last executing test programs: 1.52321211s ago: executing program 4 (id=13160): r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x240, 0xd0, 0x11, 0x148, 0x0, 0x0, 0x1a8, 0x2a8, 0x2a8, 0x1a8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff, [0x4, 0x5, 0x9, 0x2, 0x5], 0x5}, {0xffffffffffffffff, [0x2, 0x0, 0x6, 0x1]}}}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x1b, 0x0, 0x7fff, 0x8, 'snmp\x00', 'syz1\x00', {0xffffffff}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a0) 1.377280814s ago: executing program 4 (id=13164): futex(&(0x7f000000cffc)=0x1, 0xd, 0x4, 0x0, 0x0, 0x3) futex(&(0x7f000000cffc), 0x5, 0x0, 0x0, &(0x7f0000048000)=0x2, 0x24ffffff) 1.095235712s ago: executing program 1 (id=13174): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="640000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000300012800b00010067656e657665000020000280080001000120000014000700ff0000000000000000000000000000001400030067656e65766531"], 0x64}}, 0x2000000) 1.003105651s ago: executing program 1 (id=13177): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x4d014, 0xa2041}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIN_LINKS={0x8, 0x12, 0xfffffff8}]}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20004002}, 0x0) 770.369494ms ago: executing program 1 (id=13184): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000001800010025bd7000000000000a000000000300000000000014000700000000000000000000000000000000010800040001"], 0x38}}, 0x0) 750.271406ms ago: executing program 0 (id=13186): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)=ANY=[@ANYBLOB="380000001800010000000000000000000ae0"], 0x38}}, 0x10) 665.649095ms ago: executing program 0 (id=13188): r0 = perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x7fff) 640.199907ms ago: executing program 2 (id=13189): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001dc0)=ANY=[@ANYBLOB="300000001a0001000000000000004000810000000100000000000000140001"], 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x0) 591.013322ms ago: executing program 1 (id=13190): r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040)={[0x3]}, 0x8) faccessat2(r0, &(0x7f0000000000)='\x00', 0x0, 0x1100) 578.533763ms ago: executing program 2 (id=13191): r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) read(r0, 0x0, 0x0) 540.106397ms ago: executing program 3 (id=13192): r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x11, &(0x7f0000000540)="17000000020001004003be8c5e687a8a6a003200020100ecff3f00000003a96c6b06169da9c0f8d94d5bbb6a880a00243c5197b29f9368bdd6c8db933e7a2fdfff0a175e0000dba67e06000000e289c46f8ab8b4028a7a63c900000200df0180000003000000000000000080c457681f009cee4a0a003dff010000b7315033bf79ac2df5bc080236e2b68c8eec25a02aff06011500000000010000000affff02dfcc580000000000", 0xa8) 532.011368ms ago: executing program 0 (id=13193): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x40000, 0x0) ioctl$TIOCGPTLCK(r0, 0x80045439, &(0x7f0000000380)) 518.663329ms ago: executing program 4 (id=13194): perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x3fffffffc}, 0x0, 0x0, 0x0, 0x3, 0x61, 0x8001, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_DETACH(0x8, &(0x7f00000005c0)={@fallback, 0xffffffffffffffff, 0x26}, 0x20) 492.270292ms ago: executing program 2 (id=13195): r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000380)='/sys/kernel/profiling', 0x2, 0x184) copy_file_range(r0, &(0x7f0000000000)=0x401, r0, 0x0, 0x7, 0x0) 433.505457ms ago: executing program 1 (id=13196): capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000040)={0x0, 0x5, 0xfffffffd}) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x0) 427.641218ms ago: executing program 3 (id=13197): r0 = fsopen(&(0x7f0000000000)='mqueue\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x8, 0x0, 0x0, 0x0) 403.48435ms ago: executing program 4 (id=13198): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000003c0)={'erspan0\x00', &(0x7f0000000280)=@ethtool_coalesce={0xf, 0x4800000, 0x7, 0x2ce1, 0x287, 0xf65, 0x5, 0x9, 0x3, 0x2, 0x8bdb, 0x2, 0x4, 0x6, 0xe5d2, 0xa, 0xffffffff, 0x5, 0x5, 0x1ff, 0x101, 0x6, 0xc71}}) 348.555136ms ago: executing program 0 (id=13199): r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000001b00)={0x10d9, 0x5995, 0x1}) 326.837428ms ago: executing program 1 (id=13200): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x24048180) 326.226758ms ago: executing program 3 (id=13201): r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x2720, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) 310.93673ms ago: executing program 2 (id=13202): setitimer(0x0, &(0x7f0000000040)={{0x6, 0x9}, {0x1ff, 0x32e3}}, 0x0) alarm(0x38) 266.281624ms ago: executing program 4 (id=13203): r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0xa, r0, &(0x7f0000000300)='asymmetric\x00', &(0x7f0000000000)='id\xf7\xff\xffe{') 231.556277ms ago: executing program 3 (id=13204): r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="280000001114010027bd70000101000008004b0013"], 0x28}, 0x1, 0x0, 0x0, 0x48810}, 0x4000) 209.67856ms ago: executing program 0 (id=13205): perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x9400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, @perf_config_ext={0x9, 0x7}, 0x100, 0xa88, 0x6, 0x5, 0x0, 0x3c, 0xffff, 0x0, 0x0, 0x0, 0x46}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x1) getpgrp(0x0) 149.585285ms ago: executing program 4 (id=13206): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)={0x28, 0x1e, 0x21, 0x0, 0x0, {0x7}, [@typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @typed={0xa, 0x2, 0x0, 0x0, @str='w\xa9\xe2\x00\x00\x00'}]}, 0x28}}, 0x0) 100.4491ms ago: executing program 2 (id=13207): r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000dc0)='/proc/tty/drivers\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/221, 0xdd}], 0x1, 0x1c0, 0x0) 85.469932ms ago: executing program 3 (id=13208): mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) futex_waitv(&(0x7f0000004040)=[{0x0, &(0x7f0000000080), 0x82}, {0x3, 0x0, 0x82}], 0x2, 0x0, 0x0, 0x1) 44.298316ms ago: executing program 0 (id=13209): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003700)={0x0, 0x0, &(0x7f00000036c0)={&(0x7f0000003440)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x2}}, [@NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x201, 0x0, 0x0, {0x1, 0x0, 0x5}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x40}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0xc2}]}], {0x14}}, 0x6c}, 0x1, 0x0, 0x0, 0x40080c0}, 0x0) 7.801829ms ago: executing program 2 (id=13210): r0 = socket(0x2, 0x80805, 0x0) getsockopt$bt_hci(r0, 0x84, 0x1c, &(0x7f0000000080)=""/4050, &(0x7f0000000000)=0xfd2) 0s ago: executing program 3 (id=13211): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x49, 0x0, 0x0) kernel console output (not intermixed with test programs): e [ 201.671219][T23712] batman_adv: batadv0: Adding interface: netdevsim1 [ 201.678807][T23712] batman_adv: batadv0: The MTU of interface netdevsim1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 201.705221][T23712] batman_adv: batadv0: Not using interface netdevsim1 (retrying later): interface not active [ 202.917680][T23839] netlink: 'syz.4.9787': attribute type 21 has an invalid length. [ 202.940028][T23839] netlink: 'syz.4.9787': attribute type 4 has an invalid length. [ 202.947940][T23839] netlink: 'syz.4.9787': attribute type 5 has an invalid length. [ 203.155267][ T29] kauditd_printk_skb: 61 callbacks suppressed [ 203.155287][ T29] audit: type=1400 audit(210.724:1305): avc: denied { getopt } for pid=23855 comm="syz.4.9796" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 203.269371][ T29] audit: type=1400 audit(210.836:1306): avc: denied { create } for pid=23861 comm="syz.0.9798" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 203.321767][ T29] audit: type=1400 audit(210.855:1307): avc: denied { map } for pid=23861 comm="syz.0.9798" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=67357 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 203.346434][ T29] audit: type=1400 audit(210.855:1308): avc: denied { read write } for pid=23861 comm="syz.0.9798" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=67357 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 203.374827][T23866] loop4: detected capacity change from 0 to 512 [ 203.389563][T23866] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 203.423900][T23866] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 203.449990][ T29] audit: type=1400 audit(210.995:1309): avc: denied { mount } for pid=23865 comm="syz.4.9800" name="/" dev="loop4" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 203.481422][T23768] syz.3.9752 (23768) used greatest stack depth: 7304 bytes left [ 203.532417][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 203.589054][ T29] audit: type=1400 audit(211.023:1310): avc: denied { add_name } for pid=23865 comm="syz.4.9800" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 203.631380][ T29] audit: type=1400 audit(211.023:1311): avc: denied { create } for pid=23865 comm="syz.4.9800" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=chr_file permissive=1 [ 203.673251][ T29] audit: type=1400 audit(211.070:1312): avc: denied { unmount } for pid=3315 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 203.712818][T23891] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 203.761027][ T29] audit: type=1400 audit(211.295:1313): avc: denied { write } for pid=23892 comm="syz.4.9812" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 203.921414][T23917] x_tables: duplicate underflow at hook 3 [ 204.007357][ T29] audit: type=1326 audit(211.529:1314): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23928 comm="syz.3.9830" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f05407fefc9 code=0x0 [ 204.048716][T23937] netdevsim netdevsim1 netdevsim0: entered allmulticast mode [ 204.159043][T23951] tmpfs: Bad value for 'mpol' [ 204.536081][T24012] __nla_validate_parse: 25 callbacks suppressed [ 204.536103][T24012] netlink: 28 bytes leftover after parsing attributes in process `syz.4.9870'. [ 204.551626][T24012] netlink: 28 bytes leftover after parsing attributes in process `syz.4.9870'. [ 204.560757][T24012] netlink: 28 bytes leftover after parsing attributes in process `syz.4.9870'. [ 204.569753][T24012] netlink: 4 bytes leftover after parsing attributes in process `syz.4.9870'. [ 204.691573][T24028] netlink: 148 bytes leftover after parsing attributes in process `syz.3.9877'. [ 204.958053][T24065] lo: left promiscuous mode [ 204.980970][T24069] netlink: 'syz.3.9897': attribute type 1 has an invalid length. [ 205.032962][T24078] veth0_to_bridge: entered promiscuous mode [ 205.040076][T24078] A link change request failed with some changes committed already. Interface veth0_to_bridge may have been left with an inconsistent configuration, please check. [ 205.085132][T24085] loop2: detected capacity change from 0 to 512 [ 205.091887][T24085] EXT4-fs: Ignoring removed oldalloc option [ 205.115310][T24087] netlink: 12 bytes leftover after parsing attributes in process `syz.1.9906'. [ 205.135631][T24085] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 205.168983][T24085] EXT4-fs error (device loop2): ext4_empty_dir:3077: inode #12: comm syz.2.9905: invalid size [ 205.198506][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 205.508012][T24148] netlink: 'syz.1.9934': attribute type 32 has an invalid length. [ 205.571880][T24159] x_tables: unsorted underflow at hook 2 [ 205.643760][T24171] netlink: 24 bytes leftover after parsing attributes in process `syz.1.9945'. [ 205.691238][T24177] xt_ecn: cannot match TCP bits for non-tcp packets [ 205.709624][T24181] netlink: 'syz.4.9951': attribute type 10 has an invalid length. [ 205.743373][T24181] 8021q: adding VLAN 0 to HW filter on device bond0 [ 205.760732][T24181] team0: Port device bond0 added [ 205.860032][T24204] Cannot find set identified by id 3 to match [ 205.868482][T24205] : renamed from vlan0 [ 205.945155][T24215] mmap: syz.0.9966 (24215): VmData 29118464 exceed data ulimit 1587. Update limits or use boot option ignore_rlimit_data. [ 206.046632][T24226] geneve2: entered promiscuous mode [ 206.068977][T24234] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(3) [ 206.075684][T24234] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 206.083353][T24234] vhci_hcd vhci_hcd.0: Device attached [ 206.094617][ T12] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 34853 - 0 [ 206.119839][ T12] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 34853 - 0 [ 206.131933][ T12] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 34853 - 0 [ 206.142421][ T12] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 34853 - 0 [ 206.282591][T18915] vhci_hcd: vhci_device speed not set [ 206.321576][T24272] netlink: 28 bytes leftover after parsing attributes in process `syz.3.9995'. [ 206.331180][T24272] netlink: 28 bytes leftover after parsing attributes in process `syz.3.9995'. [ 206.357724][T18915] usb 3-1: new high-speed USB device number 2 using vhci_hcd [ 206.626144][T24305] x_tables: duplicate underflow at hook 1 [ 206.869264][T24319] __vm_enough_memory: pid: 24319, comm: syz.3.10018, bytes: 4503599627366400 not enough memory for the allocation [ 206.880966][T24321] netlink: 'syz.0.10021': attribute type 10 has an invalid length. [ 206.889653][T24321] netlink: 40 bytes leftover after parsing attributes in process `syz.0.10021'. [ 206.892060][T24322] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 206.956409][T24235] vhci_hcd: connection reset by peer [ 206.963330][ T12] vhci_hcd: stop threads [ 206.967723][ T12] vhci_hcd: release socket [ 206.972247][ T12] vhci_hcd: disconnect device [ 206.973909][T24321] veth1_vlan: left promiscuous mode [ 206.998185][T24321] batman_adv: batadv0: Adding interface: veth1_vlan [ 207.004983][T24321] batman_adv: batadv0: The MTU of interface veth1_vlan