [ 189.419449][ T29] audit: type=1400 audit(190.394:1090): avc: denied { lock } for pid=23595 comm="syz.4.9708" path="socket:[67668]" dev="sockfs" ino=67668 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_route_socket permissive=1 [ 189.469280][T23587] EXT4-fs error (device loop0): ext4_xattr_inode_iget:442: comm syz.0.9702: error while reading EA inode 11 err=-117 [ 189.491063][T23606] netlink: 8 bytes leftover after parsing attributes in process `syz.1.9709'. [ 189.540575][T23587] EXT4-fs (loop0): 1 orphan inode deleted [ 189.551722][ T29] audit: type=1326 audit(190.541:1091): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23612 comm="syz.1.9716" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f610214ebe9 code=0x7ffc0000 [ 189.571114][T23587] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 189.575147][ T29] audit: type=1326 audit(190.541:1092): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23612 comm="syz.1.9716" exe="/root/syz-executor" sig=0 arch=c000003e syscall=210 compat=0 ip=0x7f610214ebe9 code=0x7ffc0000 [ 189.575245][ T29] audit: type=1326 audit(190.541:1093): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23612 comm="syz.1.9716" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f610214ebe9 code=0x7ffc0000 [ 189.667021][ T29] audit: type=1400 audit(190.615:1094): avc: denied { write } for pid=23615 comm="syz.4.9717" name="random" dev="devtmpfs" ino=7 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:random_device_t tclass=chr_file permissive=1 [ 189.758953][T23628] SELinux: Context @ is not valid (left unmapped). [ 189.779232][ T3316] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 189.782063][T23627] validate_nla: 3 callbacks suppressed [ 189.782079][T23627] netlink: 'syz.2.9721': attribute type 21 has an invalid length. [ 189.969587][T23647] netlink: 'syz.3.9733': attribute type 41 has an invalid length. [ 190.148359][T23671] netlink: 'syz.1.9742': attribute type 10 has an invalid length. [ 190.185474][T23671] team0: Device dummy0 is up. Set it down before adding it as a team port [ 190.401058][T23707] netlink: 'syz.3.9761': attribute type 3 has an invalid length. [ 190.457020][T23712] loop3: detected capacity change from 0 to 512 [ 190.494798][T23712] EXT4-fs error (device loop3): ext4_xattr_inode_iget:437: inode #11: comm syz.3.9764: missing EA_INODE flag [ 190.546155][T23712] EXT4-fs error (device loop3): ext4_xattr_inode_iget:442: comm syz.3.9764: error while reading EA inode 11 err=-117 [ 190.568705][T23717] lo speed is unknown, defaulting to 1000 [ 190.625296][T23712] EXT4-fs (loop3): 1 orphan inode deleted [ 190.639641][T23712] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 190.735493][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 190.879405][T23755] batadv_slave_0: entered promiscuous mode [ 190.885349][T23755] batadv_slave_0: entered allmulticast mode [ 190.903142][T23759] IPVS: length: 128 != 8 [ 191.095994][T23776] lo speed is unknown, defaulting to 1000 [ 191.201073][T23796] loop4: detected capacity change from 0 to 1024 [ 191.279813][T23796] EXT4-fs: Ignoring removed nobh option [ 191.339261][T23796] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 191.432271][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 191.474586][T23832] netlink: 'syz.0.9821': attribute type 3 has an invalid length. [ 191.514849][T23830] loop2: detected capacity change from 0 to 2048 [ 191.561838][T23830] EXT4-fs: Ignoring removed mblk_io_submit option [ 191.606087][T23830] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 191.690245][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 191.730860][T23866] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 191.827528][T23879] __nla_validate_parse: 9 callbacks suppressed [ 191.827544][T23879] netlink: 20 bytes leftover after parsing attributes in process `syz.2.9839'. [ 192.155021][T23924] netlink: 16 bytes leftover after parsing attributes in process `syz.3.9861'. [ 192.164193][T23924] netlink: 16 bytes leftover after parsing attributes in process `syz.3.9861'. [ 192.173428][T23924] netlink: 72 bytes leftover after parsing attributes in process `syz.3.9861'. [ 192.205985][T23930] loop0: detected capacity change from 0 to 512 [ 192.248220][T23935] loop4: detected capacity change from 0 to 512 [ 192.263383][T23938] netlink: 188 bytes leftover after parsing attributes in process `syz.1.9868'. [ 192.275993][T23935] EXT4-fs error (device loop4): ext4_orphan_get:1392: inode #15: comm syz.4.9866: iget: bad i_size value: 38620345925642 [ 192.348238][T23935] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.9866: couldn't read orphan inode 15 (err -117) [ 192.425300][T23935] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 192.448730][T23935] EXT4-fs error (device loop4): empty_inline_dir:1760: inode #12: block 7: comm syz.4.9866: bad entry in directory: rec_len % 4 != 0 - offset=4, inode=4278190093, rec_len=255, size=60 fake=0 [ 192.449247][T23930] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 192.500042][T23935] EXT4-fs warning (device loop4): empty_inline_dir:1767: bad inline directory (dir #12) - inode 4278190093, rec_len 255, name_len 0inline size 60 [ 192.607051][T23977] netlink: 'syz.1.9886': attribute type 3 has an invalid length. [ 192.614885][T23977] netlink: 3 bytes leftover after parsing attributes in process `syz.1.9886'. [ 192.672701][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 192.725174][ T3316] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 192.815111][T24005] netlink: 80 bytes leftover after parsing attributes in process `syz.0.9892'. [ 192.876703][T24014] netlink: 16 bytes leftover after parsing attributes in process `syz.3.9903'. [ 192.916837][T24019] netlink: 'syz.0.9905': attribute type 3 has an invalid length. [ 192.924764][T24019] netlink: 3 bytes leftover after parsing attributes in process `syz.0.9905'. [ 193.101738][T24036] loop3: detected capacity change from 0 to 1024 [ 193.141520][T24036] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 193.191865][T24036] EXT4-fs warning (device loop3): empty_inline_dir:1749: bad inline directory (dir #12) - no `..' [ 193.234267][T24054] netlink: 'syz.2.9922': attribute type 21 has an invalid length. [ 193.242148][T24058] netlink: 8 bytes leftover after parsing attributes in process `syz.4.9924'. [ 193.264152][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 193.299961][T24060] bond0: left promiscuous mode [ 193.304820][T24060] veth0_to_hsr: left promiscuous mode [ 193.415587][T24078] netlink: 'syz.4.9934': attribute type 21 has an invalid length. [ 193.423504][T24078] netlink: 'syz.4.9934': attribute type 1 has an invalid length. [ 193.438147][ T29] kauditd_printk_skb: 28 callbacks suppressed [ 193.438165][ T29] audit: type=1400 audit(194.625:1123): avc: denied { connect } for pid=24079 comm="syz.2.9936" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 193.702442][ T29] audit: type=1400 audit(194.909:1124): avc: denied { getopt } for pid=24107 comm="syz.3.9949" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 193.793749][ T29] audit: type=1400 audit(194.951:1125): avc: denied { ioctl } for pid=24114 comm="syz.2.9953" path="socket:[69479]" dev="sockfs" ino=69479 ioctlcmd=0x8924 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 193.903327][ T29] audit: type=1326 audit(195.108:1126): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24137 comm="syz.4.9963" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd1fea4ebe9 code=0x7ffc0000 [ 193.926494][ T29] audit: type=1326 audit(195.108:1127): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24137 comm="syz.4.9963" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd1fea4ebe9 code=0x7ffc0000 [ 193.949690][ T29] audit: type=1326 audit(195.108:1128): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24137 comm="syz.4.9963" exe="/root/syz-executor" sig=0 arch=c000003e syscall=27 compat=0 ip=0x7fd1fea4ebe9 code=0x7ffc0000 [ 193.972618][ T29] audit: type=1326 audit(195.108:1129): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24137 comm="syz.4.9963" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd1fea4ebe9 code=0x7ffc0000 [ 193.995664][ T29] audit: type=1326 audit(195.108:1130): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24137 comm="syz.4.9963" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd1fea4ebe9 code=0x7ffc0000 [ 194.079805][ T29] audit: type=1400 audit(195.265:1131): avc: denied { create } for pid=24142 comm="syz.2.9965" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 194.100210][ T29] audit: type=1400 audit(195.265:1132): avc: denied { write } for pid=24142 comm="syz.2.9965" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 194.133930][T24146] bond0: left promiscuous mode [ 194.168958][T24146] netdevsim netdevsim0 netdevsim1: left promiscuous mode [ 194.313611][T24174] binfmt_misc: register: failed to install interpreter file ./file0 [ 194.845490][T24262] loop1: detected capacity change from 0 to 2048 [ 194.874631][T24269] loop2: detected capacity