last executing test programs: 5m3.71398812s ago: executing program 0 (id=582): pwritev2(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) 5m3.71354368s ago: executing program 0 (id=583): kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) 5m3.71273709s ago: executing program 0 (id=586): ppoll(&(0x7f0000000000), 0x0, &(0x7f0000000000), &(0x7f0000000000), 0x0) 5m3.692569931s ago: executing program 0 (id=589): syz_init_net_socket$netrom(0x6, 0x5, 0x0) 5m3.667704181s ago: executing program 2 (id=597): setreuid(0x0, 0x0) 5m3.666930641s ago: executing program 0 (id=601): syz_init_net_socket$bt_rfcomm(0x1f, 0x1, 0x3) 5m3.666716701s ago: executing program 2 (id=603): timer_getoverrun(0x0) 5m3.463810574s ago: executing program 0 (id=608): mmap(&(0x7efffffff000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000000)=nil, 0x1000000, 0x7, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0001000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 5m3.026673761s ago: executing program 2 (id=607): mmap(&(0x7efffffff000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000000)=nil, 0x1000000, 0x7, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0001000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 5m2.753831085s ago: executing program 2 (id=625): mmap(&(0x7efffffff000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000000)=nil, 0x1000000, 0x7, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0001000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 5m2.550303658s ago: executing program 2 (id=628): mmap(&(0x7efffffff000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000000)=nil, 0x1000000, 0x7, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0001000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 5m2.395538681s ago: executing program 2 (id=638): mmap(&(0x7efffffff000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000000)=nil, 0x1000000, 0x7, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0001000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 1.544494346s ago: executing program 6 (id=10655): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$sock(r0, &(0x7f0000001040)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=[@mark={{0x14, 0x1, 0x4f, 0x3ff}}], 0x18}}], 0x1, 0x404c880) 1.252945421s ago: executing program 6 (id=10659): r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000080)=ANY=[@ANYBLOB="020300030c00000000070000000000000200090010000000e925000000000000030006000000000002000000000000000000000000000000020001000000000000fd000300000000030005000000000002"], 0x60}, 0x1, 0x7}, 0x0) 1.043302803s ago: executing program 3 (id=10664): r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) fcntl$F_SET_RW_HINT(r0, 0x40c, 0x0) 870.698136ms ago: executing program 3 (id=10668): r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000c00)=@filter={'filter\x00', 0x42, 0x4, 0x558, 0xffffffff, 0x3d8, 0x98, 0x98, 0xffffffff, 0xffffffff, 0x4c0, 0x4c0, 0x4c0, 0xffffffff, 0x4, 0x0, {[{{@ip={@private=0xa010100, @multicast2, 0xff000000, 0x0, 'nr0\x00', 'pimreg\x00', {}, {}, 0xe9, 0x3, 0x28}, 0x3e020000, 0x70, 0x98, 0x0, {0x88000000}}, @REJECT={0x28}}, {{@uncond, 0x0, 0x318, 0x340, 0x0, {0x122}, [@common=@inet=@hashlimit3={{0x158}, {'ip_vti0\x00', {0x80, 0x1, 0x1e, 0x3, 0xffff61e9, 0x1, 0x9, 0x3, 0x80, 0x80}, {0x7}}}, @common=@inet=@hashlimit2={{0x150}, {'macsec0\x00', {0x1, 0xe0b6, 0x54, 0x40f, 0xf, 0x1000, 0x1000, 0x78}, {0x1}}}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00', 0x0, {0x2}}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@osf={{0x50}, {'syz0\x00'}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x5b8) 859.741806ms ago: executing program 5 (id=10669): r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0x4}, 0x8) 833.826227ms ago: executing program 1 (id=10671): r0 = io_uring_setup(0x6ddd, &(0x7f00000002c0)={0x0, 0x200000, 0x0, 0x800000, 0x2a9}) io_uring_register$IORING_REGISTER_FILES_UPDATE2(r0, 0xd, 0x0, 0x0) 747.924928ms ago: executing program 3 (id=10672): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=@newlink={0x38, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4800, 0x20}, [@IFLA_GSO_MAX_SIZE={0x8, 0x29, 0x32cae}, @IFLA_GROUP={0x8}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0xbdfa}]}, 0x38}, 0x1, 0x0, 0x0, 0x24000020}, 0xc0) 682.132919ms ago: executing program 5 (id=10673): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x38, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_bp={0x0, 0xd}, 0x0, 0x10000, 0x1, 0x1, 0x8, 0x20005, 0x2b, 0x0, 0x0, 0x0, 0xa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) faccessat2(0xffffffffffffff9c, 0x0, 0x2, 0x0) 681.500859ms ago: executing program 4 (id=10674): connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x1004e22}, 0x6e) mbind(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2) 653.67657ms ago: executing program 1 (id=10675): r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$GIO_SCRNMAP(r0, 0x4b40, 0x0) 594.863391ms ago: executing program 6 (id=10676): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x2, 0x0, 0x7fff0000}]}) quotactl_fd$Q_QUOTAON(0xffffffffffffffff, 0xffffffff80000200, 0x0, 0x0) 571.035811ms ago: executing program 3 (id=10677): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000002dc0)=@delchain={0x34, 0x11, 0x1, 0x1f, 0x0, {0x0, 0x0, 0x0, 0x0, {0x7}, {}, {0x9}}, [@TCA_RATE={0x6, 0x5, {0x7, 0x8}}, @TCA_RATE={0x6, 0x5, {0x3c, 0x81}}]}, 0x34}, 0x1, 0x0, 0x0, 0x4004}, 0x84) 510.131902ms ago: executing program 1 (id=10678): r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000440)={'tunl0\x00', 0x0}) 492.040693ms ago: executing program 5 (id=10679): r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000140), 0x10) 450.983063ms ago: executing program 4 (id=10689): r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x3a, 0x0, &(0x7f0000000140)) 443.804163ms ago: executing program 6 (id=10680): r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000002640), 0x1, 0x0) writev(r0, &(0x7f0000001d80)=[{0x0}, {&(0x7f0000001e00)='`', 0x1}], 0x2) 399.750214ms ago: executing program 5 (id=10681): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x3, 0x5, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x61}, @call={0x85, 0x0, 0x0, 0x23}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x1, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x18000000000002a0, 0x28, 0x0, &(0x7f0000000040)="b9ff03316844268cb89614f086ddf2658844a2fd7648728441117d46ee8efb6e3d1940c4343965d2", 0x0, 0x8, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) 397.032414ms ago: executing program 4 (id=10682): r0 = fsopen(&(0x7f0000000400)='cgroup\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000140)='source', &(0x7f0000000180)=',\x00\x87\xe1', 0x0) 375.999834ms ago: executing program 1 (id=10683): r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, 0x0) 369.019874ms ago: executing program 3 (id=10684): r0 = syz_open_dev$usbfs(&(0x7f0000000e00), 0x77, 0x101301) ioctl$USBDEVFS_CONTROL(r0, 0xc0105500, &(0x7f0000000000)={0x80, 0x6, 0x9, 0xffff, 0x4000, 0x0, 0x0}) 265.760386ms ago: executing program 4 (id=10685): r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x8005) 252.294926ms ago: executing program 5 (id=10686): r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0xd18c9b60, &(0x7f0000000080)=[{&(0x7f0000000100)="e03f03002a000b05d25a806c8c6f94f90524fc600400037a0a0009000c0282c137153e370e0c1180fc0b10000300", 0x33fe0}], 0x1}, 0x0) 239.990666ms ago: executing program 6 (id=10687): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000080)=@ethtool_cmd={0x8, 0x80000000, 0x10001, 0x8798, 0x6c, 0x1, 0x2b, 0x44, 0x4, 0xd7, 0x0, 0x8000, 0x1ff, 0x3, 0x80, 0x80, [0x400, 0x6]}}) 209.539997ms ago: executing program 1 (id=10688): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x50, 0x9, 0xa, 0x401, 0x0, 0x0, {0x7}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x4}, @NFTA_SET_DESC={0x14, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_CONCAT={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x2}]}]}]}]}], {0x14, 0x10, 0x1, 0x0, 0x0, {0x0, 0x84}}}, 0x98}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 166.819907ms ago: executing program 3 (id=10699): r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0x0, 0x0, 0xf0, 0x0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00', 'syzkaller1\x00', {}, {}, 0x11}, 0xb000000, 0xd8, 0xf8, 0x0, {}, [@common=@inet=@l2tp={{0x30}, {0x0, 0x0, 0x0, 0x0, 0x8}}, @common=@unspec=@quota={{0x38}}]}, @unspec=@NOTRACK={0x20}}, {{@ip={@rand_addr=0x64010102, @multicast1, 0xffffffff, 0xff, 'ip6tnl0\x00', 'batadv_slave_1\x00', {0xff}, {}, 0x1, 0x3, 0x12}, 0x0, 0x98, 0x100, 0x0, {}, [@common=@ttl={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0xfffffffe, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) 143.223888ms ago: executing program 4 (id=10690): r0 = syz_open_dev$MSR(&(0x7f0000000000), 0x1, 0x0) read$msr(r0, &(0x7f0000000180)=""/63, 0x3f) 78.595418ms ago: executing program 1 (id=10691): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x89ff, &(0x7f0000000000)={'bond0\x00', @local}) 62.940389ms ago: executing program 5 (id=10692): pipe2(&(0x7f0000000200)={0xffffffffffffffff}, 0x0) listen(r0, 0x8) 62.503109ms ago: executing program 6 (id=10693): r0 = io_uring_setup(0x5101, &(0x7f00000000c0)={0x0, 0x0, 0x3000}) io_uring_enter(r0, 0x0, 0xcbffffff, 0x65, &(0x7f0000000000)={[0x100]}, 0x8) 0s ago: executing program 4 (id=10694): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000580)=@newtaction={0x94, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x80, 0x1, [@m_tunnel_key={0x50, 0x1, 0x0, 0x0, {{0xf}, {0x20, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x2}}]}, {0x4}, {0xc}, {0xc}}}, @m_ct={0x2c, 0x2, 0x0, 0x0, {{0x7}, {0x4, 0x2, 0x0, 0x0}, {0x4}, {0xc}, {0xc}}}]}]}, 0x94}}, 0x0) kernel console output (not intermixed with test programs): missive=1 [ 192.637975][ T29] audit: type=1400 audit(1752702503.762:20712): avc: denied { bpf } for pid=20384 comm="syz.3.8433" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 192.658697][ T29] audit: type=1400 audit(1752702503.762:20713): avc: denied { perfmon } for pid=20384 comm="syz.3.8433" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 192.679800][ T29] audit: type=1400 audit(1752702503.762:20714): avc: denied { perfmon } for pid=20384 comm="syz.3.8433" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 192.700892][ T29] audit: type=1400 audit(1752702503.762:20715): avc: denied { perfmon } for pid=20384 comm="syz.3.8433" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 192.721989][ T29] audit: type=1400 audit(1752702503.762:20716): avc: denied { perfmon } for pid=20384 comm="syz.3.8433" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 194.083685][T20434] netlink: 152 bytes leftover after parsing attributes in process `syz.6.8456'. [ 194.092812][T20434] netlink: 6 bytes leftover after parsing attributes in process `syz.6.8456'. [ 194.104403][T20433] netlink: 4 bytes leftover after parsing attributes in process `syz.4.8458'. [ 194.792107][T20456] (unnamed net_device) (uninitialized): option arp_interval: mode dependency failed, not supported in mode balance-tlb(5) [ 195.035766][T20464] netlink: 'syz.5.8472': attribute type 10 has an invalid length. [ 195.043726][T20464] netlink: 40 bytes leftover after parsing attributes in process `syz.5.8472'. [ 195.310832][T20474] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 195.506773][T20478] netlink: 68 bytes leftover after parsing attributes in process `syz.3.8478'. [ 195.646083][T20485] SELinux: Context '8z@«üç is not valid (left unmapped). [ 195.988761][T20494] netlink: 200 bytes leftover after parsing attributes in process `syz.6.8487'. [ 196.424137][T20508] loop5: detected capacity change from 0 to 1024 [ 196.463934][T20508] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 196.473792][T20508] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 196.512606][T20508] EXT4-fs (loop5): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 196.556261][T20508] EXT4-fs error (device loop5): ext4_get_journal_inode:5796: inode #5: comm syz.5.8494: unexpected bad inode w/o EXT4_IGET_BAD [ 196.620047][T20508] EXT4-fs (loop5): no journal found [ 196.625300][T20508] EXT4-fs (loop5): can't get journal size [ 196.654956][T20508] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 196.811841][ T4121] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 197.146148][T20525] netlink: 'syz.6.8502': attribute type 13 has an invalid length. [ 197.170145][ T29] kauditd_printk_skb: 281 callbacks suppressed [ 197.170161][ T29] audit: type=1400 audit(1752702508.718:20998): avc: denied { read write } for pid=4121 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 197.200791][ T29] audit: type=1400 audit(1752702508.718:20999): avc: denied { read write open } for pid=4121 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 197.373809][ T29] audit: type=1400 audit(1752702508.781:21000): avc: denied { ioctl } for pid=4121 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=105 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 197.399615][ T29] audit: type=1400 audit(1752702508.833:21001): avc: denied { read write } for pid=4143 comm="syz-executor" name="loop6" dev="devtmpfs" ino=106 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 197.423928][ T29] audit: type=1400 audit(1752702508.844:21002): avc: denied { read write open } for pid=4143 comm="syz-executor" path="/dev/loop6" dev="devtmpfs" ino=106 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 197.449128][ T29] audit: type=1400 audit(1752702508.865:21003): avc: denied { read write } for pid=4138 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 197.473603][ T29] audit: type=1400 audit(1752702508.865:21004): avc: denied { read write open } for pid=4138 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 197.499060][ T29] audit: type=1400 audit(1752702508.865:21005): avc: denied { ioctl } for pid=4138 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 197.524829][ T29] audit: type=1400 audit(1752702508.875:21006): avc: denied { read write } for pid=4124 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 197.549137][ T29] audit: type=1400 audit(1752702508.875:21007): avc: denied { read write open } for pid=4124 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 198.151903][T20556] loop6: detected capacity change from 0 to 512 [ 198.170001][T20557] Process accounting paused [ 198.258652][T20556] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 198.259169][T20556] ext4 filesystem being mounted at /1590/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 198.330648][T20556] EXT4-fs error (device loop6): ext4_xattr_block_get:593: inode #15: comm syz.6.8517: corrupted xattr block 19: overlapping e_value [ 198.330870][T20556] EXT4-fs (loop6): Remounting filesystem read-only [ 198.330888][T20556] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop6 ino=15 [ 198.330986][T20556] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop6 ino=15 [ 198.373397][ T4143] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 198.513630][T20570] netlink: 'syz.5.8522': attribute type 39 has an invalid length. [ 199.731905][T20610] netlink: 40 bytes leftover after parsing attributes in process `syz.4.8540'. [ 199.877861][T20616] IPv6: NLM_F_CREATE should be specified when creating new route [ 200.330150][T20631] netlink: 'syz.3.8551': attribute type 1 has an invalid length. [ 201.415248][T20665] netlink: 20 bytes leftover after parsing attributes in process `syz.6.8567'. [ 201.985819][ T29] kauditd_printk_skb: 302 callbacks suppressed [ 201.985838][ T29] audit: type=1400 audit(1752703281.766:21310): avc: denied { read write } for pid=4121 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 202.016395][ T29] audit: type=1400 audit(1752703281.766:21311): avc: denied { read write open } for pid=4121 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 202.041594][ T29] audit: type=1400 audit(1752703281.766:21312): avc: denied { ioctl } for pid=4121 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=105 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 202.280855][ T29] audit: type=1400 audit(1752703281.892:21313): avc: denied { read write } for pid=4138 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 202.305214][ T29] audit: type=1400 audit(1752703281.892:21314): avc: denied { read write open } for pid=4138 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 202.330553][ T29] audit: type=1400 audit(1752703281.892:21315): avc: denied { ioctl } for pid=4138 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 202.356316][ T29] audit: type=1400 audit(1752703281.934:21316): avc: denied { map_create } for pid=20686 comm="syz.6.8577" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 202.375788][ T29] audit: type=1400 audit(1752703281.934:21317): avc: denied { map_read map_write } for pid=20686 comm="syz.6.8577" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 202.395825][ T29] audit: type=1400 audit(1752703281.944:21318): avc: denied { prog_load } for pid=20686 comm="syz.6.8577" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 202.415192][ T29] audit: type=1400 audit(1752703281.944:21319): avc: denied { bpf } for pid=20686 comm="syz.6.8577" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 202.492303][T20694] netlink: 152 bytes leftover after parsing attributes in process `syz.6.8582'. [ 202.682373][T20700] netlink: 'syz.4.8585': attribute type 21 has an invalid length. [ 202.690305][T20700] netlink: 164 bytes leftover after parsing attributes in process `syz.4.8585'. [ 202.887191][T20707] netlink: 'syz.1.8586': attribute type 10 has an invalid length. [ 202.945973][T20707] veth0_macvtap: left promiscuous mode [ 202.970156][T20707] veth0_macvtap: entered promiscuous mode [ 202.995324][T20707] team0: Device macvtap0 failed to register rx_handler [ 203.016906][T20707] veth0_macvtap: left promiscuous mode [ 203.796854][T20737] loop5: detected capacity change from 0 to 164 [ 203.829037][T20737] ISOFS: unable to read i-node block [ 203.834482][T20737] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 204.182342][T20747] netdevsim netdevsim1 netdevsim0: entered promiscuous mode [ 204.189739][T20747] netdevsim netdevsim1 netdevsim0: entered allmulticast mode [ 204.558874][T20756] loop5: detected capacity change from 0 to 512 [ 204.598042][T20756] EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem [ 204.638789][T20756] EXT4-fs (loop5): orphan cleanup on readonly fs [ 204.653656][T20758] Invalid option length (1046020) for dns_resolver key [ 204.691176][T20756] EXT4-fs error (device loop5): mb_free_blocks:1948: group 0, inode 11: block 64:freeing already freed block (bit 63); block bitmap corrupt. [ 204.758138][T20756] EXT4-fs error (device loop5): ext4_do_update_inode:5568: inode #11: comm syz.5.8612: corrupted inode contents [ 204.832885][T20756] EXT4-fs error (device loop5): ext4_dirty_inode:6459: inode #11: comm syz.5.8612: mark_inode_dirty error [ 204.907334][T20756] EXT4-fs error (device loop5): ext4_free_branches:1023: inode #11: comm syz.5.8612: invalid indirect mapped block 327680 (level 0) [ 204.978832][T20756] EXT4-fs error (device loop5): ext4_do_update_inode:5568: inode #11: comm syz.5.8612: corrupted inode contents [ 205.035468][T20756] EXT4-fs error (device loop5) in ext4_orphan_del:305: Corrupt filesystem [ 205.063391][T20756] EXT4-fs error (device loop5): ext4_do_update_inode:5568: inode #11: comm syz.5.8612: corrupted inode contents [ 205.121395][T20756] EXT4-fs error (device loop5): ext4_truncate:4597: inode #11: comm syz.5.8612: mark_inode_dirty error [ 205.140097][T20756] EXT4-fs error (device loop5) in ext4_process_orphan:347: Corrupt filesystem [ 205.161438][T20756] EXT4-fs (loop5): 1 truncate cleaned up [ 205.189190][T20756] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 205.246602][T20756] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 205.355548][T20779] netlink: 12 bytes leftover after parsing attributes in process `syz.6.8623'. [ 205.810255][T20791] netlink: 28 bytes leftover after parsing attributes in process `syz.3.8629'. [ 205.819467][T20791] netlink: 28 bytes leftover after parsing attributes in process `syz.3.8629'. [ 205.828488][T20791] netlink: 28 bytes leftover after parsing attributes in process `syz.3.8629'. [ 206.159309][T20802] netlink: 28 bytes leftover after parsing attributes in process `syz.1.8634'. [ 206.168354][T20802] netlink: 28 bytes leftover after parsing attributes in process `syz.1.8634'. [ 206.758460][ T29] kauditd_printk_skb: 291 callbacks suppressed [ 206.758479][ T29] audit: type=1400 audit(1752703286.773:21611): avc: denied { read write open } for pid=4124 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 206.789875][ T29] audit: type=1400 audit(1752703286.773:21612): avc: denied { ioctl } for pid=4124 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 206.916645][T20827] No such timeout policy "syz1" [ 207.017349][ T29] audit: type=1400 audit(1752703286.888:21613): avc: denied { read write } for pid=4121 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 207.041788][ T29] audit: type=1400 audit(1752703286.888:21614): avc: denied { read write open } for pid=4121 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 207.062814][T20830] netlink: 8 bytes leftover after parsing attributes in process `syz.1.8648'. [ 207.066950][ T29] audit: type=1400 audit(1752703286.888:21615): avc: denied { ioctl } for pid=4121 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=105 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 207.101547][ T29] audit: type=1400 audit(1752703286.930:21616): avc: denied { read write } for pid=4138 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 207.125914][ T29] audit: type=1400 audit(1752703286.930:21617): avc: denied { read write open } for pid=4138 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 207.151139][ T29] audit: type=1400 audit(1752703286.930:21618): avc: denied { read write } for pid=4129 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 207.175436][ T29] audit: type=1400 audit(1752703286.930:21619): avc: denied { read write open } for pid=4129 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 207.200606][ T29] audit: type=1400 audit(1752703286.962:21620): avc: denied { ioctl } for pid=4138 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 207.820532][T20854] loop3: detected capacity change from 0 to 128 [ 207.836638][T20855] (unnamed net_device) (uninitialized): Unable to set down delay as MII monitoring is disabled [ 207.892433][T20854] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 208.009098][T20854] ext4 filesystem being mounted at /1518/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 208.195764][ T4138] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 208.253716][T20866] netlink: 'syz.4.8667': attribute type 11 has an invalid length. [ 208.261640][T20866] netlink: 132 bytes leftover after parsing attributes in process `syz.4.8667'. [ 208.921243][T20886] sit0: entered promiscuous mode [ 208.953242][T20886] netlink: 'syz.5.8675': attribute type 1 has an invalid length. [ 208.961115][T20886] netlink: 1 bytes leftover after parsing attributes in process `syz.5.8675'. [ 209.383415][T20898] netlink: 28 bytes leftover after parsing attributes in process `syz.6.8681'. [ 210.175118][T20925] xt_bpf: check failed: parse error [ 210.937598][T20948] IPVS: Error connecting to the multicast addr [ 211.143530][T20956] netlink: 'syz.4.8710': attribute type 5 has an invalid length. [ 211.539923][ T29] kauditd_printk_skb: 274 callbacks suppressed [ 211.539937][ T29] audit: type=1400 audit(1752703291.801:21895): avc: denied { create } for pid=20967 comm="syz.3.8716" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 211.639860][ T29] audit: type=1400 audit(1752703291.864:21896): avc: denied { ioctl } for pid=20967 comm="syz.3.8716" path="socket:[59020]" dev="sockfs" ino=59020 ioctlcmd=0x5411 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 211.687962][ T29] audit: type=1400 audit(1752703291.958:21897): avc: denied { read write } for pid=4138 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 211.712380][ T29] audit: type=1400 audit(1752703291.958:21898): avc: denied { read write open } for pid=4138 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 211.769624][T20974] __nla_validate_parse: 8 callbacks suppressed [ 211.769641][T20974] netlink: 8 bytes leftover after parsing attributes in process `syz.5.8718'. [ 211.845590][ T29] audit: type=1400 audit(1752703292.011:21899): avc: denied { ioctl } for pid=4138 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 211.871470][ T29] audit: type=1400 audit(1752703292.021:21900): avc: denied { create } for pid=20971 comm="syz.5.8718" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 211.891930][ T29] audit: type=1400 audit(1752703292.042:21901): avc: denied { write } for pid=20971 comm="syz.5.8718" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 211.912266][ T29] audit: type=1400 audit(1752703292.084:21902): avc: denied { read } for pid=20972 comm="syz.1.8717" dev="nsfs" ino=4026532457 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 211.933695][ T29] audit: type=1400 audit(1752703292.084:21903): avc: denied { read open } for pid=20972 comm="syz.1.8717" path="net:[4026532457]" dev="nsfs" ino=4026532457 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 211.957727][ T29] audit: type=1400 audit(1752703292.084:21904): avc: denied { create } for pid=20972 comm="syz.1.8717" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 213.826219][T21035] netlink: 'syz.6.8749': attribute type 6 has an invalid length. [ 214.218121][T21046] netlink: 'syz.3.8755': attribute type 46 has an invalid length. [ 215.634812][T21088] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 216.383122][ T29] kauditd_printk_skb: 322 callbacks suppressed [ 216.383137][ T29] audit: type=1400 audit(1752703296.892:22227): avc: denied { read write } for pid=4124 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 216.413813][ T29] audit: type=1400 audit(1752703296.892:22228): avc: denied { read write open } for pid=4124 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 216.486982][T21110] x_tables: unsorted underflow at hook 4 [ 216.574849][ T29] audit: type=1400 audit(1752703296.965:22229): avc: denied { ioctl } for pid=4124 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 216.600915][ T29] audit: type=1400 audit(1752703297.039:22230): avc: denied { read write } for pid=4143 comm="syz-executor" name="loop6" dev="devtmpfs" ino=106 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 216.625428][ T29] audit: type=1400 audit(1752703297.039:22231): avc: denied { read write open } for pid=4143 comm="syz-executor" path="/dev/loop6" dev="devtmpfs" ino=106 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 216.650640][ T29] audit: type=1400 audit(1752703297.039:22232): avc: denied { ioctl } for pid=4143 comm="syz-executor" path="/dev/loop6" dev="devtmpfs" ino=106 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 216.676562][ T29] audit: type=1400 audit(1752703297.060:22233): avc: denied { create } for pid=21111 comm="syz.3.8786" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 216.697075][ T29] audit: type=1400 audit(1752703297.070:22234): avc: denied { write } for pid=21111 comm="syz.3.8786" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 216.717503][ T29] audit: type=1400 audit(1752703297.070:22235): avc: denied { nlmsg_write } for pid=21111 comm="syz.3.8786" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 216.843310][T21116] loop6: detected capacity change from 0 to 128 [ 216.985267][ T29] audit: type=1400 audit(1752703297.123:22236): avc: denied { read write } for pid=4121 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 217.166500][T21124] netlink: 28 bytes leftover after parsing attributes in process `syz.1.8790'. [ 217.175620][T21124] netlink: 28 bytes leftover after parsing attributes in process `syz.1.8790'. [ 217.184657][T21124] netlink: 'syz.1.8790': attribute type 6 has an invalid length. [ 217.850387][T21149] lo: entered promiscuous