is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1568 would solve the problem. [ 207.057653][T24321] batman_adv: batadv0: Interface activated: veth1_vlan [ 207.115792][T24331] netlink: 'syz.2.10024': attribute type 1 has an invalid length. [ 207.805242][T24367] netlink: 'syz.0.10044': attribute type 5 has an invalid length. [ 208.174671][ C1] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 208.551580][ T29] kauditd_printk_skb: 265 callbacks suppressed [ 208.551625][ T29] audit: type=1400 audit(215.776:1580): avc: denied { create } for pid=24413 comm="syz.3.10068" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 208.639907][ T29] audit: type=1400 audit(215.776:1581): avc: denied { map_create } for pid=24417 comm="syz.1.10069" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 208.659322][ T29] audit: type=1400 audit(215.776:1582): avc: denied { map_read map_write } for pid=24417 comm="syz.1.10069" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 208.679506][ T29] audit: type=1400 audit(215.776:1583): avc: denied { prog_load } for pid=24417 comm="syz.1.10069" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 208.699015][ T29] audit: type=1400 audit(215.776:1584): avc: denied { bpf } for pid=24417 comm="syz.1.10069" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 208.720651][ T29] audit: type=1400 audit(215.776:1585): avc: denied { perfmon } for pid=24417 comm="syz.1.10069" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 208.742175][ T29] audit: type=1400 audit(215.804:1586): avc: denied { mounton } for pid=24413 comm="syz.3.10068" path="/1986/file0" dev="tmpfs" ino=10103 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 208.766335][ T29] audit: type=1400 audit(215.841:1587): avc: denied { read write } for pid=3320 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 208.785594][T24424] xt_limit: Overflow, try lower: 268435456/134217728 [ 208.791564][ T29] audit: type=1400 audit(215.841:1588): avc: denied { open } for pid=3320 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 208.825672][ T29] audit: type=1400 audit(215.841:1589): avc: denied { ioctl } for pid=3320 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 209.000627][T24430] netlink: 'syz.1.10074': attribute type 11 has an invalid length. [ 209.049462][T24433] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(3) [ 209.056247][T24433] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 209.064491][T24433] vhci_hcd vhci_hcd.0: Device attached [ 209.131527][T24434] vhci_hcd: connection closed [ 209.137308][ T382] vhci_hcd: stop threads [ 209.146302][ T382] vhci_hcd: release socket [ 209.150829][ T382] vhci_hcd: disconnect device [ 209.258247][T24448] netlink: 'syz.4.10080': attribute type 10 has an invalid length. [ 209.290735][T24448] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 209.330533][T24448] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 209.561101][T24465] loop3: detected capacity change from 0 to 512 [ 209.616703][T24465] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 209.624903][T24465] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 209.663416][T24465] System zones: 0-1, 15-15, 18-18, 34-34 [ 209.671526][T24465] EXT4-fs (loop3): orphan cleanup on readonly fs [ 209.735990][T24465] EXT4-fs warning (device loop3): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 209.751124][T24465] EXT4-fs (loop3): Cannot turn on quotas: error -22 [ 209.850205][T24465] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.10090: bg 0: block 40: padding at end of block bitmap is not set [ 209.901287][T24483] loop4: detected capacity change from 0 to 512 [ 209.939781][T24465] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 209.955306][T24465] EXT4-fs (loop3): 1 truncate cleaned up [ 209.971385][T24483] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 209.992388][T24465] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 210.017497][T24489] vcan0: entered promiscuous mode [ 210.046947][T24489] A link change request failed with some changes committed already. Interface vcan0 may have been left with an inconsistent configuration, please check. [ 210.157911][ T3327] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 210.293990][T24503] __nla_validate_parse: 6 callbacks suppressed [ 210.294005][T24503] netlink: 88 bytes leftover after parsing attributes in process `syz.3.10106'. [ 210.316064][T24507] netlink: 4 bytes leftover after parsing attributes in process `syz.2.10110'. [ 210.354413][T24503] netlink: 'syz.3.10106': attribute type 2 has an invalid length. [ 210.362896][T24503] netlink: 'syz.3.10106': attribute type 2 has an invalid length. [ 210.947799][T24547] netdevsim netdevsim3: Direct firmware load for ./file0/file1 failed with error -2 [ 211.084212][T24558] loop1: detected capacity change from 0 to 512 [ 211.137473][T24558] EXT4-fs: Ignoring removed nobh option [ 211.221981][T24558] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 211.371930][ T3320] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 211.851714][T18915] vhci_hcd: vhci_device speed not set [ 212.120130][T24623] netlink: 8 bytes leftover after parsing attributes in process `syz.4.10168'. [ 212.608412][T24663] netlink: 'syz.1.10186': attribute type 4 has an invalid length. [ 212.914192][T24681] netlink: 8 bytes leftover after parsing attributes in process `syz.0.10195'. [ 212.964659][T24681] bond2: option ad_user_port_key: invalid value (1136) [ 212.971853][T24681] bond2: option ad_user_port_key: allowed values 0 - 1023 [ 213.001847][T24681] bond2 (unregistering): Released all slaves [ 213.118628][T24692] sit0: entered promiscuous mode [ 213.148293][T24692] netlink: 'syz.1.10200': attribute type 1 has an invalid length. [ 213.156240][T24692] netlink: 1 bytes leftover after parsing attributes in process `syz.1.10200'. [ 213.364378][T24707] netlink: 484 bytes leftover after parsing attributes in process `syz.2.10206'. [ 213.474485][T24710] netlink: 'syz.0.10209': attribute type 11 has an invalid length. [ 213.483185][T24710] netlink: 132 bytes leftover after parsing attributes in process `syz.0.10209'. [ 213.742039][T24731] loop2: detected capacity change from 0 to 2048 [ 213.788234][T24731] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 213.910914][ T29] kauditd_printk_skb: 540 callbacks suppressed [ 213.910980][ T29] audit: type=1400 audit(220.781:2129): avc: denied { write } for pid=24741 comm="syz.4.10223" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 213.970499][T24745] netlink: 24 bytes leftover after parsing attributes in process `syz.1.10224'. [ 213.990992][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 214.012019][T24745] netlink: 'syz.1.10224': attribute type 2 has an invalid length. [ 214.054613][ T29] audit: type=1400 audit(220.837:2130): avc: denied { unmount } for pid=3313 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 214.075250][ T29] audit: type=1400 audit(220.837:2131): avc: denied { create } for pid=24740 comm="syz.1.10224" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 214.096517][ T29] audit: type=1400 audit(220.846:2132): avc: denied { write } for pid=24740 comm="syz.1.10224" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 214.118310][ T29] audit: type=1400 audit(220.903:2133): avc: denied { read write } for pid=3327 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 214.130883][T24751] process 'syz.0.10229' launched '/dev/fd/3' with NULL argv: empty string added [ 214.142347][ T29] audit: type=1400 audit(220.903:2134): avc: denied { open } for pid=3327 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 214.176615][ T29] audit: type=1400 audit(220.903:2135): avc: denied { ioctl } for pid=3327 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 214.202690][ T29] audit: type=1400 audit(220.996:2136): avc: denied { execute } for pid=24750 comm="syz.0.10229" dev="hugetlbfs" ino=71843 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=file permissive=1 [ 214.224679][ T29] audit: type=1400 audit(221.015:2137): avc: denied { read write } for pid=3315 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 214.248663][ T29] audit: type=1400 audit(221.015:2138): avc: denied { open } for pid=3315 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 214.397425][T24759] netlink: 'syz.2.10228': attribute type 21 has an invalid length. [ 214.426245][T24759] netlink: 156 bytes leftover after parsing attributes in process `syz.2.10228'. [ 214.854251][T24789] netlink: 16 bytes leftover after parsing attributes in process `syz.4.10247'. [ 215.049344][T24803] bond4: entered promiscuous mode [ 215.050817][T24806] xt_limit: Overflow, try lower: 65536/2147483648 [ 215.054515][T24803] bond4: entered allmulticast mode [ 215.087253][T24803] 8021q: adding VLAN 0 to HW filter on device bond4 [ 215.545149][T24845] bridge3: trying to set multicast startup query interval below minimum, setting to 100 (1000ms) [ 215.555744][T24845] bridge3: entered allmulticast mode [ 215.792922][T24857] netlink: 2 bytes leftover after parsing attributes in process `syz.3.10279'. [ 215.923689][T24864] No such timeout policy "syz1" [ 216.384673][T24895] loop2: detected capacity change from 0 to 512 [ 216.416113][T24895] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 216.467165][T24895] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 216.566184][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 216.585818][T24909] bond0: (slave veth1_to_bond): Enslaving as an active interface with an up link [ 216.664114][T24913] netlink: 'syz.4.10306': attribute type 2 has an invalid length. [ 216.865693][T24923] netlink: 'syz.2.10311': attribute type 10 has an invalid length. [ 216.873922][T24923] netlink: 152 bytes leftover after parsing attributes in process `syz.2.10311'. [ 216.908869][T24925] netlink: 'syz.3.10312': attribute type 1 has an invalid length. [ 216.918808][T24923] A link change request failed with some changes committed already. Interface dummy0 may have been left with an inconsistent configuration, please check. [ 216.941948][T24930] netlink: 8 bytes leftover after parsing attributes in process `syz.1.10313'. [ 217.196529][T24946] netlink: 'syz.3.10321': attribute type 12 has an invalid length. [ 217.385351][T24949] loop2: detected capacity change from 0 to 2048 [ 217.467248][T24965] netlink: 44 bytes leftover after parsing attributes in process `syz.0.10330'. [ 217.485827][T24949] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 217.582123][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 217.627243][T24975] netlink: 'syz.3.10335': attribute type 1 has an invalid length. [ 217.635178][T24975] netlink: 12 bytes leftover after parsing attributes in process `syz.3.10335'. [ 217.728990][T24980] netlink: 4 bytes leftover after parsing attributes in process `syz.2.10338'. [ 218.609073][T25041] netlink: 68 bytes leftover after parsing attributes in process `syz.4.10367'. [ 219.045734][T25070] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 219.078753][T25075] netlink: 36 bytes leftover after parsing attributes in process `syz.2.10385'. [ 219.139550][T25078] x_tables: duplicate underflow at hook 3 [ 219.229705][T25084] netlink: 'syz.0.10390': attribute type 27 has an invalid length. [ 219.238217][T25084] netlink: 'syz.0.10390': attribute type 3 has an invalid length. [ 219.247086][T25084] netlink: 132 bytes leftover after parsing attributes in process `syz.0.10390'. [ 219.259403][ T29] kauditd_printk_skb: 544 callbacks suppressed [ 219.259421][ T29] audit: type=1400 audit(225.786:2683): avc: denied { ioctl } for pid=3327 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 219.350444][T25091] netlink: 7 bytes leftover after parsing attributes in process `syz.1.10394'. [ 219.379590][ T29] audit: type=1400 audit(225.833:2684): avc: denied { read write } for pid=3320 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 219.407614][ T29] audit: type=1400 audit(225.833:2685): avc: denied { open } for pid=3320 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 219.432965][ T29] audit: type=1400 audit(225.833:2686): avc: denied { ioctl } for pid=3320 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 219.460602][ T29] audit: type=1400 audit(225.861:2687): avc: denied { create } for pid=25088 comm="syz.1.10394" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 219.482413][ T29] audit: type=1400 audit(225.870:2688): avc: denied { write } for pid=25088 comm="syz.1.10394" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 219.504702][ T29] audit: type=1400 audit(225.880:2689): avc: denied { read write } for pid=3313 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 219.530974][ T29] audit: type=1400 audit(225.898:2690): avc: denied { open } for pid=3313 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 219.556174][ T29] audit: type=1400 audit(225.898:2691): avc: denied { read write } for pid=3327 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 219.580482][ T29] audit: type=1400 audit(225.898:2692): avc: denied { open } for pid=3327 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 219.657073][T25101] IPv6: NLM_F_CREATE should be specified when creating new route [ 219.806067][T25115] netlink: 'syz.0.10405': attribute type 41 has an invalid length. [ 219.955414][T25124] loop3: detected capacity change from 0 to 1024 [ 220.029393][T25124] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 220.135038][T25143] : renamed from bond_slave_0 [ 220.160109][ T3327] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 220.477111][T25164] C: renamed from team_slave_0 [ 220.502932][T25164] netlink: 'syz.4.10429': attribute type 3 has an invalid length. [ 220.511138][T25164] A link change request failed with some changes committed already. Interface C may have been left with an inconsistent configuration, please check. [ 220.593661][T25170] netdevsim netdevsim3: Firmware load for './cgroup/../file0' refused, path contains '..' component [ 221.156312][T25207] netlink: 