change from 0 to 1024 [ 194.909667][T24262] loop1: p1 < > p4 [ 194.916787][T24262] loop1: p4 size 8388608 extends beyond EOD, truncated [ 194.936339][T24269] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 195.006515][T24269] EXT4-fs warning (device loop2): empty_inline_dir:1749: bad inline directory (dir #12) - no `..' [ 195.102233][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 195.126734][ T3290] udevd[3290]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 195.206948][ T3522] udevd[3522]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 195.327455][ T3522] udevd[3522]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 195.333228][T24331] loop1: detected capacity change from 0 to 1024 [ 195.381472][ T3290] udevd[3290]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 195.385890][T24331] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 195.489001][T24348] netlink: 'syz.0.10064': attribute type 2 has an invalid length. [ 195.520917][T24331] EXT4-fs warning (device loop1): empty_inline_dir:1749: bad inline directory (dir #12) - no `..' [ 195.631986][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 195.684737][T24383] SELinux: security_context_str_to_sid (=S|1rWiM!Oj4~1c3Ff) failed with errno=-22 [ 195.874629][T24415] netlink: 'syz.0.10097': attribute type 10 has an invalid length. [ 195.923956][T24415] macvlan1: entered promiscuous mode [ 195.929327][T24415] macvlan1: entered allmulticast mode [ 195.946123][T24415] veth1_vlan: entered allmulticast mode [ 195.969970][T24415] bond0: (slave macvlan1): Enslaving as an active interface with an up link [ 196.035429][T24441] loop3: detected capacity change from 0 to 512 [ 196.045613][T24442] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for gretap1 [ 196.056711][T24441] EXT4-fs: Ignoring removed bh option [ 196.069480][T24442] gretap1: entered allmulticast mode [ 196.108833][T24441] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 196.118186][T24441] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 196.156992][T24441] EXT4-fs (loop3): warning: mounting unchecked fs, running e2fsck is recommended [ 196.183023][T24441] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=c002e01c, mo2=0006] [ 196.192497][T24441] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 196.212504][T24441] EXT4-fs error (device loop3): ext4_generic_delete_entry:2668: inode #2: block 3: comm syz.3.10109: bad entry in directory: inode out of bounds - offset=24, inode=134217739, rec_len=20, size=2048 fake=0 [ 196.251284][T24441] EXT4-fs error (device loop3) in ext4_delete_entry:2739: Corrupt filesystem [ 196.284454][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 196.380574][T24477] program syz.1.10125 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 196.393493][T24479] netlink: 'syz.4.10126': attribute type 8 has an invalid length. [ 196.588383][T24504] bridge0: port 2(syz_tun) entered blocking state [ 196.595044][T24504] bridge0: port 2(syz_tun) entered disabled state [ 196.621490][T24504] syz_tun: entered allmulticast mode [ 196.643767][T24504] syz_tun: entered promiscuous mode [ 196.870226][T24531] loop0: detected capacity change from 0 to 2048 [ 196.919234][ T3290] loop0: p1 < > p3 [ 196.938365][ T3290] loop0: p3 size 134217728 extends beyond EOD, truncated [ 196.966920][T24531] loop0: p1 < > p3 [ 196.979143][T24531] loop0: p3 size 134217728 extends beyond EOD, truncated [ 197.064060][ T9716] udevd[9716]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 197.076122][ T3290] udevd[3290]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 197.214482][T24575] __nla_validate_parse: 10 callbacks suppressed [ 197.214501][T24575] netlink: 124 bytes leftover after parsing attributes in process `syz.1.10173'. [ 197.246755][T24575] netlink: 12 bytes leftover after parsing attributes in process `syz.1.10173'. [ 197.250988][T24578] loop3: detected capacity change from 0 to 1024 [ 197.287342][T24578] EXT4-fs (loop3): stripe (8) is not aligned with cluster size (4096), stripe is disabled [ 197.297780][T24581] netlink: 48 bytes leftover after parsing attributes in process `syz.1.10177'. [ 197.355007][T24578] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 197.386653][T24578] EXT4-fs (loop3): orphan cleanup on readonly fs [ 197.423106][T24578] EXT4-fs warning (device loop3): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-22, ino=3). Please run e2fsck to fix. [ 197.438390][T24578] EXT4-fs (loop3): Cannot turn on quotas: error -22 [ 197.541851][T24578] EXT4-fs error (device loop3): ext4_free_blocks:6696: comm syz.3.10176: Freeing blocks not in datazone - block = 0, count = 4096 [ 197.594808][T24578] EXT4-fs (loop3): Remounting filesystem read-only [ 197.611261][T24578] EXT4-fs (loop3): 1 orphan inode deleted [ 197.629468][T24578] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 197.713233][T24630] lo speed is unknown, defaulting to 1000 [ 197.720004][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 197.808707][T24649] bridge0: port 2(syz_tun) entered blocking state [ 197.815393][T24649] bridge0: port 2(syz_tun) entered disabled state [ 197.841665][T24649] syz_tun: entered allmulticast mode [ 197.863401][T24649] bridge0: port 2(syz_tun) entered blocking state [ 197.870031][T24649] bridge0: port 2(syz_tun) entered forwarding state [ 197.888541][T24657] netlink: 'syz.0.10213': attribute type 21 has an invalid length. [ 197.896545][T24657] netlink: 128 bytes leftover after parsing attributes in process `syz.0.10213'. [ 197.929954][T24657] netlink: 'syz.0.10213': attribute type 4 has an invalid length. [ 197.937902][T24657] netlink: 3 bytes leftover after parsing attributes in process `syz.0.10213'. [ 197.965832][T24665] loop1: detected capacity change from 0 to 2048 [ 198.017477][ T3290] loop1: p1 < > p3 [ 198.023588][ T3290] loop1: p3 size 134217728 extends beyond EOD, truncated [ 198.061066][T24665] loop1: p1 < > p3 [ 198.065856][T24665] loop1: p3 size 134217728 extends beyond EOD, truncated [ 198.080555][ T2993] loop1: p1 < > p3 [ 198.088158][ T2993] loop1: p3 size 134217728 extends beyond EOD, truncated [ 198.113581][ T3290] udevd[3290]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 198.130064][ T3522] udevd[3522]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 198.193669][ T3290] udevd[3290]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 198.195771][ T3522] udevd[3522]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 198.211880][T24684] lo speed is unknown, defaulting to 1000 [ 198.268513][ T29] kauditd_printk_skb: 116 callbacks suppressed [ 198.268617][ T29] audit: type=1400 audit(199.696:1249): avc: denied { create } for pid=24690 comm="syz.2.10230" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 198.330625][ T29] audit: type=1400 audit(199.738:1250): avc: denied { write } for pid=24690 comm="syz.2.10230" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 198.367967][T24697] netlink: 'syz.2.10232': attribute type 10 has an invalid length. [ 198.376167][T24697] netlink: 55 bytes leftover after parsing attributes in process `syz.2.10232'. [ 198.443792][T24701] netlink: set zone limit has 8 unknown bytes [ 198.580239][T24710] loop1: detected capacity change from 0 to 512 [ 198.600852][T24713] netlink: 8 bytes leftover after parsing attributes in process `syz.0.10240'. [ 198.609904][T24713] netlink: 6 bytes leftover after parsing attributes in process `syz.0.10240'. [ 198.660363][T24710] EXT4-fs: Ignoring removed bh option [ 198.702001][T24710] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 198.711213][T24710] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 198.747273][ T29] audit: type=1400 audit(200.189:1251): avc: denied { write } for pid=24722 comm="syz.4.10246" name="001" dev="devtmpfs" ino=171 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 198.757515][T24710] EXT4-fs (loop1): warning: mounting unchecked fs, running e2fsck is recommended [ 198.773724][T24723] usb usb9: usbfs: process 24723 (syz.4.10246) did not claim interface 0 before use [ 198.795756][T24710] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=c002e01c, mo2=0006] [ 198.814611][T24710] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 198.833656][ T29] audit: type=1400 audit(200.242:1252): avc: denied { setopt } for pid=24724 comm="syz.0.10247" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 198.934418][ T29] audit: type=1400 audit(200.399:1253): avc: denied { ioctl } for pid=24739 comm="syz.3.10254" path="/dev/sg0" dev="devtmpfs" ino=135 ioctlcmd=0x2276 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 198.984154][T24710] EXT4-fs error (device loop1): ext4_generic_delete_entry:2668: inode #2: block 3: comm syz.1.10238: bad entry in directory: inode out of bounds - offset=24, inode=134217739, rec_len=20, size=2048 fake=0 [ 199.080376][T24710] EXT4-fs error (device loop1) in ext4_delete_entry:2739: Corrupt filesystem [ 199.149815][ T29] audit: type=1400 audit(200.619:1254): avc: denied { read } for pid=24760 comm="syz.0.10263" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 199.173972][ T29] audit: type=1400 audit(200.619:1255): avc: denied { open } for pid=24760 comm="syz.0.10263" path="/dev/loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 199.198707][ T29] audit: type=1400 audit(200.619:1256): avc: denied { ioctl } for pid=24760 comm="syz.0.10263" path="/dev/loop-control" dev="devtmpfs" ino=99 ioctlcmd=0x4c80 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 199.325604][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 199.570609][T24808] netlink: 116 bytes leftover after parsing attributes in process `syz.1.10287'. [ 199.635433][ T29] audit: type=1326 audit(201.123:1257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24814 comm="syz.2.10289" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc8d35aebe9 code=0x7ffc0000 [ 199.658605][ T29] audit: type=1326 audit(201.123:1258): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24814 comm="syz.2.10289" exe="/root/syz-executor" sig=0 arch=c000003e syscall=113 compat=0 ip=0x7fc8d35aebe9 code=0x7ffc0000 [ 199.741101][T24829] bond5: entered promiscuous mode [ 199.746510][T24829] 8021q: adding VLAN 0 to HW filter on device bond5 [ 199.940234][T24855] netdevsim netdevsim0 netdevsim0: left promiscuous mode [ 199.947317][T24855] netdevsim netdevsim0 netdevsim0: entered allmulticast mode [ 200.097216][T24877] loop4: detected capacity change from 0 to 512 [ 200.161262][T24877] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -2 [ 200.175416][T24889] A link change request failed with some changes committed already. Interface batadv_slave_0 may have been left with an inconsistent configuration, please check. [ 200.193694][T24877] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #13: comm syz.4.10318: invalid indirect mapped block 2683928664 (level 1) [ 200.214761][T24877] EXT4-fs (loop4): Remounting filesystem read-only [ 200.221474][T24877] EXT4-fs (loop4): 1 truncate cleaned up [ 200.227858][T24877] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 200.292671][T24901] netlink: 'syz.3.10330': attribute type 1 has an invalid length. [ 200.306072][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 200.382708][T24909] loop0: detected capacity change from 0 to 256 [ 200.674955][T24948] netlink: 'syz.3.10355': attribute type 21 has an invalid length. [ 200.683237][T24948] netlink: 128 bytes leftover after parsing attributes in process `syz.3.10355'. [ 200.699794][T24954] netlink: 'syz.2.10353': attribute type 19 has an invalid length. [ 200.741278][T24948] netlink: 'syz.3.10355': attribute type 5 has an invalid length. [ 200.763442][T24959] RDS: rds_bind could not find a transport for fe80::1a, load rds_tcp or rds_rdma? [ 201.159636][T25008] netlink: 'syz.2.10382': attribute type 10 has an invalid length. [ 201.325582][T25041] wg1: entered promiscuous mode [ 201.330602][T25041] wg1: entered allmulticast mode [ 201.434925][T25057] bridge4: entered allmulticast mode [ 201.596157][T25088] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(3) [ 201.602749][T25088] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 201.610592][T25088] vhci_hcd vhci_hcd.0: Device attached [ 201.660111][T25089] vhci_hcd: connection closed [ 201.660403][ T41] vhci_hcd: stop threads [ 201.669545][ T41] vhci_hcd: release socket [ 201.674199][ T41] vhci_hcd: disconnect device [ 201.676826][T25103] netlink: 'syz.4.10429': attribute type 10 has an invalid length. [ 202.014029][T25171] __nla_validate_parse: 7 callbacks suppressed [ 202.014049][T25171] netlink: 8 bytes leftover after parsing attributes in process `syz.0.10462'. [ 202.029716][T25171] netlink: 24 bytes leftover after parsing attributes in process `syz.0.10462'. [ 202.118876][ C1] hrtimer: interrupt took 34809 ns [ 202.183569][T25193] netlink: 4 bytes leftover after parsing attributes in process `syz.2.10473'. [ 202.289326][T25210] netlink: 62967 bytes leftover after parsing attributes in process `syz.3.10481'. [ 202.314428][T25215] netlink: 8 bytes leftover after parsing attributes in process `syz.4.10484'. [ 202.323755][T25215] netlink: 8 bytes leftover after parsing attributes in process `syz.4.10484'. [ 202.402977][T25228] netlink: 44 bytes leftover after parsing attributes in process `syz.3.10491'. [ 202.412292][T25228] netlink: 43 bytes leftover after parsing attributes in process `syz.3.10491'. [ 202.421408][T25228] netlink: 'syz.3.10491': attribute type 6 has an invalid length. [ 202.429394][T25228] netlink: 'syz.3.10491': attribute type 5 has an invalid length. [ 202.437699][T25228] netlink: 43 bytes leftover after parsing attributes in process `syz.3.10491'. [ 202.590232][T25252] netlink: 8 bytes leftover after parsing attributes in process `syz.4.10500'. [ 202.691660][T25266] netlink: 'syz.4.10506': attribute type 27 has an invalid length. [ 203.122953][T25337] netlink: 'syz.3.10538': attribute type 2 has an invalid length. [ 203.261742][ T29] kauditd_printk_skb: 79 callbacks suppressed [ 203.261761][ T29] audit: type=1400 audit(204.934:1338): avc: denied { create } for pid=25350 comm="syz.3.10546" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 203.330312][ T29] audit: type=1400 audit(204.966:1339): avc: denied { getopt } for pid=25350 comm="syz.3.10546" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 203.462065][ T29] audit: type=1400 audit(205.144:1340): avc: denied { read write } for pid=25372 comm="syz.0.10557" name="vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 203.486426][ T29] audit: type=1400 audit(205.144:1341): avc: denied { open } for pid=25372 comm="syz.0.10557" path="/dev/vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 203.704981][T25416] loop0: detected capacity change from 0 to 512 [ 203.738249][T25416] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 203.792529][T25416] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:483: comm syz.0.10579: Invalid block bitmap block 0 in block_group 0 [ 203.809057][T25428] loop1: detected capacity change from 0 to 512 [ 203.816397][T25416] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 203.836570][T25416] EXT4-fs error (device loop0): ext4_clear_blocks:876: inode #11: comm syz.0.10579: attempt to clear invalid blocks 983261 len 1 [ 203.852276][T25416] EXT4-fs error (device loop0): __ext4_get_inode_loc:4861: comm syz.0.10579: Invalid inode table block 0 in block_group 0 [ 203.867900][T25416] EXT4-fs error (device loop0) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 203.871061][T25428] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 203.894668][T25416] EXT4-fs error (device loop0) in ext4_orphan_del:305: Corrupt filesystem [ 203.911553][T25416] EXT4-fs error (device loop0): __ext4_get_inode_loc:4861: comm syz.0.10579: Invalid inode table block 0 in block_group 0 [ 203.926140][ T29] audit: type=1400 audit(205.616:1342): avc: denied { add_name } for pid=25427 comm="syz.1.10584" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 203.946522][ T29] audit: type=1400 audit(205.616:1343): avc: denied { create } for pid=25427 comm="syz.1.10584" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 203.966554][ T29] audit: type=1400 audit(205.627:1344): avc: denied { write } for pid=25427 comm="syz.1.10584" name="file0" dev="loop1" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 203.989174][ T29] audit: type=1400 audit(205.627:1345): avc: denied { open } for pid=25427 comm="syz.1.10584" path="/2113/file1/file0" dev="loop1" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 204.015169][T25416] EXT4-fs error (device loop0) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 204.032581][ T29] audit: type=1326 audit(205.742:1346): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25440 comm="syz.2.10589" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc8d35aebe9 code=0x7ffc0000 [ 204.041545][T25416] EXT4-fs error (device loop0): ext4_truncate:4666: inode #11: comm syz.0.10579: mark_inode_dirty error [ 204.056038][ T29] audit: type=1326 audit(205.742:1347): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25440 comm="syz.2.10589" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc8d35aebe9 code=0x7ffc0000 [ 204.069601][T25416] EXT4-fs error (device loop0) in ext4_process_orphan:347: Corrupt filesystem [ 204.134143][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 204.185410][T25416] EXT4-fs error (device loop0): __ext4_get_inode_loc:4861: comm syz.0.10579: Invalid inode table block 0 in block_group 0 [ 204.239184][T25416] EXT4-fs (loop0): 1 truncate cleaned up [ 204.260794][T25416] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 204.310684][T25416] EXT4-fs error (device loop0): __ext4_get_inode_loc:4861: comm syz.0.10579: Invalid inode table block 0 in block_group 0 [ 204.402537][ T3316] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 204.551021][T25491] loop1: detected capacity change from 0 to 256 [ 204.784725][T25525] netdevsim netdevsim1 netdevsim0: entered allmulticast mode [ 204.938588][T25551] lo speed is unknown, defaulting to 1000 [ 205.072975][T25576] Option ' ' to dns_resolver key: bad/missing value [ 205.117033][T25584] loop3: detected capacity change from 0 to 764 [ 205.135996][T25584] Symlink component flag not implemented [ 205.142411][T25584] Symlink component flag not implemented (7) [ 205.272122][T25605] vlan0: entered promiscuous mode [ 205.971050][T25693] validate_nla: 2 callbacks suppressed [ 205.971068][T25693] netlink: 'syz.2.10709': attribute type 12 has an invalid length. [ 206.121145][T25714] loop3: detected capacity change from 0 to 128 [ 206.132390][T25714] FAT-fs (loop3): error, corrupted directory (invalid entries) [ 206.140329][T25714] FAT-fs (loop3): Filesystem has been set read-only [ 206.277028][T25739] random: crng reseeded on system resumption [ 206.487691][T25776] 8021q: adding VLAN 0 to HW filter on device bond0 [ 206.498876][T25776] bond0: (slave ip6tnl0): The slave device specified does not support setting the MAC address [ 206.512025][T25776] bond0: (slave ip6tnl0): Error -95 calling set_mac_address [ 206.861116][T25849] __nla_validate_parse: 20 callbacks suppressed [ 206.861136][T25849] netlink: 4268 bytes leftover after parsing attributes in process `syz.4.10774'. [ 206.882612][T25849] netlink: 4268 bytes leftover after parsing attributes in process `syz.4.10774'. [ 207.086815][T25886] netlink: 8 bytes leftover after parsing attributes in process `syz.3.10789'. [ 207.188982][T25909] netlink: 830 bytes leftover after parsing attributes in process `syz.3.10795'. [ 207.282150][T25922] netlink: 76 bytes leftover after parsing attributes in process `syz.3.10802'. [ 207.294819][T25926] netlink: 'syz.0.10804': attribute type 21 has an invalid length. [ 207.352025][T25934] netlink: 'syz.3.10808': attribute type 15 has an invalid length. [ 207.480559][T25956] netlink: 64 bytes leftover after parsing attributes in process `syz.4.10819'. [ 207.489728][T25956] netlink: 64 bytes leftover after parsing attributes in process `syz.4.10819'. [ 207.665894][T25982] loop3: detected capacity change from 0 to 512 [ 207.696150][T25982] EXT4-fs error (device loop3): ext4_orphan_get:1392: inode #15: comm syz.3.10831: casefold flag without casefold feature [ 207.739022][T25982] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.10831: couldn't read orphan inode 15 (err -117) [ 207.768646][T25982] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 207.849636][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 207.993850][T26038] netlink: 4 bytes leftover after parsing attributes in process `syz.2.10859'. [ 208.003574][T26038] netlink: 4 bytes leftover after parsing attributes in process `syz.2.10859'. [ 208.074930][T26051] loop2: detected capacity change from 0 to 512 [ 208.112395][T26051] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 208.118268][T26058] loop3: detected capacity change from 0 to 1024 [ 208.156266][T26051] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 208.162384][T26058] EXT4-fs: Ignoring removed orlov option [ 208.226718][T26058] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 208.228390][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 208.288169][ T29] kauditd_printk_skb: 48 callbacks suppressed [ 208.288187][ T29] audit: type=1400 audit(210.215:1396): avc: denied { rename } for pid=26057 comm="syz.3.10869" name="file0" dev="loop3" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 208.316520][T26081] loop4: detected capacity change from 0 to 1024 [ 208.325740][T26081] EXT4-fs: Ignoring removed bh option [ 208.344226][T26081] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 208.369284][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 208.385227][T26090] qrtr: Invalid version 242 [ 208.414189][ T29] audit: type=1400 audit(210.341:1397): avc: denied { write } for pid=26092 comm="syz.1.10886" name="event1" dev="devtmpfs" ino=243 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 208.437521][T26081] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 208.485174][T26081] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #3: block 2: comm syz.4.10880: lblock 2 mapped to illegal pblock 2 (length 1) [ 208.505198][T26081] Quota error (device loop4): qtree_write_dquot: dquota write failed [ 208.522382][T26081] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #3: block 48: comm syz.4.10880: lblock 0 mapped to illegal pblock 48 (length 1) [ 208.537686][T26081] Quota error (device loop4): v2_write_file_info: Can't write info structure [ 208.547304][T26081] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.10880: Failed to acquire dquot type 0 [ 208.572622][T26081] EXT4-fs error (device loop4) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 208.576489][ T29] audit: type=1326 audit(210.519:1398): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26109 comm="syz.3.10891" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fcc087eebe9 code=0x0 [ 208.611700][T26081] EXT4-fs error (device loop4): ext4_evict_inode:254: inode #11: comm syz.4.10880: mark_inode_dirty error [ 208.645299][ T29] audit: type=1326 audit(210.593:1399): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26118 comm="syz.1.10897" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f610214ebe9 code=0x7ffc0000 [ 208.671535][ T29] audit: type=1326 audit(210.593:1400): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26118 comm="syz.1.10897" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f610214ebe9 code=0x7ffc0000 [ 208.695732][ T29] audit: type=1326 audit(210.593:1401): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26118 comm="syz.1.10897" exe="/root/syz-executor" sig=0 arch=c000003e syscall=127 compat=0 ip=0x7f610214ebe9 code=0x7ffc0000 [ 208.710140][T26081] EXT4-fs warning (device loop4): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 208.719183][ T29] audit: type=1326 audit(210.593:1402): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26118 comm="syz.1.10897" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f610214ebe9 code=0x7ffc0000 [ 208.752736][ T29] audit: type=1326 audit(210.593:1403): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26118 comm="syz.1.10897" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f610214ebe9 code=0x7ffc0000 [ 208.775470][T26081] EXT4-fs (loop4): 1 orphan inode deleted [ 208.784103][ T2800] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:7: lblock 1 mapped to illegal pblock 1 (length 1) [ 208.803520][T26137] (unnamed net_device) (uninitialized): option ad_select: invalid value (34) [ 208.812707][T26081] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 208.840562][ T2800] EXT4-fs error (device loop4): ext4_release_dquot:6969: comm kworker/u8:7: Failed to release dquot type 0 [ 208.857096][T26140] netlink: 52 bytes leftover after parsing attributes in process `syz.2.10905'. [ 208.911471][T26081] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 208.923974][T26146] loop0: detected capacity change from 0 to 1024 [ 208.942337][T26146] EXT4-fs: Ignoring removed orlov option [ 208.958642][T26081] EXT4-fs error (device loop4): __ext4_get_inode_loc:4861: comm syz.4.10880: Invalid inode table block 1 in block_group 0 [ 208.976290][T26081] EXT4-fs error (device loop4) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 208.988328][T26146] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 209.029538][T26081] EXT4-fs error (device loop4): ext4_quota_off:7217: inode #3: comm syz.4.10880: mark_inode_dirty error [ 209.097340][ T3316] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 209.148574][T26165] loop2: detected capacity change from 0 to 164 [ 209.248916][T26176] netlink: 'syz.3.10925': attribute type 2 has an invalid length. [ 209.324888][T26185] openvswitch: netlink: Message has 6 unknown bytes. [ 209.688623][T26224] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 209.822326][T26245] netlink: 'syz.3.10958': attribute type 21 has an invalid length. [ 209.871397][T26252] netlink: 'syz.4.10961': attribute type 29 has an invalid length. [ 210.096542][T26142] syz.1.10908 (26142) used greatest stack depth: 8496 bytes left [ 210.325134][T26331] bridge0: port 3(veth0_to_bridge) entered blocking state [ 210.332568][T26331] bridge0: port 3(veth0_to_bridge) entered disabled state [ 210.364085][T26331] veth0_to_bridge: entered allmulticast mode [ 210.395429][T26331] veth0_to_bridge: entered promiscuous mode [ 210.575057][T26374] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 210.582339][T26374] IPv6: NLM_F_CREATE should be set when creating new route [ 210.589667][T26374] IPv6: NLM_F_CREATE should be set when creating new route [ 210.594133][T26378] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=io+mem,decodes=none:owns=io+mem [ 210.628442][T26382] netlink: 'syz.0.11025': attribute type 4 has an invalid length. [ 210.662967][T26382] A link change request failed with some changes committed already. Interface hsr_slave_1 may have been left with an inconsistent configuration, please check. [ 210.705009][T26395] netlink: 'syz.1.11031': attribute type 33 has an invalid length. [ 210.862309][T26424] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(3) [ 210.868956][T26424] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 210.876702][T26424] vhci_hcd vhci_hcd.0: Device attached [ 210.921855][T26425] vhci_hcd: connection closed [ 210.922085][ T2800] vhci_hcd: stop threads [ 210.931235][ T2800] vhci_hcd: release socket [ 210.935698][ T2800] vhci_hcd: disconnect device [ 210.976986][T26447] loop2: detected capacity change from 0 to 736 [ 211.055451][T26459] netlink: 'syz.1.11063': attribute type 21 has an invalid length. [ 211.081188][T26466] netlink: 'syz.2.11067': attribute type 4 has an invalid length. [ 211.456113][T26537] netlink: 'syz.1.11101': attribute type 11 has an invalid length. [ 211.733213][T26597] __nla_validate_parse: 12 callbacks suppressed [ 211.733244][T26597] netlink: 12 bytes leftover after parsing attributes in process `syz.2.11131'. [ 211.748701][T26597] netlink: 16 bytes leftover after parsing attributes in process `syz.2.11131'. [ 211.751042][T26599] netlink: 28 bytes leftover after parsing attributes in process `syz.4.11132'. [ 211.761625][T26595] netlink: 'syz.0.11129': attribute type 1 has an invalid length. [ 211.775193][T26595] netlink: 'syz.0.11129': attribute type 2 has an invalid length. [ 211.807349][T26603] netlink: 4 bytes leftover after parsing attributes in process `syz.1.11133'. [ 212.061877][T26650] netlink: 200 bytes leftover after parsing attributes in process `syz.4.11157'. [ 212.092147][T26653] netlink: 24 bytes leftover after parsing attributes in process `syz.3.11159'. [ 212.177930][T26670] netlink: 'syz.0.11165': attribute type 6 has an invalid length. [ 212.185859][T26670] netlink: 168 bytes leftover after parsing attributes in process `syz.0.11165'. [ 212.257590][T26685] netlink: 132 bytes leftover after parsing attributes in process `syz.4.11174'. [ 212.656838][T26765] netlink: 84 bytes leftover after parsing attributes in process `syz.2.11213'. [ 212.694284][T26768] netlink: 'syz.0.11216': attribute type 3 has an invalid length. [ 212.702305][T26768] netlink: 224 bytes leftover after parsing attributes in process `syz.0.11216'. [ 212.901661][T26805] netlink: 'syz.0.11233': attribute type 21 has an invalid length. [ 213.105400][ T29] kauditd_printk_skb: 63 callbacks suppressed [ 213.105417][ T29] audit: type=1400 audit(215.275:1466): avc: denied { create } for pid=26846 comm="syz.1.11256" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 213.150032][ T29] audit: type=1400 audit(215.275:1467): avc: denied { setopt } for pid=26846 comm="syz.1.11256" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 213.258799][ T29] audit: type=1400 audit(215.432:1468): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 213.296930][ T29] audit: type=1400 audit(215.464:1469): avc: denied { search } for pid=3032 comm="dhcpcd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 213.318166][ T29] audit: type=1400 audit(215.464:1470): avc: denied { search } for pid=3032 comm="dhcpcd" name="udev" dev="tmpfs" ino=9 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 213.340088][ T29] audit: type=1400 audit(215.464:1471): avc: denied { search } for pid=3032 comm="dhcpcd" name="data" dev="tmpfs" ino=13 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 213.361323][ T29] audit: type=1400 audit(215.464:1472): avc: denied { read } for pid=3032 comm="dhcpcd" name="n25" dev="tmpfs" ino=46494 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 213.382719][ T29] audit: type=1400 audit(215.464:1473): avc: denied { open } for pid=3032 comm="dhcpcd" path="/run/udev/data/n25" dev="tmpfs" ino=46494 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 213.405378][ T29] audit: type=1400 audit(215.464:1474): avc: denied { getattr } for pid=3032 comm="dhcpcd" path="/run/udev/data/n25" dev="tmpfs" ino=46494 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 213.486134][ T29] audit: type=1400 audit(215.663:1475): avc: denied { read open } for pid=26874 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=482 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 213.717580][T26914] kernel read not supported for file /!selinuxwk1m9ɞ*T#jYmVvm(p-QZ#{ (pid: 26914 comm: syz.2.11279) [ 213.772373][T26924] loop4: detected capacity change from 0 to 512 [ 213.811845][T26924] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 213.843104][T26924] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 213.878814][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 214.018758][T26958] usb usb8: usbfs: process 26958 (syz.4.11295) did not claim interface 0 before use [ 214.076674][T26966] netlink: 'syz.4.11299': attribute type 7 has an invalid length. [ 214.378716][T27013] netlink: 'syz.2.11320': attribute type 11 has an invalid length. [ 214.420403][T27018] SELinux: security_context_str_to_sid (=S|1rWi) failed with errno=-22 [ 214.856740][T27091] netdevsim netdevsim4: Direct firmware load for .. failed with error -2 [ 214.916411][T27099] gre0: left promiscuous mode [ 214.996482][T27106] random: crng reseeded on system resumption [ 215.135312][T27108] loop0: detected capacity change from 0 to 8192 [ 215.184568][T27108] FAT-fs (loop0): error, corrupted directory (invalid entries) [ 215.192628][T27108] FAT-fs (loop0): Filesystem has been set read-only [ 215.484779][T27154] netdevsim netdevsim1 netdevsim0: entered promiscuous mode [ 215.492200][T27154] netdevsim netdevsim1 netdevsim0: left allmulticast mode [ 215.639610][T27170] openvswitch: netlink: Message has 6 unknown bytes. [ 215.732041][T27186] batadv0: entered promiscuous mode [ 215.737318][T27186] batadv0: entered allmulticast mode [ 215.765370][T27186] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 215.935336][T27217] caif0: left promiscuous mode [ 216.188468][T27247] validate_nla: 1 callbacks suppressed [ 216.188491][T27247] netlink: 'syz.4.11437': attribute type 21 has an invalid length. [ 216.626026][T27207] syz.0.11415 invoked oom-killer: gfp_mask=0x402dc2(GFP_KERNEL_ACCOUNT|__GFP_HIGHMEM|__GFP_ZERO|__GFP_NOWARN), order=0, oom_score_adj=1000 [ 216.640647][T27207] CPU: 0 UID: 0 PID: 27207 Comm: syz.0.11415 Tainted: G W 6.17.0-rc1-syzkaller-00038-g0cc53520e68b #0 PREEMPT(voluntary) [ 216.640716][T27207] Tainted: [W]=WARN [ 216.640724][T27207] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 216.640745][T27207] Call Trace: [ 216.640754][T27207] [ 216.640763][T27207] __dump_stack+0x1d/0x30 [ 216.640789][T27207] dump_stack_lvl+0xe8/0x140 [ 216.640822][T27207] dump_stack+0x15/0x1b [ 216.640838][T27207] dump_header+0x81/0x220 [ 216.640999][T27207] oom_kill_process+0x342/0x400 [ 216.641037][T27207] out_of_memory+0x979/0xb80 [ 216.641141][T27207] try_charge_memcg+0x5e6/0x9e0 [ 216.641237][T27207] obj_cgroup_charge_pages+0xa6/0x150 [ 216.641273][T27207] __memcg_kmem_charge_page+0x9f/0x170 [ 216.641302][T27207] __alloc_frozen_pages_noprof+0x188/0x360 [ 216.641382][T27207] alloc_pages_mpol+0xb3/0x250 [ 216.641416][T27207] alloc_pages_noprof+0x90/0x130 [ 216.641511][T27207] __vmalloc_node_range_noprof+0x6f2/0xe00 [ 216.641552][T27207] __kvmalloc_node_noprof+0x30f/0x4e0 [ 216.641588][T27207] ? nf_tables_newset+0xdde/0x14e0 [ 216.641687][T27207] ? nf_tables_newset+0xdde/0x14e0 [ 216.641712][T27207] nf_tables_newset+0xdde/0x14e0 [ 216.641768][T27207] nfnetlink_rcv+0xb99/0x1690 [ 216.641877][T27207] netlink_unicast+0x5c0/0x690 [ 216.641911][T27207] netlink_sendmsg+0x58b/0x6b0 [ 216.641932][T27207] ? __pfx_netlink_sendmsg+0x10/0x10 [ 216.642040][T27207] __sock_sendmsg+0x145/0x180 [ 216.642070][T27207] ____sys_sendmsg+0x31e/0x4e0 [ 216.642097][T27207] ___sys_sendmsg+0x17b/0x1d0 [ 216.642149][T27207] __x64_sys_sendmsg+0xd4/0x160 [ 216.642255][T27207] x64_sys_call+0x191e/0x2ff0 [ 216.642309][T27207] do_syscall_64+0xd2/0x200 [ 216.642412][T27207] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 216.642513][T27207] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 216.642561][T27207] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 216.642581][T27207] RIP: 0033:0x7fe3c465ebe9 [ 216.642598][T27207] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 216.642616][T27207] RSP: 002b:00007fe3c30bf038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 216.642692][T27207] RAX: ffffffffffffffda RBX: 00007fe3c4885fa0 RCX: 00007fe3c465ebe9 [ 216.642704][T27207] RDX: 0000000000000000 RSI: 00002000000000c0 RDI: 0000000000000003 [ 216.642717][T27207] RBP: 00007fe3c46e1e19 R08: 0000000000000000 R09: 0000000000000000 [ 216.642729][T27207] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 216.642771][T27207] R13: 00007fe3c4886038 R14: 00007fe3c4885fa0 R15: 00007fff1ef58da8 [ 216.642791][T27207] [ 216.642807][T27207] memory: usage 307200kB, limit 307200kB, failcnt 133 [ 216.647524][T27294] netlink: 'syz.2.11459': attribute type 21 has an invalid length. [ 216.657455][T27207] memory+swap: usage 307384kB, limit 9007199254740988kB, failcnt 0 [ 216.661311][T27294] __nla_validate_parse: 12 callbacks suppressed [ 216.661387][T27294] netlink: 128 bytes leftover after parsing attributes in process `syz.2.11459'. [ 216.671557][T27207] kmem: usage 307168kB, limit 9007199254740988kB, failcnt 0 [ 216.671579][T27207] Memory cgroup stats for /syz0 [ 216.778990][T27294] netlink: 3 bytes leftover after parsing attributes in process `syz.2.11459'. [ 216.779310][T27207] : [ 216.982468][T27207] cache 0 [ 216.987916][T27207] rss 0 [ 216.990749][T27207] shmem 0 [ 216.993688][T27207] mapped_file 0 [ 216.997149][T27207] dirty 0 [ 217.000215][T27207] writeback 0 [ 217.004027][T27207] workingset_refault_anon 3 [ 217.008652][T27207] workingset_refault_file 0 [ 217.013258][T27207] swap 188416 [ 217.016558][T27207] swapcached 8192 [ 217.020339][T27207] pgpgin 174565 [ 217.024069][T27207] pgpgout 174557 [ 217.027737][T27207] pgfault 263810 [ 217.031816][T27207] pgmajfault 4 [ 217.035201][T27207] inactive_anon 8192 [ 217.036172][T27328] netlink: 32 bytes leftover after parsing attributes in process `syz.3.11474'. [ 217.039575][T27207] active_anon 0 [ 217.052206][T27207] inactive_file 24576 [ 217.056237][T27207] active_file 0 [ 217.060080][T27207] unevictable 0 [ 217.063748][T27207] hierarchical_memory_limit 314572800 [ 217.069203][T27207] hierarchical_memsw_limit 9223372036854771712 [ 217.075397][T27207] total_cache 0 [ 217.079041][T27207] total_rss 0 [ 217.082490][T27207] total_shmem 0 [ 217.086112][T27207] total_mapped_file 0 [ 217.090283][T27207] total_dirty 0 [ 217.093896][T27207] total_writeback 0 [ 217.097895][T27207] total_workingset_refault_anon 3 [ 217.102948][T27207] total_workingset_refault_file 0 [ 217.108199][T27207] total_swap 188416 [ 217.112381][T27207] total_swapcached 8192 [ 217.116859][T27207] total_pgpgin 174565 [ 217.121025][T27207] total_pgpgout 174557 [ 217.125315][T27207] total_pgfault 263810 [ 217.129396][T27207] total_pgmajfault 4 [ 217.133415][T27207] total_inactive_anon 8192 [ 217.137854][T27207] total_active_anon 0 [ 217.142053][T27207] total_inactive_file 24576 [ 217.146658][T27207] total_active_file 0 [ 217.150714][T27207] total_unevictable 0 [ 217.154707][T27207] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz0,task_memcg=/syz0,task=syz.0.11415,pid=27205,uid=0 [ 217.169782][T27207] Memory cgroup out of memory: Killed process 27205 (syz.0.11415) total-vm:95680kB, anon-rss:944kB, file-rss:21796kB, shmem-rss:0kB, UID:0 pgtables:124kB oom_score_adj:1000 [ 217.391527][T27377] bridge0: port 1(veth0_to_bridge) entered blocking state [ 217.399231][T27377] bridge0: port 1(veth0_to_bridge) entered disabled state [ 217.425354][T27381] loop3: detected capacity change from 0 to 1024 [ 217.432000][T27377] veth0_to_bridge: entered allmulticast mode [ 217.438991][T27381] EXT4-fs: Ignoring removed bh option [ 217.445448][T27377] veth0_to_bridge: entered promiscuous mode [ 217.451953][T27381] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 217.461669][T27381] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 217.500044][T27207] syz.0.11415 (27207) used greatest stack depth: 8264 bytes left [ 217.511374][T27381] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 2: comm syz.3.11500: lblock 2 mapped to illegal pblock 2 (length 1) [ 217.553487][T27394] loop0: detected capacity change from 0 to 764 [ 217.562558][T27381] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 48: comm syz.3.11500: lblock 0 mapped to illegal pblock 48 (length 1) [ 217.579079][T27381] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.11500: Failed to acquire dquot type 0 [ 217.590910][T27381] EXT4-fs error (device loop3) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 217.610303][T27394] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 217.619755][T27381] EXT4-fs error (device loop3): ext4_evict_inode:254: inode #11: comm syz.3.11500: mark_inode_dirty error [ 217.634387][T27403] netlink: 20 bytes leftover after parsing attributes in process `syz.2.11511'. [ 217.649877][T27381] EXT4-fs warning (device loop3): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 217.660378][T27381] EXT4-fs (loop3): 1 orphan inode deleted [ 217.667122][T27381] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 217.683132][ T50] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:3: lblock 1 mapped to illegal pblock 1 (length 1) [ 217.699756][ T50] EXT4-fs error (device loop3): ext4_release_dquot:6969: comm kworker/u8:3: Failed to release dquot type 0 [ 217.711570][T27407] netlink: 44 bytes leftover after parsing attributes in process `syz.2.11514'. [ 217.720681][T27407] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 217.751989][T27381] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 217.766537][T27381] EXT4-fs error (device loop3): __ext4_get_inode_loc:4861: comm syz.3.11500: Invalid inode table block 1 in block_group 0 [ 217.793613][T27381] EXT4-fs error (device loop3) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 217.813109][T27381] EXT4-fs error (device loop3): ext4_quota_off:7217: inode #3: comm syz.3.11500: mark_inode_dirty error [ 217.938695][T27443] netlink: 'syz.2.11532': attribute type 4 has an invalid length. [ 217.946779][T27443] netlink: 152 bytes leftover after parsing attributes in process `syz.2.11532'. [ 217.959465][T27443] A link change request failed with some changes committed already. Interface hsr_slave_1 may have been left with an inconsistent configuration, please check. [ 218.082981][ T29] kauditd_printk_skb: 81 callbacks suppressed [ 218.082999][ T29] audit: type=1400 audit(220.492:1554): avc: denied { cpu } for pid=27469 comm="syz.2.11544" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 218.208691][T27487] netlink: 'syz.4.11553': attribute type 10 has an invalid length. [ 218.216874][T27487] netlink: 168 bytes leftover after parsing attributes in process `syz.4.11553'. [ 218.235650][ T29] audit: type=1400 audit(220.650:1555): avc: denied { tracepoint } for pid=27491 comm="syz.3.11555" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 218.275439][ T29] audit: type=1326 audit(220.692:1556): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27493 comm="syz.0.11556" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe3c465ebe9 code=0x7ffc0000 [ 218.298987][ T29] audit: type=1326 audit(220.692:1557): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27493 comm="syz.0.11556" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe3c465ebe9 code=0x7ffc0000 [ 218.347491][ T29] audit: type=1326 audit(220.765:1558): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27493 comm="syz.0.11556" exe="/root/syz-executor" sig=0 arch=c000003e syscall=290 compat=0 ip=0x7fe3c465ebe9 code=0x7ffc0000 [ 218.370861][ T29] audit: type=1326 audit(220.765:1559): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27493 comm="syz.0.11556" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe3c465ebe9 code=0x7ffc0000 [ 218.394259][ T29] audit: type=1326 audit(220.765:1560): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27493 comm="syz.0.11556" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe3c465ebe9 code=0x7ffc0000 [ 218.417431][ T29] audit: type=1400 audit(220.776:1561): avc: denied { read } for pid=27500 comm="syz.1.11560" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 218.432600][T27509] netlink: 'syz.0.11562': attribute type 33 has an invalid length. [ 218.444947][T27509] netlink: 152 bytes leftover after parsing attributes in process `syz.0.11562'. [ 218.484364][T27514] netlink: 8 bytes leftover after parsing attributes in process `syz.3.11565'. [ 218.484372][ T29] audit: type=1400 audit(220.912:1562): avc: denied { create } for pid=27513 comm="syz.1.11566" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 218.514031][ T29] audit: type=1400 audit(220.923:1563): avc: denied { connect } for pid=27513 comm="syz.1.11566" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 218.590027][T27527] netlink: 16 bytes leftover after parsing attributes in process `syz.3.11571'. [ 218.606270][T27529] loop1: detected capacity change from 0 to 512 [ 218.628451][T27527] netlink: 'syz.3.11571': attribute type 2 has an invalid length. [ 218.654186][T27529] EXT4-fs: journaled quota format not specified [ 218.674284][T27539] netlink: 'syz.0.11574': attribute type 4 has an invalid length. [ 219.133038][T27627] netlink: 'syz.2.11621': attribute type 11 has an invalid length. [ 219.472871][T27694] netlink: 'syz.1.11653': attribute type 1 has an invalid length. [ 219.481311][T27694] netlink: 'syz.1.11653': attribute type 2 has an invalid length. [ 219.623324][T27724] loop3: detected capacity change from 0 to 136 [ 219.661604][T27724] rock: directory entry would overflow storage [ 219.668054][T27724] rock: sig=0x4f50, size=4, remaining=3 [ 219.673765][T27724] iso9660: Corrupted directory entry in block 2 of inode 1472 [ 219.938115][T27765] loop1: detected capacity change from 0 to 2048 [ 221.009083][T27902] gtp1: entered promiscuous mode [ 221.014188][T27902] gtp1: entered allmulticast mode [ 221.349643][T27944] validate_nla: 3 callbacks suppressed [ 221.349661][T27944] netlink: 'syz.3.11777': attribute type 3 has an invalid length. [ 221.374285][T27946] netlink: 'syz.1.11779': attribute type 21 has an invalid length. [ 221.539433][T27969] __nla_validate_parse: 20 callbacks suppressed [ 221.539452][T27969] netlink: 40 bytes leftover after parsing attributes in process `syz.0.11788'. [ 221.555525][T27969] netlink: 19 bytes leftover after parsing attributes in process `syz.0.11788'. [ 221.564620][T27969] netlink: 19 bytes leftover after parsing attributes in process `syz.0.11788'. [ 221.649341][T27981] netlink: 112 bytes leftover after parsing attributes in process `syz.0.11794'. [ 221.725493][T27989] 8021q: VLANs not supported on wg2 [ 221.806269][T28000] netlink: 8 bytes leftover after parsing attributes in process `syz.3.11802'. [ 221.964450][T28028] netlink: 'syz.0.11818': attribute type 2 has an invalid length. [ 222.026466][T28036] loop2: detected capacity change from 0 to 512 [ 222.099088][T28036] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 222.116291][T28042] loop1: detected capacity change from 0 to 4096 [ 222.138249][T28036] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 222.155723][T28042] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 222.203138][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 222.213186][T28042] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 222.266657][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 222.611837][T28104] netlink: 40 bytes leftover after parsing attributes in process `syz.1.11853'. [ 222.623332][T28106] netlink: 64 bytes leftover after parsing attributes in process `syz.3.11854'. [ 222.732790][T28124] netlink: 'syz.3.11860': attribute type 21 has an invalid length. [ 222.741054][T28124] netlink: 8 bytes leftover after parsing attributes in process `syz.3.11860'. [ 222.755035][T28123] netlink: 8 bytes leftover after parsing attributes in process `syz.1.11861'. [ 223.015052][T28154] netlink: 16186 bytes leftover after parsing attributes in process `syz.3.11877'. [ 223.133315][ T29] kauditd_printk_skb: 9900 callbacks suppressed [ 223.133332][ T29] audit: type=1400 audit(225.804:11464): avc: denied { write } for pid=28173 comm="syz.2.11886" name="secretmem" dev="secretmem" ino=81671 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 223.232377][ T29] audit: type=1400 audit(225.899:11465): avc: denied { read write } for pid=28185 comm="syz.3.11893" name="uhid" dev="devtmpfs" ino=252 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 223.256098][ T29] audit: type=1400 audit(225.899:11466): avc: denied { open } for pid=28185 comm="syz.3.11893" path="/dev/uhid" dev="devtmpfs" ino=252 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 223.447173][ T29] audit: type=1326 audit(226.109:11467): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28212 comm="syz.0.11905" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe3c465ebe9 code=0x7ffc0000 [ 223.471132][ T29] audit: type=1326 audit(226.109:11468): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28212 comm="syz.0.11905" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe3c465ebe9 code=0x7ffc0000 [ 223.494990][ T29] audit: type=1326 audit(226.119:11469): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28212 comm="syz.0.11905" exe="/root/syz-executor" sig=0 arch=c000003e syscall=149 compat=0 ip=0x7fe3c465ebe9 code=0x7ffc0000 [ 223.518778][ T29] audit: type=1326 audit(226.119:11470): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28212 comm="syz.0.11905" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe3c465ebe9 code=0x7ffc0000 [ 223.542038][ T29] audit: type=1326 audit(226.119:11471): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28212 comm="syz.0.11905" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe3c465ebe9 code=0x7ffc0000 [ 223.565861][T28204] loop4: detected capacity change from 0 to 8192 [ 223.580970][ T29] audit: type=1400 audit(226.193:11472): avc: denied { setopt } for pid=28216 comm="syz.1.11908" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 223.641952][ T29] audit: type=1400 audit(226.329:11473): avc: denied { mount } for pid=28199 comm="syz.4.11899" name="/" dev="loop4" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 223.668330][T28204] FAT-fs (loop4): error, corrupted directory (invalid entries) [ 223.676568][T28204] FAT-fs (loop4): Filesystem has been set read-only [ 223.787364][T28242] SELinux: Context system_u:object_r:unconfined_exec_t:s0 is not valid (left unmapped). [ 223.922051][T28264] netlink: 'syz.1.11930': attribute type 3 has an invalid length. [ 223.948042][T28271] netlink: 'syz.2.11934': attribute type 1 has an invalid length. [ 224.075616][T28295] tmpfs: Bad value for 'mpol' [ 224.485520][T28353] netlink: 'syz.3.11984': attribute type 21 has an invalid length. [ 225.059051][T28425] loop3: detected capacity change from 0 to 128 [ 225.380810][T28477] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 225.722105][T28538] SELinux: policydb version -1014366319 does not match my version range 15-35 [ 225.737025][T28538] SELinux: failed to load policy [ 225.757401][T28542] netlink: 'syz.3.12069': attribute type 10 has an invalid length. [ 226.027169][T28594] program syz.3.12091 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 226.205228][T28628] netlink: 'syz.1.12106': attribute type 2 has an invalid length. [ 226.303139][T28638] netlink: 'syz.3.12113': attribute type 4 has an invalid length. [ 226.326540][T28644] netlink: 'syz.1.12116': attribute type 10 has an invalid length. [ 226.334536][T28644] __nla_validate_parse: 19 callbacks suppressed [ 226.334556][T28644] netlink: 168 bytes leftover after parsing attributes in process `syz.1.12116'. [ 226.452194][T28664] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=28664 comm=syz.4.12125 [ 226.596207][T28693] netlink: 16186 bytes leftover after parsing attributes in process `syz.3.12139'. [ 226.690154][T28707] netlink: 'syz.3.12145': attribute type 11 has an invalid length. [ 226.698655][T28707] netlink: 140 bytes leftover after parsing attributes in process `syz.3.12145'. [ 226.743469][T28716] netlink: 'syz.4.12163': attribute type 1 has an invalid length. [ 226.751441][T28716] netlink: 'syz.4.12163': attribute type 2 has an invalid length. [ 227.030496][T28771] loop1: detected capacity change from 0 to 136 [ 227.059586][T28771] rock: directory entry would overflow storage [ 227.065912][T28771] rock: sig=0x4f50, size=4, remaining=3 [ 227.071571][T28771] iso9660: Corrupted directory entry in block 2 of inode 1472 [ 227.112536][T28785] usb usb5: usbfs: process 28785 (syz.3.12196) did not claim interface 0 before use [ 227.186872][T28794] loop3: detected capacity change from 0 to 128 [ 227.229844][T28794] FAT-fs (loop3): error, fat_free_clusters: deleting FAT entry beyond EOF [ 227.238440][T28794] FAT-fs (loop3): Filesystem has been set read-only [ 227.311775][T28812] netlink: 200 bytes leftover after parsing attributes in process `syz.1.12199'. [ 227.439816][T28832] netlink: 12 bytes leftover after parsing attributes in process `syz.0.12209'. [ 227.449048][T28832] netlink: 12 bytes leftover after parsing attributes in process `syz.0.12209'. [ 227.590634][T28859] netlink: 132 bytes leftover after parsing attributes in process `syz.0.12221'. [ 227.609402][T28861] netlink: 'syz.2.12223': attribute type 6 has an invalid length. [ 227.617498][T28861] netlink: 168 bytes leftover after parsing attributes in process `syz.2.12223'. [ 227.893953][T28913] loop4: detected capacity change from 0 to 256 [ 227.914378][T28913] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 228.011554][ T29] kauditd_printk_skb: 83 callbacks suppressed [ 228.011572][ T29] audit: type=1400 audit(230.927:11557): avc: denied { write } for pid=28928 comm="syz.0.12258" lport=5 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 228.097268][ T29] audit: type=1400 audit(231.001:11558): avc: denied { ioctl } for pid=28938 comm="syz.0.12273" path="socket:[85104]" dev="sockfs" ino=85104 ioctlcmd=0x89f3 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 228.122142][ T29] audit: type=1400 audit(231.001:11559): avc: denied { read } for pid=28940 comm="syz.1.12264" dev="nsfs" ino=4026532672 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 228.124850][T28941] netlink: 'syz.1.12264': attribute type 1 has an invalid length. [ 228.143767][ T29] audit: type=1400 audit(231.001:11560): avc: denied { open } for pid=28940 comm="syz.1.12264" path="net:[4026532672]" dev="nsfs" ino=4026532672 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 228.151985][T28941] netlink: 224 bytes leftover after parsing attributes in process `syz.1.12264'. [ 228.184728][ T29] audit: type=1400 audit(231.001:11561): avc: denied { create } for pid=28940 comm="syz.1.12264" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 228.228430][ T29] audit: type=1400 audit(231.043:11562): avc: denied { write } for pid=28940 comm="syz.1.12264" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 228.229333][T28955] netlink: 'syz.3.12269': attribute type 21 has an invalid length. [ 228.249027][ T29] audit: type=1400 audit(231.074:11563): avc: denied { module_request } for pid=28945 comm="syz.4.12266" kmod="netdev-lo" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 228.293244][ T29] audit: type=1400 audit(231.179:11564): avc: denied { sys_module } for pid=28945 comm="syz.4.12266" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 228.293573][T28961] netlink: 132 bytes leftover after parsing attributes in process `syz.0.12270'. [ 228.315487][ T29] audit: type=1400 audit(231.179:11565): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 228.367054][ T29] audit: type=1400 audit(231.284:11566): avc: denied { search } for pid=3032 comm="dhcpcd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 228.526145][T28990] netlink: 'syz.2.12284': attribute type 3 has an invalid length. [ 228.558295][T28996] gtp0: entered promiscuous mode [ 228.563455][T28996] gtp0: entered allmulticast mode [ 229.234859][T29082] loop4: detected capacity change from 0 to 4096 [ 229.289616][T29082] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 229.325346][T29082] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 229.378620][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 229.872528][T29183] SELinux: failed to load policy [ 229.959886][T29200] netdevsim netdevsim0: Direct firmware load for .. failed with error -2 [ 230.085212][T29222] gre0: left promiscuous mode [ 230.215843][T29246] netdevsim netdevsim4 netdevsim0: entered promiscuous mode [ 230.223375][T29246] netdevsim netdevsim4 netdevsim0: left allmulticast mode [ 230.687453][T29334] IPv6: NLM_F_CREATE should be specified when creating new route [ 230.711371][ T3390] IPVS: starting estimator thread 0... [ 230.758495][T29329] loop2: detected capacity change from 0 to 8192 [ 230.829171][T29340] IPVS: using max 3216 ests per chain, 160800 per kthread [ 230.879965][T29329] FAT-fs (loop2): error, corrupted directory (invalid entries) [ 230.887714][T29329] FAT-fs (loop2): Filesystem has been set read-only [ 230.989143][T29369] validate_nla: 7 callbacks suppressed [ 230.989171][T29369] netlink: 'syz.0.12470': attribute type 1 has an invalid length. [ 231.016167][T29373] netlink: 'syz.4.12471': attribute type 3 has an invalid length. [ 231.097621][T29389] tc_dump_action: action bad kind [ 231.136208][T29394] __nla_validate_parse: 23 callbacks suppressed [ 231.136239][T29394] netlink: 8 bytes leftover after parsing attributes in process `syz.3.12481'. [ 231.151631][T29394] netlink: 8 bytes leftover after parsing attributes in process `syz.3.12481'. [ 231.224108][T29407] netlink: 12 bytes leftover after parsing attributes in process `syz.0.12489'. [ 231.487118][T29453] netlink: 'syz.1.12510': attribute type 21 has an invalid length. [ 231.496375][T29453] netlink: 128 bytes leftover after parsing attributes in process `syz.1.12510'. [ 231.524873][T29453] netlink: 3 bytes leftover after parsing attributes in process `syz.1.12510'. [ 231.583754][T29464] netlink: 4 bytes leftover after parsing attributes in process `syz.4.12516'. [ 231.835746][T29498] netlink: 'syz.1.12535': attribute type 1 has an invalid length. [ 232.059522][T29524] loop4: detected capacity change from 0 to 128 [ 232.254827][T29552] netlink: 8 bytes leftover after parsing attributes in process `syz.4.12563'. [ 232.467602][T29580] netlink: 'syz.0.12576': attribute type 10 has an invalid length. [ 232.476118][T29580] netlink: 40 bytes leftover after parsing attributes in process `syz.0.12576'. [ 232.526633][T29586] netlink: 48 bytes leftover after parsing attributes in process `syz.1.12578'. [ 232.536071][T29586] netlink: 32 bytes leftover after parsing attributes in process `syz.1.12578'. [ 232.669258][T29604] netlink: 'syz.1.12589': attribute type 21 has an invalid length. [ 232.690834][T29606] loop3: detected capacity change from 0 to 764 [ 232.702449][T29606] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 232.711227][T29604] netlink: 'syz.1.12589': attribute type 5 has an invalid length. [ 232.719287][T29604] netlink: 'syz.1.12589': attribute type 6 has an invalid length. [ 232.975718][T29644] netlink: 'syz.1.12606': attribute type 9 has an invalid length. [ 232.984114][T29644] netlink: 'syz.1.12606': attribute type 6 has an invalid length. [ 233.122843][T29661] loop3: detected capacity change from 0 to 512 [ 233.152596][ T29] kauditd_printk_skb: 89 callbacks suppressed [ 233.152615][ T29] audit: type=1400 audit(236.313:11656): avc: denied { checkpoint_restore } for pid=29665 comm="syz.1.12619" capability=40 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 233.183130][T29661] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 233.247721][T29661] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 233.281448][ T29] audit: type=1400 audit(236.449:11657): avc: denied { remount } for pid=29660 comm="syz.3.12618" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 233.302521][ T29] audit: type=1400 audit(236.449:11658): avc: denied { getopt } for pid=29682 comm="syz.0.12626" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 233.323574][T29661] EXT4-fs error (device loop3): __ext4_remount:6736: comm syz.3.12618: Abort forced by user [ 233.337233][T29661] EXT4-fs (loop3): Remounting filesystem read-only [ 233.344162][T29661] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000d40000 ro. [ 233.383721][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 233.389532][ T29] audit: type=1400 audit(236.565:11659): avc: denied { read } for pid=29690 comm="syz.4.12631" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 233.417272][ T29] audit: type=1400 audit(236.565:11660): avc: denied { open } for pid=29690 comm="syz.4.12631" path="/dev/loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 233.445785][ T29] audit: type=1326 audit(236.575:11661): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29693 comm="syz.1.12633" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f610214ebe9 code=0x7ffc0000 [ 233.470822][ T29] audit: type=1326 audit(236.575:11662): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29693 comm="syz.1.12633" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f610214ebe9 code=0x7ffc0000 [ 233.494471][ T29] audit: type=1326 audit(236.596:11663): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29693 comm="syz.1.12633" exe="/root/syz-executor" sig=0 arch=c000003e syscall=290 compat=0 ip=0x7f610214ebe9 code=0x7ffc0000 [ 233.518808][ T29] audit: type=1326 audit(236.596:11664): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29693 comm="syz.1.12633" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f610214ebe9 code=0x7ffc0000 [ 233.542931][ T29] audit: type=1326 audit(236.596:11665): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29693 comm="syz.1.12633" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f610214ebe9 code=0x7ffc0000 [ 233.676878][T29732] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 233.687962][T29732] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 233.736685][T29732] hsr0: entered promiscuous mode [ 233.748991][T29746] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=29746 comm=syz.3.12655 [ 233.755226][T29732] team0: Port device hsr0 added [ 233.857029][ T3290] ================================================================== [ 233.865350][ T3290] BUG: KCSAN: data-race in fill_mg_cmtime / shmem_mknod [ 233.865386][ T3290] [ 233.865393][ T3290] write to 0xffff8881044e1b1c of 4 bytes by task 3522 on cpu 1: [ 233.865411][ T3290] shmem_mknod+0x137/0x180 [ 233.865434][ T3290] shmem_create+0x34/0x50 [ 233.865456][ T3290] path_openat+0x1102/0x2170 [ 233.865473][ T3290] do_filp_open+0x109/0x230 [ 233.865489][ T3290] do_sys_openat2+0xa6/0x110 [ 233.865518][ T3290] __x64_sys_openat+0xf2/0x120 [ 233.865547][ T3290] x64_sys_call+0x2e9c/0x2ff0 [ 233.865570][ T3290] do_syscall_64+0xd2/0x200 [ 233.920631][ T3290] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 233.920659][ T3290] [ 233.920665][ T3290] read to 0xffff8881044e1b1c of 4 bytes by task 3290 on cpu 0: [ 233.920680][ T3290] fill_mg_cmtime+0x5b/0x260 [ 233.920704][ T3290] generic_fillattr+0x24a/0x340 [ 233.920733][ T3290] shmem_getattr+0x181/0x200 [ 233.920751][ T3290] vfs_getattr_nosec+0x146/0x1e0 [ 233.920774][ T3290] vfs_statx+0x113/0x390 [ 233.920797][ T3290] vfs_fstatat+0x115/0x170 [ 233.920819][ T3290] __se_sys_newfstatat+0x55/0x260 [ 233.920844][ T3290] __x64_sys_newfstatat+0x55/0x70 [ 233.920869][ T3290] x64_sys_call+0x135a/0x2ff0 [ 233.920888][ T3290] do_syscall_64+0xd2/0x200 [ 233.920911][ T3290] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 233.920929][ T3290] [ 233.920932][ T3290] value changed: 0x04094a93 -> 0x040f0f3c [ 233.920943][ T3290] [ 233.920946][ T3290] Reported by Kernel Concurrency Sanitizer on: [ 233.920961][ T3290] CPU: 0 UID: 0 PID: 3290 Comm: udevd Tainted: G W 6.17.0-rc1-syzkaller-00038-g0cc53520e68b #0 PREEMPT(voluntary) [ 233.920992][ T3290] Tainted: [W]=WARN [ 233.920999][ T3290] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 233.921010][ T3290] ==================================================================