mode [ 217.855318][T21149] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 218.365065][T21168] netlink: 'syz.5.8813': attribute type 1 has an invalid length. [ 219.249469][T21197] netlink: 'syz.5.8828': attribute type 50 has an invalid length. [ 219.407227][T21203] (unnamed net_device) (uninitialized): Removing last ns target with arp_interval on [ 220.416436][T21234] (unnamed net_device) (uninitialized): option ad_actor_sys_prio: mode dependency failed, not supported in mode balance-alb(6) [ 220.913601][T21252] x_tables: unsorted entry at hook 1 [ 221.160538][ T29] kauditd_printk_skb: 266 callbacks suppressed [ 221.160552][ T29] audit: type=1400 audit(1752703301.899:22503): avc: denied { read write } for pid=4129 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 221.191256][ T29] audit: type=1400 audit(1752703301.899:22504): avc: denied { read write open } for pid=4129 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 221.346055][ T29] audit: type=1400 audit(1752703302.035:22505): avc: denied { read write } for pid=4143 comm="syz-executor" name="loop6" dev="devtmpfs" ino=106 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 221.370407][ T29] audit: type=1400 audit(1752703302.035:22506): avc: denied { read write open } for pid=4143 comm="syz-executor" path="/dev/loop6" dev="devtmpfs" ino=106 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 221.395640][ T29] audit: type=1400 audit(1752703302.035:22507): avc: denied { ioctl } for pid=4143 comm="syz-executor" path="/dev/loop6" dev="devtmpfs" ino=106 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 221.421437][ T29] audit: type=1400 audit(1752703302.067:22508): avc: denied { read write } for pid=4124 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 221.445730][ T29] audit: type=1400 audit(1752703302.067:22509): avc: denied { read write open } for pid=4124 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 221.470979][ T29] audit: type=1400 audit(1752703302.067:22510): avc: denied { ioctl } for pid=4124 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 221.856397][ T29] audit: type=1400 audit(1752703302.151:22511): avc: denied { read write } for pid=4138 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 221.881578][ T29] audit: type=1400 audit(1752703302.151:22512): avc: denied { read write open } for pid=4138 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 222.351512][T21296] netlink: 4 bytes leftover after parsing attributes in process `syz.3.8876'. [ 222.871524][T21311] loop5: detected capacity change from 0 to 512 [ 222.991431][T21318] usb usb1: check_ctrlrecip: process 21318 (syz.3.8887) requesting ep 01 but needs 81 [ 223.001190][T21318] usb usb1: usbfs: process 21318 (syz.3.8887) did not claim interface 0 before use [ 223.041094][T21311] EXT4-fs error (device loop5): ext4_orphan_get:1419: comm syz.5.8884: bad orphan inode 15 [ 223.116519][T21311] ext4_test_bit(bit=14, block=18) = 1 [ 223.122032][T21311] is_bad_inode(inode)=0 [ 223.126254][T21311] NEXT_ORPHAN(inode)=1023 [ 223.130628][T21311] max_ino=32 [ 223.133837][T21311] i_nlink=0 [ 223.198239][T21311] EXT4-fs error (device loop5): ext4_xattr_delete_inode:2962: inode #15: comm syz.5.8884: corrupted xattr block 19: invalid header [ 223.326064][T21311] EXT4-fs warning (device loop5): ext4_evict_inode:274: xattr delete (err -117) [ 223.383148][T21311] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0009-000000000000 r/w without journal. Quota mode: none. [ 223.440543][T21311] ext4 filesystem being mounted at /1656/éq‰Y’3aK supports timestamps until 2038-01-19 (0x7fffffff) [ 223.486102][T21333] xt_addrtype: ipv6 BLACKHOLE matching not supported [ 223.553216][T21311] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.8884: bg 0: block 449: padding at end of block bitmap is not set [ 223.707972][ T4121] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0009-000000000000. [ 224.317893][T21358] netlink: 'syz.5.8905': attribute type 11 has an invalid length. [ 224.325823][T21358] netlink: 'syz.5.8905': attribute type 5 has an invalid length. [ 224.685399][T21370] SET target dimension over the limit! [ 224.699971][T21371] netlink: 'syz.6.8913': attribute type 3 has an invalid length. [ 224.709316][T21369] netlink: 'syz.5.8910': attribute type 13 has an invalid length. [ 224.770352][T21369] gretap0: refused to change device tx_queue_len [ 224.815833][T21369] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 225.054235][T21382] netlink: 40 bytes leftover after parsing attributes in process `syz.3.8916'. [ 225.232607][T21390] usb usb8: usbfs: process 21390 (syz.5.8919) did not claim interface 0 before use [ 225.346243][T21393] netlink: 64 bytes leftover after parsing attributes in process `syz.3.8922'. [ 225.355316][T21393] netlink: 64 bytes leftover after parsing attributes in process `syz.3.8922'. [ 225.435331][T21397] dvmrp0: entered allmulticast mode [ 225.775265][T21409] netlink: 'syz.6.8928': attribute type 10 has an invalid length. [ 225.783152][T21409] netlink: 55 bytes leftover after parsing attributes in process `syz.6.8928'. [ 225.927783][ T29] kauditd_printk_skb: 308 callbacks suppressed [ 225.927802][ T29] audit: type=1400 audit(1752703306.906:22821): avc: denied { prog_load } for pid=21411 comm="syz.3.8932" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 226.012855][ T29] audit: type=1400 audit(1752703306.906:22822): avc: denied { bpf } for pid=21411 comm="syz.3.8932" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 226.033659][ T29] audit: type=1400 audit(1752703306.916:22823): avc: denied { perfmon } for pid=21411 comm="syz.3.8932" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 226.051982][T21415] x_tables: ip6_tables: sctp match: only valid for protocol 132 [ 226.054829][ T29] audit: type=1400 audit(1752703306.916:22824): avc: denied { perfmon } for pid=21411 comm="syz.3.8932" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 226.083428][ T29] audit: type=1400 audit(1752703306.916:22825): avc: denied { perfmon } for pid=21411 comm="syz.3.8932" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 226.104533][ T29] audit: type=1400 audit(1752703306.916:22826): avc: denied { perfmon } for pid=21411 comm="syz.3.8932" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 226.125638][ T29] audit: type=1400 audit(1752703306.916:22827): avc: denied { bpf } for pid=21411 comm="syz.3.8932" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 226.146403][ T29] audit: type=1400 audit(1752703306.916:22828): avc: denied { bpf } for pid=21411 comm="syz.3.8932" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 226.167158][ T29] audit: type=1400 audit(1752703306.916:22829): avc: denied { prog_run } for pid=21411 comm="syz.3.8932" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 226.186528][ T29] audit: type=1400 audit(1752703306.969:22830): avc: denied { read write } for pid=4143 comm="syz-executor" name="loop6" dev="devtmpfs" ino=106 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 226.310826][T21421] xt_hashlimit: invalid interval [ 226.579915][T21428] loop6: detected capacity change from 0 to 512 [ 226.614409][T21428] EXT4-fs: Ignoring removed nomblk_io_submit option [ 226.620354][T21434] xt_connbytes: Forcing CT accounting to be enabled [ 226.660287][T21428] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 226.670457][T21434] set match dimension is over the limit! [ 226.804412][T21428] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 226.867516][T21428] ext4 filesystem being mounted at /1672/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 226.906998][T21441] Process accounting resumed [ 227.071398][ T4143] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 227.415461][T21457] ip6erspan1: entered allmulticast mode [ 228.223312][T21483] netlink: 12 bytes leftover after parsing attributes in process `syz.4.8963'. [ 228.300692][T21485] netlink: 'syz.3.8964': attribute type 1 has an invalid length. [ 228.829781][T21504] netlink: 33912 bytes leftover after parsing attributes in process `syz.3.8974'. [ 229.422024][T21523] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=2568 sclass=netlink_xfrm_socket pid=21523 comm=syz.6.8982 [ 229.730817][T21530] netlink: 128 bytes leftover after parsing attributes in process `syz.4.8987'. [ 229.739973][T21530] A link change request failed with some changes committed already. Interface team0 may have been left with an inconsistent configuration, please check. [ 230.152201][T21547] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 230.700426][ T29] kauditd_printk_skb: 295 callbacks suppressed [ 230.700442][ T29] audit: type=1400 audit(1752703311.923:23126): avc: denied { read write } for pid=4121 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 230.731119][ T29] audit: type=1400 audit(1752703311.923:23127): avc: denied { read write open } for pid=4121 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 230.859315][ T29] audit: type=1400 audit(1752703311.965:23128): avc: denied { ioctl } for pid=4121 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=105 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 230.885107][ T29] audit: type=1400 audit(1752703312.007:23129): avc: denied { read write } for pid=4129 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 230.909462][ T29] audit: type=1400 audit(1752703312.017:23130): avc: denied { read write open } for pid=4129 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 230.934828][ T29] audit: type=1400 audit(1752703312.059:23131): avc: denied { create } for pid=21566 comm="syz.3.9005" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 230.955890][ T29] audit: type=1400 audit(1752703312.059:23132): avc: denied { write } for pid=21566 comm="syz.3.9005" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 231.237773][ T29] audit: type=1400 audit(1752703312.164:23133): avc: denied { read write } for pid=4143 comm="syz-executor" name="loop6" dev="devtmpfs" ino=106 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 231.262230][ T29] audit: type=1400 audit(1752703312.164:23134): avc: denied { read write open } for pid=4143 comm="syz-executor" path="/dev/loop6" dev="devtmpfs" ino=106 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 231.287513][ T29] audit: type=1400 audit(1752703312.164:23135): avc: denied { ioctl } for pid=4143 comm="syz-executor" path="/dev/loop6" dev="devtmpfs" ino=106 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 231.840076][T21598] netlink: 28 bytes leftover after parsing attributes in process `syz.3.9019'. [ 231.849126][T21598] netlink: 24 bytes leftover after parsing attributes in process `syz.3.9019'. [ 232.759552][T21627] netlink: 'syz.1.9034': attribute type 21 has an invalid length. [ 233.874459][T21664] netlink: 'syz.5.9052': attribute type 39 has an invalid length. [ 234.336189][T21680] netlink: 'syz.3.9059': attribute type 9 has an invalid length. [ 234.473206][T21683] 8021q: adding VLAN 0 to HW filter on device bond2 [ 235.420141][T21717] netlink: 209852 bytes leftover after parsing attributes in process `syz.3.9077'. [ 235.428949][T21718] netlink: 52 bytes leftover after parsing attributes in process `syz.4.9079'. [ 235.438598][T21718] netlink: 52 bytes leftover after parsing attributes in process `syz.4.9079'. [ 235.447622][T21718] netlink: 52 bytes leftover after parsing attributes in process `syz.4.9079'. [ 235.457301][T21717] netlink: zone id is out of range [ 235.483541][T21717] netlink: del zone limit has 8 unknown bytes [ 235.542889][ T29] kauditd_printk_skb: 310 callbacks suppressed [ 235.542913][ T29] audit: type=1400 audit(1752703317.003:23446): avc: denied { read write } for pid=4143 comm="syz-executor" name="loop6" dev="devtmpfs" ino=106 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 235.573519][ T29] audit: type=1400 audit(1752703317.003:23447): avc: denied { read write open } for pid=4143 comm="syz-executor" path="/dev/loop6" dev="devtmpfs" ino=106 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 235.743857][ T29] audit: type=1400 audit(1752703317.035:23448): avc: denied { read write } for pid=4138 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 235.768219][ T29] audit: type=1400 audit(1752703317.035:23449): avc: denied { read write open } for pid=4138 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 235.793450][ T29] audit: type=1400 audit(1752703317.035:23450): avc: denied { ioctl } for pid=4138 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 235.819185][ T29] audit: type=1400 audit(1752703317.035:23451): avc: denied { prog_load } for pid=21721 comm="syz.1.9080" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 235.820260][T21727] netlink: 12 bytes leftover after parsing attributes in process `syz.3.9083'. [ 235.838428][ T29] audit: type=1400 audit(1752703317.066:23452): avc: denied { bpf } for pid=21721 comm="syz.1.9080" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 235.838462][ T29] audit: type=1400 audit(1752703317.066:23453): avc: denied { perfmon } for pid=21721 comm="syz.1.9080" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 235.847434][T21727] netlink: 12 bytes leftover after parsing attributes in process `syz.3.9083'. [ 235.886127][T21725] netlink: 'syz.6.9082': attribute type 2 has an invalid length. [ 235.889489][ T29] audit: type=1400 audit(1752703317.066:23454): avc: denied { ioctl } for pid=4143 comm="syz-executor" path="/dev/loop6" dev="devtmpfs" ino=106 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 235.932033][ T29] audit: type=1400 audit(1752703317.066:23455): avc: denied { map_create } for pid=21720 comm="syz.5.9081" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 236.287231][T21739] netlink: 'syz.4.9088': attribute type 2 has an invalid length. [ 236.295134][T21739] netlink: 'syz.4.9088': attribute type 1 has an invalid length. [ 236.787756][T21755] ±ÿ: renamed from batadv_slave_1 (while UP) [ 237.430731][T21778] Cannot find set identified by id 0 to match [ 237.668195][T21783] loop3: detected capacity change from 0 to 512 [ 237.706051][T21783] EXT4-fs: Ignoring removed orlov option [ 