'syz.4.10451': attribute type 10 has an invalid length. [ 221.164433][T25207] __nla_validate_parse: 3 callbacks suppressed [ 221.164450][T25207] netlink: 156 bytes leftover after parsing attributes in process `syz.4.10451'. [ 221.485492][T25231] netlink: 128 bytes leftover after parsing attributes in process `syz.4.10462'. [ 221.545230][T25231] netlink: 3 bytes leftover after parsing attributes in process `syz.4.10462'. [ 221.897310][T25264] IPv6: sit2: Disabled Multicast RS [ 222.016546][T25271] xt_hashlimit: max too large, truncated to 1048576 [ 222.406784][T25301] netlink: 20 bytes leftover after parsing attributes in process `syz.1.10496'. [ 222.456397][T25301] A link change request failed with some changes committed already. Interface gre0 may have been left with an inconsistent configuration, please check. [ 222.746811][T25326] validate_nla: 2 callbacks suppressed [ 222.746855][T25326] netlink: 'syz.4.10508': attribute type 2 has an invalid length. [ 222.799402][T25330] netlink: 'syz.1.10510': attribute type 33 has an invalid length. [ 222.807377][T25330] netlink: 152 bytes leftover after parsing attributes in process `syz.1.10510'. [ 222.951407][T25324] Process accounting paused [ 223.293610][T25361] nft_compat: unsupported protocol 1 [ 223.910353][T25406] netlink: 'syz.0.10550': attribute type 7 has an invalid length. [ 223.918314][T25406] netlink: 'syz.0.10550': attribute type 8 has an invalid length. [ 223.926197][T25406] netlink: 'syz.0.10550': attribute type 13 has an invalid length. [ 224.024096][T25416] netlink: 200 bytes leftover after parsing attributes in process `syz.3.10553'. [ 224.025196][T25418] netlink: 168 bytes leftover after parsing attributes in process `syz.4.10554'. [ 224.071698][T25421] netlink: 'syz.1.10552': attribute type 20 has an invalid length. [ 224.637526][ T29] kauditd_printk_skb: 601 callbacks suppressed [ 224.637545][ T29] audit: type=1400 audit(230.828:3294): avc: denied { create } for pid=25456 comm="syz.1.10573" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 224.667390][T25458] netlink: 8 bytes leftover after parsing attributes in process `syz.1.10573'. [ 224.712381][ T29] audit: type=1400 audit(230.838:3295): avc: denied { read write } for pid=3313 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 224.736284][ T29] audit: type=1400 audit(230.838:3296): avc: denied { open } for pid=3313 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 224.759898][ T29] audit: type=1400 audit(230.838:3297): avc: denied { ioctl } for pid=3313 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 224.786054][ T29] audit: type=1400 audit(230.847:3298): avc: denied { write } for pid=25456 comm="syz.1.10573" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 224.806465][ T29] audit: type=1400 audit(230.847:3299): avc: denied { module_request } for pid=25452 comm="syz.3.10572" kmod="crypto-echainiv(authenc(hmac(md5),cbc(aes)))-all" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 224.831595][ T29] audit: type=1400 audit(230.875:3300): avc: denied { read write } for pid=3315 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 224.855753][ T29] audit: type=1400 audit(230.875:3301): avc: denied { open } for pid=3315 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 224.855790][ T29] audit: type=1400 audit(230.875:3302): avc: denied { ioctl } for pid=3315 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 224.967420][ T29] audit: type=1400 audit(231.025:3303): avc: denied { read write } for pid=3313 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 225.072000][T25476] netlink: 8 bytes leftover after parsing attributes in process `syz.3.10579'. [ 225.444354][T25499] netlink: 'syz.4.10587': attribute type 10 has an invalid length. [ 225.452698][T25499] netlink: 40 bytes leftover after parsing attributes in process `syz.4.10587'. [ 225.723126][T25517] loop3: detected capacity change from 0 to 512 [ 225.790757][T25517] EXT4-fs error (device loop3): ext4_validate_block_bitmap:432: comm syz.3.10600: bg 0: block 16: invalid block bitmap [ 225.818393][T25517] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 225.833813][T25517] EXT4-fs error (device loop3): ext4_clear_blocks:876: inode #13: comm syz.3.10600: attempt to clear invalid blocks 1669132790 len 1 [ 225.855941][T25517] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #13: comm syz.3.10600: invalid indirect mapped block 4294967295 (level 1) [ 225.935817][T25534] xt_connbytes: Forcing CT accounting to be enabled [ 225.945320][T25517] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #13: comm syz.3.10600: invalid indirect mapped block 4294967295 (level 2) [ 225.961475][ C1] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 226.021667][T25517] EXT4-fs (loop3): 1 truncate cleaned up [ 226.043865][T25517] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 226.058343][T25539] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 226.208279][ T3327] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 226.490609][T25564] netlink: 'syz.0.10621': attribute type 10 has an invalid length. [ 226.619313][T25572] netlink: 'syz.4.10622': attribute type 27 has an invalid length. [ 226.868714][T25584] netlink: 64 bytes leftover after parsing attributes in process `syz.4.10631'. [ 226.916372][T25584] netlink: 'syz.4.10631': attribute type 1 has an invalid length. [ 226.925207][T25584] netlink: 56 bytes leftover after parsing attributes in process `syz.4.10631'. [ 228.063643][T25664] SET target dimension over the limit! [ 228.122611][T25671] IPv6: Can't replace route, no match found [ 228.250475][T25678] netlink: 60 bytes leftover after parsing attributes in process `syz.3.10677'. [ 228.695325][T25711] loop3: detected capacity change from 0 to 512 [ 228.702054][T25710] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=io+mem,decodes=none:owns=io+mem [ 228.799386][T25711] EXT4-fs (loop3): too many log groups per flexible block group [ 228.842318][T25711] EXT4-fs (loop3): failed to initialize mballoc (-12) [ 228.885779][T25711] EXT4-fs (loop3): mount failed [ 228.936118][T25711] loop3: detected capacity change from 0 to 1024 [ 228.994407][T25711] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 229.005709][T25711] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 229.051138][T25711] JBD2: no valid journal superblock found [ 229.057469][T25711] EXT4-fs (loop3): Could not load journal inode [ 229.413720][T25757] netlink: 64 bytes leftover after parsing attributes in process `syz.3.10711'. [ 229.609020][T25768] netlink: 28 bytes leftover after parsing attributes in process `syz.3.10718'. [ 229.618359][T25768] netlink: 28 bytes leftover after parsing attributes in process `syz.3.10718'. [ 229.724595][T25774] netlink: 16 bytes leftover after parsing attributes in process `syz.4.10721'. [ 229.886972][T25787] validate_nla: 1 callbacks suppressed [ 229.886989][T25787] netlink: 'syz.2.10725': attribute type 6 has an invalid length. [ 230.002704][T25794] netlink: 40 bytes leftover after parsing attributes in process `syz.1.10729'. [ 230.054980][ T29] kauditd_printk_skb: 505 callbacks suppressed [ 230.054998][ T29] audit: type=1400 audit(235.880:3809): avc: denied { read write } for pid=3313 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 230.085318][ T29] audit: type=1400 audit(235.880:3810): avc: denied { open } for pid=3313 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 230.109085][ T29] audit: type=1400 audit(235.880:3811): avc: denied { ioctl } for pid=3313 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 230.261469][T25808] netlink: 'syz.2.10738': attribute type 25 has an invalid length. [ 230.376792][ T29] audit: type=1400 audit(235.918:3812): avc: denied { read write } for pid=3315 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 230.400762][ T29] audit: type=1400 audit(235.918:3813): avc: denied { open } for pid=3315 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 230.424663][ T29] audit: type=1400 audit(235.918:3814): avc: denied { ioctl } for pid=3315 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 230.450941][ T29] audit: type=1400 audit(235.964:3815): avc: denied { read write } for pid=3327 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 230.474556][ T29] audit: type=1400 audit(235.964:3816): avc: denied { open } for pid=3327 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 230.498672][ T29] audit: type=1400 audit(235.964:3817): avc: denied { ioctl } for pid=3327 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 230.523932][ T29] audit: type=1400 audit(235.983:3818): avc: denied { read write } for pid=3320 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 230.693425][T25834] bond2: Removing last arp target with arp_interval on [ 230.701092][T25834] bond2: entered allmulticast mode [ 230.706385][T25834] 8021q: adding VLAN 0 to HW filter on device bond2 [ 230.775936][T25839] loop4: detected capacity change from 0 to 164 [ 230.837508][T25848] netlink: 'syz.3.10757': attribute type 13 has an invalid length. [ 231.083170][T25869] netlink: 268 bytes leftover after parsing attributes in process `syz.0.10764'. [ 231.092939][T25869] unsupported nla_type 65024 [ 231.314428][T25884] 8021q: adding VLAN 0 to HW filter on device bond2 [ 231.316821][T25888] netlink: 4884 bytes leftover after parsing attributes in process `syz.3.10775'. [ 232.099266][T25955] xt_TCPMSS: path-MTU clamping only supported in FORWARD, OUTPUT and POSTROUTING hooks [ 232.761163][T26002] netlink: 32 bytes leftover after parsing attributes in process `syz.1.10831'. [ 232.824483][T26004] netlink: 16 bytes leftover after parsing attributes in process `syz.2.10832'. [ 233.041386][T26017] netlink: 12 bytes leftover after parsing attributes in process `syz.2.10839'. [ 233.051855][T26017] netlink: 'syz.2.10839': attribute type 1 has an invalid length. [ 233.065341][T26020] netlink: 12 bytes leftover after parsing attributes in process `syz.4.10840'. [ 233.532032][T26042] --map-set only usable from mangle table [ 233.646424][T26047] netlink: 12 bytes leftover after parsing attributes in process `syz.2.10854'. [ 233.761255][T26047] bridge5: trying to set multicast query interval below minimum, setting to 100 (1000ms) [ 233.932851][T26063] SELinux: Context Y7j [ 233.932851][T26063] u/$2Sٟ2'ks2- vjd #,N< [ 233.932851][T26063] :E]Y\?ͼ=ً1KIk{kL^0}4nr}pįNwyxiu?+H~F1Wjm &8UۂVN2)GxV%5xeRM4r4cJsHU&'p2EMMk&cbU,,f@8bD%$f=8@kI|w Ox&KCH;x-Ko4i!Oi%ڂ2 F"2E,P] k? is not valid (left unmapped). [ 234.086979][T26063] SELinux: Context *mkXI$hx4۫KM is not valid (left unmapped). [ 234.115733][T26063] SELinux: Context KM*,hcIǾû̋y+.+y0[pr;JA9Iq jǼ=7)oM{nF=XmnxrD㑉垳4TW}t%ȖY^slFB53hm5};JXom%~"~9mM~alʺLI8i&Zw8 lX&D;td BIݛ~L [ 234.260439][T26063] uSċkxIRI$4"lX7f9٬bB|72*kNM is not valid (left unmapped). [ 234.306885][T26073] EXT4-fs: Ignoring removed nobh option [ 234.353835][T26063] SELinux: Context WXE][O:Ѹo߭ObZDfq :~t6uYx(Q8NPZeoQ[aSI> is not valid (left unmapped). [ 234.428097][T26073] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 234.489653][T26090] netlink: 8 bytes leftover after parsing attributes in process `syz.1.10873'. [ 234.540023][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 234.687578][T26102] netlink: 360 bytes leftover after parsing attributes in process `syz.0.10878'. [ 235.018146][T26124] IPv6: NLM_F_CREATE should be specified when creating new route [ 235.091764][T26124] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 235.099194][T26124] IPv6: NLM_F_CREATE should be set when creating new route [ 235.381219][T26152] lo: entered allmulticast mode [ 235.398523][T26152] tunl0: entered allmulticast mode [ 235.418667][ T29] kauditd_printk_skb: 592 callbacks suppressed [ 235.418688][ T29] audit: type=1400 audit(240.904:4411): avc: denied { read write } for pid=3313 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 235.433189][T26152] gre0: entered allmulticast mode [ 235.448834][ T29] audit: type=1400 audit(240.904:4412): avc: denied { read write open } for pid=3313 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 235.448866][ T29] audit: type=1400 audit(240.904:4413): avc: denied { ioctl } for pid=3313 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 235.523834][ T29] audit: type=1400 audit(240.913:4414): avc: denied { read write } for pid=3327 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 235.548159][ T29] audit: type=1400 audit(240.913:4415): avc: denied { open } for pid=3327 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 235.571733][ T29] audit: type=1400 audit(240.913:4416): avc: denied { ioctl } for pid=3327 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 235.572193][T26158] netlink: 8 bytes leftover after parsing attributes in process `syz.4.10906'. [ 235.598351][ T29] audit: type=1400 audit(240.970:4417): avc: denied { read } for pid=26154 comm="syz.2.10907" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 235.630894][ T29] audit: type=1400 audit(240.970:4418): avc: denied { open } for pid=26154 comm="syz.2.10907" path="/dev/sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 235.656357][T26152] gretap0: entered allmulticast mode [ 235.710473][T26152] erspan0: entered allmulticast mode [ 235.717317][T26152] ip_vti0: entered allmulticast mode [ 235.753761][T26152] ip6_vti0: entered allmulticast mode [ 235.796675][T26152] sit0: entered allmulticast mode [ 235.808482][T26152] ip6tnl0: entered allmulticast mode [ 235.813567][ T29] audit: type=1400 audit(241.026:4419): avc: denied { map_create } for pid=26153 comm="syz.1.10905" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 235.832742][ T29] audit: type=1400 audit(241.026:4420): avc: denied { perfmon } for pid=26153 comm="syz.1.10905" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 235.839557][T26152] ip6gre0: entered allmulticast mode [ 235.885599][T26152] syz_tun: entered allmulticast mode [ 235.902986][T26152] ip6gretap0: entered allmulticast mode [ 235.916240][T26152] bridge0: entered