last executing test programs: 4m33.976747071s ago: executing program 4 (id=524): openat(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/smackfs/access', 0x2, 0x0) 4m33.976416341s ago: executing program 4 (id=525): openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey', 0x1, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey', 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey', 0x800, 0x0) 4m33.975952011s ago: executing program 4 (id=528): openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/kernel/yama/ptrace_scope', 0x2, 0x0) 4m33.950299832s ago: executing program 4 (id=530): syz_open_dev$video4linux(&(0x7f0000000040), 0x0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080), 0x0, 0x1) syz_open_dev$video4linux(&(0x7f00000000c0), 0x0, 0x2) syz_open_dev$video4linux(&(0x7f0000000100), 0x0, 0x800) syz_open_dev$video4linux(&(0x7f0000000140), 0x1, 0x0) syz_open_dev$video4linux(&(0x7f0000000180), 0x1, 0x1) syz_open_dev$video4linux(&(0x7f00000001c0), 0x1, 0x2) syz_open_dev$video4linux(&(0x7f0000000200), 0x1, 0x800) syz_open_dev$video4linux(&(0x7f0000000240), 0x2, 0x0) syz_open_dev$video4linux(&(0x7f0000000280), 0x2, 0x1) syz_open_dev$video4linux(&(0x7f00000002c0), 0x2, 0x2) syz_open_dev$video4linux(&(0x7f0000000300), 0x2, 0x800) syz_open_dev$video4linux(&(0x7f0000000340), 0x3, 0x0) syz_open_dev$video4linux(&(0x7f0000000380), 0x3, 0x1) syz_open_dev$video4linux(&(0x7f00000003c0), 0x3, 0x2) syz_open_dev$video4linux(&(0x7f0000000400), 0x3, 0x800) syz_open_dev$video4linux(&(0x7f0000000440), 0x4, 0x0) syz_open_dev$video4linux(&(0x7f0000000480), 0x4, 0x1) syz_open_dev$video4linux(&(0x7f00000004c0), 0x4, 0x2) syz_open_dev$video4linux(&(0x7f0000000500), 0x4, 0x800) 4m33.949733131s ago: executing program 4 (id=535): openat(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/damon/schemes', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/damon/schemes', 0x1, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/damon/schemes', 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/damon/schemes', 0x800, 0x0) 4m33.766640414s ago: executing program 4 (id=537): mmap(&(0x7efffffff000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000000)=nil, 0x1000000, 0x7, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0001000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 1.42929256s ago: executing program 0 (id=14157): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x1, 0x0, 0x7ffc1ffb}]}) rt_sigsuspend(&(0x7f00000002c0)={[0x225c17d03]}, 0x8) 758.150369ms ago: executing program 1 (id=14180): r0 = socket$inet(0x2, 0x2, 0x1) sendmmsg$inet(r0, &(0x7f0000000540)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="08001497733f5d3e", 0x8}, {0x0, 0x17}], 0x2}}], 0x1, 0x2004000) 682.314051ms ago: executing program 3 (id=14183): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000000400)=@gettaction={0x3c, 0x32, 0x301, 0x0, 0x3, {}, [@action_gd=@TCA_ACT_TAB={0x20, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xfffffdf3, 0x1, 'police\x00'}}, {0xc, 0x1e, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}]}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x3418}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40a0}, 0x4000000) 634.062151ms ago: executing program 5 (id=14184): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="12000000100000000800000002"], 0x50) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r0, &(0x7f0000000780), 0x0}, 0x20) 609.368922ms ago: executing program 1 (id=14185): ioperm(0x0, 0x1, 0x1) prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) 548.657772ms ago: executing program 2 (id=14186): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000002840)={0x0, 0x0, &(0x7f0000002800)={&(0x7f0000002780)={0x34, 0x0, 0xb, 0x401, 0x0, 0x0, {0x2, 0x0, 0xa}, [@NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_NAME={0xd, 0x1, 'rpfilter\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x4040010) 482.682844ms ago: executing program 1 (id=14187): r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x7, 0x0, &(0x7f0000000040)) 482.309944ms ago: executing program 2 (id=14188): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="d8000000180081064e81f782db44b904021d005c06007c09e8fe55a10a0015400100142603600e120800060000000401a800080008000c4003000000206010fab94dcf5c0461c1d67f6f94007134cf6ee08000a0e408e8d8ef52a98516277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db70100000040fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9701", 0xd8}], 0x1}, 0x0) 481.963084ms ago: executing program 3 (id=14189): r0 = socket$pptp(0x18, 0x1, 0x2) getpeername(r0, 0x0, &(0x7f0000001580)) 481.806084ms ago: executing program 5 (id=14190): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x20, 0x1, 0x7, 0x301, 0x0, 0x0, {}, [@NFACCT_FILTER={0xc, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8}]}]}, 0x20}}, 0x0) 450.704264ms ago: executing program 1 (id=14191): r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='coredump_filter\x00') pread64(r0, &(0x7f000001a240)=""/102386, 0x18ff2, 0x5) 415.675094ms ago: executing program 0 (id=14192): r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='loginuid\x00') pwritev(r0, &(0x7f0000000500)=[{&(0x7f0000000000)='0', 0x1}, {&(0x7f00000002c0)='2', 0x1}], 0x2, 0x0, 0x0) 415.404934ms ago: executing program 3 (id=14193): r0 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0x9, 0x3, 0x1ff, 0x0, 0x28c9, 0x6, 0x0, {0x0, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x22}}}, 0xc, 0x204, 0xb2, 0x2}}, &(0x7f0000000180)=0xb0) 383.256174ms ago: executing program 5 (id=14194): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r0, 0x5603, 0x10000000000004) 362.250105ms ago: executing program 2 (id=14195): r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0x3}, 0x0, 0x0, 'id1\x00', 'timer1\x00', 0x0, 0x81, 0x1, 0xffffffffffffd0c4, 0x10000000}) 327.093506ms ago: executing program 5 (id=14196): mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) fsopen(&(0x7f0000000040)='configfs\x00', 0x0) 326.550325ms ago: executing program 1 (id=14197): r0 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000000)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x8, &(0x7f0000000100)=@framed={{0x18, 0x3}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}, {0x5}}]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 317.034386ms ago: executing program 3 (id=14198): r0 = syz_open_dev$usbfs(&(0x7f0000000340), 0x74, 0x101341) ioctl$USBDEVFS_IOCTL(r0, 0x8008551c, &(0x7f0000000040)=@usbdevfs_connect={0x81ffffff}) 301.313956ms ago: executing program 0 (id=14199): capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000340)={0x200000, 0x200000, 0x0, 0x0, 0x5989}) iopl(0x3) 248.346087ms ago: executing program 2 (id=14200): r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x100000000000000, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x4000, 0x0, 0x90, [], 0x2, 0x0, &(0x7f0000000100)=[{}, {}, {}]}, 0x108) 236.728737ms ago: executing program 3 (id=14201): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x2, @perf_bp={0x0, 0xa}, 0x203470, 0x5dd8, 0x0, 0x5, 0x0, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000004c0)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0, @void, @value, @void, @value}, 0x50) 209.920397ms ago: executing program 0 (id=14202): r0 = socket$inet6(0xa, 0x80803, 0x84) getsockopt$inet6_int(r0, 0x29, 0x50, 0x0, &(0x7f00000003c0)) 209.119937ms ago: executing program 5 (id=14203): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@dellink={0x34, 0x11, 0x50b, 0x70bd2a, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, 0x40800, 0x200}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'xfrm0\x00'}]}, 0x34}}, 0x20004004) 204.358447ms ago: executing program 1 (id=14204): r0 = io_uring_setup(0x3454, &(0x7f0000000080)={0x0, 0xffffeffe, 0x400, 0x2}) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) 148.568718ms ago: executing program 2 (id=14205): r0 = signalfd(0xffffffffffffffff, &(0x7f0000000080)={[0xc9ca]}, 0x8) fcntl$setownex(r0, 0xf, &(0x7f00000000c0)={0x1, 0xffffffffffffffff}) 120.906229ms ago: executing program 0 (id=14206): r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xc, &(0x7f0000000000)=""/129, &(0x7f0000000180)=0x81) 83.463179ms ago: executing program 3 (id=14207): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000780)=@mangle={'mangle\x00', 0x64, 0x6, 0x650, 0xd0, 0x400, 0x1a0, 0x0, 0x1a0, 0x580, 0x580, 0x580, 0x580, 0x580, 0x6, 0x0, {[{{@ipv6={@local, @local, [0xffffffff, 0xffffffff, 0x0, 0xff], [0x0, 0xffffff00, 0x0, 0xff], 'bond_slave_1\x00', 'pim6reg\x00', {}, {0xff}, 0x16, 0x2, 0x1, 0x6c}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00', 0x0, {0x1}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0x26}}}, {{@ipv6={@mcast2, @loopback, [], [0x0, 0xffffffff], 'veth0_to_team\x00', 'syzkaller0\x00', {}, {0xff}, 0x0, 0x1, 0x0, 0x2}, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@mh={{0x28}, {"a8ca", 0x1}}, @common=@inet=@socket1={{0x28, 'socket\x00', 0x3}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@uncond, 0x0, 0x118, 0x140, 0x0, {}, [@common=@icmp6={{0x28}, {0xc, "f860"}}, @common=@hbh={{0x48}, {0x0, 0x0, 0x0, [0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40]}}]}, @inet=@DSCP={0x28}}, {{@uncond, 0x0, 0x138, 0x180, 0x0, {}, [@common=@dst={{0x48}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f]}}, @common=@dst={{0x48}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72c9, 0x0, 0x0, 0x0, 0x400], 0xfe}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@broadcast, @ipv4=@empty, 0x40, 0x7, 0x9}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6b0) 13.20541ms ago: executing program 2 (id=14208): r0 = openat$binfmt_register(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) write$binfmt_register(r0, &(0x7f00000000c0)={0x3a, 'syz3', 0x3a, 'M', 0x3a, 0x9, 0x3a, '+\'', 0x3a, '', 0x3a, './file2', 0x3a, [0x4f, 0x4f, 0x46, 0x43, 0x50]}, 0x2e) 8.07229ms ago: executing program 5 (id=14209): r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$bt_hci(r0, 0x11e, 0x1, 0x0, &(0x7f0000000040)) 0s ago: executing program 0 (id=14210): r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x240, 0x0, 0x3f1, 0x148, 0x0, 0x5, 0x1a0, 0x2a8, 0x2a8, 0x1a0, 0x2a8, 0x3, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0xffffff00, 0xff, 'batadv_slave_1\x00', 'xfrm0\x00', {}, {}, 0x1d, 0x1, 0x37}, 0xffffe000, 0x70, 0xd0, 0x0, {0x0, 0x1c030000}}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff, [0x2, 0x1]}, {0xffffffffffffffff, [0xf, 0x7, 0x2, 0x6, 0x3, 0x2]}}}}, {{@ip={@dev={0xac, 0x14, 0x14, 0xd}, @private=0xa010102, 0xff000000, 0xff000000, 'bridge_slave_1\x00', 'geneve0\x00', {0xff}, {}, 0x62, 0x1}, 0x0, 0x70, 0xd8}, @common=@CLUSTERIP={0x0, 'CLUSTERIP\x00', 0x0, {0x0, @multicast, 0x2, 0x9, [0x27, 0x24, 0x1, 0x30, 0x2c, 0xb, 0xa, 0x3, 0x17, 0x2c, 0x6, 0x18, 0x2d, 0x18, 0x17, 0x2f], 0x2, 0x200, 0x10000}}}], {{'\x00', 0x0, 0x7e, 0x98}, {0x28}}}}, 0x304) kernel console output (not intermixed with test programs): 4][T23894] ipvlan0: entered allmulticast mode [ 198.894340][T23894] @ÿ: entered allmulticast mode [ 198.899981][T23894] team0: Device ipvlan0 failed to register rx_handler [ 198.973298][T23901] netdevsim netdevsim2 netdevsim0: set [1, 1] type 2 family 0 port 20001 - 0 [ 198.982124][T23901] netdevsim netdevsim2 netdevsim1: set [1, 1] type 2 family 0 port 20001 - 0 [ 198.990992][T23901] netdevsim netdevsim2 netdevsim2: set [1, 1] type 2 family 0 port 20001 - 0 [ 198.999901][T23901] netdevsim netdevsim2 netdevsim3: set [1, 1] type 2 family 0 port 20001 - 0 [ 199.584327][T24000] netlink: 292 bytes leftover after parsing attributes in process `syz.0.10063'. [ 199.632445][T24011] netlink: 32 bytes leftover after parsing attributes in process `syz.5.10069'. [ 199.711829][T24019] netlink: 'syz.1.10073': attribute type 16 has an invalid length. [ 199.719824][T24019] netlink: 'syz.1.10073': attribute type 3 has an invalid length. [ 200.006055][T24071] netlink: 'syz.3.10096': attribute type 5 has an invalid length. [ 200.021370][T24071] ip6erspan0: entered promiscuous mode [ 200.121504][T24091] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 200.443316][T24142] netlink: 'syz.0.10132': attribute type 11 has an invalid length. [ 200.569843][T24156] SELinux: syz.0.10141 (24156) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 200.885636][T24205] xt_hashlimit: max too large, truncated to 1048576 [ 200.955674][T24217] Option ' ' to dns_resolver key: bad/missing value [ 201.016331][T24227] bridge0: port 5(hsr_slave_1) entered blocking state [ 201.023147][T24227] bridge0: port 5(hsr_slave_1) entered disabled state [ 201.048104][T24227] hsr_slave_1: entered allmulticast mode [ 201.055501][T24227] hsr_slave_1: left allmulticast mode [ 201.338156][T24275] __nla_validate_parse: 4 callbacks suppressed [ 201.338173][T24275] netlink: 12 bytes leftover after parsing attributes in process `syz.2.10195'. [ 201.353520][T24275] netlink: 33 bytes leftover after parsing attributes in process `syz.2.10195'. [ 201.362573][T24275] netlink: 33 bytes leftover after parsing attributes in process `syz.2.10195'. [ 201.371674][T24275] netlink: 'syz.2.10195': attribute type 6 has an invalid length. [ 201.409652][T24283] ipt_ECN: cannot use operation on non-tcp rule [ 201.426005][T24279] No such timeout policy "syz0" [ 201.621045][T24316] lo: left promiscuous mode [ 201.625664][T24316] lo: entered allmulticast mode [ 201.630706][T24316] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 201.914487][ T29] kauditd_printk_skb: 417 callbacks suppressed [ 201.914498][ T29] audit: type=1400 audit(194.070:4706): avc: denied { read write } for pid=3952 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 201.961234][ T29] audit: type=1400 audit(194.070:4707): avc: denied { read write } for pid=3949 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 201.984934][ T29] audit: type=1400 audit(194.098:4708): avc: denied { read write } for pid=3950 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 202.008507][ T29] audit: type=1400 audit(194.098:4709): avc: denied { read write } for pid=3940 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 202.044040][ T29] audit: type=1400 audit(194.116:4710): avc: denied { write } for pid=24365 comm="syz.1.10241" name="icmp6" dev="proc" ino=4026533426 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=0 [ 202.066506][ T29] audit: type=1400 audit(194.153:4711): avc: denied { read write } for pid=3949 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 202.090340][ T29] audit: type=1400 audit(194.162:4712): avc: denied { create } for pid=24368 comm="syz.0.10243" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=0 [ 202.109594][ T29] audit: type=1400 audit(194.190:4713): avc: denied { read write } for pid=3952 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 202.133248][ T29] audit: type=1400 audit(194.190:4714): avc: denied { read write } for pid=3950 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 202.156862][ T29] audit: type=1400 audit(194.209:4715): avc: denied { read write } for pid=3940 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 202.941317][T24510] netlink: 'syz.1.10298': attribute type 11 has an invalid length. [ 202.949304][T24510] netlink: 3657 bytes leftover after parsing attributes in process `syz.1.10298'. [ 203.175784][T24550] IPv6: sit1: Disabled Multicast RS [ 203.285743][T24569] netlink: 8 bytes leftover after parsing attributes in process `syz.5.10325'. [ 203.507554][T24601] netdevsim netdevsim0 netdevsim0: entered promiscuous mode [ 203.514868][T24601] netdevsim netdevsim0 netdevsim0: entered allmulticast mode [ 203.570806][T24614] netlink: 'syz.5.10347': attribute type 5 has an invalid length. [ 203.597168][T24614] ip6erspan0: entered promiscuous mode [ 203.606103][T24621] netlink: 'syz.0.10348': attribute type 16 has an invalid length. [ 203.614038][T24621] netlink: 'syz.0.10348': attribute type 3 has an invalid length. [ 203.621838][T24621] netlink: 132 bytes leftover after parsing attributes in process `syz.0.10348'. [ 203.653260][T24625] netlink: 'syz.5.10351': attribute type 13 has an invalid length. [ 203.741858][T24634] netlink: 20 bytes leftover after parsing attributes in process `syz.5.10358'. [ 204.335478][T24700] xt_addrtype: ipv6 does not support BROADCAST matching [ 204.521532][T24717] xt_CT: You must specify a L4 protocol and not use inversions on it [ 204.679463][T24729] netlink: 'syz.5.10402': attribute type 1 has an invalid length. [ 204.715479][T24732] netlink: 8 bytes leftover after parsing attributes in process `syz.3.10404'. [ 204.724469][T24732] netlink: 4 bytes leftover after parsing attributes in process `syz.3.10404'. [ 204.920137][T24762] SET target dimension over the limit! [ 205.006456][T24777] netlink: 32 bytes leftover after parsing attributes in process `syz.1.10425'. [ 205.029308][T24780] xt_cgroup: path and classid specified [ 205.526882][T24868] xt_TCPMSS: Only works on TCP SYN packets [ 205.711572][T24895] bridge4: trying to set multicast query interval below minimum, setting to 100 (1000ms) [ 205.721541][T24895] bridge4: entered allmulticast mode [ 205.836469][T24916] A link change request failed with some changes committed already. Interface team0 may have been left with an inconsistent configuration, please check. [ 206.080663][T24946] netlink: 'syz.5.10504': attribute type 4 has an invalid length. [ 206.088636][T24946] netlink: 'syz.5.10504': attribute type 3 has an invalid length. [ 206.262305][T24962] netlink: 'syz.1.10512': attribute type 13 has an invalid length. [ 206.333243][T24962] bridge0: port 2(bridge_slave_1) entered disabled state [ 206.340505][T24962] bridge0: port 1(bridge_slave_0) entered disabled state [ 206.403886][T24962] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 206.414710][T24962] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 206.484293][T24962] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 206.493362][T24962] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 206.502455][T24962] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 206.511540][T24962] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 206.876355][T25022] SET target dimension over the limit! [ 207.047355][T25045] ip6tnl1: entered promiscuous mode [ 207.109162][T25050] __nla_validate_parse: 2 callbacks suppressed [ 207.109177][T25050] netlink: 20 bytes leftover after parsing attributes in process `syz.2.10548'. [ 207.357854][ T29] kauditd_printk_skb: 6638 callbacks suppressed [ 207.357869][ T29] audit: type=1400 audit(199.091:11355): avc: denied { read write } for pid=3952 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 207.406543][T25089] xt_policy: too many policy elements [ 207.439794][ T3949] audit: audit_backlog=65 > audit_backlog_limit=64 [ 207.446377][ T3949] audit: audit_lost=1 audit_rate_limit=0 audit_backlog_limit=64 [ 207.446765][ T3952] audit: audit_backlog=65 > audit_backlog_limit=64 [ 207.454088][ T3949] audit: backlog limit exceeded [ 207.460574][ T3952] audit: audit_lost=2 audit_rate_limit=0 audit_backlog_limit=64 [ 207.467140][ T29] audit: type=1400 audit(199.110:11356): avc: denied { read write } for pid=3952 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 207.473028][ T3952] audit: backlog limit exceeded [ 207.501674][ T29] audit: type=1400 audit(199.119:11357): avc: denied { read write } for pid=3949 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 207.525338][ T29] audit: type=1400 audit(199.128:11358): avc: denied { read write } for pid=3950 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 207.608837][T25106] syz.0.10575 (25106): /proc/25103/oom_adj is deprecated, please use /proc/25103/oom_score_adj instead. [ 207.751384][T25127] netlink: 'syz.5.10587': attribute type 1 has an invalid length. [ 207.963795][T25146] bond0: (slave veth0_to_hsr): Enslaving as an active interface with an up link [ 208.031994][T25156] xt_l2tp: wrong L2TP version: 0 [ 208.248446][T25208] xt_hashlimit: max too large, truncated to 1048576 [ 208.255166][T25208] xt_hashlimit: overflow, try lower: 0/0 [ 208.298601][T25216] IPv6: NLM_F_CREATE should be specified when creating new route [ 208.614258][T25254] netlink: 'syz.1.10633': attribute type 16 has an invalid length. [ 208.848505][T25281] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(3) [ 208.855047][T25281] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 208.862635][T25281] vhci_hcd vhci_hcd.0: Device attached [ 208.892535][T25283] usbip_core: unknown command [ 208.897216][T25283] vhci_hcd: unknown pdu 0 [ 208.901554][T25283] usbip_core: unknown command [ 208.916444][ T4044] vhci_hcd: stop threads [ 208.920778][ T4044] vhci_hcd: release socket [ 208.925276][ T4044] vhci_hcd: disconnect device [ 209.130037][T25323] netlink: 132 bytes leftover after parsing attributes in process `syz.5.10665'. [ 209.250591][T25343] xt_CT: No such helper "syz0" [ 209.361141][T25362] netlink: 28 bytes leftover after parsing attributes in process `syz.5.10686'. [ 209.370219][T25362] netlink: 28 bytes leftover after parsing attributes in process `syz.5.10686'. [ 209.379422][T25362] netlink: 24 bytes leftover after parsing attributes in process `syz.5.10686'. [ 209.553580][T25389] netlink: 830 bytes leftover after parsing attributes in process `syz.0.10699'. [ 209.944501][T25445] veth3: entered promiscuous mode [ 209.949651][T25445] veth3: entered allmulticast mode [ 210.302271][T25522] Option ' Ë´ÄÔ-]' to dns_resolver key: bad/missing value [ 210.465016][T25547] validate_nla: 1 callbacks suppressed [ 210.465032][T25547] netlink: 'syz.2.10768': attribute type 1 has an invalid length. [ 210.478449][T25547] netlink: 'syz.2.10768': attribute type 3 has an invalid length. [ 210.486294][T25547] netlink: 132 bytes leftover after parsing attributes in process `syz.2.10768'. [ 210.544593][T25556] netlink: 48 bytes leftover after parsing attributes in process `syz.0.10770'. [ 210.553780][T25556] netlink: 48 bytes leftover after parsing attributes in process `syz.0.10770'. [ 210.564250][T25552] netlink: 16 bytes leftover after parsing attributes in process `syz.3.10771'. [ 210.684949][T25571] x_tables: ip_tables: REDIRECT target: used from hooks POSTROUTING, but only usable from PREROUTING/OUTPUT [ 211.311749][T25657] xt_CT: You must specify a L4 protocol and not use inversions on it [ 211.328719][T25660] xt_l2tp: invalid flags combination: 0 [ 211.703120][T25714] unsupported nlmsg_type 40 [ 211.832572][T25733] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 211.967040][T25754] $Hÿ: renamed from bond0 [ 211.988682][T25754] $Hÿ: entered promiscuous mode [ 211.993781][T25754] bond_slave_1: entered promiscuous mode [ 212.046430][T25762] netlink: 'syz.2.10866': attribute type 30 has an invalid length. [ 212.343501][T25800] SET target dimension over the limit! [ 212.435299][T25812] loop5: detected capacity change from 0 to 512 [ 212.447831][T25813] xt_TCPMSS: Only works on TCP SYN packets [ 212.625264][T25839] program syz.2.10893 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 212.672873][T25839] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 212.800899][ T29] kauditd_printk_skb: 6812 callbacks suppressed [ 212.800913][ T29] audit: type=1400 audit(204.112:18170): avc: denied { read write } for pid=3943 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 212.843937][T25871] __nla_validate_parse: 3 callbacks suppressed [ 212.843954][T25871] netlink: 20 bytes leftover after parsing attributes in process `syz.1.10905'. [ 212.866344][T25861] Process accounting paused [ 212.894729][ T29] audit: type=1400 audit(204.122:18171): avc: denied { create } for pid=25866 comm="syz.1.10902" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 212.914046][ T29] audit: type=1400 audit(204.122:18172): avc: denied { setopt } for pid=25866 comm="syz.1.10902" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 212.933273][ T29] audit: type=1400 audit(204.131:18173): avc: denied { read write } for pid=3949 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 212.956924][ T29] audit: type=1400 audit(204.131:18174): avc: denied { open } for pid=3949 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 212.980567][ T29] audit: type=1400 audit(204.131:18175): avc: denied { ioctl } for pid=3949 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 213.005675][ T29] audit: type=1400 audit(204.149:18176): avc: denied { read write open } for pid=3943 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 213.030335][ T29] audit: type=1400 audit(204.149:18177): avc: denied { ioctl } for pid=3943 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 213.055553][ T29] audit: type=1400 audit(204.149:18178): avc: denied { read write } for pid=3952 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 213.079237][ T29] audit: type=1400 audit(204.149:18179): avc: denied { open } for pid=3952 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 213.252352][T25917] netlink: 20 bytes leftover after parsing attributes in process `syz.5.10918'. [ 213.320816][T25917] netlink: 136 bytes leftover after parsing attributes in process `syz.5.10918'. [ 213.570859][T25962] wg1: entered promiscuous mode [ 213.575743][T25962] wg1: entered allmulticast mode [ 213.607185][T25965] netlink: 300 bytes leftover after parsing attributes in process `syz.0.10938'. [ 214.304045][T26074] netlink: 40 bytes leftover after parsing attributes in process `syz.0.10979'. [ 214.510432][T26105] netlink: 4 bytes leftover after parsing attributes in process `syz.0.10989'. [ 214.556986][T26111] netlink: 'syz.1.10992': attribute type 13 has an invalid length. [ 214.614589][T26111] 8021q: adding VLAN 0 to HW filter on device bond0 [ 214.662650][T26111] 8021q: adding VLAN 0 to HW filter on device team0 [ 214.674999][T26111] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 214.698056][T26125] netlink: 'syz.5.10998': attribute type 21 has an invalid length. [ 214.700966][T26124] loop2: detected capacity change from 0 to 1024 [ 214.717411][T26125] netlink: 144 bytes leftover after parsing attributes in process `syz.5.10998'. [ 214.770624][T26124] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 214.843258][T26124] EXT4-fs error (device loop2): ext4_xattr_block_get:593: inode #15: comm syz.2.10997: corrupted xattr block 128: overlapping e_value [ 214.900179][T26124] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 214.921358][T26124] EXT4-fs error (device loop2): ext4_xattr_block_get:593: inode #15: comm syz.2.10997: corrupted xattr block 128: overlapping e_value [ 214.951933][T26124] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 214.987711][T26124] EXT4-fs error (device loop2): ext4_xattr_block_find:1869: inode #15: comm syz.2.10997: corrupted xattr block 128: overlapping e_value [ 215.035176][ T3940] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 215.037706][T26173] SELinux: Context system_u:object_r:dmidecode_exec_t:s0 is not valid (left unmapped). [ 215.051294][T26176] netlink: 'syz.3.11011': attribute type 10 has an invalid length. [ 215.052224][T26176] $Hÿ: (slave lo): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 215.235101][T26197] xt_l2tp: invalid flags combination: 8 [ 215.463693][T26233] netlink: 404 bytes leftover after parsing attributes in process `syz.2.11031'. [ 215.472897][T26233] netlink: 28 bytes leftover after parsing attributes in process `syz.2.11031'. [ 215.481978][T26233] netlink: 28 bytes leftover after parsing attributes in process `syz.2.11031'. [ 215.634465][T26254] netlink: 'syz.5.11038': attribute type 29 has an invalid length. [ 215.642577][T26254] netlink: 'syz.5.11038': attribute type 3 has an invalid length. [ 215.903935][T26291] loop2: detected capacity change from 0 to 764 [ 215.947565][T26291] Symlink component flag not implemented [ 215.962303][T26291] Symlink component flag not implemented (116) [ 215.996127][T26302] netlink: 'syz.5.11055': attribute type 1 has an invalid length. [ 216.040120][T26307] loop3: detected capacity change from 0 to 1024 [ 216.063793][T26310] loop1: detected capacity change from 0 to 256 [ 216.105228][T26307] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 216.117824][T26310] FAT-fs (loop1): error, fat_free: invalid cluster chain (i_pos 196) [ 216.125904][T26310] FAT-fs (loop1): Filesystem has been set read-only [ 216.255823][ T3949] FAT-fs (loop1): error, fat_free: invalid cluster chain (i_pos 196) [ 216.360466][ T3943] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 217.135696][T26421] x_tables: unsorted underflow at hook 3 [ 217.981529][T26493] loop5: detected capacity change from 0 to 1024 [ 218.047645][T26498] vlan0: entered promiscuous mode [ 218.051270][T26493] EXT4-fs error (device loop5): ext4_acquire_dquot:6935: comm syz.5.11120: Failed to acquire dquot type 0 [ 218.075668][T26503] netdevsim netdevsim1 netdevsim0: entered promiscuous mode [ 218.083083][T26503] netdevsim netdevsim1 netdevsim0: entered allmulticast mode [ 218.131953][T26493] EXT4-fs error (device loop5): mb_free_blocks:1948: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 218.189814][T26493] EXT4-fs error (device loop5): ext4_do_update_inode:5211: inode #13: comm syz.5.11120: corrupted inode contents [ 218.223962][ T29] kauditd_printk_skb: 869 callbacks suppressed [ 218.223975][ T29] audit: type=1400 audit(209.124:19047): avc: denied { create } for pid=26507 comm="syz.3.11125" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 218.284788][T26493] EXT4-fs error (device loop5): ext4_dirty_inode:6103: inode #13: comm syz.5.11120: mark_inode_dirty error [ 218.334422][T26514] netlink: 'syz.1.11127': attribute type 27 has an invalid length. [ 218.342458][T26514] netlink: 'syz.1.11127': attribute type 3 has an invalid length. [ 218.350287][T26514] __nla_validate_parse: 5 callbacks suppressed [ 218.350299][T26514] netlink: 132 bytes leftover after parsing attributes in process `syz.1.11127'. [ 218.364869][T26493] EXT4-fs error (device loop5): ext4_do_update_inode:5211: inode #13: comm syz.5.11120: corrupted inode contents [ 218.376658][ T29] audit: type=1400 audit(209.124:19048): avc: denied { read } for pid=26507 comm="syz.3.11125" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 218.396584][ T29] audit: type=1400 audit(209.161:19049): avc: denied { create } for pid=26508 comm="syz.2.11126" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 218.416892][ T29] audit: type=1400 audit(209.161:19050): avc: denied { read write } for pid=3943 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 218.440566][ T29] audit: type=1400 audit(209.161:19051): avc: denied { open } for pid=3943 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 218.464132][ T29] audit: type=1400 audit(209.161:19052): avc: denied { ioctl } for pid=3943 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 218.468232][T26493] EXT4-fs error (device loop5): __ext4_ext_dirty:207: inode #13: comm syz.5.11120: mark_inode_dirty error [ 218.489320][ T29] audit: type=1400 audit(209.170:19053): avc: denied { read write } for pid=3949 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 218.524366][ T29] audit: type=1400 audit(209.170:19054): avc: denied { read write open } for pid=3949 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 218.548949][ T29] audit: type=1400 audit(209.170:19055): avc: denied { ioctl } for pid=3949 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 218.573983][ T29] audit: type=1400 audit(209.189:19056): avc: denied { write } for pid=26508 comm="syz.2.11126" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 218.621703][T26493] EXT4-fs error (device loop5): ext4_do_update_inode:5211: inode #13: comm syz.5.11120: corrupted inode contents [ 218.684551][T26523] netlink: 144 bytes leftover after parsing attributes in process `syz.0.11132'. [ 218.729056][T26493] EXT4-fs error (device loop5) in ext4_orphan_del:305: Corrupt filesystem [ 218.747989][T26493] EXT4-fs error (device loop5): ext4_do_update_inode:5211: inode #13: comm syz.5.11120: corrupted inode contents [ 218.822971][T26493] EXT4-fs error (device loop5): ext4_truncate:4255: inode #13: comm syz.5.11120: mark_inode_dirty error [ 218.893766][T26493] EXT4-fs error (device loop5) in ext4_process_orphan:347: Corrupt filesystem [ 218.988384][T26493] EXT4-fs (loop5): 1 truncate cleaned up [ 218.994443][T26493] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 219.028885][T26550] netlink: 'syz.0.11140': attribute type 10 has an invalid length. [ 219.085048][T26551] autofs4:pid:26551:validate_dev_ioctl: path string terminator missing for cmd(0xc018937e) [ 219.181153][T26493] EXT4-fs error (device loop5): ext4_acquire_dquot:6935: comm syz.5.11120: Failed to acquire dquot type 0 [ 219.238043][T26563] netlink: 'syz.1.11144': attribute type 21 has an invalid length. [ 219.245985][T26563] IPv6: NLM_F_CREATE should be specified when creating new route [ 219.276039][T26568] netlink: 'syz.3.11147': attribute type 4 has an invalid length. [ 219.293663][ T3952] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 219.360851][T26572] netlink: 8 bytes leftover after parsing attributes in process `syz.2.11149'. [ 219.790879][T26612] loop5: detected capacity change from 0 to 256 [ 219.864184][T26612] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000001) [ 219.872114][T26612] FAT-fs (loop5): Filesystem has been set read-only [ 220.063383][T26635] xt_ecn: cannot match TCP bits for non-tcp packets [ 220.072777][T26631] usb usb1: usbfs: interface 0 claimed by hub while 'syz.1.11169' sets config #1 [ 220.243751][T26641] loop3: detected capacity change from 0 to 1024 [ 220.280545][T26641] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 220.291501][T26641] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 220.374095][T26641] JBD2: no valid journal superblock found [ 220.379929][T26641] EXT4-fs (loop3): Could not load journal inode [ 220.509694][T26668] xt_SECMARK: invalid mode: 2 [ 220.606000][T26676] netlink: 'syz.2.11187': attribute type 10 has an invalid length. [ 220.653179][T26679] loop1: detected capacity change from 0 to 164 [ 220.714326][T26679] rock: directory entry would overflow storage [ 220.720566][T26679] rock: sig=0x66, size=4, remaining=3 [ 220.796265][T26679] rock: directory entry would overflow storage [ 220.802526][T26679] rock: sig=0x66, size=4, remaining=3 [ 220.855749][T26679] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 221.199243][T26737] bond0: (slave ipvlan0): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 221.211704][T26737] bond0: (slave ipvlan0): The slave device specified does not support setting the MAC address [ 221.303285][T26737] bond0: (slave ipvlan0): Error -95 calling set_mac_address [ 221.801497][T26782] xt_TPROXY: Can be used only with -p tcp or -p udp [ 222.109795][T26808] netlink: 'syz.5.11242': attribute type 21 has an invalid length. [ 222.109836][T26808] netlink: 164 bytes leftover after parsing attributes in process `syz.5.11242'. [ 222.140077][T26811] netlink: 20 bytes leftover after parsing attributes in process `syz.0.11243'. [ 222.283373][T26819] netlink: 44 bytes leftover after parsing attributes in process `syz.1.11245'. [ 222.454962][T26836] bond0: (slave dummy0): Releasing backup interface [ 222.462225][T26836] bridge_slave_0: left allmulticast mode [ 222.467924][T26836] bridge_slave_0: left promiscuous mode [ 222.473724][T26836] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.519843][T26836] bridge_slave_1: left allmulticast mode [ 222.525524][T26836] bridge_slave_1: left promiscuous mode [ 222.531209][T26836] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.580052][T26836] bond0: (slave bond_slave_1): Releasing backup interface [ 222.642050][T26836] team0: Port device C removed [ 222.691650][T26836] team0: Port device team_slave_1 removed [ 222.736489][T26836] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 222.759817][T26836] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 223.037397][T26882] netlink: 4 bytes leftover after parsing attributes in process `syz.5.11271'. [ 223.046476][T26882] netlink: 52 bytes leftover after parsing attributes in process `syz.5.11271'. [ 223.203784][T26901] do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app [ 223.483552][T26940] netlink: 4 bytes leftover after parsing attributes in process `syz.1.11293'. [ 223.511199][T26948] xt_TCPMSS: Only works on TCP SYN packets [ 223.651987][ T29] kauditd_printk_skb: 712 callbacks suppressed [ 223.651997][ T29] audit: type=1400 audit(214.127:19767): avc: denied { read write } for pid=3950 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 223.750622][ T29] audit: type=1400 audit(214.164:19768): avc: denied { read write open } for pid=3950 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 223.775175][ T29] audit: type=1400 audit(214.164:19769): avc: denied { ioctl } for pid=3950 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 223.800286][ T29] audit: type=1400 audit(214.182:19770): avc: denied { read write } for pid=3952 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 223.824094][ T29] audit: type=1400 audit(214.182:19771): avc: denied { open } for pid=3952 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 223.847862][ T29] audit: type=1400 audit(214.182:19772): avc: denied { ioctl } for pid=3952 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=105 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 223.873215][ T29] audit: type=1400 audit(214.210:19773): avc: denied { read write } for pid=3940 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 223.897060][ T29] audit: type=1400 audit(214.210:19774): avc: denied { open } for pid=3940 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 223.920838][ T29] audit: type=1400 audit(214.210:19775): avc: denied { ioctl } for pid=3940 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 224.080797][T26996] netlink: 4 bytes leftover after parsing attributes in process `syz.1.11312'. [ 224.240245][T27017] netlink: zone id is out of range [ 224.245450][T27017] netlink: zone id is out of range [ 224.250632][T27017] netlink: zone id is out of range [ 224.255790][T27017] netlink: zone id is out of range [ 224.260937][T27017] netlink: zone id is out of range [ 224.266133][T27017] netlink: zone id is out of range [ 224.271238][T27017] netlink: zone id is out of range [ 224.276460][T27017] netlink: zone id is out of range [ 224.281562][T27017] netlink: zone id is out of range [ 224.306697][ T29] audit: type=1400 audit(214.219:19776): avc: denied { read write } for pid=3943 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 224.320755][T27021] netlink: 20 bytes leftover after parsing attributes in process `syz.3.11320'. [ 224.361988][T27014] netlink: 8 bytes leftover after parsing attributes in process `syz.1.11319'. [ 224.660443][T27040] xt_CT: No such helper "snmp_trap" [ 224.826744][T27066] netdevsim netdevsim5 netdevsim0: entered promiscuous mode [ 224.834226][T27066] netdevsim netdevsim5 netdevsim0: entered allmulticast mode [ 225.290975][T27121] 8021q: adding VLAN 0 to HW filter on device bond2 [ 225.353969][T27125] netlink: 244 bytes leftover after parsing attributes in process `syz.2.11360'. [ 225.633622][T27206] netlink: 16 bytes leftover after parsing attributes in process `syz.0.11377'. [ 225.681877][T27207] netlink: 8 bytes leftover after parsing attributes in process `syz.1.11379'. [ 225.830690][T27231] (unnamed net_device) (uninitialized): option ad_actor_sys_prio: mode dependency failed, not supported in mode balance-tlb(5) [ 225.861421][T27233] netlink: 12 bytes leftover after parsing attributes in process `syz.0.11388'. [ 225.905726][T27239] netlink: 48 bytes leftover after parsing attributes in process `syz.3.11389'. [ 225.921749][T27240] netlink: 'syz.1.11391': attribute type 15 has an invalid length. [ 225.921762][T27240] netlink: 24 bytes leftover after parsing attributes in process `syz.1.11391'. [ 225.931442][T27242] netlink: 48 bytes leftover after parsing attributes in process `syz.0.11390'. [ 226.071176][T27256] netlink: 'syz.2.11396': attribute type 13 has an invalid length. [ 226.384387][T27292] Process accounting paused [ 226.787866][T27365] loop1: detected capacity change from 0 to 256 [ 226.822709][T27365] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000001) [ 226.830540][T27365] FAT-fs (loop1): Filesystem has been set read-only [ 227.307950][T27442] loop1: detected capacity change from 0 to 2048 [ 227.353413][T27442] loop1: p1 < > p4 [ 227.376902][T27442] loop1: p4 size 8388608 extends beyond EOD, truncated [ 227.406816][ T3006] loop1: p1 < > p4 [ 227.417540][ T3006] loop1: p4 size 8388608 extends beyond EOD, truncated [ 227.986009][T27552] netlink: 'syz.3.11487': attribute type 4 has an invalid length. [ 228.081345][T27569] ipt_REJECT: ECHOREPLY no longer supported. [ 228.180976][T27584] SELinux: Context  is not valid (left unmapped). [ 228.274056][T27594] netlink: 'syz.5.11502': attribute type 5 has an invalid length. [ 228.636381][T27651] Cannot find del_set index 3 as target [ 228.945788][T27698] wg1 speed is unknown, defaulting to 1000 [ 228.967315][T27698] wg1 speed is unknown, defaulting to 1000 [ 228.973306][T27698] wg1 speed is unknown, defaulting to 1000 [ 229.070700][T27698] infiniband syz0: set down [ 229.075245][T27698] infiniband syz0: added wg1 [ 229.079860][ T4017] wg1 speed is unknown, defaulting to 1000 [ 229.083438][ T29] kauditd_printk_skb: 903 callbacks suppressed [ 229.083452][ T29] audit: type=1400 audit(219.139:20680): avc: denied { prog_load } for pid=27715 comm="syz.3.11546" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 229.110681][ T29] audit: type=1400 audit(219.139:20681): avc: denied { bpf } for pid=27715 comm="syz.3.11546" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 229.132385][T27719] team0: Port device bridge0 removed [ 229.173757][ T29] audit: type=1400 audit(219.176:20682): avc: denied { read write } for pid=3952 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 229.197591][ T29] audit: type=1400 audit(219.176:20683): avc: denied { read write open } for pid=3952 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 229.222179][ T29] audit: type=1400 audit(219.176:20684): avc: denied { ioctl } for pid=3952 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=105 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 229.230986][T27698] RDS/IB: syz0: added [ 229.247310][ T29] audit: type=1400 audit(219.176:20685): avc: denied { create } for pid=27721 comm="syz.5.11548" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 229.271093][ T29] audit: type=1400 audit(219.176:20686): avc: denied { write } for pid=27721 comm="syz.5.11548" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 229.290913][ T29] audit: type=1400 audit(219.176:20687): avc: denied { nlmsg_write } for pid=27721 comm="syz.5.11548" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 229.311375][ T29] audit: type=1400 audit(219.194:20688): avc: denied { perfmon } for pid=27715 comm="syz.3.11546" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 229.332160][ T29] audit: type=1400 audit(219.194:20689): avc: denied { bpf } for pid=27715 comm="syz.3.11546" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 229.333195][T27698] smc: adding ib device syz0 with port count 1 [ 229.360245][T27719] bond0: (slave dummy0): Releasing backup interface [ 229.388585][T27698] smc: ib device syz0 port 1 has pnetid [ 229.405201][T27719] bridge_slave_0: left allmulticast mode [ 229.410898][T27719] bridge_slave_0: left promiscuous mode [ 229.416765][T27719] bridge0: port 1(bridge_slave_0) entered disabled state [ 229.425689][T27719] bridge_slave_1: left allmulticast mode [ 229.431399][T27719] bridge_slave_1: left promiscuous mode [ 229.437104][T27719] bridge0: port 2(bridge_slave_1) entered disabled state [ 229.448170][T27719] bond0: (slave bond_slave_1): Releasing backup interface [ 229.457455][T27719] team0: Port device team_slave_0 removed [ 229.465378][T27719] team0: Port device team_slave_1 removed [ 229.471685][T27719] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 229.479891][T27719] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 229.492861][T27733] netlink: 'syz.5.11550': attribute type 10 has an invalid length. [ 229.500918][T22579] wg1 speed is unknown, defaulting to 1000 [ 229.506791][T27698] wg1 speed is unknown, defaulting to 1000 [ 229.618228][T27698] wg1 speed is unknown, defaulting to 1000 [ 229.752888][T27778] __nla_validate_parse: 16 callbacks suppressed [ 229.752904][T27778] netlink: 24 bytes leftover after parsing attributes in process `syz.1.11564'. [ 229.781445][T27779] netlink: 'syz.5.11563': attribute type 21 has an invalid length. [ 229.790382][T27698] wg1 speed is unknown, defaulting to 1000 [ 229.950279][T27698] wg1 speed is unknown, defaulting to 1000 [ 230.072421][T27815] netlink: 'syz.1.11577': attribute type 4 has an invalid length. [ 230.080262][T27815] netlink: 152 bytes leftover after parsing attributes in process `syz.1.11577'. [ 230.105575][T27815] : renamed from bond0 (while UP) [ 230.135108][T27698] wg1 speed is unknown, defaulting to 1000 [ 230.354034][T27842] loop5: detected capacity change from 0 to 164 [ 231.144343][T27969] IPv6: Can't replace route, no match found [ 231.373094][T27994] netlink: 8 bytes leftover after parsing attributes in process `syz.0.11637'. [ 231.382180][T27994] netlink: 32 bytes leftover after parsing attributes in process `syz.0.11637'. [ 231.391350][T27994] netlink: 32 bytes leftover after parsing attributes in process `syz.0.11637'. [ 231.553497][T28019] xt_recent: Unsupported userspace flags (000000c7) [ 231.611150][T28028] netlink: 128 bytes leftover after parsing attributes in process `syz.1.11648'. [ 231.620279][T28028] netlink: 16 bytes leftover after parsing attributes in process `syz.1.11648'. [ 231.677448][T28036] ip6t_srh: unknown srh match flags 4000 [ 231.732269][T28045] caif0: entered promiscuous mode [ 231.737423][T28045] caif0: entered allmulticast mode [ 231.740274][T28044] ieee802154 phy0 wpan0: encryption failed: -22 [ 232.010099][T28085] ip6gre1: entered allmulticast mode [ 232.319373][T28142] netlink: 8 bytes leftover after parsing attributes in process `syz.0.11686'. [ 232.469705][T28163] netlink: 124 bytes leftover after parsing attributes in process `syz.0.11695'. [ 232.648375][T28190] Cannot find del_set index 2 as target [ 232.650545][T28186] loop3: detected capacity change from 0 to 512 [ 232.690267][T28196] netlink: 20 bytes leftover after parsing attributes in process `syz.5.11706'. [ 232.744462][T28186] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 232.777724][T28210] program syz.1.11711 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 232.844960][T28186] EXT4-fs error (device loop3): ext4_xattr_block_get:593: inode #15: comm syz.3.11703: corrupted xattr block 33: e_value out of bounds [ 232.887254][T28186] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=15 [ 232.922973][T28186] EXT4-fs error (device loop3): ext4_xattr_block_get:593: inode #15: comm syz.3.11703: corrupted xattr block 33: e_value out of bounds [ 232.939494][T28232] xt_hashlimit: overflow, try lower: 18446744073709551615/7 [ 232.975879][T28186] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=15 [ 233.024654][ T3943] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 233.064539][T28241] loop0: detected capacity change from 0 to 164 [ 233.090234][T28241] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 233.136760][T28241] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 233.440965][T28300] program syz.3.11739 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 233.928912][T28357] --map-set only usable from mangle table [ 233.935381][T28359] xt_nat: multiple ranges no longer supported [ 234.521944][ T29] kauditd_printk_skb: 915 callbacks suppressed [ 234.521959][ T29] audit: type=1400 audit(224.160:21605): avc: denied { read write } for pid=3949 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 234.600088][ T29] audit: type=1400 audit(224.160:21606): avc: denied { read write open } for pid=3949 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 234.624738][ T29] audit: type=1400 audit(224.197:21607): avc: denied { read write } for pid=3940 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 234.648445][ T29] audit: type=1400 audit(224.197:21608): avc: denied { open } for pid=3940 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 234.672247][ T29] audit: type=1400 audit(224.197:21609): avc: denied { ioctl } for pid=3940 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 234.697460][ T29] audit: type=1400 audit(224.197:21610): avc: denied { ioctl } for pid=3949 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 234.722596][ T29] audit: type=1400 audit(224.197:21611): avc: denied { read write } for pid=3950 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 234.746422][ T29] audit: type=1400 audit(224.197:21612): avc: denied { open } for pid=3950 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 234.769968][ T29] audit: type=1400 audit(224.206:21613): avc: denied { ioctl } for pid=3950 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 234.795060][ T29] audit: type=1400 audit(224.206:21614): avc: denied { read write } for pid=3943 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 235.123204][T28483] netlink: 'syz.1.11798': attribute type 2 has an invalid length. [ 235.131071][T28483] netlink: 'syz.1.11798': attribute type 1 has an invalid length. [ 235.473142][T28528] netlink: 'syz.0.11814': attribute type 29 has an invalid length. [ 235.615201][T28541] IPv6: NLM_F_CREATE should be specified when creating new route [ 235.688740][T28552] __nla_validate_parse: 4 callbacks suppressed [ 235.688815][T28552] netlink: 16 bytes leftover after parsing attributes in process `syz.3.11823'. [ 235.775176][T28552] netlink: 'syz.3.11823': attribute type 1 has an invalid length. [ 235.787896][T28564] netlink: 4 bytes leftover after parsing attributes in process `syz.0.11828'. [ 235.796887][T28564] netlink: 24 bytes leftover after parsing attributes in process `syz.0.11828'. [ 236.275518][T28601] loop2: detected capacity change from 0 to 512 [ 236.318911][T28601] EXT4-fs: Ignoring removed mblk_io_submit option [ 236.384444][T28601] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 236.426284][T28601] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 236.514646][T28601] EXT4-fs (loop2): orphan cleanup on readonly fs [ 236.528992][T28601] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:483: comm syz.2.11840: Invalid block bitmap block 0 in block_group 0 [ 236.561399][T28601] EXT4-fs (loop2): Remounting filesystem read-only [ 236.568031][T28601] EXT4-fs (loop2): 1 orphan inode deleted [ 236.641293][T28601] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 236.832513][ T3940] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 236.834090][T28639] mmap: syz.3.11855 (28639): VmData 29106176 exceed data ulimit 0. Update limits or use boot option ignore_rlimit_data. [ 237.194217][T28663] netlink: 348 bytes leftover after parsing attributes in process `syz.1.11865'. [ 237.375339][T25004] udevd[25004]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 237.375605][T26367] udevd[26367]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 237.462183][T28682] netlink: 200 bytes leftover after parsing attributes in process `syz.5.11871'. [ 237.627382][T25401] udevd[25401]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 237.652374][T26372] udevd[26372]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 237.761309][T28694] netlink: 'syz.0.11875': attribute type 10 has an invalid length. [ 237.769329][T28694] netlink: 40 bytes leftover after parsing attributes in process `syz.0.11875'. [ 237.850565][T28694] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 237.859344][T28694] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 237.868095][T28694] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 237.876908][T28694] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 237.907487][T28694] team0: Port device geneve1 added [ 238.599729][T28750] netlink: 24 bytes leftover after parsing attributes in process `syz.1.11897'. [ 238.725378][T28762] netlink: 'syz.5.11905': attribute type 1 has an invalid length. [ 238.733264][T28762] netlink: 161700 bytes leftover after parsing attributes in process `syz.5.11905'. [ 238.869955][T28774] loop3: detected capacity change from 0 to 512 [ 238.916540][T28774] ext4: Unknown parameter 'noquota"oldalloc' [ 238.996890][T28787] loop5: detected capacity change from 0 to 1024 [ 239.044574][T28787] EXT4-fs: Ignoring removed i_version option [ 239.050647][T28787] EXT4-fs: Ignoring removed nomblk_io_submit option [ 239.113766][T28787] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 239.202379][T28810] netlink: 'syz.1.11920': attribute type 12 has an invalid length. [ 239.234234][T28809] netlink: 272 bytes leftover after parsing attributes in process `syz.2.11918'. [ 239.243791][ T3952] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 239.530486][T28840] netlink: 'syz.1.11931': attribute type 11 has an invalid length. [ 239.618870][T28849] xt_hashlimit: size too large, truncated to 1048576 [ 239.625688][T28849] xt_hashlimit: Unknown mode mask 80FF, kernel too old? [ 239.805043][T28866] loop3: detected capacity change from 0 to 128 [ 239.848183][T28866] FAT-fs (loop3): Directory bread(block 162) failed [ 239.898306][T28866] FAT-fs (loop3): Directory bread(block 163) failed [ 239.899241][T28875] xt_connbytes: Forcing CT accounting to be enabled [ 239.930272][T28866] FAT-fs (loop3): Directory bread(block 164) failed [ 239.944425][ T29] kauditd_printk_skb: 650 callbacks suppressed [ 239.944438][ T29] audit: type=1400 audit(229.172:22262): avc: denied { read write } for pid=3952 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 239.949419][T28866] FAT-fs (loop3): Directory bread(block 165) failed [ 239.950603][ T29] audit: type=1400 audit(229.172:22263): avc: denied { open } for pid=3952 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 239.950630][ T29] audit: type=1400 audit(229.172:22264): avc: denied { ioctl } for pid=3952 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=105 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 240.050241][T28866] FAT-fs (loop3): Directory bread(block 166) failed [ 240.089574][ T29] audit: type=1400 audit(229.200:22265): avc: denied { create } for pid=28878 comm="syz.2.11947" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 240.108815][ T29] audit: type=1400 audit(229.200:22266): avc: denied { write } for pid=28878 comm="syz.2.11947" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 240.114527][T28866] FAT-fs (loop3): Directory bread(block 167) failed [ 240.127922][ T29] audit: type=1400 audit(229.227:22267): avc: denied { module_request } for pid=28869 comm="syz.0.11944" kmod="ip6t_SET" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 240.155831][ T29] audit: type=1400 audit(229.255:22268): avc: denied { read write } for pid=3940 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 240.179463][ T29] audit: type=1400 audit(229.255:22269): avc: denied { open } for pid=3940 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 240.203097][ T29] audit: type=1400 audit(229.255:22270): avc: denied { ioctl } for pid=3940 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 240.212223][T28866] FAT-fs (loop3): Directory bread(block 168) failed [ 240.233295][ T29] audit: type=1400 audit(229.430:22271): avc: denied { read write } for pid=3950 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 240.286723][T28866] FAT-fs (loop3): Directory bread(block 169) failed [ 240.487842][T28866] FAT-fs (loop3): Directory bread(block 162) failed [ 240.510105][T28866] FAT-fs (loop3): Directory bread(block 163) failed [ 240.552411][T28866] syz.3.11942: attempt to access beyond end of device [ 240.552411][T28866] loop3: rw=3, sector=226, nr_sectors = 6 limit=128 [ 240.610292][T28866] syz.3.11942: attempt to access beyond end of device [ 240.610292][T28866] loop3: rw=2051, sector=232, nr_sectors = 2 limit=128 [ 240.833896][T28931] xt_CT: You must specify a L4 protocol and not use inversions on it [ 240.947548][T28941] netlink: 'syz.0.11969': attribute type 10 has an invalid length. [ 240.995735][T28941] team0: Device hsr_slave_0 failed to register rx_handler [ 241.110033][T28949] netlink: 'syz.1.11973': attribute type 5 has an invalid length. [ 241.311849][T28963] loop0: detected capacity change from 0 to 1024 [ 241.377959][T28971] netlink: 100 bytes leftover after parsing attributes in process `syz.2.11980'. [ 241.410815][T28963] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 241.475837][ T3950] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 241.831895][T28993] infiniband syz!: set active [ 241.836610][T28993] infiniband syz!: added team_slave_0 [ 241.903305][T29007] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 241.913184][T29007] SELinux: failed to load policy [ 241.920396][T28993] RDS/IB: syz!: added [ 241.925264][T28993] smc: adding ib device syz! with port count 1 [ 241.946274][T28993] smc: ib device syz! port 1 has pnetid [ 241.975866][T29013] loop1: detected capacity change from 0 to 256 [ 242.003045][T29013] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 242.358009][T29042] xt_l2tp: v2 doesn't support IP mode [ 244.212485][T29210] loop0: detected capacity change from 0 to 512 [ 244.220943][T29212] futex_wake_op: syz.2.12073 tries to shift op by 32; fix this program [ 244.242811][T29210] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=884ec01c, mo2=0002] [ 244.264362][T29210] EXT4-fs (loop0): orphan cleanup on readonly fs [ 244.290861][T29210] EXT4-fs warning (device loop0): ext4_enable_quotas:7170: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 244.297362][T29219] xt_TCPMSS: Only works on TCP SYN packets [ 244.427038][T29210] EXT4-fs (loop0): Cannot turn on quotas: error -22 [ 244.458016][T29210] EXT4-fs error (device loop0): ext4_orphan_get:1391: inode #13: comm syz.0.12072: iget: bogus i_mode (177755) [ 244.539387][T29210] EXT4-fs error (device loop0): ext4_orphan_get:1396: comm syz.0.12072: couldn't read orphan inode 13 (err -117) [ 244.638021][T29210] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 244.741632][T29210] EXT4-fs error (device loop0): ext4_lookup:1789: comm syz.0.12072: inode #15: comm syz.0.12072: iget: illegal inode # [ 244.872428][ T3950] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 245.018858][T29271] loop5: detected capacity change from 0 to 128 [ 245.058409][T29277] netlink: 220 bytes leftover after parsing attributes in process `syz.2.12100'. [ 245.067569][T29277] netlink: 28 bytes leftover after parsing attributes in process `syz.2.12100'. [ 245.076626][T29277] netlink: 28 bytes leftover after parsing attributes in process `syz.2.12100'. [ 245.109778][T29271] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000100) [ 245.117647][T29271] FAT-fs (loop5): Filesystem has been set read-only [ 245.145118][T29277] netlink: 28 bytes leftover after parsing attributes in process `syz.2.12100'. [ 245.237811][T29277] netlink: 28 bytes leftover after parsing attributes in process `syz.2.12100'. [ 245.379939][T29277] Process accounting resumed [ 245.388431][ T29] kauditd_printk_skb: 662 callbacks suppressed [ 245.388447][ T29] audit: type=1400 audit(234.193:22934): avc: denied { read write } for pid=3950 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 245.418427][ T29] audit: type=1400 audit(234.193:22935): avc: denied { read write open } for pid=3950 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 245.550777][T29307] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(3) [ 245.550803][T29307] vhci_hcd vhci_hcd.0: devid(0) speed(6) speed_str(super-speed-plus) [ 245.550834][T29307] vhci_hcd vhci_hcd.0: Device attached [ 245.564085][ T29] audit: type=1400 audit(234.193:22936): avc: denied { ioctl } for pid=3950 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 245.564187][ T29] audit: type=1400 audit(234.202:22937): avc: denied { read write } for pid=3940 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 245.564270][ T29] audit: type=1400 audit(234.202:22938): avc: denied { open } for pid=3940 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 245.564349][ T29] audit: type=1400 audit(234.202:22939): avc: denied { ioctl } for pid=3940 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 245.564372][ T29] audit: type=1400 audit(234.267:22940): avc: denied { create } for pid=29301 comm="syz.1.12107" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 245.564392][ T29] audit: type=1400 audit(234.267:22941): avc: denied { write } for pid=29301 comm="syz.1.12107" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 245.564483][ T29] audit: type=1400 audit(234.267:22942): avc: denied { nlmsg_write } for pid=29301 comm="syz.1.12107" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 245.564542][ T29] audit: type=1400 audit(234.276:22943): avc: denied { read write } for pid=3949 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 245.620150][T29307] vhci_hcd vhci_hcd.0: port 0 already used [ 245.624268][T29315] vhci_hcd: connection closed [ 245.624567][ T1718] vhci_hcd: stop threads [ 245.624575][ T1718] vhci_hcd: release socket [ 245.624580][ T1718] vhci_hcd: disconnect device [ 245.724111][T29328] loop1: detected capacity change from 0 to 512 [ 246.007717][T29328] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 246.044353][T29337] netlink: 'syz.3.12119': attribute type 10 has an invalid length. [ 246.052308][T29337] netlink: 156 bytes leftover after parsing attributes in process `syz.3.12119'. [ 246.071119][T29328] EXT4-fs error (device loop1): ext4_do_update_inode:5211: inode #2: comm syz.1.12116: corrupted inode contents [ 246.095580][T29328] EXT4-fs error (device loop1): ext4_dirty_inode:6103: inode #2: comm syz.1.12116: mark_inode_dirty error [ 246.163688][T29328] EXT4-fs error (device loop1): ext4_do_update_inode:5211: inode #2: comm syz.1.12116: corrupted inode contents [ 246.254722][T29328] EXT4-fs error (device loop1): __ext4_ext_dirty:207: inode #2: comm syz.1.12116: mark_inode_dirty error [ 246.437325][ T3949] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 246.779618][T29402] x_tables: ip_tables: osf match: only valid for protocol 6 [ 246.821742][T29403] netlink: 76 bytes leftover after parsing attributes in process `syz.5.12145'. [ 247.478325][T29466] netlink: 12 bytes leftover after parsing attributes in process `syz.0.12171'. [ 247.601400][T29473] x_tables: ip_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 247.695803][T29483] netlink: 8 bytes leftover after parsing attributes in process `syz.1.12178'. [ 247.697419][T29487] netlink: 'syz.3.12179': attribute type 11 has an invalid length. [ 247.713001][T29487] netlink: 'syz.3.12179': attribute type 5 has an invalid length. [ 247.820682][T29497] loop3: detected capacity change from 0 to 128 [ 247.868874][T29497] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 247.922947][ T3943] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 248.126416][T29531] netlink: 'syz.1.12194': attribute type 29 has an invalid length. [ 248.279934][T29541] netlink: 232 bytes leftover after parsing attributes in process `syz.1.12198'. [ 248.606907][T29571] loop2: detected capacity change from 0 to 256 [ 248.736480][T29583] netlink: 'syz.3.12216': attribute type 49 has an invalid length. [ 248.877392][T29598] netlink: 20 bytes leftover after parsing attributes in process `syz.3.12221'. [ 248.947845][T29607] netlink: 33912 bytes leftover after parsing attributes in process `syz.1.12223'. [ 249.092010][T29621] bridge2: entered promiscuous mode [ 249.164930][T29631] loop3: detected capacity change from 0 to 2048 [ 249.226696][T29631] loop3: p1 < > p3 [ 249.242340][T29631] loop3: p3 size 134217728 extends beyond EOD, truncated [ 249.433876][T29667] loop3: detected capacity change from 0 to 736 [ 249.660663][T29704] netlink: 68 bytes leftover after parsing attributes in process `syz.5.12256'. [ 249.750851][T29713] wg1 speed is unknown, defaulting to 1000 [ 249.814433][T29723] netlink: 'syz.0.12260': attribute type 20 has an invalid length. [ 250.000253][T29763] netdevsim netdevsim3: Direct firmware load for ./file0 failed with error -2 [ 250.126513][T29776] xt_TCPMSS: Only works on TCP SYN packets [ 250.131347][T29778] netlink: 4 bytes leftover after parsing attributes in process `syz.3.12274'. [ 250.421929][T29814] netlink: 'syz.3.12287': attribute type 16 has an invalid length. [ 250.430073][T29814] netlink: 'syz.3.12287': attribute type 17 has an invalid length. [ 250.474130][T29821] netlink: 296 bytes leftover after parsing attributes in process `syz.5.12289'. [ 250.520305][T29823] netlink: 8 bytes leftover after parsing attributes in process `syz.1.12290'. [ 250.726611][T29843] loop5: detected capacity change from 0 to 128 [ 250.806475][T29851] netlink: 'syz.0.12301': attribute type 21 has an invalid length. [ 250.817200][ T29] kauditd_printk_skb: 795 callbacks suppressed [ 250.817210][ T29] audit: type=1400 audit(239.205:23739): avc: denied { read write } for pid=3943 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 250.918514][ T29] audit: type=1400 audit(239.205:23740): avc: denied { open } for pid=3940 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 250.942182][ T29] audit: type=1400 audit(239.205:23741): avc: denied { ioctl } for pid=3940 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 250.967292][ T29] audit: type=1400 audit(239.242:23742): avc: denied { read write open } for pid=3943 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 250.991940][ T29] audit: type=1400 audit(239.242:23743): avc: denied { ioctl } for pid=3943 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 251.017047][ T29] audit: type=1400 audit(239.279:23744): avc: denied { read write } for pid=3950 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 251.040847][ T29] audit: type=1400 audit(239.279:23745): avc: denied { open } for pid=3950 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 251.064452][ T29] audit: type=1400 audit(239.279:23746): avc: denied { ioctl } for pid=3950 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 251.089534][ T29] audit: type=1400 audit(239.288:23747): avc: denied { unmount } for pid=3952 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 251.129126][T29878] netlink: 'syz.3.12309': attribute type 2 has an invalid length. [ 251.422897][T29900] loop2: detected capacity change from 0 to 512 [ 251.432457][T26360] udevd[26360]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 251.468008][T26372] udevd[26372]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 251.478736][ T29] audit: type=1400 audit(239.325:23748): avc: denied { create } for pid=29862 comm="syz.2.12304" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 251.575706][T29900] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 251.705861][ T3940] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 251.937323][T29926] netdevsim netdevsim3 ªªªªª: renamed from netdevsim0 [ 252.290429][T29945] wg1 speed is unknown, defaulting to 1000 [ 252.797476][T29983] xt_HMARK: spi-set and port-set can't be combined [ 252.847660][T29998] loop0: detected capacity change from 0 to 164 [ 253.386531][T30025] __nla_validate_parse: 7 callbacks suppressed [ 253.386546][T30025] netlink: 8 bytes leftover after parsing attributes in process `syz.2.12355'. [ 253.511679][T30039] xt_ipcomp: unknown flags 12 [ 253.603197][T30045] netlink: 4 bytes leftover after parsing attributes in process `syz.2.12361'. [ 254.240537][T30098] loop0: detected capacity change from 0 to 512 [ 254.308669][T30098] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 254.361924][T30098] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c119, mo2=0002] [ 254.407667][T30098] EXT4-fs error (device loop0): ext4_iget_extra_inode:4693: inode #15: comm syz.0.12383: corrupted in-inode xattr: e_value size too large [ 254.438365][T30098] EXT4-fs error (device loop0): ext4_orphan_get:1396: comm syz.0.12383: couldn't read orphan inode 15 (err -117) [ 254.451930][T30098] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 254.558034][T30122] netlink: 16 bytes leftover after parsing attributes in process `syz.2.12391'. [ 254.567130][T30122] netlink: 16 bytes leftover after parsing attributes in process `syz.2.12391'. [ 254.592949][ T3950] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 254.720757][T30138] loop2: detected capacity change from 0 to 1764 [ 254.916349][T30163] xt_l2tp: v2 tid > 0xffff: 150994944 [ 254.992377][T30167] usb usb1: usbfs: process 30167 (syz.2.12405) did not claim interface 0 before use [ 255.210284][T30200] loop2: detected capacity change from 0 to 512 [ 255.230986][T30200] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 255.306738][T30200] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.12415: bg 0: block 384: padding at end of block bitmap is not set [ 255.340037][T30200] EXT4-fs (loop2): Remounting filesystem read-only [ 255.346658][T30200] EXT4-fs (loop2): 1 truncate cleaned up [ 255.358871][T30200] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 255.510760][ T3940] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 255.712585][T30241] loop0: detected capacity change from 0 to 512 [ 255.817795][T30241] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 255.825746][T30241] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 255.846692][T30252] new mount options do not match the existing superblock, will be ignored [ 255.876797][T30241] System zones: 0-1, 15-15, 18-18, 34-34 [ 255.883208][T30241] EXT4-fs (loop0): orphan cleanup on readonly fs [ 255.889722][T30241] EXT4-fs warning (device loop0): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 255.904270][T30241] EXT4-fs (loop0): Cannot turn on quotas: error -22 [ 255.915561][T30241] EXT4-fs error (device loop0): ext4_orphan_get:1417: comm syz.0.12427: bad orphan inode 16 [ 255.934445][T30241] ext4_test_bit(bit=15, block=18) = 1 [ 255.939993][T30241] is_bad_inode(inode)=0 [ 255.944236][T30241] NEXT_ORPHAN(inode)=0 [ 255.948339][T30241] max_ino=32 [ 255.951576][T30241] i_nlink=2 [ 255.961415][T30241] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 256.142139][ T3950] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 256.237823][ T29] kauditd_printk_skb: 612 callbacks suppressed [ 256.237837][ T29] audit: type=1400 audit(244.208:24360): avc: denied { map_create } for pid=30277 comm="syz.5.12440" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 256.262859][ T29] audit: type=1400 audit(244.208:24361): avc: denied { map_read map_write } for pid=30277 comm="syz.5.12440" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 256.302639][T30278] loop1: detected capacity change from 0 to 512 [ 256.381249][ T29] audit: type=1400 audit(244.254:24362): avc: denied { read write } for pid=3943 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 256.405204][ T29] audit: type=1400 audit(244.254:24363): avc: denied { open } for pid=3943 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 256.428802][ T29] audit: type=1400 audit(244.254:24364): avc: denied { ioctl } for pid=3943 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 256.428870][ T29] audit: type=1400 audit(244.272:24365): avc: denied { read write } for pid=30276 comm="syz.1.12441" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 256.428902][ T29] audit: type=1400 audit(244.272:24366): avc: denied { open } for pid=30276 comm="syz.1.12441" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 256.428934][ T29] audit: type=1400 audit(244.272:24367): avc: denied { ioctl } for pid=30276 comm="syz.1.12441" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c00 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 256.428961][ T29] audit: type=1400 audit(244.291:24368): avc: denied { append } for pid=30282 comm="syz.2.12442" name="loop8" dev="devtmpfs" ino=108 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 256.429038][ T29] audit: type=1400 audit(244.291:24369): avc: denied { append open } for pid=30282 comm="syz.2.12442" path="/dev/loop8" dev="devtmpfs" ino=108 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 256.518517][T30278] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 256.561419][ T3949] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 256.675166][T30307] netdevsim netdevsim2 netdevsim0: entered promiscuous mode [ 256.676579][T30307] net_ratelimit: 33 callbacks suppressed [ 256.676592][T30307] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 256.898291][T30330] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=30330 comm=syz.2.12456 [ 256.945477][T30337] (unnamed net_device) (uninitialized): option updelay: invalid value (18446744071562067968) [ 256.945569][T30337] (unnamed net_device) (uninitialized): option updelay: allowed values 0 - 2147483647 [ 257.103344][T30354] futex_wake_op: syz.3.12463 tries to shift op by -1; fix this program [ 257.797198][T30430] netlink: 'syz.1.12493': attribute type 1 has an invalid length. [ 257.805069][T30430] netlink: 228 bytes leftover after parsing attributes in process `syz.1.12493'. [ 257.837353][T30437] hub 2-0:1.0: USB hub found [ 257.844078][T30433] SELinux: syz.5.12492 (30433) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 257.882677][T30437] hub 2-0:1.0: 8 ports detected [ 257.903023][T30440] netlink: 24 bytes leftover after parsing attributes in process `syz.0.12496'. [ 258.031979][T30448] netlink: 32 bytes leftover after parsing attributes in process `syz.1.12497'. [ 258.068077][T30448] netlink: 48 bytes leftover after parsing attributes in process `syz.1.12497'. [ 258.077345][T30448] netlink: 48 bytes leftover after parsing attributes in process `syz.1.12497'. [ 258.433483][T30466] netlink: 16 bytes leftover after parsing attributes in process `syz.5.12505'. [ 258.731752][T30491] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 258.739100][T30491] IPv6: NLM_F_CREATE should be set when creating new route [ 258.746372][T30491] IPv6: NLM_F_CREATE should be set when creating new route [ 258.951325][T30505] netlink: 20 bytes leftover after parsing attributes in process `syz.3.12520'. [ 259.030741][T30505] Process accounting resumed [ 259.242663][T30526] netlink: 8 bytes leftover after parsing attributes in process `syz.5.12529'. [ 259.951661][T30625] netlink: 'syz.1.12561': attribute type 46 has an invalid length. [ 259.959609][T30625] netlink: 55 bytes leftover after parsing attributes in process `syz.1.12561'. [ 260.318204][T30670] xt_hashlimit: overflow, try lower: 18446744073709551615/255 [ 260.422647][T30685] netlink: 516 bytes leftover after parsing attributes in process `syz.1.12582'. [ 260.432916][T30686] netlink: 8 bytes leftover after parsing attributes in process `syz.0.12585'. [ 260.442017][T30686] netlink: 20 bytes leftover after parsing attributes in process `syz.0.12585'. [ 260.484721][T30686] geneve0: entered promiscuous mode [ 260.489970][T30686] geneve0: entered allmulticast mode [ 260.674953][T22579] hid-generic 0006:08EF:FFFFFFFF.0001: unknown main item tag 0x7 [ 260.691154][T22579] hid-generic 0006:08EF:FFFFFFFF.0001: hidraw0: VIRTUAL HID v0.00 Device [syz0] on syz1 [ 260.723797][T30720] netlink: 'syz.5.12595': attribute type 10 has an invalid length. [ 260.769049][T30720] 8021q: adding VLAN 0 to HW filter on device bond0 [ 260.781145][T30728] netlink: 264 bytes leftover after parsing attributes in process `syz.0.12597'. [ 260.790321][T30728] netlink: 48 bytes leftover after parsing attributes in process `syz.0.12597'. [ 260.800205][T30720] team0: Port device bond0 added [ 261.039435][T30766] netlink: 'syz.2.12609': attribute type 4 has an invalid length. [ 261.047371][T30766] netlink: 3657 bytes leftover after parsing attributes in process `syz.2.12609'. [ 261.101165][T30776] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 261.527552][T30828] program syz.1.12630 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 261.673180][ T29] kauditd_printk_skb: 748 callbacks suppressed [ 261.673194][ T29] audit: type=1400 audit(249.219:25118): avc: denied { read write } for pid=3950 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 261.732845][ T29] audit: type=1400 audit(249.256:25119): avc: denied { read write open } for pid=3950 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 261.757594][ T29] audit: type=1400 audit(249.256:25120): avc: denied { ioctl } for pid=3950 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 261.782740][ T29] audit: type=1400 audit(249.266:25121): avc: denied { read write } for pid=3949 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 261.806595][ T29] audit: type=1400 audit(249.266:25122): avc: denied { open } for pid=3949 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 261.830328][ T29] audit: type=1400 audit(249.266:25123): avc: denied { ioctl } for pid=3949 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 261.855486][ T29] audit: type=1400 audit(249.266:25124): avc: denied { create } for pid=30844 comm="syz.5.12636" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 262.043410][T30884] netlink: 8 bytes leftover after parsing attributes in process `syz.2.12651'. [ 262.052509][ T29] audit: type=1400 audit(249.284:25125): avc: denied { setopt } for pid=30844 comm="syz.5.12636" lport=1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 262.072434][ T29] audit: type=1400 audit(249.303:25126): avc: denied { create } for pid=30849 comm="syz.3.12638" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 262.092927][ T29] audit: type=1400 audit(249.303:25127): avc: denied { read write } for pid=3940 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 262.397368][T30927] xt_CT: You must specify a L4 protocol and not use inversions on it [ 262.490664][T30971] netlink: 'syz.2.12667': attribute type 21 has an invalid length. [ 262.501282][T30976] netlink: 'syz.5.12672': attribute type 3 has an invalid length. [ 262.530785][T30971] netlink: 'syz.2.12667': attribute type 5 has an invalid length. [ 262.538602][T30971] netlink: 'syz.2.12667': attribute type 6 has an invalid length. [ 262.583097][T30985] loop1: detected capacity change from 0 to 1024 [ 262.683720][T30985] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 262.830361][ T3949] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 263.080624][T31037] bond0: entered promiscuous mode [ 263.085735][T31037] bond_slave_1: entered promiscuous mode [ 263.102536][T31037] !: entered promiscuous mode [ 263.124643][T31044] netlink: 'syz.5.12693': attribute type 3 has an invalid length. [ 263.431766][T31053] fido_id[31053]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 263.594527][T31087] openvswitch: netlink: Message has 6 unknown bytes. [ 263.728557][T31097] erspan1: entered allmulticast mode [ 263.778737][T31106] ÿÿÿÿÿÿ: renamed from vlan1 [ 263.865254][T31112] bond0: option miimon: invalid value (18446744073709551596) [ 263.872646][T31112] bond0: option miimon: allowed values 0 - 2147483647 [ 263.992632][T31124] netlink: 'syz.1.12723': attribute type 4 has an invalid length. [ 264.037992][T31131] usb usb8: usbfs: process 31131 (syz.2.12725) did not claim interface 0 before use [ 264.269506][T31154] loop5: detected capacity change from 0 to 256 [ 265.261592][T31244] wg1 speed is unknown, defaulting to 1000 [ 265.314114][T31257] netlink: 'syz.2.12770': attribute type 32 has an invalid length. [ 265.322144][T31257] __nla_validate_parse: 15 callbacks suppressed [ 265.322154][T31257] netlink: 8 bytes leftover after parsing attributes in process `syz.2.12770'. [ 265.361120][T31262] netlink: 24 bytes leftover after parsing attributes in process `syz.1.12772'. [ 265.378078][T31257] (unnamed net_device) (uninitialized): Setting coupled_control to off (0) [ 266.042126][T31360] netlink: 'syz.1.12788': attribute type 2 has an invalid length. [ 266.050055][T31360] netlink: 199836 bytes leftover after parsing attributes in process `syz.1.12788'. [ 266.071643][T31365] netlink: 8 bytes leftover after parsing attributes in process `syz.5.12790'. [ 266.099947][T31368] netlink: 8 bytes leftover after parsing attributes in process `syz.3.12787'. [ 266.109036][T31368] netlink: 'syz.3.12787': attribute type 1 has an invalid length. [ 266.116906][T31368] netlink: 16 bytes leftover after parsing attributes in process `syz.3.12787'. [ 266.241807][T31371] usb usb1: check_ctrlrecip: process 31371 (syz.2.12791) requesting ep 01 but needs 81 [ 266.251538][T31371] usb usb1: usbfs: process 31371 (syz.2.12791) did not claim interface 0 before use [ 266.849650][T31421] netlink: 8 bytes leftover after parsing attributes in process `syz.1.12810'. [ 266.985966][T31432] netlink: 'syz.2.12814': attribute type 15 has an invalid length. [ 267.100568][ T29] kauditd_printk_skb: 8831 callbacks suppressed [ 267.100582][ T29] audit: type=1400 audit(254.231:33938): avc: denied { read write } for pid=3943 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 267.155999][T31444] audit: audit_backlog=65 > audit_backlog_limit=64 [ 267.162566][T31444] audit: audit_lost=10 audit_rate_limit=0 audit_backlog_limit=64 [ 267.170336][T31444] audit: backlog limit exceeded [ 267.170982][T31445] netlink: 'syz.1.12819': attribute type 29 has an invalid length. [ 267.183162][T31445] netlink: 8 bytes leftover after parsing attributes in process `syz.1.12819'. [ 267.193723][T31447] audit: audit_backlog=65 > audit_backlog_limit=64 [ 267.200395][T31447] audit: audit_lost=11 audit_rate_limit=0 audit_backlog_limit=64 [ 267.201798][T31448] audit: audit_backlog=65 > audit_backlog_limit=64 [ 267.208122][T31447] audit: backlog limit exceeded [ 267.208698][T31447] audit: audit_backlog=65 > audit_backlog_limit=64 [ 267.214672][T31448] audit: audit_lost=12 audit_rate_limit=0 audit_backlog_limit=64 [ 267.810274][T31493] sock: sock_timestamping_bind_phc: sock not bind to device [ 268.609627][T31582] netlink: 16 bytes leftover after parsing attributes in process `syz.0.12872'. [ 268.750324][T31586] netlink: 'syz.1.12874': attribute type 10 has an invalid length. [ 268.758348][T31586] netlink: 'syz.1.12874': attribute type 11 has an invalid length. [ 268.765647][T31589] netlink: 188 bytes leftover after parsing attributes in process `syz.2.12875'. [ 269.294751][T25004] udevd[25004]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 269.469404][T25401] udevd[25401]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 269.499491][T31667] 8021q: VLANs not supported on ipvlan0 [ 269.620462][T25004] udevd[25004]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 270.351778][T31736] loop1: detected capacity change from 0 to 512 [ 270.352612][T31738] netlink: 'syz.0.12933': attribute type 9 has an invalid length. [ 270.365936][T31738] netlink: 'syz.0.12933': attribute type 7 has an invalid length. [ 270.373802][T31738] netlink: 'syz.0.12933': attribute type 8 has an invalid length. [ 270.430004][T31736] EXT4-fs (loop1): Cannot turn on journaled quota: type 1: error -2 [ 270.464664][T31736] EXT4-fs warning (device loop1): ext4_block_to_path:107: block 3279945729 > max in inode 13 [ 270.496028][T31752] netlink: 'syz.3.12936': attribute type 2 has an invalid length. [ 270.503843][T31752] netlink: 'syz.3.12936': attribute type 1 has an invalid length. [ 270.543753][T31736] EXT4-fs warning (device loop1): ext4_block_to_path:107: block 3279945730 > max in inode 13 [ 270.557274][T31736] EXT4-fs (loop1): 1 truncate cleaned up [ 270.563256][T31736] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 270.610773][T31736] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 270.700286][ T3949] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 270.730036][T31773] sctp: [Deprecated]: syz.2.12945 (pid 31773) Use of int in maxseg socket option. [ 270.730036][T31773] Use struct sctp_assoc_value instead [ 270.788858][T31774] block device autoloading is deprecated and will be removed. [ 270.814908][T31774] syz.0.12947: attempt to access beyond end of device [ 270.814908][T31774] md30: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 270.902885][T31791] __nla_validate_parse: 3 callbacks suppressed [ 270.902900][T31791] netlink: 156 bytes leftover after parsing attributes in process `syz.1.12951'. [ 271.016003][T31798] 9pnet_fd: p9_fd_create_tcp (31798): problem binding to privport [ 271.044015][T31802] SET target dimension over the limit! [ 271.095861][T31804] Unknown options in mask 5 [ 271.232169][T31823] netlink: 12 bytes leftover after parsing attributes in process `syz.3.12963'. [ 271.428718][T31841] netlink: 'syz.5.12971': attribute type 12 has an invalid length. [ 271.436696][T31841] netlink: 132 bytes leftover after parsing attributes in process `syz.5.12971'. [ 271.632981][T31865] netlink: 'syz.0.12980': attribute type 1 has an invalid length. [ 271.876843][T31893] loop2: detected capacity change from 0 to 2048 [ 271.893639][T31898] netlink: 8 bytes leftover after parsing attributes in process `syz.0.12992'. [ 271.954844][T31910] netlink: 'syz.3.12995': attribute type 9 has an invalid length. [ 271.967606][T31907] netlink: 12 bytes leftover after parsing attributes in process `syz.1.12994'. [ 271.976648][T31907] netlink: 20 bytes leftover after parsing attributes in process `syz.1.12994'. [ 271.999409][T31893] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 272.108767][T31916] wg1 speed is unknown, defaulting to 1000 [ 272.160280][ T3940] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 272.163115][T31930] loop1: detected capacity change from 0 to 512 [ 272.219668][T31930] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 272.266134][T31930] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #11: comm syz.1.12999: invalid indirect mapped block 4294967295 (level 1) [ 272.290285][T31930] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #11: comm syz.1.12999: invalid indirect mapped block 4294967295 (level 1) [ 272.370818][T31930] EXT4-fs (loop1): 2 truncates cleaned up [ 272.452679][T31930] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 272.532732][ T29] kauditd_printk_skb: 943 callbacks suppressed [ 272.532766][ T29] audit: type=1400 audit(259.252:34873): avc: denied { read write } for pid=3943 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 272.607733][ T3949] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 272.617366][ T29] audit: type=1400 audit(259.280:34874): avc: denied { read write open } for pid=3943 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 272.642006][ T29] audit: type=1400 audit(259.280:34875): avc: denied { ioctl } for pid=3943 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 272.667096][ T29] audit: type=1400 audit(259.289:34876): avc: denied { open } for pid=31947 comm="syz.2.13004" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 272.686024][ T29] audit: type=1400 audit(259.289:34877): avc: denied { perfmon } for pid=31947 comm="syz.2.13004" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 272.706605][ T29] audit: type=1400 audit(259.289:34878): avc: denied { kernel } for pid=31947 comm="syz.2.13004" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 272.725723][ T29] audit: type=1400 audit(259.308:34879): avc: denied { unmount } for pid=3949 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 272.775165][T31975] xt_CT: You must specify a L4 protocol and not use inversions on it [ 273.121225][ T29] audit: type=1400 audit(259.354:34880): avc: denied { read write } for pid=3940 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 273.145096][ T29] audit: type=1400 audit(259.354:34881): avc: denied { open } for pid=3940 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 273.168689][ T29] audit: type=1400 audit(259.354:34882): avc: denied { ioctl } for pid=3940 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 273.534384][T32031] loop3: detected capacity change from 0 to 8192 [ 273.590381][T32031] syz.3.13029: attempt to access beyond end of device [ 273.590381][T32031] loop3: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 273.647933][T32031] FAT-fs (loop3): error, invalid access to FAT (entry 0x0000e1b1) [ 273.655776][T32031] FAT-fs (loop3): Filesystem has been set read-only [ 273.696623][T32031] FAT-fs (loop3): error, invalid access to FAT (entry 0x0000e1b1) [ 273.714527][T32031] FAT-fs (loop3): error, invalid access to FAT (entry 0x0000e1b1) [ 273.921223][T32070] loop3: detected capacity change from 0 to 1764 [ 274.599084][T32145] bond0: entered promiscuous mode [ 274.604264][T32145] bond0: entered allmulticast mode [ 274.673341][T32145] 8021q: adding VLAN 0 to HW filter on device bond0 [ 274.687238][T32145] bond0 (unregistering): Released all slaves [ 274.900496][T32238] netlink: 4 bytes leftover after parsing attributes in process `syz.3.13082'. [ 274.922132][T32245] netlink: 'syz.2.13085': attribute type 2 has an invalid length. [ 275.077864][T32260] netlink: 16 bytes leftover after parsing attributes in process `syz.0.13089'. [ 275.214287][T32280] netlink: 16 bytes leftover after parsing attributes in process `syz.2.13096'. [ 275.584657][T32323] xt_CT: No such helper "pptp" [ 275.712839][T32340] qrtr: Invalid version 7 [ 275.729192][T32342] netlink: 4 bytes leftover after parsing attributes in process `syz.0.13117'. [ 276.143391][T32389] IPv6: Can't replace route, no match found [ 276.206380][T32398] vti0: entered promiscuous mode [ 276.453633][T32422] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 276.990061][T32488] netlink: 'syz.0.13172': attribute type 3 has an invalid length. [ 277.159963][T32504] wg1 speed is unknown, defaulting to 1000 [ 277.354070][T32520] xt_addrtype: output interface limitation not valid in PREROUTING and INPUT [ 277.424236][T32522] wg1 speed is unknown, defaulting to 1000 [ 277.817997][T32580] (unnamed net_device) (uninitialized): Unable to set peer notification delay as MII monitoring is disabled [ 277.876312][T32588] netlink: 24 bytes leftover after parsing attributes in process `syz.2.13196'. [ 277.936184][T32588] Process accounting paused [ 277.959978][ T29] kauditd_printk_skb: 656 callbacks suppressed [ 277.960032][ T29] audit: type=1400 audit(264.255:35539): avc: denied { prog_run } for pid=32594 comm="syz.5.13199" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 278.053139][ T29] audit: type=1400 audit(264.283:35540): avc: denied { read write } for pid=3949 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 278.077130][ T29] audit: type=1400 audit(264.283:35541): avc: denied { open } for pid=3949 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 278.100795][ T29] audit: type=1400 audit(264.283:35542): avc: denied { ioctl } for pid=3949 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 278.125884][ T29] audit: type=1400 audit(264.310:35543): avc: denied { module_request } for pid=32597 comm="syz.2.13201" kmod="netdev-pimreg1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 278.147533][ T29] audit: type=1400 audit(264.320:35544): avc: denied { read write } for pid=3952 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 278.171203][ T29] audit: type=1400 audit(264.320:35545): avc: denied { open } for pid=3952 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 278.194800][ T29] audit: type=1400 audit(264.320:35546): avc: denied { ioctl } for pid=3952 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=105 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 278.230535][ T29] audit: type=1400 audit(264.347:35547): avc: denied { read write } for pid=3943 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 278.230570][ T29] audit: type=1400 audit(264.347:35548): avc: denied { read write open } for pid=3943 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 278.353127][T32627] netlink: 76 bytes leftover after parsing attributes in process `syz.5.13210'. [ 278.423724][T32636] netlink: 12 bytes leftover after parsing attributes in process `syz.0.13211'. [ 278.559701][T32645] Unsupported ieee802154 address type: 0 [ 278.713494][T32668] Non-string source [ 278.939851][T32701] loop5: detected capacity change from 0 to 128 [ 278.968672][T32701] FAT-fs (loop5): Directory bread(block 162) failed [ 278.982824][T32701] FAT-fs (loop5): Directory bread(block 163) failed [ 279.001522][T32701] FAT-fs (loop5): Directory bread(block 164) failed [ 279.015407][T32701] FAT-fs (loop5): Directory bread(block 165) failed [ 279.042149][T32701] FAT-fs (loop5): Directory bread(block 166) failed [ 279.055082][T32718] xt_TCPMSS: Only works on TCP SYN packets [ 279.069093][T32701] FAT-fs (loop5): Directory bread(block 167) failed [ 279.088455][T32701] FAT-fs (loop5): Directory bread(block 168) failed [ 279.119877][T32701] FAT-fs (loop5): Directory bread(block 169) failed [ 279.145991][T32701] FAT-fs (loop5): Directory bread(block 162) failed [ 279.171884][T32701] FAT-fs (loop5): Directory bread(block 163) failed [ 279.195427][T32701] syz.5.13236: attempt to access beyond end of device [ 279.195427][T32701] loop5: rw=3, sector=226, nr_sectors = 6 limit=128 [ 279.248001][T32701] syz.5.13236: attempt to access beyond end of device [ 279.248001][T32701] loop5: rw=2051, sector=232, nr_sectors = 2 limit=128 [ 279.394414][T32757] netlink: 2 bytes leftover after parsing attributes in process `syz.0.13256'. [ 279.707692][ T320] xt_CT: No such helper "netbios-ns" [ 279.820299][ T338] netlink: 'syz.2.13273': attribute type 5 has an invalid length. [ 279.835214][ T337] netlink: 'syz.0.13272': attribute type 30 has an invalid length. [ 279.843293][ T337] (unnamed net_device) (uninitialized): option arp_missed_max: invalid value (0) [ 279.852470][ T337] (unnamed net_device) (uninitialized): option arp_missed_max: allowed values 1 - 255 [ 280.416638][ T398] netlink: 4 bytes leftover after parsing attributes in process `syz.0.13297'. [ 280.454496][ T400] netlink: 16 bytes leftover after parsing attributes in process `syz.1.13298'. [ 280.637663][ T412] IPv6: NLM_F_CREATE should be specified when creating new route [ 280.971848][ T447] netlink: 8 bytes leftover after parsing attributes in process `syz.0.13317'. [ 280.980984][ T447] netlink: 8 bytes leftover after parsing attributes in process `syz.0.13317'. [ 281.406345][ T517] xt_TCPMSS: Only works on TCP SYN packets [ 281.503584][ T521] loop3: detected capacity change from 0 to 764 [ 281.554489][ T521] Symlink component flag not implemented [ 281.574828][ T521] Symlink component flag not implemented (7) [ 281.600873][ T540] netlink: 168 bytes leftover after parsing attributes in process `syz.5.13346'. [ 281.690647][ T550] tc_dump_action: action bad kind [ 282.283870][ T601] netlink: 8 bytes leftover after parsing attributes in process `syz.1.13368'. [ 282.884736][ T642] netlink: 'syz.5.13384': attribute type 10 has an invalid length. [ 282.913759][ T642] team0: Device lo is loopback device. Loopback devices can't be added as a team port [ 282.923445][ T642] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 283.102701][ T664] xt_TPROXY: Can be used only with -p tcp or -p udp [ 283.312509][ T687] netlink: 'syz.0.13401': attribute type 21 has an invalid length. [ 283.355211][ T687] netlink: 'syz.0.13401': attribute type 1 has an invalid length. [ 283.386592][ T29] kauditd_printk_skb: 688 callbacks suppressed [ 283.386603][ T29] audit: type=1400 audit(269.267:36237): avc: denied { read write } for pid=3952 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 283.443037][ T702] ipvlan0: left allmulticast mode [ 283.448079][ T702] veth0_vlan: left allmulticast mode [ 283.476923][ T710] netlink: 'syz.1.13407': attribute type 1 has an invalid length. [ 283.484824][ T710] __nla_validate_parse: 3 callbacks suppressed [ 283.484839][ T710] netlink: 8 bytes leftover after parsing attributes in process `syz.1.13407'. [ 283.494775][ T29] audit: type=1400 audit(269.267:36238): avc: denied { read write open } for pid=3952 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 283.524443][ T29] audit: type=1400 audit(269.267:36239): avc: denied { ioctl } for pid=3952 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=105 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 283.549587][ T29] audit: type=1400 audit(269.267:36240): avc: denied { read write } for pid=3952 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 283.573320][ T29] audit: type=1400 audit(269.267:36241): avc: denied { open } for pid=3952 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 283.596901][ T29] audit: type=1400 audit(269.267:36242): avc: denied { ioctl } for pid=3952 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=105 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 283.622036][ T29] audit: type=1400 audit(269.341:36243): avc: denied { read write } for pid=3940 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 283.646019][ T29] audit: type=1400 audit(269.341:36244): avc: denied { open } for pid=3940 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 283.669655][ T29] audit: type=1400 audit(269.341:36245): avc: denied { ioctl } for pid=3940 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 283.694899][ T29] audit: type=1400 audit(269.341:36246): avc: denied { create } for pid=703 comm="syz.1.13407" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 283.897197][ T743] xt_CT: You must specify a L4 protocol and not use inversions on it [ 284.056830][ T757] netlink: 64 bytes leftover after parsing attributes in process `syz.2.13427'. [ 284.060592][ T763] xt_cgroup: xt_cgroup: no path or classid specified [ 284.135326][ T769] netlink: 'syz.5.13432': attribute type 4 has an invalid length. [ 284.143163][ T769] netlink: 3657 bytes leftover after parsing attributes in process `syz.5.13432'. [ 284.318297][T22574] IPVS: starting estimator thread 0... [ 284.426694][ T792] IPVS: using max 3120 ests per chain, 156000 per kthread [ 284.479498][ T805] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(4) [ 284.486045][ T805] vhci_hcd vhci_hcd.0: devid(0) speed(6) speed_str(super-speed-plus) [ 284.494353][ T805] vhci_hcd vhci_hcd.0: Device attached [ 284.512017][ T814] netlink: 'syz.1.13449': attribute type 10 has an invalid length. [ 284.533647][ T812] vhci_hcd: connection closed [ 284.536838][ T12] vhci_hcd: stop threads [ 284.545867][ T12] vhci_hcd: release socket [ 284.550281][ T12] vhci_hcd: disconnect device [ 284.574691][ T814] bridge0: port 1(netdevsim1) entered blocking state [ 284.581475][ T814] bridge0: port 1(netdevsim1) entered disabled state [ 284.597888][ T814] netdevsim netdevsim1 netdevsim1: entered allmulticast mode [ 284.621823][ T814] netdevsim netdevsim1 netdevsim1: entered promiscuous mode [ 284.897532][ T852] netlink: 'syz.3.13464': attribute type 29 has an invalid length. [ 285.057255][ T865] netlink: 40 bytes leftover after parsing attributes in process `syz.3.13468'. [ 285.058116][ T864] xt_cluster: you have exceeded the maximum number of cluster nodes (4095 > 32) [ 285.350435][ T898] netlink: 132 bytes leftover after parsing attributes in process `syz.3.13483'. [ 285.897271][ T960] netlink: 'syz.3.13505': attribute type 10 has an invalid length. [ 285.934659][ T960] hsr_slave_0: left promiscuous mode [ 285.941097][ T960] hsr_slave_1: left promiscuous mode [ 286.389929][ T1004] netlink: 40 bytes leftover after parsing attributes in process `syz.1.13522'. [ 286.416029][ T1007] netlink: 8 bytes leftover after parsing attributes in process `syz.3.13520'. [ 286.803494][ T1038] loop3: detected capacity change from 0 to 1024 [ 286.833160][ T1038] EXT4-fs: Ignoring removed nomblk_io_submit option [ 286.839908][ T1038] EXT4-fs: Ignoring removed bh option [ 286.910071][ T1038] EXT4-fs (loop3): mounted filesystem 05000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 286.917825][ T1058] netlink: 'syz.5.13539': attribute type 10 has an invalid length. [ 286.962449][ T1058] team0: Port device syz_tun added [ 287.037934][ T3943] EXT4-fs (loop3): unmounting filesystem 05000000-0000-0000-0000-000000000000. [ 287.072491][ T1067] netlink: 24 bytes leftover after parsing attributes in process `syz.1.13544'. [ 287.215674][ T1079] bridge0: port 3(ip6gretap0) entered blocking state [ 287.222470][ T1079] bridge0: port 3(ip6gretap0) entered disabled state [ 287.265116][ T1079] ip6gretap0: entered allmulticast mode [ 287.278310][ T1079] ip6gretap0: entered promiscuous mode [ 287.297202][ T1079] bridge0: port 3(ip6gretap0) entered blocking state [ 287.303991][ T1079] bridge0: port 3(ip6gretap0) entered forwarding state [ 287.510034][ T1111] netlink: 'syz.3.13559': attribute type 7 has an invalid length. [ 287.616155][ T1120] SET target dimension over the limit! [ 287.809173][ T1146] netlink: 28 bytes leftover after parsing attributes in process `syz.3.13571'. [ 287.818302][ T1146] netlink: 28 bytes leftover after parsing attributes in process `syz.3.13571'. [ 288.501110][ T1235] xt_cgroup: invalid path, errno=-2 [ 288.846344][ T29] kauditd_printk_skb: 694 callbacks suppressed [ 288.846436][ T29] audit: type=1400 audit(274.297:36941): avc: denied { read write } for pid=3949 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 288.955997][ T29] audit: type=1400 audit(274.307:36942): avc: denied { read write } for pid=3952 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 288.979855][ T29] audit: type=1400 audit(274.307:36943): avc: denied { open } for pid=3952 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 289.003480][ T29] audit: type=1400 audit(274.307:36944): avc: denied { ioctl } for pid=3952 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=105 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 289.028525][ T29] audit: type=1400 audit(274.316:36945): avc: denied { read write } for pid=3940 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 289.052218][ T29] audit: type=1400 audit(274.316:36946): avc: denied { open } for pid=3940 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 289.075888][ T29] audit: type=1400 audit(274.316:36947): avc: denied { ioctl } for pid=3940 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 289.101026][ T29] audit: type=1400 audit(274.343:36948): avc: denied { read write open } for pid=3949 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 289.125551][ T29] audit: type=1400 audit(274.343:36949): avc: denied { ioctl } for pid=3949 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 289.484055][ T1365] sctp: [Deprecated]: syz.1.13630 (pid 1365) Use of int in max_burst socket option deprecated. [ 289.484055][ T1365] Use struct sctp_assoc_value instead [ 289.494673][ T1366] __nla_validate_parse: 7 callbacks suppressed [ 289.494684][ T1366] netlink: 40 bytes leftover after parsing attributes in process `syz.5.13629'. [ 289.534516][ T1369] netlink: 22 bytes leftover after parsing attributes in process `syz.0.13631'. [ 289.583634][ T29] audit: type=1400 audit(274.408:36950): avc: denied { read write } for pid=3952 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 289.678551][ T1383] xt_TCPMSS: Only works on TCP SYN packets [ 289.902610][ T1401] netlink: 8 bytes leftover after parsing attributes in process `syz.3.13644'. [ 290.202853][ T1425] validate_nla: 2 callbacks suppressed [ 290.202866][ T1425] netlink: 'syz.1.13652': attribute type 1 has an invalid length. [ 290.216403][ T1425] netlink: 224 bytes leftover after parsing attributes in process `syz.1.13652'. [ 290.705148][ T1475] loop2: detected capacity change from 0 to 1024 [ 290.723928][ T1475] EXT4-fs: Ignoring removed bh option [ 290.744880][ T1475] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 290.769794][ T1475] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 290.797415][ T1475] EXT4-fs (loop2): orphan cleanup on readonly fs [ 290.844835][ T1494] netlink: 60 bytes leftover after parsing attributes in process `syz.0.13680'. [ 290.854064][ T1494] netlink: 12 bytes leftover after parsing attributes in process `syz.0.13680'. [ 290.863776][ T1494] netlink: 60 bytes leftover after parsing attributes in process `syz.0.13680'. [ 290.874775][ T1475] EXT4-fs error (device loop2): __ext4_get_inode_loc:4450: comm syz.2.13671: Invalid inode table block 0 in block_group 0 [ 290.903940][ T1475] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5899: Corrupt filesystem [ 290.924767][ T1475] EXT4-fs error (device loop2): ext4_quota_write:7324: inode #3: comm syz.2.13671: mark_inode_dirty error [ 290.936215][ T1475] EXT4-fs error (device loop2): ext4_acquire_dquot:6935: comm syz.2.13671: Failed to acquire dquot type 0 [ 290.958221][ T1475] EXT4-fs error (device loop2): __ext4_get_inode_loc:4450: comm syz.2.13671: Invalid inode table block 0 in block_group 0 [ 290.997871][ T1475] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5899: Corrupt filesystem [ 291.026111][ T1475] EXT4-fs error (device loop2): ext4_ext_truncate:4457: inode #15: comm syz.2.13671: mark_inode_dirty error [ 291.075495][ T1516] netlink: 8 bytes leftover after parsing attributes in process `syz.3.13686'. [ 291.084531][ T1516] netlink: 8 bytes leftover after parsing attributes in process `syz.3.13686'. [ 291.106007][ T1475] EXT4-fs error (device loop2): __ext4_get_inode_loc:4450: comm syz.2.13671: Invalid inode table block 0 in block_group 0 [ 291.175085][ T1475] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5899: Corrupt filesystem [ 291.202212][ T1475] EXT4-fs error (device loop2) in ext4_orphan_del:305: Corrupt filesystem [ 291.235348][ T1475] EXT4-fs error (device loop2): __ext4_get_inode_loc:4450: comm syz.2.13671: Invalid inode table block 0 in block_group 0 [ 291.328140][ T1475] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5899: Corrupt filesystem [ 291.361698][ T1475] EXT4-fs error (device loop2): ext4_truncate:4255: inode #15: comm syz.2.13671: mark_inode_dirty error [ 291.393976][ T1475] EXT4-fs error (device loop2) in ext4_process_orphan:347: Corrupt filesystem [ 291.447056][ T1475] EXT4-fs (loop2): 1 truncate cleaned up [ 291.453190][ T1475] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 291.588265][ T1475] EXT4-fs error (device loop2): __ext4_get_inode_loc:4450: comm syz.2.13671: Invalid inode table block 0 in block_group 0 [ 291.621322][ T1562] Process accounting paused [ 291.663117][ T3940] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 292.091895][ T1626] netlink: 'syz.5.13723': attribute type 1 has an invalid length. [ 292.151415][ T1631] netlink: 'syz.3.13726': attribute type 12 has an invalid length. [ 292.215437][ T1639] netlink: 4 bytes leftover after parsing attributes in process `syz.5.13729'. [ 292.229789][ T1642] (unnamed net_device) (uninitialized): option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 292.243174][ T1644] netlink: 'syz.1.13730': attribute type 21 has an invalid length. [ 292.253434][ T1647] xt_TPROXY: Can be used only with -p tcp or -p udp [ 292.368150][ T1656] netdevsim netdevsim5: Firmware load for './file0/../file0' refused, path contains '..' component [ 292.401683][ T1660] netdevsim netdevsim1 netdevsim0: left allmulticast mode [ 292.408847][ T1660] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 292.740502][ T1723] netlink: 'syz.1.13750': attribute type 5 has an invalid length. [ 293.190985][ T1783] netlink: 'syz.3.13775': attribute type 5 has an invalid length. [ 293.221120][ T1786] netdevsim netdevsim1 netdevsim1: left allmulticast mode [ 293.284858][ T1786] netdevsim netdevsim1 netdevsim1: left promiscuous mode [ 293.292165][ T1786] bridge0: port 1(netdevsim1) entered disabled state [ 293.454205][ T1813] loop1: detected capacity change from 0 to 512 [ 293.550335][ T1813] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 293.613883][ T1813] EXT4-fs error (device loop1): ext4_xattr_block_get:593: inode #15: comm syz.1.13783: corrupted xattr block 33: invalid ea_ino [ 293.639578][ T1830] do_dccp_setsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app [ 293.677466][ T1813] EXT4-fs (loop1): Remounting filesystem read-only [ 293.684094][ T1813] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 293.695544][ T1813] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 293.801450][ T3949] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 293.904326][ T1835] loop2: detected capacity change from 0 to 8192 [ 293.919239][ T1853] netlink: 'syz.5.13797': attribute type 3 has an invalid length. [ 293.927177][ T1853] A link change request failed with some changes committed already. Interface C may have been left with an inconsistent configuration, please check. [ 294.099880][ T1866] netlink: 'syz.2.13799': attribute type 3 has an invalid length. [ 294.125438][ T1867] netlink: 'syz.5.13802': attribute type 1 has an invalid length. [ 294.133318][ T1867] netlink: 'syz.5.13802': attribute type 1 has an invalid length. [ 294.292300][ T29] kauditd_printk_skb: 617 callbacks suppressed [ 294.292315][ T29] audit: type=1400 audit(279.328:37563): avc: denied { create } for pid=1878 comm="syz.0.13806" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 294.352640][ T29] audit: type=1400 audit(279.392:37564): avc: denied { write } for pid=1878 comm="syz.0.13806" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 294.379639][ T29] audit: type=1400 audit(279.411:37565): avc: denied { read write } for pid=3940 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 294.470710][ T1888] xt_TCPMSS: Only works on TCP SYN packets [ 294.490672][ T29] audit: type=1400 audit(279.448:37566): avc: denied { read write open } for pid=3940 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 294.515338][ T29] audit: type=1400 audit(279.448:37567): avc: denied { ioctl } for pid=3940 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 294.540487][ T29] audit: type=1400 audit(279.466:37568): avc: denied { read write } for pid=3949 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 294.564231][ T29] audit: type=1400 audit(279.466:37569): avc: denied { open } for pid=3949 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 294.587809][ T29] audit: type=1400 audit(279.466:37570): avc: denied { ioctl } for pid=3949 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 294.613226][ T29] audit: type=1400 audit(279.512:37571): avc: denied { read write } for pid=3940 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 294.636922][ T29] audit: type=1400 audit(279.512:37572): avc: denied { open } for pid=3940 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 294.962869][ T1926] xt_CT: You must specify a L4 protocol and not use inversions on it [ 295.893459][ T2026] validate_nla: 82 callbacks suppressed [ 295.893473][ T2026] netlink: 'syz.5.13862': attribute type 1 has an invalid length. [ 295.893577][ T2033] loop2: detected capacity change from 0 to 512 [ 295.899079][ T2026] __nla_validate_parse: 92 callbacks suppressed [ 295.899093][ T2026] netlink: 224 bytes leftover after parsing attributes in process `syz.5.13862'. [ 295.973879][ T2033] EXT4-fs (loop2): orphan cleanup on readonly fs [ 296.003001][ T2033] EXT4-fs error (device loop2): ext4_orphan_get:1417: comm syz.2.13864: bad orphan inode 13 [ 296.045532][ T2033] ext4_test_bit(bit=12, block=18) = 1 [ 296.051104][ T2033] is_bad_inode(inode)=0 [ 296.055287][ T2033] NEXT_ORPHAN(inode)=2130706432 [ 296.060288][ T2033] max_ino=32 [ 296.063599][ T2033] i_nlink=1 [ 296.102122][ T2033] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 296.151851][ T2033] EXT4-fs (loop2): warning: mounting fs with errors, running e2fsck is recommended [ 296.216671][ T2033] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 296.251178][ T2075] netlink: 128 bytes leftover after parsing attributes in process `syz.5.13877'. [ 296.271676][ T3940] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 296.317592][ T2075] netlink: 56 bytes leftover after parsing attributes in process `syz.5.13877'. [ 296.369722][ T2086] x_tables: ip6_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 296.469257][ T2097] netlink: 8 bytes leftover after parsing attributes in process `syz.1.13885'. [ 297.066879][ T2155] ip6gretap0: left allmulticast mode [ 297.072331][ T2155] ip6gretap0: left promiscuous mode [ 297.077707][ T2155] bridge0: port 3(ip6gretap0) entered disabled state [ 297.100172][ T2155] bridge_slave_1: left allmulticast mode [ 297.106061][ T2155] bridge_slave_1: left promiscuous mode [ 297.111912][ T2155] bridge0: port 2(bridge_slave_1) entered disabled state [ 297.142171][ T2155] bridge_slave_0: left allmulticast mode [ 297.147958][ T2155] bridge_slave_0: left promiscuous mode [ 297.153652][ T2155] bridge0: port 1(bridge_slave_0) entered disabled state [ 297.614680][ T2211] netlink: 8 bytes leftover after parsing attributes in process `syz.5.13932'. [ 297.850698][ T2236] netlink: 16186 bytes leftover after parsing attributes in process `syz.5.13942'. [ 297.945624][ T2245] SELinux: failed to load policy [ 298.227258][ T2287] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'nat' [ 298.454134][ T2312] (unnamed net_device) (uninitialized): option primary: mode dependency failed, not supported in mode balance-rr(0) [ 298.975249][ T2372] netlink: 'syz.2.13995': attribute type 3 has an invalid length. [ 298.992638][ T2377] xt_bpf: check failed: parse error [ 299.283752][ T2419] netlink: 16 bytes leftover after parsing attributes in process `syz.0.14011'. [ 299.713585][ T29] kauditd_printk_skb: 772 callbacks suppressed [ 299.713656][ T29] audit: type=1400 audit(284.340:38345): avc: denied { open } for pid=3940 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 299.757413][ T29] audit: type=1400 audit(284.367:38346): avc: denied { ioctl } for pid=3940 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 299.782621][ T29] audit: type=1400 audit(284.367:38347): avc: denied { perfmon } for pid=2474 comm="syz.5.14033" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 299.891733][ T2491] netlink: 'syz.0.14039': attribute type 10 has an invalid length. [ 299.929477][ T29] audit: type=1400 audit(284.377:38348): avc: denied { read write } for pid=3943 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 299.953162][ T29] audit: type=1400 audit(284.377:38349): avc: denied { open } for pid=3943 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 299.976819][ T29] audit: type=1400 audit(284.377:38350): avc: denied { ioctl } for pid=3943 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 300.001850][ T29] audit: type=1326 audit(284.423:38351): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2481 comm="syz.2.14036" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f23e5a2e969 code=0x7ffc0000 [ 300.024864][ T29] audit: type=1326 audit(284.423:38352): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2481 comm="syz.2.14036" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f23e5a2e969 code=0x7ffc0000 [ 300.047893][ T29] audit: type=1326 audit(284.423:38353): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2481 comm="syz.2.14036" exe="/root/syz-executor" sig=0 arch=c000003e syscall=67 compat=0 ip=0x7f23e5a2e969 code=0x7ffc0000 [ 300.070769][ T29] audit: type=1326 audit(284.423:38354): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2481 comm="syz.2.14036" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f23e5a2e969 code=0x7ffc0000 [ 300.341386][ T2526] netlink: 10 bytes leftover after parsing attributes in process `syz.0.14053'. [ 300.442271][ T2531] xt_CT: No such helper "netbios-ns" [ 300.674701][ T2553] netlink: 12 bytes leftover after parsing attributes in process `syz.2.14065'. [ 301.012841][ T2586] loop5: detected capacity change from 0 to 2048 [ 301.037177][ T2586] EXT4-fs: Ignoring removed mblk_io_submit option [ 301.091873][ T2586] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 301.236929][ T2586] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.14077: bg 0: block 234: padding at end of block bitmap is not set [ 301.332166][ T2586] EXT4-fs (loop5): Remounting filesystem read-only [ 301.395818][ T3952] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 301.586725][ T2659] netlink: 36 bytes leftover after parsing attributes in process `syz.5.14101'. [ 301.822569][ T2692] xt_HMARK: proto mask must be zero with L3 mode [ 301.840851][ T2693] netlink: 'syz.5.14114': attribute type 21 has an invalid length. [ 302.247117][ T2736] xt_CT: You must specify a L4 protocol and not use inversions on it [ 302.390506][ T2752] nft_compat: unsupported protocol 1 [ 302.752596][ T2785] IPVS: length: 139 != 8 [ 302.875575][ T2795] loop2: detected capacity change from 0 to 512 [ 302.899867][ T2795] EXT4-fs: Ignoring removed i_version option [ 302.927159][ T2795] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 302.963091][ T2795] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=2842e12c, mo2=0002] [ 302.992491][ T2795] System zones: 1-12 [ 303.018119][ T2795] EXT4-fs (loop2): orphan cleanup on readonly fs [ 303.039846][ T2795] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.14153: invalid indirect mapped block 12 (level 1) [ 303.100118][ T2795] EXT4-fs (loop2): Remounting filesystem read-only [ 303.123229][ T2795] EXT4-fs (loop2): 1 truncate cleaned up [ 303.139302][ T2795] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 303.214563][ T3940] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 303.389292][ T2854] netlink: 'syz.2.14174': attribute type 1 has an invalid length. [ 303.397204][ T2854] netlink: 'syz.2.14174': attribute type 2 has an invalid length. [ 303.429910][ T2854] netlink: 4 bytes leftover after parsing attributes in process `syz.2.14174'. [ 303.647584][ T2879] xt_l2tp: unknown flags: 17 [ 303.669374][ T2878] netlink: 12 bytes leftover after parsing attributes in process `syz.3.14183'. [ 303.678435][ T2878] tc_dump_action: action bad kind [ 303.823114][ T2893] netlink: 'syz.2.14188': attribute type 21 has an invalid length. [ 304.273141][ T2945] binfmt_misc: register: failed to install interpreter file ./file2 [ 304.311981][ T3949] ================================================================== [ 304.320064][ T3949] BUG: KCSAN: data-race in pollwake / pollwake [ 304.326214][ T3949] [ 304.328524][ T3949] write to 0xffffc90001507a00 of 4 bytes by task 3943 on cpu 0: [ 304.336140][ T3949] pollwake+0xb6/0x100 [ 304.340200][ T3949] __wake_up_sync_key+0x4f/0x80 [ 304.345034][ T3949] anon_pipe_write+0x8ba/0xaa0 [ 304.349789][ T3949] vfs_write+0x49d/0x8d0 [ 304.354021][ T3949] ksys_write+0xda/0x1a0 [ 304.358258][ T3949] __x64_sys_write+0x40/0x50 [ 304.362845][ T3949] x64_sys_call+0x2cdd/0x2fb0 [ 304.367509][ T3949] do_syscall_64+0xd0/0x1a0 [ 304.371998][ T3949] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 304.377877][ T3949] [ 304.380184][ T3949] write to 0xffffc90001507a00 of 4 bytes by task 3949 on cpu 1: [ 304.387795][ T3949] pollwake+0xb6/0x100 [ 304.391851][ T3949] __wake_up_sync_key+0x4f/0x80 [ 304.396688][ T3949] anon_pipe_write+0x8ba/0xaa0 [ 304.401446][ T3949] vfs_write+0x49d/0x8d0 [ 304.405685][ T3949] ksys_write+0xda/0x1a0 [ 304.409913][ T3949] __x64_sys_write+0x40/0x50 [ 304.414495][ T3949] x64_sys_call+0x2cdd/0x2fb0 [ 304.419160][ T3949] do_syscall_64+0xd0/0x1a0 [ 304.423656][ T3949] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 304.429538][ T3949] [ 304.431845][ T3949] value changed: 0x00000000 -> 0x00000001 [ 304.437540][ T3949] [ 304.439847][ T3949] Reported by Kernel Concurrency Sanitizer on: [ 304.445991][ T3949] CPU: 1 UID: 0 PID: 3949 Comm: syz-executor Not tainted 6.15.0-rc5-syzkaller-00136-g9c69f8884904 #0 PREEMPT(voluntary) [ 304.458561][ T3949] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 304.468611][ T3949] ================================================================== [ 304.589207][ T2955] wg1 speed is unknown, defaulting to 1000