237.806550][T21783] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 237.819725][T21783] ext4 filesystem being mounted at /1610/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 237.943739][ T4138] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 238.219498][T21801] geneve2: entered promiscuous mode [ 238.224778][T21801] geneve2: entered allmulticast mode [ 238.436977][T21806] netlink: 'syz.1.9120': attribute type 4 has an invalid length. [ 238.755821][T21818] netlink: 'syz.1.9125': attribute type 10 has an invalid length. [ 238.763727][T21818] netlink: 40 bytes leftover after parsing attributes in process `syz.1.9125'. [ 238.838195][T21818] team0: Port device geneve1 added [ 239.465537][T21842] xt_cgroup: invalid path, errno=-2 [ 240.122246][T21865] netlink: 176 bytes leftover after parsing attributes in process `syz.3.9149'. [ 240.344241][ T29] kauditd_printk_skb: 313 callbacks suppressed [ 240.344256][ T29] audit: type=1400 audit(1752703322.042:23769): avc: denied { prog_load } for pid=21868 comm="syz.1.9151" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 240.369875][ T29] audit: type=1400 audit(1752703322.042:23770): avc: denied { bpf } for pid=21868 comm="syz.1.9151" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 240.475748][ T29] audit: type=1400 audit(1752703322.073:23771): avc: denied { read write } for pid=4121 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 240.500243][ T29] audit: type=1400 audit(1752703322.073:23772): avc: denied { read write open } for pid=4121 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 240.525448][ T29] audit: type=1400 audit(1752703322.094:23773): avc: denied { ioctl } for pid=4121 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=105 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 240.551244][ T29] audit: type=1400 audit(1752703322.094:23774): avc: denied { perfmon } for pid=21868 comm="syz.1.9151" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 240.572495][ T29] audit: type=1400 audit(1752703322.094:23775): avc: denied { perfmon } for pid=21868 comm="syz.1.9151" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 240.593681][ T29] audit: type=1400 audit(1752703322.094:23776): avc: denied { perfmon } for pid=21868 comm="syz.1.9151" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 240.615250][ T29] audit: type=1400 audit(1752703322.094:23777): avc: denied { perfmon } for pid=21868 comm="syz.1.9151" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 240.636422][ T29] audit: type=1400 audit(1752703322.094:23778): avc: denied { bpf } for pid=21868 comm="syz.1.9151" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 240.996904][T21886] netlink: 'syz.3.9161': attribute type 12 has an invalid length. [ 241.004904][T21886] netlink: 132 bytes leftover after parsing attributes in process `syz.3.9161'. [ 241.054656][T21888] netlink: 4 bytes leftover after parsing attributes in process `syz.5.9159'. [ 241.395740][T21902] usb usb5: usbfs: process 21902 (syz.4.9168) did not claim interface 0 before use [ 241.423528][T21900] loop1: detected capacity change from 0 to 1024 [ 241.473992][T21900] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 241.495145][T21905] netlink: 12 bytes leftover after parsing attributes in process `syz.5.9171'. [ 241.504178][T21905] netlink: 31 bytes leftover after parsing attributes in process `syz.5.9171'. [ 241.513269][T21905] netlink: 'syz.5.9171': attribute type 3 has an invalid length. [ 241.521017][T21905] netlink: 'syz.5.9171': attribute type 2 has an invalid length. [ 241.528791][T21905] netlink: 31 bytes leftover after parsing attributes in process `syz.5.9171'. [ 241.553086][T21900] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 241.600889][T21900] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c840e02c, mo2=0000] [ 241.632149][T21900] EXT4-fs error (device loop1): ext4_map_blocks:780: inode #3: block 2: comm syz.1.9167: lblock 2 mapped to illegal pblock 2 (length 1) [ 241.651603][T21900] EXT4-fs (loop1): Remounting filesystem read-only [ 241.665369][T21900] EXT4-fs (loop1): 1 orphan inode deleted [ 241.720527][T21900] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 241.798500][T21900] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 241.981701][T21920] loop5: detected capacity change from 0 to 164 [ 242.076717][T21920] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 242.537886][T21937] netlink: 12 bytes leftover after parsing attributes in process `syz.4.9185'. [ 244.188128][T21993] netlink: 'syz.5.9211': attribute type 1 has an invalid length. [ 245.117481][ T29] kauditd_printk_skb: 362 callbacks suppressed [ 245.117558][ T29] audit: type=1400 audit(1752703327.028:24139): avc: denied { read write } for pid=4121 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 245.148328][ T29] audit: type=1400 audit(1752703327.038:24140): avc: denied { read write open } for pid=4121 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 245.273418][T22030] netlink: 248 bytes leftover after parsing attributes in process `syz.5.9230'. [ 245.278933][ T29] audit: type=1400 audit(1752703327.049:24141): avc: denied { ioctl } for pid=4121 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=105 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 245.308191][ T29] audit: type=1400 audit(1752703327.059:24142): avc: denied { read write } for pid=4129 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 245.332582][ T29] audit: type=1400 audit(1752703327.059:24143): avc: denied { read write open } for pid=4129 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 245.357873][ T29] audit: type=1400 audit(1752703327.175:24144): avc: denied { read write } for pid=4138 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 245.382192][ T29] audit: type=1400 audit(1752703327.175:24145): avc: denied { read write open } for pid=4138 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 245.407422][ T29] audit: type=1400 audit(1752703327.175:24146): avc: denied { ioctl } for pid=4138 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 245.433163][ T29] audit: type=1400 audit(1752703327.185:24147): avc: denied { read } for pid=22028 comm="syz.5.9230" dev="nsfs" ino=4026532598 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 245.455240][ T29] audit: type=1400 audit(1752703327.185:24148): avc: denied { read open } for pid=22028 comm="syz.5.9230" path="net:[4026532598]" dev="nsfs" ino=4026532598 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 246.222806][T22059] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 247.009345][T22086] tipc: Trying to set illegal importance in message [ 247.165027][T22090] netlink: 5 bytes leftover after parsing attributes in process `syz.5.9260'. [ 247.755049][T22108] netlink: 132 bytes leftover after parsing attributes in process `syz.3.9268'. [ 248.248980][T22128] netlink: 16 bytes leftover after parsing attributes in process `syz.1.9278'. [ 248.258002][T22128] netlink: 4 bytes leftover after parsing attributes in process `syz.1.9278'. [ 249.126335][T22158] netlink: 666 bytes leftover after parsing attributes in process `syz.4.9293'. [ 249.364312][T22166] netlink: 36 bytes leftover after parsing attributes in process `syz.1.9296'. [ 249.886247][ T29] kauditd_printk_skb: 297 callbacks suppressed [ 249.886299][ T29] audit: type=1400 audit(1752703332.045:24446): avc: denied { ioctl } for pid=4124 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 250.039511][ T29] audit: type=1400 audit(1752703332.213:24447): avc: denied { prog_load } for pid=22186 comm="syz.6.9307" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 250.058898][ T29] audit: type=1400 audit(1752703332.224:24448): avc: denied { bpf } for pid=22186 comm="syz.6.9307" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 250.101475][ T29] audit: type=1400 audit(1752703332.224:24449): avc: denied { perfmon } for pid=22186 comm="syz.6.9307" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 250.122780][ T29] audit: type=1400 audit(1752703332.224:24450): avc: denied { perfmon } for pid=22186 comm="syz.6.9307" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 250.143931][ T29] audit: type=1400 audit(1752703332.224:24451): avc: denied { perfmon } for pid=22186 comm="syz.6.9307" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 250.165201][ T29] audit: type=1400 audit(1752703332.224:24452): avc: denied { perfmon } for pid=22186 comm="syz.6.9307" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 250.186341][ T29] audit: type=1400 audit(1752703332.224:24453): avc: denied { bpf } for pid=22186 comm="syz.6.9307" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 250.207253][ T29] audit: type=1400 audit(1752703332.224:24454): avc: denied { bpf } for pid=22186 comm="syz.6.9307" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 250.228250][ T29] audit: type=1400 audit(1752703332.224:24455): avc: denied { prog_run } for pid=22186 comm="syz.6.9307" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 250.367092][T22194] netlink: 'syz.3.9311': attribute type 10 has an invalid length. [ 250.412648][T22194] team0: Port device dummy0 added [ 251.116203][T22221] mapping of prio or/and queue is allowed only from OUTPUT/FORWARD/POSTROUTING chains [ 251.515093][T22232] netlink: 172 bytes leftover after parsing attributes in process `syz.6.9328'. [ 251.572016][T22235] netlink: 'syz.1.9331': attribute type 1 has an invalid length. [ 252.393188][T22259] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 252.400588][T22259] IPv6: NLM_F_CREATE should be set when creating new route [ 252.408027][T22259] IPv6: NLM_F_CREATE should be set when creating new route [ 252.415302][T22259] IPv6: NLM_F_CREATE should be set when creating new route [ 252.440654][T22261] (unnamed net_device) (uninitialized): Unable to set peer notification delay as MII monitoring is disabled [ 252.831380][T22274] bridge3: trying to set multicast query interval below minimum, setting to 100 (1000ms) [ 252.916344][T22279] netlink: 3 bytes leftover after parsing attributes in process `syz.4.9352'. [ 252.938549][T22279] 0ªX¹¦À: renamed from caif0 [ 252.956185][T22279] 0ªX¹¦À: entered allmulticast mode [ 252.961459][T22279] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 253.724668][T22302] netlink: 144 bytes leftover after parsing attributes in process `syz.4.9363'. [ 254.059080][T22315] wg1: entered promiscuous mode [ 254.064064][T22315] wg1: entered allmulticast mode [ 254.235783][T22321] netlink: 'syz.3.9373': attribute type 4 has an invalid length. [ 254.243630][T22321] netlink: 'syz.3.9373': attribute type 3 has an invalid length. [ 254.251463][T22321] netlink: 132 bytes leftover after parsing attributes in process `syz.3.9373'. [ 254.691432][ T29] kauditd_printk_skb: 283 callbacks suppressed [ 254.691447][ T29] audit: type=1400 audit(1752703337.105:24739): avc: denied { ioctl } for pid=4121 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=105 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 254.826695][ T29] audit: type=1400 audit(1752703337.231:24740): avc: denied { read write } for pid=4129 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 254.851165][ T29] audit: type=1400 audit(1752703337.231:24741): avc: denied { read write open } for pid=4129 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 254.875271][T22337] netlink: 4 bytes leftover after parsing attributes in process `syz.6.9380'. [ 254.927622][T22338] ip6t_REJECT: ECHOREPLY is not supported [ 254.978240][ T29] audit: type=1400 audit(1752703337.367:24742): avc: denied { read write } for pid=4124 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 255.002619][ T29] audit: type=1400 audit(1752703337.367:24743): avc: denied { read write } for pid=4121 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 255.026920][ T29] audit: type=1400 audit(1752703337.367:24744): avc: denied { read write open } for pid=4124 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 255.052189][ T29] audit: type=1400 audit(1752703337.367:24745): avc: denied { read write open } for pid=4121 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 255.077451][ T29] audit: type=1400 audit(1752703337.367:24746): avc: denied { ioctl } for pid=4124 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 255.103268][ T29] audit: type=1400 audit(1752703337.367:24747): avc: denied { ioctl } for pid=4121 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=105 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 255.411585][ T29] audit: type=1400 audit(1752703337.430:24748): avc: denied { read write } for pid=4143 comm="syz-executor" name="loop6" dev="devtmpfs" ino=106 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 255.580205][T22352] Process accounting paused [ 256.632606][T22392] netlink: 20 bytes leftover after parsing attributes in process `syz.6.9408'. [ 258.015857][T22437] netlink: 'syz.5.9431': attribute type 6 has an invalid length. [ 258.467854][T22454] netlink: 'syz.5.9439': attribute type 1 has an invalid length. [ 258.759328][T22464] Option ' ' to dns_resolver key: bad/missing value [ 259.470553][ T29] kauditd_printk_skb: 281 callbacks suppressed [ 259.470568][ T29] audit: type=1400 audit(1752703342.122:25030): avc: denied { read write } for pid=4143 comm="syz-executor" name="loop6" dev="devtmpfs" ino=106 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 259.501050][ T29] audit: type=1400 audit(1752703342.122:25031): avc: denied { read write open } for pid=4143 comm="syz-executor" path="/dev/loop6" dev="devtmpfs" ino=106 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 259.547684][T22492] netlink: 8 bytes leftover after parsing attributes in process `syz.5.9457'. [ 259.556639][T22492] netlink: 48 bytes leftover after parsing attributes in process `syz.5.9457'. [ 259.660571][ T29] audit: type=1400 audit(1752703342.206:25032): avc: denied { read write } for pid=4124 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 259.684991][ T29] audit: type=1400 audit(1752703342.206:25033): avc: denied { read write open } for pid=4124 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 259.710161][ T29] audit: type=1400 audit(1752703342.206:25034): avc: denied { ioctl } for pid=4124 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 259.735946][ T29] audit: type=1400 audit(1752703342.217:25035): avc: denied { ioctl } for pid=4143 comm="syz-executor" path="/dev/loop6" dev="devtmpfs" ino=106 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 259.761824][ T29] audit: type=1400 audit(1752703342.301:25036): avc: denied { read write } for pid=4129 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 259.786153][ T29] audit: type=1400 audit(1752703342.301:25037): avc: denied { read write open } for pid=4129 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 259.844092][ T29] audit: type=1400 audit(1752703342.395:25038): avc: denied { read write } for pid=4121 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 259.868444][ T29] audit: type=1400 audit(1752703342.395:25039): avc: denied { read write open } for pid=4121 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 260.027131][T22504] xt_HMARK: proto mask must be zero with L3 mode [ 260.418880][T22519] binfmt_misc: register: failed to install interpreter file ./file2 [ 260.729638][ T36] IPVS: starting estimator thread 0... [ 260.843247][T22532] IPVS: using max 2304 ests per chain, 115200 per kthread [ 260.961393][T22537] netlink: 830 bytes leftover after parsing attributes in process `syz.6.9477'. [ 260.991877][T22539] netlink: 64 bytes leftover after parsing attributes in process `syz.1.9478'. [ 261.001056][T22539] netlink: 64 bytes leftover after parsing attributes in process `syz.1.9478'. [ 261.724290][T22559] xt_hashlimit: size too large, truncated to 1048576 [ 261.731124][T22559] xt_hashlimit: invalid rate [ 261.834330][T22564] netlink: 'syz.3.9490': attribute type 13 has an invalid length. [ 262.434067][T22584] netlink: 'syz.6.9499': attribute type 29 has an invalid length. [ 264.088671][T22640] netlink: 24 bytes leftover after parsing attributes in process `syz.1.9529'. [ 264.097772][T22640] netlink: 24 bytes leftover after parsing attributes in process `syz.1.9529'. [ 264.106784][T22640] netlink: 12 bytes leftover after parsing attributes in process `syz.1.9529'. [ 264.195764][T22644] xt_CT: You must specify a L4 protocol and not use inversions on it [ 264.206995][T22646] netlink: 20 bytes leftover after parsing attributes in process `syz.4.9531'. [ 264.272529][ T29] kauditd_printk_skb: 270 callbacks suppressed [ 264.272549][ T29] audit: type=1400 audit(1752703347.150:25310): avc: denied { ioctl } for pid=4124 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 264.443115][ T29] audit: type=1400 audit(1752703347.203:25311): avc: denied { read write } for pid=4129 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 264.467548][ T29] audit: type=1400 audit(1752703347.203:25312): avc: denied { read write open } for pid=4129 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 264.492830][ T29] audit: type=1400 audit(1752703347.213:25313): avc: denied { read write } for pid=4143 comm="syz-executor" name="loop6" dev="devtmpfs" ino=106 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 264.517287][ T29] audit: type=1400 audit(1752703347.213:25314): avc: denied { read write open } for pid=4143 comm="syz-executor" path="/dev/loop6" dev="devtmpfs" ino=106 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 264.542543][ T29] audit: type=1400 audit(1752703347.213:25315): avc: denied { ioctl } for pid=4143 comm="syz-executor" path="/dev/loop6" dev="devtmpfs" ino=106 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 264.568302][ T29] audit: type=1400 audit(1752703347.224:25316): avc: denied { read write } for pid=4121 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 264.592688][ T29] audit: type=1400 audit(1752703347.224:25317): avc: denied { read write open } for pid=4121 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 264.617881][ T29] audit: type=1400 audit(1752703347.224:25318): avc: denied { ioctl } for pid=4121 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=105 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 265.004959][ T29] audit: type=1400 audit(1752703347.381:25319): avc: denied { read write } for pid=4138 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 265.492551][T22681] netlink: 14601 bytes leftover after parsing attributes in process `syz.6.9547'. [ 265.831154][T22692] (unnamed net_device) (uninitialized): option arp_validate: mode dependency failed, not supported in mode 802.3ad(4) [ 265.922380][T22698] netdevsim netdevsim3 netdevsim0: entered promiscuous mode [ 266.083060][T22702] xt_l2tp: v2 doesn't support IP mode [ 266.128253][T22704] netlink: 20 bytes leftover after parsing attributes in process `syz.4.9560'. [ 266.927582][T22730] xt_NFQUEUE: number of total queues is 0 [ 267.150626][ T388] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 267.546575][T22752] bond0: option ad_user_port_key: mode dependency failed, not supported in mode active-backup(1) [ 268.565751][T22782] netdevsim netdevsim5 netdevsim1: set [1, 1] type 2 family 0 port 42366 - 0 [ 268.574690][T22782] netdevsim netdevsim5 netdevsim2: set [1, 1] type 2 family 0 port 42366 - 0 [ 268.583603][T22782] netdevsim netdevsim5 netdevsim3: set [1, 1] type 2 family 0 port 42366 - 0 [ 268.656079][T22782] netdevsim netdevsim5 netdevsim1: set [1, 2] type 2 family 0 port 33597 - 0 [ 268.665050][T22782] netdevsim netdevsim5 netdevsim2: set [1, 2] type 2 family 0 port 33597 - 0 [ 268.673967][T22782] netdevsim netdevsim5 netdevsim3: set [1, 2] type 2 family 0 port 33597 - 0 [ 268.720398][T22782] geneve4: entered promiscuous mode [ 268.725666][T22782] geneve4: entered allmulticast mode [ 269.082738][ T29] kauditd_printk_skb: 232 callbacks suppressed [ 269.082757][ T29] audit: type=1400 audit(1752703352.199:25552): avc: denied { read write } for pid=4129 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 269.113345][ T29] audit: type=1400 audit(1752703352.199:25553): avc: denied { read write open } for pid=4129 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 269.138570][ T29] audit: type=1400 audit(1752703352.199:25554): avc: denied { read write } for pid=4143 comm="syz-executor" name="loop6" dev="devtmpfs" ino=106 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 269.162905][ T29] audit: type=1400 audit(1752703352.199:25555): avc: denied { read write open } for pid=4143 comm="syz-executor" path="/dev/loop6" dev="devtmpfs" ino=106 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 269.188182][ T29] audit: type=1400 audit(1752703352.199:25556): avc: denied { ioctl } for pid=4143 comm="syz-executor" path="/dev/loop6" dev="devtmpfs" ino=106 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 269.246180][T22798] netlink: 'syz.5.9606': attribute type 1 has an invalid length. [ 269.254069][T22798] netlink: 'syz.5.9606': attribute type 2 has an invalid length. [ 269.293885][T22803] xt_cgroup: xt_cgroup: no path or classid specified [ 269.472319][ T29] audit: type=1400 audit(1752703352.483:25557): avc: denied { read write } for pid=4129 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 269.496689][ T29] audit: type=1400 audit(1752703352.483:25558): avc: denied { read write open } for pid=4129 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 269.521961][ T29] audit: type=1400 audit(1752703352.483:25559): avc: denied { read write } for pid=4138 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 269.546358][ T29] audit: type=1400 audit(1752703352.483:25560): avc: denied { read write open } for pid=4138 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 269.571718][ T29] audit: type=1400 audit(1752703352.483:25561): avc: denied { ioctl } for pid=4138 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 270.235893][T22832] Option ' ' to dns_resolver key: bad/missing value [ 272.267848][T22899] netlink: 16 bytes leftover after parsing attributes in process `syz.4.9656'. [ 272.276941][T22899] netlink: 4 bytes leftover after parsing attributes in process `syz.4.9656'. [ 272.307214][T22902] vhci_hcd vhci_hcd.0: pdev(6) rhport(0) sockfd(3) [ 272.313771][T22902] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 272.321681][T22902] vhci_hcd vhci_hcd.0: Device attached [ 272.370596][T22903] vhci_hcd: connection closed [ 272.388546][ T388] vhci_hcd: stop threads [ 272.397503][ T388] vhci_hcd: release socket [ 272.402058][ T388] vhci_hcd: disconnect device [ 272.646115][ T413] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 273.380435][T22937] xt_hashlimit: max too large, truncated to 1048576 [ 273.784016][T22954] netlink: 16 bytes leftover after parsing attributes in process `syz.3.9680'. [ 273.857970][ T29] kauditd_printk_skb: 238 callbacks suppressed [ 273.857987][ T29] audit: type=1400 audit(1752703357.217:25800): avc: denied { read write } for pid=4129 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 273.858014][ T29] audit: type=1400 audit(1752703357.217:25801): avc: denied { read write open } for pid=4129 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 273.873456][ T29] audit: type=1400 audit(1752703357.227:25802): avc: denied { ioctl } for pid=4121 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=105 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 273.942970][ T29] audit: type=1400 audit(1752703357.311:25803): avc: denied { read write } for pid=4138 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 273.943004][ T29] audit: type=1400 audit(1752703357.311:25804): avc: denied { read write open } for pid=4138 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 273.950680][ T29] audit: type=1400 audit(1752703357.311:25805): avc: denied { ioctl } for pid=4138 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 274.165299][ T29] audit: type=1400 audit(1752703357.542:25806): avc: denied { read write } for pid=4143 comm="syz-executor" name="loop6" dev="devtmpfs" ino=106 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 274.237341][ T29] audit: type=1400 audit(1752703357.542:25807): avc: denied { read write open } for pid=4143 comm="syz-executor" path="/dev/loop6" dev="devtmpfs" ino=106 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 274.267217][ T29] audit: type=1400 audit(1752703357.594:25808): avc: denied { read write } for pid=4138 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 274.267290][ T29] audit: type=1400 audit(1752703357.594:25809): avc: denied { read write open } for pid=4138 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 274.884214][T22982] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 274.924058][T22982] SELinux: failed to load policy [ 275.285114][T22995] netlink: 40 bytes leftover after parsing attributes in process `syz.6.9701'. [ 275.294284][T22995] A link change request failed with some changes committed already. Interface dummy0 may have been left with an inconsistent configuration, please check. [ 275.535868][T23002] netlink: 'syz.3.9705': attribute type 4 has an invalid length. [ 275.828676][T23011] netlink: 32 bytes leftover after parsing attributes in process `syz.1.9709'. [ 276.101257][T23020] bridge1: entered promiscuous mode [ 277.523883][ T388] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 278.209639][T23094] netlink: 'syz.1.9750': attribute type 21 has an invalid length. [ 278.661590][ T29] kauditd_printk_skb: 225 callbacks suppressed [ 278.661607][ T29] audit: type=1400 audit(1752703362.266:26035): avc: denied { read write } for pid=4124 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 278.692252][ T29] audit: type=1400 audit(1752703362.266:26036): avc: denied { read write open } for pid=4124 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 278.894355][ T29] audit: type=1326 audit(1752703362.318:26037): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23108 comm="syz.6.9756" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc280c1e929 code=0x7ffc0000 [ 278.918018][ T29] audit: type=1326 audit(1752703362.318:26038): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23108 comm="syz.6.9756" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc280c1e929 code=0x7ffc0000 [ 278.941712][ T29] audit: type=1400 audit(1752703362.318:26039): avc: denied { ioctl } for pid=4124 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 278.967560][ T29] audit: type=1326 audit(1752703362.318:26040): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23108 comm="syz.6.9756" exe="/root/syz-executor" sig=0 arch=c000003e syscall=461 compat=0 ip=0x7fc280c1e929 code=0x7ffc0000 [ 278.991170][ T29] audit: type=1326 audit(1752703362.318:26041): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23108 comm="syz.6.9756" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc280c1e929 code=0x7ffc0000 [ 279.014877][ T29] audit: type=1400 audit(1752703362.328:26042): avc: denied { create } for pid=23109 comm="syz.5.9758" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 279.034583][ T29] audit: type=1400 audit(1752703362.349:26043): avc: denied { getopt } for pid=23109 comm="syz.5.9758" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 279.054324][ T29] audit: type=1400 audit(1752703362.381:26044): avc: denied { read write } for pid=4138 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 279.131917][T23118] loop1: detected capacity change from 0 to 1764 [ 281.131842][T23187] @ÿ: renamed from veth0_vlan (while UP) [ 281.237033][T23193] netlink: 28 bytes leftover after parsing attributes in process `syz.1.9799'. [ 281.764114][T23206] netlink: 'syz.5.9805': attribute type 10 has an invalid length. [ 282.097771][T23219] netlink: 16 bytes leftover after parsing attributes in process `syz.4.9812'. [ 282.411685][T23229] Timeout policy `syz1' can only be used by L3 protocol number 35092 [ 282.598595][T23236] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 282.605872][T23236] IPv6: NLM_F_CREATE should be set when creating new route [ 282.613113][T23236] IPv6: NLM_F_CREATE should be set when creating new route [ 283.010769][ T31] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 283.044214][T23251] A link change request failed with some changes committed