allmulticast mode [ 235.948843][T26152] vcan0: left promiscuous mode [ 235.953872][T26152] vcan0: entered allmulticast mode [ 235.978076][T26152] bond0: entered allmulticast mode [ 235.983426][T26152] bond_slave_0: entered allmulticast mode [ 235.989743][T26152] bond_slave_1: entered allmulticast mode [ 236.025404][T26152] team0: entered allmulticast mode [ 236.030763][T26152] team_slave_0: entered allmulticast mode [ 236.036706][T26152] team_slave_1: entered allmulticast mode [ 236.042752][T26152] dummy0: entered allmulticast mode [ 236.068443][T26152] nlmon0: entered allmulticast mode [ 236.075900][T26152] 0X: entered allmulticast mode [ 236.081373][T26152] batadv0: entered allmulticast mode [ 236.086804][T26152] veth0: entered allmulticast mode [ 236.092009][T26152] veth1: entered allmulticast mode [ 236.097368][T26152] wg0: entered allmulticast mode [ 236.105356][T26180] netlink: 'syz.4.10918': attribute type 7 has an invalid length. [ 236.126797][T26152] wg1: entered allmulticast mode [ 236.136891][T26152] wg2: entered allmulticast mode [ 236.142347][T26152] veth0_to_bridge: entered allmulticast mode [ 236.148677][T26152] veth1_to_bridge: entered allmulticast mode [ 236.154868][T26152] veth0_to_bond: entered allmulticast mode [ 236.161104][T26152] veth1_to_bond: entered allmulticast mode [ 236.167096][T26152] veth0_to_team: entered allmulticast mode [ 236.173624][T26152] veth1_to_team: entered allmulticast mode [ 236.180005][T26152] veth0_to_batadv: entered allmulticast mode [ 236.186170][T26152] batadv_slave_0: entered allmulticast mode [ 236.192940][T26152] veth1_to_batadv: entered allmulticast mode [ 236.199486][T26152] batadv_slave_1: entered allmulticast mode [ 236.205569][T26152] xfrm0: entered allmulticast mode [ 236.210896][T26152] veth0_to_hsr: entered allmulticast mode [ 236.216833][T26152] hsr_slave_0: entered allmulticast mode [ 236.222744][T26152] veth1_to_hsr: entered allmulticast mode [ 236.228790][T26152] hsr_slave_1: entered allmulticast mode [ 236.234576][T26152] hsr0: entered allmulticast mode [ 236.239851][T26152] veth1_virt_wifi: entered allmulticast mode [ 236.245956][T26152] veth0_virt_wifi: entered allmulticast mode [ 236.254147][T26152] batman_adv: batadv0: Interface deactivated: veth1_vlan [ 236.272579][T26152] veth1_vlan: entered allmulticast mode [ 236.279227][T26152] veth0_vlan: entered allmulticast mode [ 236.285393][T26152] : entered allmulticast mode [ 236.290836][T26152] vlan1: entered allmulticast mode [ 236.296067][T26152] macvlan0: entered allmulticast mode [ 236.301649][T26152] macvlan1: entered allmulticast mode [ 236.307207][T26152] ipvlan0: entered allmulticast mode [ 236.312783][T26152] ipvlan1: entered allmulticast mode [ 236.318570][T26152] veth1_macvtap: entered allmulticast mode [ 236.324666][T26152] veth0_macvtap: entered allmulticast mode [ 236.330640][T26152] macvtap0: entered allmulticast mode [ 236.336162][T26152] macsec0: entered allmulticast mode [ 236.341751][T26152] geneve0: entered allmulticast mode [ 236.347180][T26152] geneve1: entered allmulticast mode [ 236.352156][T26188] random: crng reseeded on system resumption [ 236.353416][T26152] netdevsim netdevsim0 netdevsim0: entered allmulticast mode [ 236.366564][T26152] netdevsim netdevsim0 netdevsim1: entered allmulticast mode [ 236.374238][T26152] netdevsim netdevsim0 netdevsim2: entered allmulticast mode [ 236.381761][T26152] netdevsim netdevsim0 netdevsim3: entered allmulticast mode [ 236.389440][T26152] erspan1: entered allmulticast mode [ 236.394843][T26152] vxlan0: entered allmulticast mode [ 236.400146][T26152] ipip0: entered allmulticast mode [ 236.405422][T26152] geneve2: entered allmulticast mode [ 236.410929][T26152] ip6tnl1: entered allmulticast mode [ 236.416429][T26152] syztnl2: entered allmulticast mode [ 236.421810][T26152] bridge1: entered allmulticast mode [ 236.427719][T26152] sit1: entered allmulticast mode [ 236.432852][T26152] bond1: entered allmulticast mode [ 236.439790][T26152] bridge2: entered allmulticast mode [ 236.445292][T26152] ip6erspan0: entered allmulticast mode [ 236.451417][T26152] erspan2: entered allmulticast mode [ 236.456938][T26152] gretap1: entered allmulticast mode [ 236.463664][T26152] ip6gretap1: entered allmulticast mode [ 236.471861][T26152] bond2: entered allmulticast mode [ 236.478101][T26152] geneve3: entered allmulticast mode [ 236.744250][T26210] netlink: 'syz.1.10934': attribute type 21 has an invalid length. [ 236.782505][T26210] netlink: 156 bytes leftover after parsing attributes in process `syz.1.10934'. [ 237.200221][T26242] netlink: 'syz.2.10949': attribute type 46 has an invalid length. [ 237.262398][T26246] netlink: 324 bytes leftover after parsing attributes in process `syz.4.10951'. [ 237.475684][T26260] vhci_hcd: default hub control req: 0417 v0006 i0002 l4 [ 238.351631][T26322] __nla_validate_parse: 2 callbacks suppressed [ 238.351648][T26322] netlink: 16 bytes leftover after parsing attributes in process `syz.2.10989'. [ 238.852238][T26359] netlink: 'syz.1.11007': attribute type 1 has an invalid length. [ 238.891411][T26364] netlink: 4 bytes leftover after parsing attributes in process `syz.2.11010'. [ 239.069761][T26375] IPv6: NLM_F_CREATE should be specified when creating new route [ 239.613736][T26416] netlink: 4 bytes leftover after parsing attributes in process `syz.2.11037'. [ 239.622822][T26416] caif0: left promiscuous mode [ 239.627667][T26416] netlink: 4 bytes leftover after parsing attributes in process `syz.2.11037'. [ 239.789189][T26427] loop3: detected capacity change from 0 to 764 [ 239.828997][T26427] Symlink component flag not implemented [ 239.835221][T26427] Symlink component flag not implemented (116) [ 240.147956][T26452] netlink: 88 bytes leftover after parsing attributes in process `syz.3.11051'. [ 240.157133][T26452] netlink: 88 bytes leftover after parsing attributes in process `syz.3.11051'. [ 240.417676][T26469] netlink: 32 bytes leftover after parsing attributes in process `syz.3.11061'. [ 240.469966][T26472] netlink: 8 bytes leftover after parsing attributes in process `syz.0.11063'. [ 240.479137][T26472] netlink: 16 bytes leftover after parsing attributes in process `syz.0.11063'. [ 240.619121][T26480] ipt_ECN: cannot use operation on non-tcp rule [ 240.770739][ T29] kauditd_printk_skb: 542 callbacks suppressed [ 240.770756][ T29] audit: type=1400 audit(245.918:4963): avc: denied { open } for pid=26489 comm="syz.1.11074" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 240.862221][ T29] audit: type=1400 audit(245.918:4964): avc: denied { perfmon } for pid=26489 comm="syz.1.11074" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 240.882929][ T29] audit: type=1400 audit(245.918:4965): avc: denied { kernel } for pid=26489 comm="syz.1.11074" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 240.902137][ T29] audit: type=1400 audit(245.918:4966): avc: denied { tracepoint } for pid=26489 comm="syz.1.11074" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 240.921716][ T29] audit: type=1400 audit(245.956:4967): avc: denied { perfmon } for pid=26489 comm="syz.1.11074" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 240.942274][ T29] audit: type=1400 audit(245.975:4968): avc: denied { map_create } for pid=26489 comm="syz.1.11074" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 240.961080][ T29] audit: type=1400 audit(245.975:4969): avc: denied { bpf } for pid=26489 comm="syz.1.11074" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 240.981496][ T29] audit: type=1400 audit(245.984:4970): avc: denied { read write } for pid=3327 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 241.005561][ T29] audit: type=1400 audit(245.984:4971): avc: denied { open } for pid=3327 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 241.029877][ T29] audit: type=1400 audit(245.984:4972): avc: denied { ioctl } for pid=3327 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 241.124902][T26505] netlink: 'syz.4.11079': attribute type 21 has an invalid length. [ 241.133081][T26505] netlink: 'syz.4.11079': attribute type 4 has an invalid length. [ 241.387378][T26526] netlink: 'syz.3.11089': attribute type 11 has an invalid length. [ 241.575861][T26542] netlink: 12 bytes leftover after parsing attributes in process `syz.2.11098'. [ 242.354539][T26594] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 242.397892][T26594] SELinux: failed to load policy [ 242.659583][T26615] bond3: peer notification delay (9) is not a multiple of miimon (100), value rounded to 0 ms [ 242.900432][T26632] bond4: option downdelay: invalid value (18446744073709551615) [ 242.908452][T26632] bond4: option downdelay: allowed values 0 - 2147483647 [ 242.954983][T26637] loop2: detected capacity change from 0 to 4096 [ 242.970644][T26632] bond4 (unregistering): Released all slaves [ 242.977557][T26637] EXT4-fs (loop2): invalid inodes per group: 0 [ 242.977557][T26637] [ 243.367632][T26666] netlink: 'syz.4.11158': attribute type 1 has an invalid length. [ 243.484436][T26669] netlink: 'syz.3.11159': attribute type 4 has an invalid length. [ 243.543951][T26674] netlink: 'syz.1.11160': attribute type 3 has an invalid length. [ 243.588344][T26674] netlink: 'syz.1.11160': attribute type 3 has an invalid length. [ 243.620145][T26674] netlink: 'syz.1.11160': attribute type 3 has an invalid length. [ 243.661945][T26674] netlink: 'syz.1.11160': attribute type 3 has an invalid length. [ 243.672978][T26683] x_tables: ip_tables: icmp match: only valid for protocol 1 [ 243.680917][T26674] netlink: 'syz.1.11160': attribute type 3 has an invalid length. [ 243.691700][T26674] netlink: 'syz.1.11160': attribute type 3 has an invalid length. [ 243.729492][T26674] netlink: 'syz.1.11160': attribute type 3 has an invalid length. [ 243.760934][T26674] netlink: 'syz.1.11160': attribute type 3 has an invalid length. [ 243.878074][T26692] loop3: detected capacity change from 0 to 512 [ 243.956053][T26692] EXT4-fs error (device loop3): ext4_orphan_get:1392: inode #15: comm syz.3.11170: inode has both inline data and extents flags [ 244.015935][T26692] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.11170: couldn't read orphan inode 15 (err -117) [ 244.081084][T26692] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 244.150574][ T3327] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 244.638493][T26743] netlink: 12 bytes leftover after parsing attributes in process `syz.2.11194'. [ 244.704210][T26743] netlink: 12 bytes leftover after parsing attributes in process `syz.2.11194'. [ 245.139111][T26779] SET target dimension over the limit! [ 245.629927][T26811] netlink: 28 bytes leftover after parsing attributes in process `syz.4.11229'. [ 246.129445][ T29] kauditd_printk_skb: 603 callbacks suppressed [ 246.129524][ T29] audit: type=1400 audit(250.923:5576): avc: denied { read write } for pid=3320 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 246.159551][ T29] audit: type=1400 audit(250.923:5577): avc: denied { open } for pid=3320 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 246.311601][T26854] netlink: 12 bytes leftover after parsing attributes in process `syz.4.11250'. [ 246.320837][T26854] netlink: 12 bytes leftover after parsing attributes in process `syz.4.11250'. [ 246.332379][ T29] audit: type=1400 audit(250.923:5578): avc: denied { write } for pid=26844 comm="syz.3.11246" name="001" dev="devtmpfs" ino=168 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 246.355036][ T29] audit: type=1400 audit(250.980:5579): avc: denied { ioctl } for pid=3320 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 246.380473][ T29] audit: type=1400 audit(250.980:5580): avc: denied { create } for pid=26846 comm="syz.4.11247" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 246.400356][ T29] audit: type=1400 audit(251.017:5581): avc: denied { write } for pid=26846 comm="syz.4.11247" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 246.420071][ T29] audit: type=1400 audit(251.017:5582): avc: denied { nlmsg_write } for pid=26846 comm="syz.4.11247" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 246.424638][T26858] netlink: 3657 bytes leftover after parsing attributes in process `syz.1.11252'. [ 246.440553][ T29] audit: type=1400 audit(251.026:5583): avc: denied { read write } for pid=3313 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 246.440590][ T29] audit: type=1400 audit(251.026:5584): avc: denied { open } for pid=3313 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 246.497478][ T29] audit: type=1400 audit(251.026:5585): avc: denied { ioctl } for pid=3313 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 246.612256][T26866] netlink: 16 bytes leftover after parsing attributes in process `syz.0.11255'. [ 246.719732][T26874] netlink: 24 bytes leftover after parsing attributes in process `syz.0.11260'. [ 246.771720][T26870] A link change request failed with some changes committed already. Interface !60X may have been left with an inconsistent configuration, please check. [ 246.788314][T26869] lo: entered allmulticast mode [ 246.816798][T26869] tunl0: entered allmulticast mode [ 246.841111][T26869] gre0: entered allmulticast mode [ 246.864675][T26869] gretap0: entered allmulticast mode [ 246.871111][T26869] erspan0: entered allmulticast mode [ 246.887952][T26869] ip_vti0: entered allmulticast mode [ 246.894550][T26869] ip6_vti0: entered allmulticast mode [ 246.901129][T26869] sit0: entered allmulticast mode [ 246.930436][T26869] ip6tnl0: entered allmulticast mode [ 246.965932][T26869] ip6gre0: entered allmulticast mode [ 246.972342][T26869] syz_tun: entered allmulticast mode [ 246.984500][T26869] ip6gretap0: entered allmulticast mode [ 246.997978][T26869] bridge0: entered allmulticast mode [ 247.017116][T26869] vcan0: entered allmulticast mode [ 247.031636][T26869] bond0: entered allmulticast mode [ 247.036904][T26869] bond_slave_0: entered allmulticast mode [ 247.042780][T26869] bond_slave_1: entered allmulticast mode [ 247.048582][T26869] veth1_to_bond: entered allmulticast mode [ 247.101846][T26869] team0: entered allmulticast mode [ 247.107112][T26869] team_slave_0: entered allmulticast mode [ 247.112897][T26869] team_slave_1: entered allmulticast mode [ 247.136915][T26869] dummy0: entered allmulticast mode [ 247.156501][T26869] nlmon0: entered allmulticast mode [ 247.175037][T26869] caif0: entered allmulticast mode [ 247.180433][T26869] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 247.382404][T26907] xt_hashlimit: max too large, truncated to 1048576 [ 247.389165][T26908] netlink: 4 bytes leftover after parsing attributes in process `syz.0.11276'. [ 247.411627][T26907] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 247.429967][T26912] netlink: 128 bytes leftover after parsing attributes in process `syz.4.11279'. [ 247.822430][T26936] ip6tnl2: entered allmulticast mode [ 248.567050][T26984] xt_limit: Overflow, try lower: 0/0 [ 249.172597][T27020] validate_nla: 49 callbacks suppressed [ 249.172616][T27020] netlink: 'syz.2.11331': attribute type 3 has an invalid length. [ 249.273442][T27026] syz.1.11334 (27026): /proc/27026/oom_adj is deprecated, please use /proc/27026/oom_score_adj instead. [ 250.275773][T27101] netlink: 'syz.2.11371': attribute type 21 has an invalid length. [ 250.302476][T27101] __nla_validate_parse: 2 callbacks suppressed [ 250.302674][T27101] netlink: 132 bytes leftover after parsing attributes in process `syz.2.11371'. [ 250.392093][T27107] loop1: detected capacity change from 0 to 512 [ 250.460645][T27107] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 250.474304][T27112] netlink: 4 bytes leftover after parsing attributes in process `syz.2.11377'. [ 250.520046][T27107] EXT4-fs error (device loop1): ext4_orphan_get:1392: inode #15: comm syz.1.11376: inode has both inline data and extents flags [ 250.558442][T27107] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.11376: couldn't read orphan inode 15 (err -117) [ 250.580328][T27107] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 250.644319][ T3320] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 251.204648][T27159] netlink: 'syz.3.11399': attribute type 15 has an invalid length. [ 251.212843][T27159] netlink: 'syz.3.11399': attribute type 7 has an invalid length. [ 251.220839][T27159] netlink: 52 bytes leftover after parsing attributes in process `syz.3.11399'. [ 251.480038][ T29] kauditd_printk_skb: 541 callbacks suppressed [ 251.480056][ T29] audit: type=1400 audit(255.938:6127): avc: denied { write } for pid=27173 comm="syz.0.11408" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 251.557651][ T29] audit: type=1400 audit(255.966:6128): avc: denied { read write } for pid=3320 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 251.581416][ T29] audit: type=1400 audit(255.966:6129): avc: denied { open } for pid=3320 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 251.605488][ T29] audit: type=1400 audit(255.966:6130): avc: denied { ioctl } for pid=3320 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 251.795497][ T29] audit: type=1400 audit(256.069:6131): avc: denied { read write } for pid=3320 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 251.819338][ T29] audit: type=1400 audit(256.069:6132): avc: denied { open } for pid=3320 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 251.843670][ T29] audit: type=1400 audit(256.069:6133): avc: denied { ioctl } for pid=3320 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 251.868958][ T29] audit: type=1400 audit(256.088:6134): avc: denied { read write } for pid=3313 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 251.892695][ T29] audit: type=1400 audit(256.088:6135): avc: denied { open } for pid=3313 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 251.916734][ T29] audit: type=1400 audit(256.088:6136): avc: denied { ioctl } for pid=3313 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 252.275590][T27225] netlink: 'syz.0.11425': attribute type 1 has an invalid length. [ 252.283541][T27225] netlink: 224 bytes leftover after parsing attributes in process `syz.0.11425'. [ 252.298788][T27226] SET target dimension over the limit! [ 252.472353][T27238] bridge0: port 1(30{X) entered blocking state [ 252.479203][T27238] bridge0: port 1(30{X) entered disabled state [ 252.524417][T27238] 0{X: entered allmulticast mode [ 252.563153][T27238] 0{X: entered promiscuous mode [ 252.644046][T27249] vxcan3: entered promiscuous mode [ 252.649218][T27249] vxcan3: entered allmulticast mode [ 252.700337][T27252] netlink: 8 bytes leftover after parsing attributes in process `syz.0.11440'. [ 252.982004][T27272] xt_CONNSECMARK: invalid mode: 66 [ 254.040433][T27347] netlink: 12 bytes leftover after parsing attributes in process `syz.1.11487'. [ 254.344187][T27374] loop3: detected capacity change from 0 to 512 [ 254.381060][T27374] EXT4-fs: inline encryption not supported [ 254.406201][T27374] EXT4-fs: Ignoring removed nobh option [ 254.458732][T27374] EXT4-fs warning (device loop3): dx_probe:846: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 254.470509][T27374] EXT4-fs warning (device loop3): dx_probe:849: Enable large directory feature to access it [ 254.480690][T27374] EXT4-fs warning (device loop3): dx_probe:934: inode #2: comm syz.3.11499: Corrupt directory, running e2fsck is recommended [ 254.506728][T27374] EXT4-fs (loop3): Cannot turn on journaled quota: type 1: error -117 [ 254.516451][T27374] EXT4-fs error (device loop3): ext4_iget_extra_inode:5075: inode #15: comm syz.3.11499: corrupted in-inode xattr: invalid ea_ino [ 254.548510][T27374] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.11499: couldn't read orphan inode 15 (err -117) [ 254.612121][T27374] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 254.627971][T27394] xt_l2tp: missing protocol rule (udp|l2tpip) [ 254.674976][ T3327] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 254.865179][T27411] netlink: 'syz.2.11516': attribute type 21 has an invalid length. [ 255.058707][T27426] netlink: 32 bytes leftover after parsing attributes in process `syz.1.11524'. [ 255.261419][T27444] tmpfs: Bad value for 'mpol' [ 255.298241][T27445] xt_TCPMSS: Only works on TCP SYN packets [ 255.470868][T27453] netlink: 'syz.0.11538': attribute type 1 has an invalid length. [ 255.478975][T27453] netlink: 'syz.0.11538': attribute type 2 has an invalid length. [ 256.164183][T27497] loop3: detected capacity change from 0 to 164 [ 256.835237][ T29] kauditd_printk_skb: 585 callbacks suppressed [ 256.835294][ T29] audit: type=1400 audit(260.943:6722): avc: denied { read write } for pid=3313 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 256.865218][ T29] audit: type=1400 audit(260.943:6723): avc: denied { open } for pid=3313 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 256.962285][T27547] program syz.1.11585 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 257.032558][ T29] audit: type=1400 audit(260.971:6724): avc: denied { prog_load } for pid=27541 comm="syz.4.11582" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 257.051347][ T29] audit: type=1400 audit(260.971:6725): avc: denied { bpf } for pid=27541 comm="syz.4.11582" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 257.071503][ T29] audit: type=1400 audit(260.980:6726): avc: denied { perfmon } for pid=27541 comm="syz.4.11582" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 257.093129][ T29] audit: type=1400 audit(260.980:6727): avc: denied { perfmon } for pid=27541 comm="syz.4.11582" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 257.113699][ T29] audit: type=1400 audit(260.980:6728): avc: denied { bpf } for pid=27541 comm="syz.4.11582" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 257.134285][ T29] audit: type=1400 audit(260.980:6729): avc: denied { prog_run } for pid=27541 comm="syz.4.11582" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 257.153191][ T29] audit: type=1400 audit(261.008:6730): avc: denied { ioctl } for pid=3313 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 257.178479][ T29] audit: type=1400 audit(261.027:6731): avc: denied { read write } for pid=3320 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 257.392825][T27562] netlink: 96 bytes leftover after parsing attributes in process `syz.3.11593'. [ 257.899625][T27587] netlink: 16 bytes leftover after parsing attributes in process `syz.0.11604'. [ 257.939883][T27589] netlink: 524 bytes leftover after parsing attributes in process `syz.3.11605'. [ 258.447976][T27619] netlink: 'syz.3.11618': attribute type 1 has an invalid length. [ 258.607231][T27628] netlink: 8 bytes leftover after parsing attributes in process `syz.2.11623'. [ 258.616698][T27628] netlink: 'syz.2.11623': attribute type 3 has an invalid length. [ 258.956458][T27650] bond5: option primary_reselect: invalid value (4) [ 259.003642][T27650] bond5 (unregistering): Released all slaves [ 259.435183][T27686] loop4: detected capacity change from 0 to 128 [ 259.467657][T27690] 8021q: VLANs not supported on ip_vti0 [ 259.659233][T27700] netlink: 'syz.3.11658': attribute type 8 has an invalid length. [ 259.827234][T27709] netlink: 'syz.3.11664': attribute type 10 has an invalid length. [ 260.042999][T27726] netlink: 'syz.0.11671': attribute type 3 has an invalid length. [ 260.051095][T27726] netlink: 132 bytes leftover after parsing attributes in process `syz.0.11671'. [ 260.393601][T27745] bond3 (unregistering): Released all slaves [ 260.397817][T27748] netlink: 'syz.4.11683': attribute type 1 has an invalid length. [ 261.133103][T27801] netlink: 830 bytes leftover after parsing attributes in process `syz.4.11708'. [ 261.142462][T27801] batadv0: entered promiscuous mode [ 261.163392][T27803] netlink: 8 bytes leftover after parsing attributes in process `syz.2.11707'. [ 261.172792][T27803] netlink: 12 bytes leftover after parsing attributes in process `syz.2.11707'. [ 261.376851][T27813] netlink: 12 bytes leftover after parsing attributes in process `syz.3.11713'. [ 261.562025][T27826] loop3: detected capacity change from 0 to 512 [ 261.656330][T27826] EXT4-fs error (device loop3): ext4_orphan_get:1392: inode #15: comm syz.3.11719: inode has both inline data and extents flags [ 261.728619][T27826] EXT4-fs (loop3): Remounting filesystem read-only [ 261.753325][T27826] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 261.773741][T27841] ipt_REJECT: TCP_RESET invalid for non-tcp [ 261.890955][ T3327] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 262.088247][ T29] kauditd_printk_skb: 476 callbacks suppressed [ 262.088262][ T29] audit: type=1400 audit(271.959:7208): avc: denied { sys_module } for pid=27854 comm="syz.0.11734" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 262.116123][ T29] audit: type=1400 audit(271.959:7209): avc: denied { module_request } for pid=27854 comm="syz.0.11734" kmod="vlan0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 262.143269][T27860] netlink: 40 bytes leftover after parsing attributes in process `syz.2.11735'. [ 262.152765][T27860] A link change request failed with some changes committed already. Interface wg1 may have been left with an inconsistent configuration, please check. [ 262.310305][ T29] audit: type=1400 audit(272.064:7210): avc: denied { read write } for pid=3327 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 262.334242][ T29] audit: type=1400 audit(272.064:7211): avc: denied { open } for pid=3327 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 262.357791][ T29] audit: type=1400 audit(272.064:7212): avc: denied { ioctl } for pid=3327 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 262.384701][ T29] audit: type=1400 audit(272.064:7213): avc: denied { read write } for pid=3320 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 262.409198][ T29] audit: type=1400 audit(272.064:7214): avc: denied { open } for pid=3320 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 262.433134][ T29] audit: type=1400 audit(272.064:7215): avc: denied { ioctl } for pid=3320 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 262.459264][ T29] audit: type=1400 audit(272.158:7216): avc: denied { read write } for pid=3315 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 262.484874][ T29] audit: type=1400 audit(272.158:7217): avc: denied { read write open } for pid=3315 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 263.206122][T27929] netlink: 8 bytes leftover after parsing attributes in process `syz.0.11767'. [ 263.258659][T27931] xt_l2tp: v2 doesn't support IP mode [ 263.268201][T27929] netlink: 8 bytes leftover after parsing attributes in process `syz.0.11767'. [ 263.724162][T27965] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 263.853679][T27975] netlink: 172 bytes leftover after parsing attributes in process `syz.2.11791'. [ 263.889672][T27975] netlink: 8 bytes leftover after parsing attributes in process `syz.2.11791'. [ 263.889817][T27975] netlink: 172 bytes leftover after parsing attributes in process `syz.2.11791'. [ 263.889835][T27975] netlink: 100 bytes leftover after parsing attributes in process `syz.2.11791'. [ 263.889850][T27975] netlink: 32 bytes leftover after parsing attributes in process `syz.2.11791'. [ 265.364210][T28083] netlink: 830 bytes leftover after parsing attributes in process `syz.0.11843'. [ 266.079886][T28138] netlink: 360 bytes leftover after parsing attributes in process `syz.2.11870'. [ 266.234380][T28145] netlink: 4 bytes leftover after parsing attributes in process `syz.2.11874'. [ 266.243512][T28145] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 266.897822][ T29] kauditd_printk_skb: 495 callbacks suppressed [ 266.897895][ T29] audit: type=1400 audit(277.009:7713): avc: denied { read write } for pid=3313 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 266.929043][ T29] audit: type=1400 audit(277.009:7714): avc: denied { open } for pid=3313 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 267.029068][ T29] audit: type=1400 audit(277.019:7715): avc: denied { ioctl } for pid=3315 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 267.054565][ T29] audit: type=1400 audit(277.072:7716): avc: denied { ioctl } for pid=3313 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 267.079986][ T29] audit: type=1400 audit(277.072:7717): avc: denied { write } for pid=28184 comm="syz.4.11894" name="001" dev="devtmpfs" ino=171 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 267.102982][ T29] audit: type=1400 audit(277.103:7718): avc: denied { create } for pid=28187 comm="syz.2.11896" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 267.122553][ T29] audit: type=1400 audit(277.103:7719): avc: denied { bind } for pid=28187 comm="syz.2.11896" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 267.142856][ T29] audit: type=1400 audit(277.103:7720): avc: denied { name_bind } for pid=28187 comm="syz.2.11896" src=20004 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=icmp_socket permissive=1 [ 267.165235][ T29] audit: type=1400 audit(277.103:7721): avc: denied { node_bind } for pid=28187 comm="syz.2.11896" saddr=::1 src=20004 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=icmp_socket permissive=1 [ 267.188512][ T29] audit: type=1400 audit(277.124:7722): avc: denied { read write } for pid=3313 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 267.393263][T28206] netlink: 'syz.1.11904': attribute type 6 has an invalid length. [ 267.600238][T28231] tmpfs: Bad value for 'mpol' [ 268.178528][T28273] ip6gretap1: entered allmulticast mode [ 268.387881][T28288] __nla_validate_parse: 3 callbacks suppressed [ 268.387902][T28288] netlink: 4 bytes leftover after parsing attributes in process `syz.0.11943'. [ 269.018163][T28330] netlink: 'syz.0.11965': attribute type 8 has an invalid length. [ 269.257658][T28344] netlink: 28 bytes leftover after parsing attributes in process `syz.2.11972'. [ 269.266980][T28344] netlink: 108 bytes leftover after parsing attributes in process `syz.2.11972'. [ 269.347631][T28344] netlink: 28 bytes leftover after parsing attributes in process `syz.2.11972'. [ 269.375191][T28353] netlink: 'syz.0.11976': attribute type 21 has an invalid length. [ 269.384041][T28344] netlink: 108 bytes leftover after parsing attributes in process `syz.2.11972'. [ 269.393282][T28344] netlink: 84 bytes leftover after parsing attributes in process `syz.2.11972'. [ 269.427465][T28353] netlink: 'syz.0.11976': attribute type 1 has an invalid length. [ 269.507364][T28361] netlink: 16 bytes leftover after parsing attributes in process `syz.1.11979'. [ 270.018656][T28403] netlink: 'syz.2.11999': attribute type 21 has an invalid length. [ 270.062165][T28403] netlink: 132 bytes leftover after parsing attributes in process `syz.2.11999'. [ 270.071416][T28403] netlink: 20 bytes leftover after parsing attributes in process `syz.2.11999'. [ 270.169349][T28406] bond5: option tlb_dynamic_lb: invalid value (253) [ 270.230733][T28406] bond5 (unregistering): Released all slaves [ 270.261491][T28417] netlink: 'syz.1.12006': attribute type 12 has an invalid length. [ 270.378086][T28423] netlink: 8 bytes leftover after parsing attributes in process `syz.4.12011'. [ 270.613989][T28441] netlink: 'syz.4.12018': attribute type 5 has an invalid length. [ 270.729657][T28447] x_tables: unsorted underflow at hook 2 [ 270.935346][T28465] netlink: 'syz.0.12029': attribute type 12 has an invalid length. [ 271.015801][T28468] x_tables: duplicate entry at hook 2 [ 271.535779][T28511] sock: sock_timestamping_bind_phc: sock not bind to device [ 271.698346][ T29] kauditd_printk_skb: 514 callbacks suppressed [ 271.698376][ T29] audit: type=1400 audit(282.049:8237): avc: denied { read write } for pid=3327 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 271.729374][ T29] audit: type=1400 audit(282.049:8238): avc: denied { open } for pid=3327 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 271.916684][ T29] audit: type=1400 audit(282.080:8239): avc: denied { read write } for pid=3320 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 271.940975][ T29] audit: type=1400 audit(282.080:8240): avc: denied { open } for pid=3320 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 271.964957][T28537] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 271.965590][ T29] audit: type=1400 audit(282.080:8241): avc: denied { ioctl } for pid=3320 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 271.997156][ T29] audit: type=1400 audit(282.112:8242): avc: denied { create } for pid=28519 comm="syz.0.12055" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 272.017805][ T29] audit: type=1400 audit(282.112:8243): avc: denied { read write } for pid=3313 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 272.041587][ T29] audit: type=1400 audit(282.112:8244): avc: denied { open } for pid=3313 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 272.065334][ T29] audit: type=1400 audit(282.112:8245): avc: denied { ioctl } for pid=3313 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 272.090539][ T29] audit: type=1400 audit(282.112:8246): avc: denied { ioctl } for pid=3327 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 272.202845][T28541] xt_CT: You must specify a L4 protocol and not use inversions on it [ 272.622947][T28563] loop3: detected capacity change from 0 to 8192 [ 272.987009][T28587] xt_TCPMSS: Only works on TCP SYN packets [ 272.988727][T28589] netlink: 'syz.1.12089': attribute type 21 has an invalid length. [ 273.168719][T28598] __nla_validate_parse: 4 callbacks suppressed [ 273.168782][T28598] netlink: 256 bytes leftover after parsing attributes in process `syz.3.12094'. [ 273.706649][T28635] netlink: 'syz.0.12112': attribute type 21 has an invalid length. [ 273.776192][T28635] netlink: 132 bytes leftover after parsing attributes in process `syz.0.12112'. [ 274.134437][T28661] netlink: 20 bytes leftover after parsing attributes in process `syz.2.12125'. [ 274.143571][T28661] netlink: 12 bytes leftover after parsing attributes in process `syz.2.12125'. [ 274.207829][T28665] loop3: detected capacity change from 0 to 512 [ 274.284687][T28665] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 274.384833][T28665] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 274.453120][T28682] netlink: 48 bytes leftover after parsing attributes in process `syz.2.12134'. [ 274.473746][T28684] netlink: 4 bytes leftover after parsing attributes in process `syz.4.12135'. [ 274.543531][ T3327] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 274.663501][T28696] netlink: 'syz.4.12142': attribute type 3 has an invalid length. [ 274.850341][T28714] netlink: 12 bytes leftover after parsing attributes in process `syz.4.12149'. [ 274.859635][T28714] netlink: 12 bytes leftover after parsing attributes in process `syz.4.12149'. [ 275.096267][T28730] x_tables: ip_tables: DNAT target: used from hooks POSTROUTING, but only usable from PREROUTING/OUTPUT [ 275.289877][T28743] netlink: 'syz.0.12164': attribute type 3 has an invalid length. [ 275.520469][T28760] TCP: TCP_TX_DELAY enabled [ 275.632497][T28767] netlink: 'syz.0.12176': attribute type 39 has an invalid length. [ 275.658000][T28769] xt_recent: Unsupported userspace flags (000000b1) [ 275.887624][T28785] bridge5: the hash_elasticity option has been deprecated and is always 16 [ 275.951981][T28790] xt_addrtype: both incoming and outgoing interface limitation cannot be selected [ 276.108290][T28800] netlink: 8 bytes leftover after parsing attributes in process `syz.1.12192'. [ 276.165009][T28804] xt_CT: No such helper "snmp_trap" [ 276.401699][T28824] netlink: 68 bytes leftover after parsing attributes in process `syz.4.12202'. [ 276.427269][T28826] netlink: 'syz.1.12205': attribute type 10 has an invalid length. [ 276.448512][T28826] batman_adv: batadv0: Adding interface: veth1_vlan [ 276.455404][T28826] batman_adv: batadv0: The MTU of interface veth1_vlan is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 276.494227][ T29] kauditd_printk_skb: 613 callbacks suppressed [ 276.494244][ T29] audit: type=1400 audit(287.078:8860): avc: denied { read write } for pid=3315 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 276.524586][ T29] audit: type=1400 audit(287.078:8861): avc: denied { open } for pid=3315 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 276.605590][T28826] batman_adv: batadv0: Interface activated: veth1_vlan [ 276.719578][ T29] audit: type=1400 audit(287.099:8862): avc: denied { ioctl } for pid=3315 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 276.745198][ T29] audit: type=1400 audit(287.109:8863): avc: denied { read write } for pid=3327 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 276.769216][ T29] audit: type=1400 audit(287.109:8864): avc: denied { open } for pid=3327 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 276.793008][ T29] audit: type=1400 audit(287.109:8865): avc: denied { ioctl } for pid=3327 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 276.819767][ T29] audit: type=1400 audit(287.214:8866): avc: denied { read write } for pid=3327 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 276.843687][ T29] audit: type=1400 audit(287.214:8867): avc: denied { open } for pid=3327 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 276.867860][ T29] audit: type=1400 audit(287.214:8868): avc: denied { ioctl } for pid=3327 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 276.893499][ T29] audit: type=1400 audit(287.256:8869): avc: denied { read write } for pid=3315 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 277.160038][T28870] lo: entered promiscuous mode [ 277.549001][T28903] ip6gretap0: left allmulticast mode [ 277.835820][T28926] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=28926 comm=syz.4.12253 [ 277.849215][T28926] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=28926 comm=syz.4.12253 [ 278.080942][T28938] __nla_validate_parse: 3 callbacks suppressed [ 278.080961][T28938] netlink: 2 bytes leftover after parsing attributes in process `syz.1.12259'. [ 278.120415][T28938] batadv_slave_1: entered promiscuous mode [ 278.436515][T28955] loop4: detected capacity change from 0 to 512 [ 278.479028][T28955] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 278.537120][T28955] EXT4-fs (loop4): warning: maximal mount count reached, running e2fsck is recommended [ 278.571865][T28964] netlink: 128 bytes leftover after parsing attributes in process `syz.3.12270'. [ 278.609911][T28955] EXT4-fs error (device loop4): ext4_orphan_get:1392: comm syz.4.12266: inode #15: comm syz.4.12266: iget: illegal inode # [ 278.631117][T28955] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.12266: couldn't read orphan inode 15 (err -117) [ 278.653454][T28955] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 278.707228][T28955] EXT4-fs error (device loop4): ext4_empty_dir:3086: inode #12: block 13: comm syz.4.12266: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=12, rec_len=32769, size=4096 fake=0 [ 278.732245][T28955] EXT4-fs warning (device loop4): ext4_empty_dir:3089: inode #12: comm syz.4.12266: directory missing '.' [ 278.840757][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 278.930679][T28981] netlink: 8 bytes leftover after parsing attributes in process `syz.3.12281'. [ 278.976474][T28984] x_tables: ip_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 279.111168][T28992] netlink: 24 bytes leftover after parsing attributes in process `syz.3.12285'. [ 279.188553][T28996] netlink: 'syz.4.12286': attribute type 11 has an invalid length. [ 279.252255][T29000] netlink: 4 bytes leftover after parsing attributes in process `syz.1.12287'. [ 279.476249][T29019] netlink: 32 bytes leftover after parsing attributes in process `syz.1.12299'. [ 279.497585][T29018] netlink: 12 bytes leftover after parsing attributes in process `syz.3.12297'. [ 279.506868][T29018] netlink: 8 bytes leftover after parsing attributes in process `syz.3.12297'. [ 280.064367][T29057] netlink: 'syz.0.12315': attribute type 28 has an invalid length. [ 280.072397][T29057] netlink: 'syz.0.12315': attribute type 3 has an invalid length. [ 280.080245][T29057] netlink: 132 bytes leftover after parsing attributes in process `syz.0.12315'. [ 280.379204][T29075] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 280.953707][T29118] SET target dimension over the limit! [ 281.270265][ T29] kauditd_printk_skb: 504 callbacks suppressed [ 281.270318][ T29] audit: type=1400 audit(292.096:9374): avc: denied { read write } for pid=3313 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 281.300482][ T29] audit: type=1400 audit(292.096:9375): avc: denied { open } for pid=3313 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 281.434927][ T29] audit: type=1400 audit(292.117:9376): avc: denied { ioctl } for pid=3313 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 281.460674][ T29] audit: type=1400 audit(292.149:9377): avc: denied { write } for pid=29136 comm="syz.1.12353" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 281.481079][ T29] audit: type=1400 audit(292.159:9378): avc: denied { read write } for pid=3315 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 281.505133][ T29] audit: type=1400 audit(292.159:9379): avc: denied { open } for pid=3315 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 281.529309][ T29] audit: type=1400 audit(292.159:9380): avc: denied { ioctl } for pid=3315 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 281.554593][ T29] audit: type=1400 audit(292.180:9381): avc: denied { read write } for pid=3320 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 281.579242][ T29] audit: type=1400 audit(292.180:9382): avc: denied { open } for pid=3320 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 281.602960][ T29] audit: type=1400 audit(292.180:9383): avc: denied { ioctl } for pid=3320 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 282.316491][T29210] batadv0: left promiscuous mode [ 282.324033][T29210] team0: Port device bond0 removed [ 282.344380][T29210] bond0: (slave batadv0): Releasing backup interface [ 282.365336][T29210] bridge_slave_0: left allmulticast mode [ 282.371249][T29210] bridge_slave_0: left promiscuous mode [ 282.377166][T29210] bridge0: port 1(bridge_slave_0) entered disabled state [ 282.422643][T29210] bridge_slave_1: left allmulticast mode [ 282.428669][T29210] bridge_slave_1: left promiscuous mode [ 282.434630][T29210] bridge0: port 2(bridge_slave_1) entered disabled state [ 282.458298][T29210] bond0: (slave bond_slave_0): Releasing backup interface [ 282.481991][T29210] bond0: (slave bond_slave_1): Releasing backup interface [ 282.499860][T29210] team0: Port device C removed [ 282.508278][T29210] team0: Port device team_slave_1 removed [ 282.526125][T29210] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 282.526644][T29210] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 282.551286][T29210] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 282.611042][T29223] xt_ecn: cannot match TCP bits for non-tcp packets [ 282.768765][T29231] loop3: detected capacity change from 0 to 512 [ 282.811736][T29231] EXT4-fs error (device loop3): ext4_init_orphan_info:581: comm syz.3.12396: inode #0: comm syz.3.12396: iget: illegal inode # [ 282.864450][T29231] EXT4-fs (loop3): get orphan inode failed [ 282.870584][T29231] EXT4-fs (loop3): mount failed [ 282.942038][T29239] netlink: 16 bytes leftover after parsing attributes in process `syz.1.12399'. [ 283.053075][T29246] netlink: 132 bytes leftover after parsing attributes in process `syz.3.12403'. [ 283.226901][T29256] A link change request failed with some changes committed already. Interface vcan0 may have been left with an inconsistent configuration, please check. [ 283.284476][T29259] sctp: [Deprecated]: syz.1.12410 (pid 29259) Use of int in max_burst socket option. [ 283.284476][T29259] Use struct sctp_assoc_value instead [ 283.748365][T29292] netlink: 176 bytes leftover after parsing attributes in process `syz.0.12427'. [ 283.757625][T29292] netlink: 28 bytes leftover after parsing attributes in process `syz.0.12427'. [ 283.767612][T29292] netlink: 28 bytes leftover after parsing attributes in process `syz.0.12427'. [ 283.776848][T29292] netlink: 'syz.0.12427': attribute type 6 has an invalid length. [ 284.308320][T29325] ieee802154 phy0 wpan0: encryption failed: -22 [ 284.333871][T29331] netlink: 40 bytes leftover after parsing attributes in process `syz.3.12446'. [ 284.768276][T29357] netlink: 8 bytes leftover after parsing attributes in process `syz.1.12458'. [ 284.777450][T29357] netlink: 32 bytes leftover after parsing attributes in process `syz.1.12458'. [ 284.786634][T29357] netlink: 8 bytes leftover after parsing attributes in process `syz.1.12458'. [ 284.795878][T29357] netlink: 2 bytes leftover after parsing attributes in process `syz.1.12458'. [ 284.893805][T29365] netlink: 'syz.4.12462': attribute type 21 has an invalid length. [ 285.529775][T29412] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 285.561234][T29412] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 285.584844][T29415] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 286.035236][ T29] kauditd_printk_skb: 484 callbacks suppressed [ 286.035256][ T29] audit: type=1400 audit(297.104:9868): avc: denied { write } for pid=29439 comm="syz.0.12498" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 286.130111][ T29] audit: type=1400 audit(297.104:9869): avc: denied { read write } for pid=3327 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 286.154614][ T29] audit: type=1400 audit(297.104:9870): avc: denied { open } for pid=3327 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 286.182203][ T29] audit: type=1400 audit(297.104:9871): avc: denied { ioctl } for pid=3327 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 286.207567][ T29] audit: type=1400 audit(297.146:9872): avc: denied { read write } for pid=3320 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 286.231935][ T29] audit: type=1400 audit(297.146:9873): avc: denied { open } for pid=3320 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 286.255604][ T29] audit: type=1400 audit(297.146:9874): avc: denied { ioctl } for pid=3320 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 286.281158][ T29] audit: type=1400 audit(297.157:9875): avc: denied { read write } for pid=3313 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 286.305034][ T29] audit: type=1400 audit(297.157:9876): avc: denied { open } for pid=3313 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 286.328612][ T29] audit: type=1400 audit(297.157:9877): avc: denied { ioctl } for pid=3313 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 286.402566][ T37] netdevsim netdevsim4 5: set [1, 0] type 2 family 0 port 6081 - 0 [ 286.434377][ T37] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 286.468180][ T37] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 286.507804][ T37] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 286.945758][T29505] loop3: detected capacity change from 0 to 2048 [ 286.997400][T29505] loop3: p3 p4 < > [ 287.012522][T29505] loop3: p3 start 11362048 is beyond EOD, truncated [ 287.183890][T29524] bond8: entered promiscuous mode [ 287.225392][T29524] 8021q: adding VLAN 0 to HW filter on device bond8 [ 287.405684][T29537] lo: left allmulticast mode [ 287.451513][T29537] tunl0: left allmulticast mode [ 287.483114][T29537] gre0: left allmulticast mode [ 287.515115][T29537] gretap0: left allmulticast mode [ 287.547770][T29537] erspan0: left allmulticast mode [ 287.574749][T29537] ip_vti0: left allmulticast mode [ 287.611713][T29537] ip6_vti0: left allmulticast mode [ 287.632265][T29537] sit0: left allmulticast mode [ 287.658562][T29537] ip6tnl0: left allmulticast mode [ 287.663103][T29549] delete_channel: no stack [ 287.681098][T29537] ip6gre0: left allmulticast mode [ 287.715150][T29537] syz_tun: left allmulticast mode [ 287.744090][T29537] ip6gretap0: left allmulticast mode [ 287.780195][T29537] bridge0: left allmulticast mode [ 287.806806][T29537] vcan0: left allmulticast mode [ 287.823920][T29537] bond0: left allmulticast mode [ 287.829014][T29537] bond_slave_0: left allmulticast mode [ 287.834661][T29537] bond_slave_1: left allmulticast mode [ 287.840246][T29537] veth1_to_bond: left allmulticast mode [ 287.844160][T29557] xt_NFQUEUE: number of total queues is 0 [ 287.861912][T29537] team0: left allmulticast mode [ 287.866994][T29537] team_slave_0: left allmulticast mode [ 287.868431][ T5116] udevd[5116]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 287.872517][T29537] team_slave_1: left allmulticast mode [ 287.939797][T29537] dummy0: left allmulticast mode [ 287.967351][T29537] nlmon0: left allmulticast mode [ 287.976357][T29564] loop2: detected capacity change from 0 to 764 [ 287.997345][T29537] caif0: left allmulticast mode [ 288.009124][T29564] Symlink component flag not implemented [ 288.016414][T29564] Symlink component flag not implemented (101) [ 288.040361][T29537] geneve2: left promiscuous mode [ 288.060453][T29537] bond2: left allmulticast mode [ 288.185280][T29542] bond9 (unregistering): Released all slaves [ 288.253647][ T31] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 34853 - 0 [ 288.269178][ T31] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 34853 - 0 [ 288.310724][ T31] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 34853 - 0 [ 288.319997][ T31] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 34853 - 0 [ 288.388062][T29583] __nla_validate_parse: 4 callbacks suppressed [ 288.388081][T29583] netlink: 48 bytes leftover after parsing attributes in process `syz.1.12568'. [ 288.509416][T29583] bond3 (unregistering): Released all slaves [ 288.740416][T29605] netlink: 'syz.2.12579': attribute type 21 has an invalid length. [ 288.748461][T29605] netlink: 'syz.2.12579': attribute type 1 has an invalid length. [ 289.044874][T29624] netlink: 796 bytes leftover after parsing attributes in process `syz.3.12589'. [ 289.547711][T29660] ip6tnl3: entered promiscuous mode [ 289.769845][T29674] random: crng reseeded on system resumption [ 290.463888][T29726] netlink: 156 bytes leftover after parsing attributes in process `syz.2.12639'. [ 290.602936][T29733] xt_TCPMSS: Only works on TCP SYN packets [ 290.658947][T29737] netlink: 28 bytes leftover after parsing attributes in process `syz.2.12644'. [ 290.668180][T29737] netlink: 28 bytes leftover after parsing attributes in process `syz.2.12644'. [ 290.677598][T29737] netlink: 'syz.2.12644': attribute type 6 has an invalid length. [ 290.753677][T29743] netlink: 'syz.4.12648': attribute type 2 has an invalid length. [ 290.762214][T29743] netlink: 51 bytes leftover after parsing attributes in process `syz.4.12648'. [ 290.801852][T29748] netlink: 16 bytes leftover after parsing attributes in process `syz.0.12650'. [ 290.814261][ T29] kauditd_printk_skb: 480 callbacks suppressed [ 290.814301][ T29] audit: type=1400 audit(302.123:10358): avc: denied { read write } for pid=3320 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 290.844927][ T29] audit: type=1400 audit(302.123:10359): avc: denied { open } for pid=3320 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 291.007982][ T29] audit: type=1400 audit(302.123:10360): avc: denied { map_create } for pid=29744 comm="syz.3.12649" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 291.026983][ T29] audit: type=1400 audit(302.123:10361): avc: denied { perfmon } for pid=29744 comm="syz.3.12649" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 291.031450][T29761] netlink: 276 bytes leftover after parsing attributes in process `syz.3.12657'. [ 291.048071][ T29] audit: type=1400 audit(302.155:10362): avc: denied { read write } for pid=3315 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 291.080985][ T29] audit: type=1400 audit(302.155:10363): avc: denied { open } for pid=3315 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 291.104783][ T29] audit: type=1400 audit(302.155:10364): avc: denied { ioctl } for pid=3315 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 291.130984][ T29] audit: type=1400 audit(302.186:10365): avc: denied { ioctl } for pid=3320 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 291.156606][ T29] audit: type=1400 audit(302.228:10366): avc: denied { read write } for pid=3313 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 291.180775][ T29] audit: type=1400 audit(302.228:10367): avc: denied { open } for pid=3313 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 291.567564][T29788] bond3: option ad_actor_sys_prio: invalid value (0) [ 291.574409][T29788] bond3: option ad_actor_sys_prio: allowed values 1 - 65535 [ 291.626515][T29788] bond3 (unregistering): Released all slaves [ 291.684870][T29791] batadv1: entered promiscuous mode [ 291.690137][T29791] batadv1: entered allmulticast mode [ 291.959801][T29814] loop4: detected capacity change from 0 to 512 [ 291.989607][T29820] netlink: 'syz.2.12684': attribute type 6 has an invalid length. [ 291.997858][T29820] netlink: 168 bytes leftover after parsing attributes in process `syz.2.12684'. [ 292.057723][T29814] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 292.108514][T29814] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.12682: bg 0: block 384: padding at end of block bitmap is not set [ 292.193909][T29814] EXT4-fs (loop4): Remounting filesystem read-only [ 292.296108][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 292.306357][T29839] netlink: 36 bytes leftover after parsing attributes in process `syz.1.12694'. [ 292.330607][T29838] netlink: 'syz.2.12693': attribute type 1 has an invalid length. [ 292.551228][T29854] SELinux: security_context_str_to_sid () failed with errno=-22 [ 292.847585][T29872] netlink: 'syz.3.12709': attribute type 2 has an invalid length. [ 292.855523][T29872] netlink: 'syz.3.12709': attribute type 4 has an invalid length. [ 292.876975][T29874] netlink: 'syz.0.12710': attribute type 7 has an invalid length. [ 292.885182][T29874] netlink: 'syz.0.12710': attribute type 8 has an invalid length. [ 293.114916][T29889] x_tables: ip_tables: ah match: only valid for protocol 51 [ 293.265221][T29903] netlink: 'syz.2.12726': attribute type 11 has an invalid length. [ 293.518240][T29918] __nla_validate_parse: 1 callbacks suppressed [ 293.518314][T29918] netlink: 20 bytes leftover after parsing attributes in process `syz.1.12734'. [ 293.533836][T29918] netlink: 148 bytes leftover after parsing attributes in process `syz.1.12734'. [ 293.610416][T29925] netlink: 16 bytes leftover after parsing attributes in process `syz.4.12738'. [ 293.645066][T29921] loop3: detected capacity change from 0 to 1764 [ 294.150465][T29962] SET target dimension over the limit! [ 294.160717][T29960] vlan0: left allmulticast mode [ 294.165699][T29960] veth0_vlan: left allmulticast mode [ 294.236282][T29960] bridge3: left allmulticast mode [ 294.266575][T29960] ip6tnl2: left allmulticast mode [ 294.279789][T29967] netlink: 4 bytes leftover after parsing attributes in process `syz.3.12758'. [ 294.293944][T29960] ip6gretap1: left allmulticast mode [ 294.317933][T29960] bond8: left promiscuous mode [ 294.339918][ T12] netdevsim netdevsim4 5: unset [1, 0] type 2 family 0 port 6081 - 0 [ 294.368838][ T12] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 294.400667][ T12] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 294.444376][ T12] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 294.646121][T29994] netlink: 'syz.4.12768': attribute type 21 has an invalid length. [ 294.659860][T29989] netlink: 20 bytes leftover after parsing attributes in process `syz.3.12769'. [ 294.669267][T29989] netlink: 20 bytes leftover after parsing attributes in process `syz.3.12769'. [ 294.857320][T30010] xt_TCPMSS: Only works on TCP SYN packets [ 295.037258][T30024] netlink: 248 bytes leftover after parsing attributes in process `syz.4.12786'. [ 295.105482][T30030] xt_CT: You must specify a L4 protocol and not use inversions on it [ 295.583473][ T29] kauditd_printk_skb: 523 callbacks suppressed [ 295.583488][ T29] audit: type=1400 audit(307.121:10888): avc: denied { read write } for pid=3327 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 295.626013][T30060] netlink: 20 bytes leftover after parsing attributes in process `syz.2.12803'. [ 295.635313][T30060] netlink: 20 bytes leftover after parsing attributes in process `syz.2.12803'. [ 295.709350][ T29] audit: type=1400 audit(307.121:10889): avc: denied { open } for pid=3327 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 295.733323][ T29] audit: type=1400 audit(307.121:10890): avc: denied { ioctl } for pid=3327 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 295.758746][ T29] audit: type=1400 audit(307.173:10891): avc: denied { create } for pid=30059 comm="syz.2.12803" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 295.779830][ T29] audit: type=1400 audit(307.173:10892): avc: denied { write } for pid=30059 comm="syz.2.12803" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 295.800972][ T29] audit: type=1400 audit(307.194:10893): avc: denied { read write } for pid=3320 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 295.825072][ T29] audit: type=1400 audit(307.194:10894): avc: denied { open } for pid=3320 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 295.848700][ T29] audit: type=1400 audit(307.194:10895): avc: denied { ioctl } for pid=3320 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 295.874095][ T29] audit: type=1400 audit(307.205:10896): avc: denied { create } for pid=30061 comm="syz.3.12807" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 295.893625][ T29] audit: type=1400 audit(307.215:10897): avc: denied { setopt } for pid=30061 comm="syz.3.12807" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 296.139762][T30085] netlink: 64 bytes leftover after parsing attributes in process `syz.2.12816'. [ 296.222890][T30088] netlink: 'syz.0.12817': attribute type 16 has an invalid length. [ 296.230986][T30088] netlink: 'syz.0.12817': attribute type 17 has an invalid length. [ 296.275471][T30088] lo: left allmulticast mode [ 296.302713][T30088] tunl0: left allmulticast mode [ 296.321643][T30088] gre0: left allmulticast mode [ 296.368330][T30088] gretap0: left allmulticast mode [ 296.403214][T30088] erspan0: left allmulticast mode [ 296.427806][T30088] ip_vti0: left allmulticast mode [ 296.434598][T30088] ip6_vti0: left allmulticast mode [ 296.455538][T30088] sit0: left allmulticast mode [ 296.470660][T30088] ip6tnl0: left allmulticast mode [ 296.477989][T30088] ip6gre0: left allmulticast mode [ 296.485792][T30088] syz_tun: left allmulticast mode [ 296.503947][T30088] bridge0: left allmulticast mode [ 296.517659][T30088] vcan0: left allmulticast mode [ 296.524286][T30088] bond0: left allmulticast mode [ 296.530273][T30088] 8021q: adding VLAN 0 to HW filter on device bond0 [ 296.549894][T30088] team0: left allmulticast mode [ 296.562053][T30088] 8021q: adding VLAN 0 to HW filter on device team0 [ 296.565439][T30088] dummy0: left allmulticast mode [ 296.591197][T30088] nlmon0: left allmulticast mode [ 296.599219][T30088] 0X: left allmulticast mode [ 296.599238][T30088] A link change request failed with some changes committed already. Interface 60X may have been left with an inconsistent configuration, please check. [ 296.850456][T18915] IPVS: starting estimator thread 0... [ 296.949605][T30121] IPVS: using max 2064 ests per chain, 103200 per kthread [ 296.962117][T30129] netlink: 'syz.2.12837': attribute type 10 has an invalid length. [ 296.988644][T30129] bridge0: left promiscuous mode [ 297.026766][T30129] bridge0: entered promiscuous mode [ 297.047875][T30129] team0: Port device bridge0 added [ 297.448327][T30164] can0: slcan on ttyS3. [ 297.511515][T30158] can0 (unregistered): slcan off ttyS3. [ 297.817156][T30195] sctp: [Deprecated]: syz.4.12869 (pid 30195) Use of struct sctp_assoc_value in delayed_ack socket option. [ 297.817156][T30195] Use struct sctp_sack_info instead [ 298.730934][T30250] SELinux: policydb version 0 does not match my version range 15-35 [ 298.739137][T30250] SELinux: failed to load policy [ 298.932080][T30262] netlink: 'syz.1.12902': attribute type 3 has an invalid length. [ 299.246133][T30282] netlink: 'syz.2.12913': attribute type 21 has an invalid length. [ 299.254116][T30282] IPv6: NLM_F_CREATE should be specified when creating new route [ 299.302158][T30282] IPv6: Can't replace route, no match found [ 299.389342][T30291] __nla_validate_parse: 5 callbacks suppressed [ 299.389363][T30291] netlink: 456 bytes leftover after parsing attributes in process `syz.1.12917'. [ 299.393998][T30292] SELinux: syz.4.12918 (30292) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 299.464011][T30291] netlink: 20 bytes leftover after parsing attributes in process `syz.1.12917'. [ 299.604210][T30300] loop2: detected capacity change from 0 to 512 [ 299.725624][T30309] netlink: 16186 bytes leftover after parsing attributes in process `syz.0.12926'. [ 300.215463][T30335] ieee802154 phy0 wpan0: encryption failed: -22 [ 300.354972][ T29] kauditd_printk_skb: 458 callbacks suppressed [ 300.354994][ T29] audit: type=1400 audit(312.129:11356): avc: denied { read write } for pid=3313 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 300.435672][ T29] audit: type=1400 audit(312.129:11357): avc: denied { open } for pid=3313 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 300.459468][ T29] audit: type=1400 audit(312.129:11358): avc: denied { ioctl } for pid=3313 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 300.484772][ T29] audit: type=1400 audit(312.192:11359): avc: denied { create } for pid=30346 comm="syz.3.12945" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 300.504233][ T29] audit: type=1400 audit(312.202:11360): avc: denied { write } for pid=30346 comm="syz.3.12945" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 300.523621][ T29] audit: type=1400 audit(312.213:11361): avc: denied { read write } for pid=3320 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 300.547355][ T29] audit: type=1400 audit(312.213:11362): avc: denied { open } for pid=3320 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 300.571175][ T29] audit: type=1400 audit(312.213:11363): avc: denied { ioctl } for pid=3320 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 300.755865][ T29] audit: type=1400 audit(312.255:11364): avc: denied { open } for pid=30349 comm="syz.0.12944" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 300.775497][ T29] audit: type=1400 audit(312.255:11365): avc: denied { perfmon } for pid=30349 comm="syz.0.12944" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 300.868422][T30372] netlink: 'syz.3.12955': attribute type 13 has an invalid length. [ 300.944096][T30376] netlink: 'syz.1.12957': attribute type 10 has an invalid length. [ 300.994302][T30376] veth0_vlan: entered allmulticast mode [ 301.024541][T30376] veth0_vlan: left promiscuous mode [ 301.048777][T30376] veth0_vlan: entered promiscuous mode [ 301.081501][T30376] team0: Device veth0_vlan failed to register rx_handler [ 301.183154][T30390] loop2: detected capacity change from 0 to 512 [ 301.330957][T30400] xt_ecn: cannot match TCP bits for non-tcp packets [ 301.817958][T30431] netlink: 4 bytes leftover after parsing attributes in process `syz.3.12983'. [ 301.901399][T30437] netlink: 16 bytes leftover after parsing attributes in process `syz.0.12986'. [ 301.910748][T30437] netlink: 16 bytes leftover after parsing attributes in process `syz.0.12986'. [ 302.042649][T30446] tmpfs: Bad value for 'size' [ 302.103566][T30449] netlink: 64 bytes leftover after parsing attributes in process `syz.1.12993'. [ 302.113020][T30449] netlink: 64 bytes leftover after parsing attributes in process `syz.1.12993'. [ 302.732190][T30492] bond5: option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 302.789180][T30492] bond5 (unregistering): Released all slaves [ 302.869907][T30505] netlink: 16186 bytes leftover after parsing attributes in process `syz.3.13021'. [ 303.227249][T30530] netlink: 256 bytes leftover after parsing attributes in process `syz.2.13031'. [ 303.624543][T30559] bridge7: the hash_elasticity option has been deprecated and is always 16 [ 303.887280][T30581] netlink: 'syz.2.13056': attribute type 21 has an invalid length. [ 304.339591][T30611] __nla_validate_parse: 1 callbacks suppressed [ 304.339609][T30611] netlink: 7 bytes leftover after parsing attributes in process `syz.0.13072'. [ 304.386314][T30611] netlink: 24 bytes leftover after parsing attributes in process `syz.0.13072'. [ 304.466756][T30619] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 305.124565][ T29] kauditd_printk_skb: 466 callbacks suppressed [ 305.124630][ T29] audit: type=1400 audit(317.147:11832): avc: denied { prog_load } for pid=30665 comm="syz.0.13098" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 305.149805][ T29] audit: type=1400 audit(317.147:11833): avc: denied { bpf } for pid=30665 comm="syz.0.13098" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 305.188526][ T29] audit: type=1400 audit(317.200:11834): avc: denied { perfmon } for pid=30665 comm="syz.0.13098" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 305.209261][ T29] audit: type=1400 audit(317.200:11835): avc: denied { bpf } for pid=30665 comm="syz.0.13098" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 305.229748][ T29] audit: type=1400 audit(317.200:11836): avc: denied { prog_run } for pid=30665 comm="syz.0.13098" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 305.249902][ T29] audit: type=1400 audit(317.200:11837): avc: denied { read write } for pid=3320 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 305.274153][ T29] audit: type=1400 audit(317.200:11838): avc: denied { read write } for pid=3315 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 305.298072][ T29] audit: type=1400 audit(317.200:11839): avc: denied { open } for pid=3320 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 305.321896][ T29] audit: type=1400 audit(317.200:11841): avc: denied { ioctl } for pid=3320 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 305.347044][ T29] audit: type=1400 audit(317.200:11840): avc: denied { open } for pid=3315 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 305.445992][T30674] netlink: 'syz.2.13103': attribute type 3 has an invalid length. [ 305.463911][T30674] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 306.003615][T30712] netlink: 'syz.3.13122': attribute type 5 has an invalid length. [ 306.011713][T30712] netlink: 'syz.3.13122': attribute type 11 has an invalid length. [ 306.200727][T30727] netlink: 16 bytes leftover after parsing attributes in process `syz.4.13129'. [ 306.210591][T30727] netlink: 16 bytes leftover after parsing attributes in process `syz.4.13129'. [ 306.315934][T30730] netlink: 8 bytes leftover after parsing attributes in process `syz.1.13131'. [ 306.341104][T30734] gtp1: entered promiscuous mode [ 306.346112][T30734] gtp1: entered allmulticast mode [ 306.468824][T30741] netlink: 8 bytes leftover after parsing attributes in process `syz.3.13136'. [ 306.478241][T30742] ieee802154 phy0 wpan0: encryption failed: -22 [ 306.798389][T30764] netlink: 'syz.3.13147': attribute type 1 has an invalid length. [ 307.190098][T30788] netlink: 'syz.0.13159': attribute type 21 has an invalid length. [ 307.255009][T30788] netlink: 132 bytes leftover after parsing attributes in process `syz.0.13159'. [ 307.748553][T30825] bond3: option min_links: invalid value (18446744073709551608) [ 307.756991][T30825] bond3: option min_links: allowed values 0 - 2147483647 [ 307.765652][T30825] bond3 (unregistering): Released all slaves [ 307.922611][T30837] netlink: 65051 bytes leftover after parsing attributes in process `syz.2.13183'. [ 307.932296][T30841] netlink: 28 bytes leftover after parsing attributes in process `syz.0.13186'. [ 308.484611][T30880] netlink: 16 bytes leftover after parsing attributes in process `syz.3.13204'. [ 308.610607][ T8981] ================================================================== [ 308.618747][ T8981] BUG: KCSAN: data-race in fill_mg_cmtime / shmem_unlink [ 308.625827][ T8981] [ 308.628179][ T8981] write to 0xffff8881046e5834 of 4 bytes by task 8975 on cpu 0: [ 308.636103][ T8981] shmem_unlink+0x13c/0x170 [ 308.640663][ T8981] shmem_rename2+0x1a1/0x290 [ 308.645285][ T8981] vfs_rename+0x7e8/0xa30 [ 308.649639][ T8981] do_renameat2+0x52a/0x9e0 [ 308.654364][ T8981] __x64_sys_rename+0x58/0x70 [ 308.659084][ T8981] x64_sys_call+0x1f9/0x3000 [ 308.663723][ T8981] do_syscall_64+0xd2/0x200 [ 308.668354][ T8981] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 308.674295][ T8981] [ 308.676659][ T8981] read to 0xffff8881046e5834 of 4 bytes by task 8981 on cpu 1: [ 308.684232][ T8981] fill_mg_cmtime+0x5b/0x260 [ 308.688840][ T8981] generic_fillattr+0x24a/0x340 [ 308.693711][ T8981] shmem_getattr+0x181/0x200 [ 308.698333][ T8981] vfs_getattr_nosec+0x146/0x1e0 [ 308.703311][ T8981] vfs_statx+0x113/0x390 [ 308.707582][ T8981] vfs_fstatat+0x115/0x170 [ 308.712014][ T8981] __se_sys_newfstatat+0x55/0x260 [ 308.717050][ T8981] __x64_sys_newfstatat+0x55/0x70 [ 308.722090][ T8981] x64_sys_call+0x135a/0x3000 [ 308.726883][ T8981] do_syscall_64+0xd2/0x200 [ 308.731415][ T8981] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 308.737318][ T8981] [ 308.739651][ T8981] value changed: 0x2fc8ac63 -> 0x3058a0b8 [ 308.745371][ T8981] [ 308.747806][ T8981] Reported by Kernel Concurrency Sanitizer on: [ 308.754023][ T8981] CPU: 1 UID: 0 PID: 8981 Comm: udevd Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 308.764897][ T8981] Tainted: [W]=WARN [ 308.768709][ T8981] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 308.778859][ T8981] ==================================================================