already. Interface veth1_to_batadv may have been left with an inconsistent configuration, please check. [ 283.188893][T23255] netlink: 'syz.4.9829': attribute type 1 has an invalid length. [ 283.301236][T23259] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 283.355932][T23259] SELinux: failed to load policy [ 283.448750][ T29] kauditd_printk_skb: 241 callbacks suppressed [ 283.448830][ T29] audit: type=1400 audit(1752703367.283:26286): avc: denied { read write } for pid=4138 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 283.575684][ T29] audit: type=1400 audit(1752703367.293:26287): avc: denied { read write open } for pid=4138 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 283.601024][ T29] audit: type=1400 audit(1752703367.346:26288): avc: denied { ioctl } for pid=4138 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 283.626394][T23267] netlink: 'syz.6.9835': attribute type 8 has an invalid length. [ 283.626775][ T29] audit: type=1400 audit(1752703367.346:26289): avc: denied { read write } for pid=4124 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 283.658845][ T29] audit: type=1400 audit(1752703367.346:26290): avc: denied { read write open } for pid=4124 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 283.684047][ T29] audit: type=1400 audit(1752703367.346:26291): avc: denied { ioctl } for pid=4124 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 283.709818][ T29] audit: type=1400 audit(1752703367.367:26292): avc: denied { read write } for pid=4121 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 283.734366][ T29] audit: type=1400 audit(1752703367.367:26293): avc: denied { read write open } for pid=4121 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 283.759646][ T29] audit: type=1400 audit(1752703367.367:26294): avc: denied { ioctl } for pid=4121 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=105 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 283.914153][T23275] netlink: 'syz.1.9837': attribute type 21 has an invalid length. [ 284.008002][ T29] audit: type=1400 audit(1752703367.650:26295): avc: denied { read write } for pid=4129 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 284.502707][T23294] Process accounting resumed [ 284.870827][T23307] netlink: 8 bytes leftover after parsing attributes in process `syz.3.9856'. [ 285.285417][T23321] netlink: 'syz.1.9862': attribute type 21 has an invalid length. [ 285.293341][T23321] netlink: 8 bytes leftover after parsing attributes in process `syz.1.9862'. [ 285.617014][T23333] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 285.711688][T23337] netlink: 'syz.4.9870': attribute type 5 has an invalid length. [ 285.730927][T23338] netlink: 112 bytes leftover after parsing attributes in process `syz.6.9869'. [ 286.533851][T23363] (unnamed net_device) (uninitialized): option mode: invalid value (37) [ 287.044080][T23380] netlink: 132 bytes leftover after parsing attributes in process `syz.4.9890'. [ 287.081859][T23384] netlink: 40 bytes leftover after parsing attributes in process `syz.1.9892'. [ 287.360923][T23392] netlink: 'syz.5.9897': attribute type 16 has an invalid length. [ 287.368812][T23392] netlink: 64138 bytes leftover after parsing attributes in process `syz.5.9897'. [ 287.641954][T23400] x_tables: ip6_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 288.321181][T23425] netlink: 36 bytes leftover after parsing attributes in process `syz.6.9912'. [ 288.330321][ T29] kauditd_printk_skb: 274 callbacks suppressed [ 288.330349][ T29] audit: type=1400 audit(1752703372.405:26570): avc: denied { read write } for pid=4124 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 288.360975][ T29] audit: type=1400 audit(1752703372.405:26571): avc: denied { read write open } for pid=4124 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 288.386277][ T29] audit: type=1400 audit(1752703372.405:26572): avc: denied { ioctl } for pid=4124 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 288.498541][ T413] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 288.512577][T23428] netlink: 288 bytes leftover after parsing attributes in process `syz.4.9915'. [ 288.621688][ T29] audit: type=1400 audit(1752703372.405:26573): avc: denied { read write } for pid=4121 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 288.646233][ T29] audit: type=1400 audit(1752703372.405:26574): avc: denied { read write open } for pid=4121 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 288.671490][ T29] audit: type=1400 audit(1752703372.405:26575): avc: denied { ioctl } for pid=4121 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=105 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 288.697381][ T29] audit: type=1400 audit(1752703372.500:26576): avc: denied { create } for pid=23424 comm="syz.3.9913" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 288.718303][ T29] audit: type=1400 audit(1752703372.510:26577): avc: denied { write } for pid=23424 comm="syz.3.9913" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 288.739204][ T29] audit: type=1400 audit(1752703372.552:26578): avc: denied { read write } for pid=4138 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 288.763679][ T29] audit: type=1400 audit(1752703372.552:26579): avc: denied { read write open } for pid=4138 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 290.301583][T23484] xt_time: invalid argument - start or stop time greater than 23:59:59 [ 290.385747][T23489] netlink: 209852 bytes leftover after parsing attributes in process `syz.4.9944'. [ 291.456273][T23521] netlink: 20 bytes leftover after parsing attributes in process `syz.5.9961'. [ 291.465449][T23521] netlink: 8 bytes leftover after parsing attributes in process `syz.5.9961'. [ 291.756559][T23529] netlink: 'syz.6.9965': attribute type 3 has an invalid length. [ 291.911793][T23537] netlink: 28 bytes leftover after parsing attributes in process `syz.1.9968'. [ 292.475000][T23555] netlink: 10 bytes leftover after parsing attributes in process `syz.3.9978'. [ 292.568042][T23557] netlink: 'syz.4.9979': attribute type 21 has an invalid length. [ 293.099332][ T29] kauditd_printk_skb: 289 callbacks suppressed [ 293.099347][ T29] audit: type=1400 audit(1752703377.412:26869): avc: denied { ioctl } for pid=4138 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 293.215037][ T29] audit: type=1400 audit(1752703377.475:26870): avc: denied { read write } for pid=4129 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 293.239369][ T29] audit: type=1400 audit(1752703377.475:26871): avc: denied { read write open } for pid=4129 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 293.348630][T23584] netlink: 37 bytes leftover after parsing attributes in process `syz.5.9991'. [ 293.383704][T23586] netlink: 'syz.4.9993': attribute type 1 has an invalid length. [ 293.402505][T23584] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 293.409873][T23584] IPv6: NLM_F_CREATE should be set when creating new route [ 293.417131][T23584] IPv6: NLM_F_CREATE should be set when creating new route [ 293.442251][ T29] audit: type=1400 audit(1752703377.580:26872): avc: denied { bpf } for pid=23578 comm="syz.6.9990" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 293.463145][ T29] audit: type=1400 audit(1752703377.612:26873): avc: denied { prog_load } for pid=23578 comm="syz.6.9990" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 293.482477][ T29] audit: type=1400 audit(1752703377.612:26874): avc: denied { bpf } for pid=23578 comm="syz.6.9990" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 293.503235][ T29] audit: type=1400 audit(1752703377.612:26875): avc: denied { perfmon } for pid=23578 comm="syz.6.9990" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 293.524509][ T29] audit: type=1400 audit(1752703377.612:26876): avc: denied { perfmon } for pid=23578 comm="syz.6.9990" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 293.545672][ T29] audit: type=1400 audit(1752703377.612:26877): avc: denied { perfmon } for pid=23578 comm="syz.6.9990" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 293.566841][ T29] audit: type=1400 audit(1752703377.612:26878): avc: denied { perfmon } for pid=23578 comm="syz.6.9990" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 293.636759][T23590] (unnamed net_device) (uninitialized): option lacp_active: mode dependency failed, not supported in mode balance-rr(0) [ 293.690708][T23593] program syz.1.9994 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 293.976816][ T31] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 294.634630][T23627] xt_nfacct: accounting object `syz0' does not exists [ 294.818956][T23635] netlink: 8 bytes leftover after parsing attributes in process `syz.5.10015'. [ 294.828056][T23635] netlink: 24 bytes leftover after parsing attributes in process `syz.5.10015'. [ 295.436824][T23653] netlink: 180 bytes leftover after parsing attributes in process `syz.4.10025'. [ 296.434149][T23688] program syz.3.10041 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 296.796210][T23699] SET target dimension over the limit! [ 297.139808][T23712] netdevsim netdevsim4 netdevsim0: set [1, 1] type 2 family 0 port 20000 - 0 [ 297.148714][T23712] netdevsim netdevsim4 netdevsim1: set [1, 1] type 2 family 0 port 20000 - 0 [ 297.157674][T23712] netdevsim netdevsim4 netdevsim2: set [1, 1] type 2 family 0 port 20000 - 0 [ 297.166584][T23712] netdevsim netdevsim4 netdevsim3: set [1, 1] type 2 family 0 port 20000 - 0 [ 297.288991][T23712] geneve3: entered promiscuous mode [ 297.294303][T23712] geneve3: entered allmulticast mode [ 297.639750][T23724] xt_hashlimit: overflow, try lower: 0/0 [ 297.980685][ T29] kauditd_printk_skb: 282 callbacks suppressed [ 297.980782][ T29] audit: type=1400 audit(1752703382.545:27161): avc: denied { read write } for pid=4143 comm="syz-executor" name="loop6" dev="devtmpfs" ino=106 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 298.101175][ T29] audit: type=1400 audit(1752703382.545:27162): avc: denied { read write open } for pid=4143 comm="syz-executor" path="/dev/loop6" dev="devtmpfs" ino=106 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 298.126474][ T29] audit: type=1400 audit(1752703382.545:27163): avc: denied { ioctl } for pid=4143 comm="syz-executor" path="/dev/loop6" dev="devtmpfs" ino=106 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 298.152250][ T29] audit: type=1400 audit(1752703382.577:27164): avc: denied { read write } for pid=4124 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 298.176667][ T29] audit: type=1400 audit(1752703382.577:27165): avc: denied { read write open } for pid=4124 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 298.201900][ T29] audit: type=1400 audit(1752703382.577:27166): avc: denied { ioctl } for pid=4124 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 298.227613][ T29] audit: type=1400 audit(1752703382.598:27167): avc: denied { read write } for pid=4138 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 298.251970][ T29] audit: type=1400 audit(1752703382.608:27168): avc: denied { read write open } for pid=4138 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 298.277233][ T29] audit: type=1400 audit(1752703382.619:27169): avc: denied { ioctl } for pid=4138 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 298.304678][ T29] audit: type=1400 audit(1752703382.850:27170): avc: denied { read write } for pid=4121 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 298.559120][T23746] (unnamed net_device) (uninitialized): option all_slaves_active: invalid value (2) [ 298.706218][T23751] netlink: 'syz.3.10072': attribute type 1 has an invalid length. [ 298.857642][T23755] netlink: 56 bytes leftover after parsing attributes in process `syz.1.10074'. [ 299.266725][T23761] netlink: 'syz.1.10078': attribute type 27 has an invalid length. [ 299.463543][ T388] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 300.503668][T23795] netlink: 'syz.6.10094': attribute type 4 has an invalid length. [ 300.511598][T23795] netlink: 199836 bytes leftover after parsing attributes in process `syz.6.10094'. [ 301.416869][T23819] netlink: 64 bytes leftover after parsing attributes in process `syz.3.10105'. [ 301.601837][T23827] netlink: 12 bytes leftover after parsing attributes in process `syz.6.10108'. [ 301.964253][T23833] bridge5: entered promiscuous mode [ 301.969719][T23833] bridge5: entered allmulticast mode [ 302.021626][T23839] loop1: detected capacity change from 0 to 128 [ 302.706239][T23861] netlink: 'syz.6.10119': attribute type 2 has an invalid length. [ 302.714207][T23861] netlink: 'syz.6.10119': attribute type 8 has an invalid length. [ 302.722270][T23861] netlink: 132 bytes leftover after parsing attributes in process `syz.6.10119'. [ 302.771653][ T29] kauditd_printk_skb: 5401 callbacks suppressed [ 302.771671][ T29] audit: type=1400 audit(1752703387.573:32563): avc: denied { prog_load } for pid=23859 comm="syz.5.10116" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 302.797468][ T29] audit: type=1400 audit(1752703387.573:32564): avc: denied { bpf } for pid=23859 comm="syz.5.10116" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 302.949869][ T29] audit: type=1400 audit(1752703387.573:32565): avc: denied { perfmon } for pid=23859 comm="syz.5.10116" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 302.971863][ T29] audit: type=1400 audit(1752703387.573:32566): avc: denied { perfmon } for pid=23859 comm="syz.5.10116" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 302.993302][ T29] audit: type=1400 audit(1752703387.573:32567): avc: denied { perfmon } for pid=23859 comm="syz.5.10116" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 303.014548][ T29] audit: type=1400 audit(1752703387.573:32568): avc: denied { perfmon } for pid=23859 comm="syz.5.10116" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 303.035765][ T29] audit: type=1400 audit(1752703387.573:32569): avc: denied { bpf } for pid=23859 comm="syz.5.10116" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 303.056764][ T29] audit: type=1400 audit(1752703387.573:32570): avc: denied { bpf } for pid=23859 comm="syz.5.10116" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 303.077602][ T29] audit: type=1400 audit(1752703387.573:32571): avc: denied { prog_run } for pid=23859 comm="syz.5.10116" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 303.096916][ T29] audit: type=1400 audit(1752703387.573:32572): avc: denied { read write } for pid=4124 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 303.938198][T23894] bond3: entered promiscuous mode [ 303.943348][T23894] bond3: entered allmulticast mode [ 303.974011][T23894] 8021q: adding VLAN 0 to HW filter on device bond3 [ 304.001250][T23894] bond3 (unregistering): Released all slaves [ 304.973608][T23930] netlink: 12 bytes leftover after parsing attributes in process `syz.6.10154'. [ 304.983295][ T413] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 305.921369][T23961] netlink: 'syz.1.10169': attribute type 11 has an invalid length. [ 305.941734][T23962] netlink: 8 bytes leftover after parsing attributes in process `syz.4.10168'. [ 306.287340][T23971] netlink: 'syz.5.10174': attribute type 21 has an invalid length. [ 306.605877][T23983] netlink: 'syz.1.10177': attribute type 2 has an invalid length. [ 306.870627][T23993] netlink: 'syz.3.10182': attribute type 46 has an invalid length. [ 306.878736][T23993] netlink: 55 bytes leftover after parsing attributes in process `syz.3.10182'. [ 306.971630][T23995] netlink: 8 bytes leftover after parsing attributes in process `syz.1.10184'. [ 307.443611][T24007] loop5: detected capacity change from 0 to 1024 [ 307.508272][T24007] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 307.551977][ T29] kauditd_printk_skb: 314 callbacks suppressed [ 307.551993][ T29] audit: type=1400 audit(1752703392.580:32887): avc: denied { ioctl } for pid=4138 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 307.555728][T24007] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 307.558291][ T29] audit: type=1400 audit(1752703392.580:32888): avc: denied { read write } for pid=4143 comm="syz-executor" name="loop6" dev="devtmpfs" ino=106 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 307.618614][ T29] audit: type=1400 audit(1752703392.580:32889): avc: denied { read write open } for pid=4143 comm="syz-executor" path="/dev/loop6" dev="devtmpfs" ino=106 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 307.643796][ T29] audit: type=1400 audit(1752703392.580:32890): avc: denied { ioctl } for pid=4143 comm="syz-executor" path="/dev/loop6" dev="devtmpfs" ino=106 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 307.695244][T24007] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c840e01c, mo2=0000] [ 307.809122][T24007] EXT4-fs error (device loop5): ext4_map_blocks:780: inode #3: block 2: comm syz.5.10190: lblock 2 mapped to illegal pblock 2 (length 1) [ 307.848680][T24007] Quota error (device loop5): qtree_write_dquot: dquota write failed [ 307.858390][T24007] EXT4-fs error (device loop5): ext4_map_blocks:780: inode #3: block 48: comm syz.5.10190: lblock 0 mapped to illegal pblock 48 (length 1) [ 307.913772][T24007] Quota error (device loop5): v2_write_file_info: Can't write info structure [ 307.922796][T24007] EXT4-fs error (device loop5): ext4_acquire_dquot:6933: comm syz.5.10190: Failed to acquire dquot type 0 [ 308.006466][T24007] EXT4-fs error (device loop5) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 308.019635][T24007] EXT4-fs error (device loop5): ext4_evict_inode:254: inode #11: comm syz.5.10190: mark_inode_dirty error [ 308.031198][T24007] EXT4-fs warning (device loop5): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 308.065672][ T29] audit: type=1400 audit(1752703392.675:32891): avc: denied { read write } for pid=4129 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 308.077090][T24007] EXT4-fs (loop5): 1 orphan inode deleted [ 308.090105][ T29] audit: type=1400 audit(1752703392.675:32892): avc: denied { read write open } for pid=4129 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 308.096044][ T388] EXT4-fs error (device loop5): ext4_map_blocks:780: inode #3: block 1: comm kworker/u8:6: lblock 1 mapped to illegal pblock 1 (length 1) [ 308.120957][ T29] audit: type=1400 audit(1752703392.790:32893): avc: denied { read write } for pid=4124 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 308.120989][ T29] audit: type=1400 audit(1752703392.790:32894): avc: denied { read write open } for pid=4124 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 308.171356][T24007] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 308.249382][ T388] EXT4-fs error (device loop5): ext4_release_dquot:6969: comm kworker/u8:6: Failed to release dquot type 0 [ 308.291647][T24007] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 308.314355][T24007] EXT4-fs error (device loop5): __ext4_get_inode_loc:4792: comm syz.5.10190: Invalid inode table block 1 in block_group 0 [ 308.327234][T24007] EXT4-fs error (device loop5) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 308.331562][T24007] EXT4-fs error (device loop5): ext4_quota_off:7217: inode #3: comm syz.5.10190: mark_inode_dirty error [ 308.600274][T24037] netlink: 28 bytes leftover after parsing attributes in process `syz.4.10203'. [ 308.609428][T24037] netlink: 108 bytes leftover after parsing attributes in process `syz.4.10203'. [ 308.688615][T24037] netlink: 28 bytes leftover after parsing attributes in process `syz.4.10203'. [ 308.733621][T24040] SET target dimension over the limit! [ 308.759410][T24037] netlink: 108 bytes leftover after parsing attributes in process `syz.4.10203'. [ 308.768668][T24037] netlink: 84 bytes leftover after parsing attributes in process `syz.4.10203'. [ 309.828960][ T388] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 309.887403][T24072] netlink: 10 bytes leftover after parsing attributes in process `syz.1.10216'. [ 311.124541][T24108] loop5: detected capacity change from 0 to 512 [ 311.210310][T24108] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 311.296847][T24108] ext4 filesystem being mounted at /1919/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 311.487987][ T4121] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 311.973157][T24134] (unnamed net_device) (uninitialized): option min_links: invalid value (18446744073709551608) [ 311.983626][T24134] (unnamed net_device) (uninitialized): option min_links: allowed values 0 - 2147483647 [ 312.345541][ T29] kauditd_printk_skb: 244 callbacks suppressed [ 312.345555][ T29] audit: type=1400 audit(1752703397.619:33138): avc: denied { read write } for pid=4143 comm="syz-executor" name="loop6" dev="devtmpfs" ino=106 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 312.397897][T24143] netlink: 16 bytes leftover after parsing attributes in process `syz.1.10251'. [ 312.482205][ T29] audit: type=1400 audit(1752703397.619:33139): avc: denied { read write open } for pid=4143 comm="syz-executor" path="/dev/loop6" dev="devtmpfs" ino=106 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 312.507506][ T29] audit: type=1400 audit(1752703397.619:33140): avc: denied { ioctl } for pid=4143 comm="syz-executor" path="/dev/loop6" dev="devtmpfs" ino=106 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 312.507554][ T29] audit: type=1400 audit(1752703397.650:33141): avc: denied { create } for pid=24141 comm="syz.1.10251" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 312.507583][ T29] audit: type=1400 audit(1752703397.671:33142): avc: denied { write } for pid=24141 comm="syz.1.10251" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 312.604923][T24151] netlink: 132 bytes leftover after parsing attributes in process `syz.6.10257'. [ 312.608691][ T29] audit: type=1400 audit(1752703397.755:33143): avc: denied { read write } for pid=4129 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 312.608736][ T29] audit: type=1400 audit(1752703397.755:33144): avc: denied { read write open } for pid=4129 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 312.608762][ T29] audit: type=1400 audit(1752703397.829:33145): avc: denied { read write } for pid=4124 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 312.608794][ T29] audit: type=1400 audit(1752703397.829:33146): avc: denied { read write open } for pid=4124 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 312.616222][ T29] audit: type=1400 audit(1752703397.902:33147): avc: denied { read write } for pid=4138 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 313.240145][T24165] Process accounting paused [ 313.964477][T24186] xt_addrtype: output interface limitation not valid in PREROUTING and INPUT [ 314.444162][T24198] netlink: 268 bytes leftover after parsing attributes in process `syz.3.10281'. [ 314.895481][T24215] netlink: 'syz.6.10288': attribute type 21 has an invalid length. [ 316.108177][T24256] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 316.115764][T24256] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 316.517655][T24269] xt_recent: Unsupported userspace flags (00000068) [ 317.164505][ T29] kauditd_printk_skb: 296 callbacks suppressed [ 317.164518][ T29] audit: type=1400 audit(1752703402.678:33444): avc: denied { read write } for pid=4129 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 317.195229][ T29] audit: type=1400 audit(1752703402.678:33445): avc: denied { read write open } for pid=4129 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 317.402473][ T29] audit: type=1400 audit(1752703402.825:33446): avc: denied { prog_load } for pid=24293 comm="syz.3.10328" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 317.421979][ T29] audit: type=1400 audit(1752703402.825:33447): avc: denied { bpf } for pid=24293 comm="syz.3.10328" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 317.442948][ T29] audit: type=1400 audit(1752703402.825:33448): avc: denied { perfmon } for pid=24293 comm="syz.3.10328" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 317.464216][ T29] audit: type=1400 audit(1752703402.825:33449): avc: denied { perfmon } for pid=24293 comm="syz.3.10328" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 317.485469][ T29] audit: type=1400 audit(1752703402.825:33450): avc: denied { perfmon } for pid=24293 comm="syz.3.10328" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 317.506675][ T29] audit: type=1400 audit(1752703402.825:33451): avc: denied { read write } for pid=4121 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 317.530951][ T29] audit: type=1400 audit(1752703402.825:33452): avc: denied { perfmon } for pid=24293 comm="syz.3.10328" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 317.552197][ T29] audit: type=1400 audit(1752703402.825:33453): avc: denied { read write open } for pid=4121 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 317.719180][T24305] netlink: 'syz.1.10331': attribute type 29 has an invalid length. [ 317.727152][T24305] netlink: 4 bytes leftover after parsing attributes in process `syz.1.10331'. [ 318.064328][T24318] netlink: 244 bytes leftover after parsing attributes in process `syz.6.10338'. [ 318.308473][T24328] netlink: 8 bytes leftover after parsing attributes in process `syz.3.10341'. [ 318.623062][T24338] x_tables: ip_tables: osf match: only valid for protocol 6 [ 319.264198][T24361] IPv6: sit2: Disabled Multicast RS [ 319.584288][ T384] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 319.863690][T24382] netlink: 'syz.6.10369': attribute type 11 has an invalid length. [ 320.101424][T24387] netlink: 16 bytes leftover after parsing attributes in process `syz.4.10372'. [ 320.231523][T24393] netlink: 24 bytes leftover after parsing attributes in process `syz.3.10375'. [ 320.395867][T24397] x_tables: ip_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 320.711457][T24410] netlink: 8 bytes leftover after parsing attributes in process `syz.4.10383'. [ 321.408702][T24434] xt_l2tp: unknown flags: 17 [ 321.558218][T24441] netlink: 16 bytes leftover after parsing attributes in process `syz.5.10397'. [ 321.567516][T24441] netlink: 8 bytes leftover after parsing attributes in process `syz.5.10397'. [ 321.651684][T24441] bridge2: entered promiscuous mode [ 321.657191][T24441] bridge2: entered allmulticast mode [ 322.037799][ T29] kauditd_printk_skb: 302 callbacks suppressed [ 322.037816][ T29] audit: type=1400 audit(1752703407.790:33756): avc: denied { prog_load } for pid=24451 comm="syz.5.10401" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 322.116671][ T29] audit: type=1400 audit(1752703407.790:33757): avc: denied { bpf } for pid=24451 comm="syz.5.10401" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 322.137524][ T29] audit: type=1400 audit(1752703407.790:33758): avc: denied { perfmon } for pid=24451 comm="syz.5.10401" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 322.158734][ T29] audit: type=1400 audit(1752703407.790:33759): avc: denied { perfmon } for pid=24451 comm="syz.5.10401" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 322.180113][ T29] audit: type=1400 audit(1752703407.790:33760): avc: denied { perfmon } for pid=24451 comm="syz.5.10401" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 322.201297][ T29] audit: type=1400 audit(1752703407.801:33761): avc: denied { perfmon } for pid=24451 comm="syz.5.10401" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 322.222574][ T29] audit: type=1400 audit(1752703407.801:33762): avc: denied { bpf } for pid=24451 comm="syz.5.10401" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 322.243537][ T29] audit: type=1400 audit(1752703407.822:33763): avc: denied { bpf } for pid=24451 comm="syz.5.10401" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 322.264425][ T29] audit: type=1400 audit(1752703407.822:33764): avc: denied { prog_run } for pid=24451 comm="syz.5.10401" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 322.283709][ T29] audit: type=1400 audit(1752703407.843:33765): avc: denied { read write } for pid=4138 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 322.566828][T24465] netlink: 16 bytes leftover after parsing attributes in process `syz.5.10408'. [ 323.042215][T24476] netlink: 132 bytes leftover after parsing attributes in process `syz.3.10414'. [ 323.381437][T24481] xt_CT: No such helper "pptp" [ 323.824903][T24501] bond2: entered promiscuous mode [ 323.830070][T24501] bond2: entered allmulticast mode [ 323.870995][T24501] 8021q: adding VLAN 0 to HW filter on device bond2 [ 323.916148][T24501] bond2 (unregistering): Released all slaves [ 324.462131][ T384] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 324.904145][T24535] netlink: 'syz.6.10439': attribute type 15 has an invalid length. [ 324.912244][T24535] netlink: 24 bytes leftover after parsing attributes in process `syz.6.10439'. [ 325.705400][T24565] netlink: 16 bytes leftover after parsing attributes in process `syz.1.10457'. [ 326.715354][T24593] ip6t_srh: unknown srh match flags 4000 [ 326.824261][ T29] kauditd_printk_skb: 304 callbacks suppressed [ 326.824278][ T29] audit: type=1400 audit(1752703412.818:34070): avc: denied { read write } for pid=4143 comm="syz-executor" name="loop6" dev="devtmpfs" ino=106 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 326.854916][ T29] audit: type=1400 audit(1752703412.818:34071): avc: denied { read write open } for pid=4143 comm="syz-executor" path="/dev/loop6" dev="devtmpfs" ino=106 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 326.905345][ T29] audit: type=1400 audit(1752703412.870:34072): avc: denied { read write } for pid=4129 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 326.929821][ T29] audit: type=1400 audit(1752703412.870:34073): avc: denied { read write open } for pid=4129 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 326.955069][ T29] audit: type=1400 audit(1752703412.891:34074): avc: denied { ioctl } for pid=4143 comm="syz-executor" path="/dev/loop6" dev="devtmpfs" ino=106 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 327.224090][ T29] audit: type=1400 audit(1752703412.975:34075): avc: denied { create } for pid=24599 comm="syz.1.10473" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 327.245107][ T29] audit: type=1400 audit(1752703412.996:34076): avc: denied { read write } for pid=4138 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 327.269428][ T29] audit: type=1400 audit(1752703412.996:34077): avc: denied { read write open } for pid=4138 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 327.294664][ T29] audit: type=1400 audit(1752703412.996:34078): avc: denied { ioctl } for pid=4138 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 327.320387][ T29] audit: type=1400 audit(1752703413.017:34079): avc: denied { read write } for pid=4121 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 327.370377][T24612] macsec0: entered promiscuous mode [ 327.375826][T24612] macsec0: entered allmulticast mode [ 327.381185][T24612] veth1_macvtap: entered allmulticast mode [ 327.921873][T24631] netlink: 8 bytes leftover after parsing attributes in process `syz.6.10486'. [ 327.930922][T24631] netlink: 16 bytes leftover after parsing attributes in process `syz.6.10486'. [ 327.940009][T24631] netlink: 40 bytes leftover after parsing attributes in process `syz.6.10486'. [ 327.949090][T24631] netlink: 540 bytes leftover after parsing attributes in process `syz.6.10486'. [ 327.958259][T24631] netlink: 40 bytes leftover after parsing attributes in process `syz.6.10486'. [ 328.970668][T24663] netlink: 40 bytes leftover after parsing attributes in process `syz.4.10503'. [ 328.987791][T24664] netlink: 'syz.5.10502': attribute type 1 has an invalid length. [ 329.263856][ T388] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 330.115723][T24695] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(3) [ 330.122389][T24695] vhci_hcd vhci_hcd.0: devid(0) speed(6) speed_str(super-speed-plus) [ 330.130578][T24695] vhci_hcd vhci_hcd.0: Device attached [ 330.253461][T24700] vhci_hcd vhci_hcd.0: port 0 already used [ 330.261902][T24696] vhci_hcd: connection closed [ 330.272925][ T384] vhci_hcd: stop threads [ 330.282065][ T384] vhci_hcd: release socket [ 330.286499][ T384] vhci_hcd: disconnect device [ 330.429727][T24710] netlink: 8 bytes leftover after parsing attributes in process `syz.5.10523'. [ 330.845949][T24721] netlink: 20 bytes leftover after parsing attributes in process `syz.3.10527'. [ 331.034692][T24728] usb usb9: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 331.042169][T24728] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 331.065632][T24730] xt_CT: You must specify a L4 protocol and not use inversions on it [ 331.091382][T24728] vhci_hcd: invalid port number 255 [ 331.096821][T24728] vhci_hcd: invalid port number 255 [ 331.129066][T24731] netlink: 4 bytes leftover after parsing attributes in process `syz.6.10529'. [ 331.478973][T24739] netlink: 'syz.5.10538': attribute type 21 has an invalid length. [ 331.602289][ T29] kauditd_printk_skb: 234 callbacks suppressed [ 331.602306][ T29] audit: type=1400 audit(1752703417.835:34314): avc: denied { setopt } for pid=24741 comm="syz.1.10539" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 331.617795][T24742] netlink: 'syz.6.10537': attribute type 2 has an invalid length. [ 331.637578][T24742] netlink: 'syz.6.10537': attribute type 1 has an invalid length. [ 331.645457][T24742] netlink: 132 bytes leftover after parsing attributes in process `syz.6.10537'. [ 331.720659][ T29] audit: type=1400 audit(1752703417.919:34315): avc: denied { read write } for pid=4124 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 331.745144][ T29] audit: type=1400 audit(1752703417.919:34316): avc: denied { read write open } for pid=4124 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 331.770452][ T29] audit: type=1400 audit(1752703417.930:34317): avc: denied { ioctl } for pid=4124 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 331.859915][T24750] netlink: 'syz.1.10543': attribute type 8 has an invalid length. [ 331.925711][ T29] audit: type=1400 audit(1752703418.014:34318): avc: denied { read write } for pid=24746 comm="syz.5.10542" name="ptp0" dev="devtmpfs" ino=246 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 331.949622][ T29] audit: type=1400 audit(1752703418.014:34319): avc: denied { read write open } for pid=24746 comm="syz.5.10542" path="/dev/ptp0" dev="devtmpfs" ino=246 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 331.974360][ T29] audit: type=1400 audit(1752703418.045:34320): avc: denied { ioctl } for pid=24746 comm="syz.5.10542" path="/dev/ptp0" dev="devtmpfs" ino=246 ioctlcmd=0x3d0c scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 331.999684][ T29] audit: type=1400 audit(1752703418.140:34321): avc: denied { read write } for pid=4129 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 332.024074][ T29] audit: type=1400 audit(1752703418.140:34322): avc: denied { read write open } for pid=4129 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 332.049366][ T29] audit: type=1400 audit(1752703418.150:34323): avc: denied { read write } for pid=4121 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 332.665532][T24767] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 332.705568][T24767] SELinux: failed to load policy [ 332.749640][T24770] netdevsim netdevsim4 netdevsim0: entered promiscuous mode [ 332.771445][T24770] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 333.586186][T24796] sctp: [Deprecated]: syz.1.10563 (pid 24796) Use of struct sctp_assoc_value in delayed_ack socket option. [ 333.586186][T24796] Use struct sctp_sack_info instead [ 334.217184][ T388] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 335.405317][T24900] __nla_validate_parse: 3 callbacks suppressed [ 335.405338][T24900] netlink: 8 bytes leftover after parsing attributes in process `syz.6.10615'. [ 335.438254][T24905] netlink: 'syz.5.10617': attribute type 2 has an invalid length. [ 335.446193][T24905] netlink: 'syz.5.10617': attribute type 1 has an invalid length. [ 335.451047][T24906] xt_CT: You must specify a L4 protocol and not use inversions on it [ 335.741817][T24926] netlink: 48 bytes leftover after parsing attributes in process `syz.5.10628'. [ 335.833490][T24931] loop6: detected capacity change from 0 to 764 [ 335.876847][T24931] rock: directory entry would overflow storage [ 335.883056][T24931] rock: sig=0x4654, size=5, remaining=4 [ 335.980167][T24943] netlink: 20 bytes leftover after parsing attributes in process `syz.3.10636'. [ 336.400956][ T29] kauditd_printk_skb: 438 callbacks suppressed [ 336.400971][ T29] audit: type=1400 audit(1752703422.874:34762): avc: denied { read write } for pid=4143 comm="syz-executor" name="loop6" dev="devtmpfs" ino=106 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 336.431624][ T29] audit: type=1400 audit(1752703422.874:34763): avc: denied { open } for pid=4143 comm="syz-executor" path="/dev/loop6" dev="devtmpfs" ino=106 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 336.599600][T24978] netlink: 12 bytes leftover after parsing attributes in process `syz.4.10652'. [ 336.608712][T24978] netlink: 8 bytes leftover after parsing attributes in process `syz.4.10652'. [ 336.626383][ T29] audit: type=1400 audit(1752703422.937:34764): avc: denied { ioctl } for pid=4143 comm="syz-executor" path="/dev/loop6" dev="devtmpfs" ino=106 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 336.652127][ T29] audit: type=1400 audit(1752703422.937:34765): avc: denied { read write } for pid=4129 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 336.676510][ T29] audit: type=1400 audit(1752703422.937:34766): avc: denied { open } for pid=4129 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 336.700827][ T29] audit: type=1400 audit(1752703422.958:34767): avc: denied { read write } for pid=4138 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 336.725208][ T29] audit: type=1400 audit(1752703422.958:34768): avc: denied { open } for pid=4138 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 336.749455][ T29] audit: type=1400 audit(1752703422.958:34769): avc: denied { ioctl } for pid=4138 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 336.775232][ T29] audit: type=1400 audit(1752703423.000:34770): avc: denied { read write } for pid=4121 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 336.799533][ T29] audit: type=1400 audit(1752703423.000:34771): avc: denied { open } for pid=4121 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 337.268798][T25016] xt_hashlimit: max too large, truncated to 1048576 [ 337.619937][T25039] netlink: 'syz.3.10677': attribute type 5 has an invalid length. [ 337.927495][T25060] netlink: 209836 bytes leftover after parsing attributes in process `syz.5.10686'. [ 338.040946][T25068] xt_CT: No such helper "netbios-ns" [ 338.092229][ T4138] ================================================================== [ 338.100355][ T4138] BUG: KCSAN: data-race in pollwake / pollwake [ 338.106525][ T4138] [ 338.108855][ T4138] write to 0xffffc900015779e0 of 4 bytes by interrupt on cpu 0: [ 338.116496][ T4138] pollwake+0xb6/0x100 [ 338.120575][ T4138] __wake_up_sync_key+0x52/0x80 [ 338.125440][ T4138] sock_def_readable+0x70/0x190 [ 338.130305][ T4138] tcp_data_ready+0x1ab/0x290 [ 338.134999][ T4138] tcp_data_queue+0x15b0/0x3290 [ 338.139866][ T4138] tcp_rcv_established+0xa0f/0xef0 [ 338.144997][ T4138] tcp_v4_do_rcv+0x672/0x740 [ 338.149610][ T4138] tcp_v4_rcv+0x1bd7/0x1f60 [ 338.154135][ T4138] ip_protocol_deliver_rcu+0x397/0x780 [ 338.159636][ T4138] ip_local_deliver_finish+0x184/0x220 [ 338.165142][ T4138] ip_local_deliver+0xe8/0x1c0 [ 338.169948][ T4138] ip_sublist_rcv+0x56b/0x650 [ 338.174662][ T4138] ip_list_rcv+0x261/0x290 [ 338.179110][ T4138] __netif_receive_skb_list_core+0x4dc/0x500 [ 338.185107][ T4138] netif_receive_skb_list_internal+0x487/0x600 [ 338.191273][ T4138] napi_complete_done+0x1a3/0x410 [ 338.196308][ T4138] virtnet_poll+0x18c5/0x1d10 [ 338.201000][ T4138] __napi_poll+0x63/0x3a0 [ 338.205342][ T4138] net_rx_action+0x391/0x830 [ 338.209948][ T4138] handle_softirqs+0xb7/0x290 [ 338.214636][ T4138] __irq_exit_rcu+0x3a/0xc0 [ 338.219152][ T4138] common_interrupt+0x83/0x90 [ 338.223841][ T4138] asm_common_interrupt+0x26/0x40 [ 338.228892][ T4138] __tsan_read8+0xe9/0x190 [ 338.233328][ T4138] avtab_search_node+0x12e/0x2b0 [ 338.238280][ T4138] context_struct_compute_av+0x332/0xaa0 [ 338.243942][ T4138] security_compute_av+0x25c/0x920 [ 338.249156][ T4138] avc_compute_av+0x5a/0x3e0 [ 338.253763][ T4138] avc_perm_nonode+0x5e/0xe0 [ 338.258373][ T4138] avc_has_perm_noaudit+0x156/0x200 [ 338.263594][ T4138] avc_has_perm+0x61/0x150 [ 338.268030][ T4138] selinux_uring_allowed+0x74/0x80 [ 338.273152][ T4138] security_uring_allowed+0x2c/0x60 [ 338.278364][ T4138] __se_sys_io_uring_setup+0xe1/0x210 [ 338.283762][ T4138] __x64_sys_io_uring_setup+0x31/0x40 [ 338.289154][ T4138] x64_sys_call+0x184b/0x2fb0 [ 338.293855][ T4138] do_syscall_64+0xd2/0x200 [ 338.298365][ T4138] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 338.304283][ T4138] [ 338.306616][ T4138] write to 0xffffc900015779e0 of 4 bytes by task 4138 on cpu 1: [ 338.314271][ T4138] pollwake+0xb6/0x100 [ 338.318358][ T4138] __wake_up_sync_key+0x52/0x80 [ 338.323225][ T4138] anon_pipe_write+0x8ba/0xaa0 [ 338.328004][ T4138] vfs_write+0x4a0/0x8e0 [ 338.332276][ T4138] ksys_write+0xda/0x1a0 [ 338.336541][ T4138] __x64_sys_write+0x40/0x50 [ 338.341155][ T4138] x64_sys_call+0x2cdd/0x2fb0 [ 338.345850][ T4138] do_syscall_64+0xd2/0x200 [ 338.350364][ T4138] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 338.356272][ T4138] [ 338.358605][ T4138] value changed: 0x00000000 -> 0x00000001 [ 338.364333][ T4138] [ 338.366672][ T4138] Reported by Kernel Concurrency Sanitizer on: [ 338.372845][ T4138] CPU: 1 UID: 0 PID: 4138 Comm: syz-executor Not tainted 6.16.0-rc5-syzkaller-00121-gbc9ff192a6c9 #0 PREEMPT(voluntary) [ 338.385444][ T4138] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 338.395510][ T4138] ================================================================== [ 339.704489][ T413] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 344.514811][ T413] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration