last executing test programs: 1.600159295s ago: executing program 4 (id=8796): r0 = socket(0x8000000010, 0x2, 0x0) write(r0, &(0x7f00000002c0)="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", 0xfc) 1.538549766s ago: executing program 1 (id=8797): r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write$char_usb(r0, 0x0, 0x0) 1.486330537s ago: executing program 3 (id=8798): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=@newtaction={0x6c, 0x30, 0xffff, 0x0, 0x0, {}, [{0x58, 0x1, [@m_ife={0x54, 0x1, 0x0, 0x0, {{0x8}, {0x2c, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{0x4}}}, @TCA_IFE_METALST={0xc, 0x6, [@IFE_META_PRIO={0x8, 0x3, @val=0x8}]}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) 1.343359319s ago: executing program 0 (id=8799): r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newtaction={0x70, 0x30, 0x829, 0x0, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18, 0x2, {0x0, 0x0, 0x0, 0x0, 0x3}}, @TCA_SKBEDIT_PRIORITY={0x8}, @TCA_SKBEDIT_QUEUE_MAPPING={0x6, 0x4, 0x5}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) 1.341873379s ago: executing program 4 (id=8800): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) lremovexattr(0x0, 0x0) 1.3151819s ago: executing program 2 (id=8801): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000100)={0x0, 0x803, 0x810008, 0xc, 0x200, &(0x7f0000000440)="1ae19337aa151f36ae49bb3f8cb95c5bf840d4f1e55efaaf098d47a70eb36a73090000000000001b0f4743f490c585108c1331c7749299a25a705f5096cb268cbc6070d680e1be250700000000000000472471ff550c0010000007f3c7b61abe4162256004ea8ca5e5b5f379c6eb3257eda08f7e6959090000004d13184d722525e00ade86b4c6d1e157c75d15c1f961ebc0a64d7f2a73f8979fcecacaa64f9b9069ebcc1d5b471edbc4f6c7f1b98ae74e909aa6f25b7fa77bf9cd4ed36d5c53dc519d11c3cc1c22a3b86cf3c645413f4afbcea0c99ded703699d2bb6a4a663b99b6069da5aaf64785a5887c31261d4b9e57f5fd7a6100def6f255ca26108f11f02047d47f2d0fec30f7e92482f71496e184214a4e0c5fdc48b0af0c0478940016d8f0990a0e1090fd515380aae83c5eaeed338701574b64200a16ef2811fadcf1e0f49a514df529061e09ce45e3da03a03fe9b4a6bcfa7d04594e4f6d0714a2e14ea127ab37d64a5e0db630cd4f4a2e6c985a542ff20a9b2193f265f93a258a88dd6c9d6a926d923d32425849c5d9211607660a617f22133b6cb5087f4c6057942aa18193172bd995fa70a1f949b196f2e2a3c175858575713be5ee3f7f4dcecc98123f9ded3afdebe13d79a7f7fcb2469ae0ac503111401612df7ee995f74fb97a63bf62d61f78c062f959119ab50c1f706a9301ff56cd53ccb93d158186ed360750ca8e591ccaff416e5a8c25f9555da5ca6fdf75b86ea6171b046b856168f403b5253a5cc393430a09a4489a0895571e597ac8846f945ffb372a88d3a25978b463dc961416c80c55773f917020751ed51cfd73c1e06fbadd156d56bedc117af95d242d6dccbe2ce34dccd6005e944afa92b22ec9a698469c6edc06caa2cfcd619126070959b4c28ebea9745bcd4697d75c96ffff00003cd797963a3c71b7cc5fdc756da8d97207936e5f53b53b732533c2722e03002293517966611602f297de6ff5408777b7a93c45cee3ee5c5601a4e94266b295ea7a86812a7ab8896ec5ea1b12643e1844b185734528399e62bceb8700cc6cd491e4a4430d0a3ba329a5a2fa170fd0b1cc4ba8294de988cd35df2cd7344aa8a9f3432b96fb889c02f484f635a0cc3466a3c2733d991a9553cedb7f585786388d4042dbae1c95b769e3d4e036e8afea0a04c04f542b152ca1fd1f8efee60425c5a122fd1b90e98635284abd9f217d9e19cb2a64b354c9d79509cc47d7305114990148a7291cb0fe2d1c773a6664b66ae04aa62c534d072ae54c2ca0d5962cc58945d8924abfc4d5af922462507430d8f2c17479a6678b0b3700000000000000000000000000000000000000000000f800"}) 1.039876914s ago: executing program 1 (id=8802): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="44000000190a0102000000000000000000000000090002"], 0x44}}, 0x0) 1.021796944s ago: executing program 3 (id=8803): mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) signalfd4(0xffffffffffffffff, &(0x7f00000003c0)={[0x817]}, 0x8, 0x0) 1.003390764s ago: executing program 0 (id=8804): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c0000001e0081000000000002000000020000000100000e0000000008000a00e0000002080001"], 0x2c}, 0x1, 0x0, 0x0, 0x2}, 0x2810) 980.063835ms ago: executing program 2 (id=8805): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x1, 0x0, &(0x7f0000000c40)) 942.477236ms ago: executing program 4 (id=8806): r0 = add_key$keyring(&(0x7f0000000540), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000080)) 867.353837ms ago: executing program 1 (id=8807): r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000180)=@filter={'filter\x00', 0xe, 0x6, 0x14e, [0x0, 0x200000000880, 0x200000000a6c, 0x200000000d38], 0x0, 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="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"]}, 0x1c6) 789.875898ms ago: executing program 2 (id=8808): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xa}, &(0x7f0000000000)={0x1f, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0x0) 771.997128ms ago: executing program 0 (id=8809): r0 = gettid() capset(&(0x7f0000000100)={0x20080522, r0}, &(0x7f0000000140)) 770.079248ms ago: executing program 4 (id=8810): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, 0x0, &(0x7f00000003c0)) 767.587938ms ago: executing program 3 (id=8811): r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x300, 0x0, 0x1, 0x1}, 0x21) 619.6111ms ago: executing program 1 (id=8812): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000096c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=@newtaction={0x64, 0x30, 0x9, 0x0, 0x0, {}, [{0x50, 0x1, [@m_vlan={0x4c, 0x1, 0x0, 0x0, {{0x9}, {0x20, 0x2, 0x0, 0x1, [@TCA_VLAN_PARMS={0x1c, 0x2, {{0x4, 0x200, 0x2, 0xffc, 0x10}, 0x1}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) 610.49708ms ago: executing program 2 (id=8813): r0 = socket(0x1e, 0x4, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000200), r0) 553.084611ms ago: executing program 0 (id=8814): r0 = socket(0x10, 0x3, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000240)=""/117, &(0x7f00000002c0)=0x75) 551.249111ms ago: executing program 4 (id=8815): r0 = socket$kcm(0x2, 0x3, 0x84) sendmsg$inet(r0, &(0x7f0000000700)={&(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="280000000000000000000000070000000717a87f000001ac141400e0000001ac1e0001ac1414bb011c", @ANYRES64=r0], 0x48}, 0x0) 522.834712ms ago: executing program 3 (id=8816): r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001480)={0x1c, 0x3e, 0x107, 0xfffffffc, 0x25dfdbfe, {0x1, 0x7c}, [@nested={0x5, 0x4, 0x0, 0x1, [@generic='6']}]}, 0x1c}, 0x1, 0x0, 0x0, 0x488c0}, 0xc000) 395.859644ms ago: executing program 1 (id=8817): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000000)={0x0, 0x0, 0x8, 0x5, 0x200, &(0x7f0000003c40)="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"}) 341.856124ms ago: executing program 3 (id=8818): r0 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000140)={'gretap0\x00', 0x0, 0x467ce670db5adc3c, 0xf, 0x3, 0x1, {{0x5, 0x4, 0x3, 0x3, 0x14, 0x64, 0x0, 0x89, 0x4, 0x0, @dev={0xac, 0x14, 0x14, 0x35}, @dev={0xac, 0x14, 0x14, 0x3e}}}}}) 294.560985ms ago: executing program 0 (id=8819): r0 = socket(0x2, 0x80805, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, 0x0) 293.163465ms ago: executing program 2 (id=8820): r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$bt_hci(r0, 0x11e, 0x1, 0x0, &(0x7f0000000040)) 238.532926ms ago: executing program 4 (id=8821): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="d8000000180081064e81f782db44b904021d080006007c09e8fe55a10a0015000900142603600e1208000f0000000401a80016002000014003000000036010fab94dcf5c0461c1d67f6f94007134cf6ee08000a0e408e8d8ef52a98516277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db70100000040fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9701", 0xd8}], 0x1}, 0x0) 167.874907ms ago: executing program 1 (id=8822): futex(&(0x7f000000cffc)=0x1, 0xd, 0x1, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x2, 0x5, 0x40000000, 0x0, &(0x7f0000000000), 0x4000000) 93.108318ms ago: executing program 3 (id=8823): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x7fffffffffe, &(0x7f0000006680)) semop(0x0, &(0x7f00000000c0)=[{0x4}, {0x2}], 0x2) 29.560249ms ago: executing program 0 (id=8824): iopl(0x3) arch_prctl$ARCH_SHSTK_STATUS(0x5005, 0x0) 0s ago: executing program 2 (id=8825): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f00000003c0)={[{@nomblk_io_submit}, {@data_err_abort}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@dioread_lock}, {@data_err_ignore}, {@nodiscard}, {@data_err_ignore}, {@grpquota}, {@abort}, {@user_xattr}, {@bh}, {@errors_remount}]}, 0x1, 0x569, &(0x7f0000000700)="$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") llistxattr(&(0x7f00000000c0)='./file1\x00', 0x0, 0x0) kernel console output (not intermixed with test programs): m_r:sysadm_t pid=15987 comm="syz.4.6013" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a84a7e969 code=0x7ff00000 [ 143.364575][T15979] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 143.364715][T15979] ext4 filesystem being mounted at /1271/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 143.480274][ T3325] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 143.759225][T16023] loop1: detected capacity change from 0 to 512 [ 143.780964][T16023] EXT4-fs error (device loop1): ext4_orphan_get:1417: comm syz.1.6026: bad orphan inode 13 [ 143.883307][T16023] ext4_test_bit(bit=12, block=4) = 1 [ 143.888725][T16023] is_bad_inode(inode)=0 [ 143.892900][T16023] NEXT_ORPHAN(inode)=0 [ 143.896989][T16023] max_ino=32 [ 143.900419][T16023] i_nlink=1 [ 143.920707][T16037] loop2: detected capacity change from 0 to 128 [ 143.949048][T16023] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 144.039553][ T3314] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 144.134237][T16060] sock: sock_timestamping_bind_phc: sock not bind to device [ 144.293164][T16081] loop3: detected capacity change from 0 to 512 [ 144.320816][T16081] EXT4-fs: Ignoring removed orlov option [ 144.348131][T16081] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 144.365445][T16081] ext4 filesystem being mounted at /1283/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 144.408547][ T3325] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 144.479454][T16100] (unnamed net_device) (uninitialized): down delay (2) is not a multiple of miimon (5), value rounded to 0 ms [ 144.491277][T16100] (unnamed net_device) (uninitialized): peer notification delay (7) is not a multiple of miimon (5), value rounded to 5 ms [ 144.997355][ T37] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 144.997355][ T2061] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 145.337046][T16172] x_tables: ip6_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 145.508794][T16190] netlink: 'syz.0.6107': attribute type 1 has an invalid length. [ 145.535966][T16194] xt_hashlimit: max too large, truncated to 1048576 [ 145.616235][T16196] loop1: detected capacity change from 0 to 256 [ 145.633545][T16194] Cannot find add_set index 3 as target [ 145.634754][T16196] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 145.680304][T16196] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 145.801535][T16210] netlink: 'syz.0.6117': attribute type 39 has an invalid length. [ 146.254103][T16268] __nla_validate_parse: 12 callbacks suppressed [ 146.254123][T16268] netlink: 36 bytes leftover after parsing attributes in process `syz.3.6145'. [ 146.269699][T16268] netlink: 36 bytes leftover after parsing attributes in process `syz.3.6145'. [ 146.287728][T16270] netlink: 'syz.2.6147': attribute type 27 has an invalid length. [ 146.295868][T16270] netlink: 'syz.2.6147': attribute type 3 has an invalid length. [ 146.303780][T16270] netlink: 132 bytes leftover after parsing attributes in process `syz.2.6147'. [ 146.316026][T16268] netlink: 36 bytes leftover after parsing attributes in process `syz.3.6145'. [ 146.343894][T16268] netlink: 36 bytes leftover after parsing attributes in process `syz.3.6145'. [ 146.353952][T16268] netlink: 36 bytes leftover after parsing attributes in process `syz.3.6145'. [ 146.368714][T16268] netlink: 36 bytes leftover after parsing attributes in process `syz.3.6145'. [ 146.419602][T16290] macvtap0: refused to change device tx_queue_len [ 146.483395][T16268] netlink: 36 bytes leftover after parsing attributes in process `syz.3.6145'. [ 146.492788][T16268] netlink: 36 bytes leftover after parsing attributes in process `syz.3.6145'. [ 146.512527][T16305] xt_policy: input policy not valid in POSTROUTING and OUTPUT [ 146.516028][T16268] netlink: 36 bytes leftover after parsing attributes in process `syz.3.6145'. [ 146.721607][T16341] ieee802154 phy0 wpan0: encryption failed: -22 [ 146.787518][T16352] SELinux: policydb version -1691958098 does not match my version range 15-34 [ 146.813704][T16352] SELinux: failed to load policy [ 147.154715][T16393] x_tables: ip_tables: osf match: only valid for protocol 6 [ 147.277290][T16404] ipt_REJECT: TCP_RESET invalid for non-tcp [ 147.385598][T16409] loop0: detected capacity change from 0 to 1024 [ 147.416538][T16409] EXT4-fs: Ignoring removed orlov option [ 147.464565][T16409] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 147.528333][T16425] cgroup: Invalid name [ 147.602639][ T3316] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 147.612919][ T29] kauditd_printk_skb: 8399 callbacks suppressed [ 147.612985][ T29] audit: type=1400 audit(1747273996.255:9412): avc: denied { read write } for pid=3322 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 147.644671][ T29] audit: type=1400 audit(1747273996.255:9413): avc: denied { open } for pid=3322 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 147.670812][ T29] audit: type=1400 audit(1747273996.255:9414): avc: denied { ioctl } for pid=3322 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 147.724448][ T29] audit: type=1400 audit(1747273996.370:9415): avc: denied { read write } for pid=3314 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 147.749706][ T29] audit: type=1400 audit(1747273996.381:9416): avc: denied { open } for pid=3314 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 147.775892][ T29] audit: type=1400 audit(1747273996.381:9417): avc: denied { ioctl } for pid=3314 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 147.821969][ T29] audit: type=1400 audit(1747273996.391:9418): avc: denied { read write } for pid=3322 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 147.846824][ T29] audit: type=1400 audit(1747273996.391:9419): avc: denied { open } for pid=3322 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 147.871261][ T29] audit: type=1400 audit(1747273996.391:9420): avc: denied { ioctl } for pid=3322 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 147.898253][ T29] audit: type=1400 audit(1747273996.475:9421): avc: denied { read write } for pid=3316 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 148.892010][T16524] loop0: detected capacity change from 0 to 256 [ 148.966578][T16524] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 149.106095][T16534] lo speed is unknown, defaulting to 1000 [ 149.253362][T16546] netlink: 'syz.4.6282': attribute type 5 has an invalid length. [ 149.301710][T16546] ip6erspan0: entered promiscuous mode [ 149.446015][T16558] (unnamed net_device) (uninitialized): Removing last arp target with arp_interval on [ 149.509427][T16558] bond4: entered promiscuous mode [ 149.514668][T16558] bond4: entered allmulticast mode [ 149.522985][T16558] 8021q: adding VLAN 0 to HW filter on device bond4 [ 149.734397][T16582] netlink: 'syz.2.6301': attribute type 13 has an invalid length. [ 149.818027][T16587] netlink: 'syz.4.6302': attribute type 21 has an invalid length. [ 149.826100][T16587] netlink: 'syz.4.6302': attribute type 20 has an invalid length. [ 149.834058][T16587] IPv6: NLM_F_CREATE should be specified when creating new route [ 149.965389][T16597] xt_connbytes: Forcing CT accounting to be enabled [ 150.198305][T16611] loop2: detected capacity change from 0 to 128 [ 150.243473][T16611] EXT4-fs: Ignoring removed oldalloc option [ 150.301242][T16611] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 150.320187][T16611] ext4 filesystem being mounted at /1215/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 150.392813][T16611] EXT4-fs error (device loop2): ext4_validate_block_bitmap:423: comm syz.2.6313: bg 0: bad block bitmap checksum [ 150.473693][ T51] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 150.486750][ T31] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 150.529225][ T3322] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 150.614548][T16638] netlink: 'syz.0.6325': attribute type 12 has an invalid length. [ 150.864309][T16662] netlink: 'syz.1.6338': attribute type 1 has an invalid length. [ 150.872445][T16662] netlink: 'syz.1.6338': attribute type 2 has an invalid length. [ 151.140216][T16686] __nla_validate_parse: 9 callbacks suppressed [ 151.140232][T16686] netlink: 20 bytes leftover after parsing attributes in process `syz.3.6347'. [ 151.155876][T16686] netlink: 8 bytes leftover after parsing attributes in process `syz.3.6347'. [ 151.217136][T16686] (unnamed net_device) (uninitialized): option ad_actor_sys_prio: mode dependency failed, not supported in mode balance-rr(0) [ 151.377858][T16702] netlink: 'syz.3.6358': attribute type 10 has an invalid length. [ 151.453045][T16702] team0: Device dummy0 is up. Set it down before adding it as a team port [ 151.537367][T16716] netlink: 4156 bytes leftover after parsing attributes in process `syz.0.6366'. [ 151.923539][T16756] loop2: detected capacity change from 0 to 512 [ 151.967178][T16756] EXT4-fs (loop2): Cannot turn on journaled quota: type 0: error -2 [ 151.981344][T16756] EXT4-fs (loop2): 1 truncate cleaned up [ 152.002591][T16756] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 152.023154][T16767] netlink: 8 bytes leftover after parsing attributes in process `syz.4.6390'. [ 152.100880][ T3322] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 152.261790][T16780] netlink: 8 bytes leftover after parsing attributes in process `syz.4.6396'. [ 152.270817][T16780] netlink: 16 bytes leftover after parsing attributes in process `syz.4.6396'. [ 152.388288][ T29] kauditd_printk_skb: 610 callbacks suppressed [ 152.388305][ T29] audit: type=1400 audit(1747274001.283:10032): avc: denied { read write } for pid=3322 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 152.528741][ T29] audit: type=1400 audit(1747274001.304:10033): avc: denied { read write } for pid=3314 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 152.553522][ T29] audit: type=1400 audit(1747274001.304:10034): avc: denied { open } for pid=3314 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 152.577961][ T29] audit: type=1400 audit(1747274001.304:10035): avc: denied { ioctl } for pid=3314 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 152.603874][ T29] audit: type=1400 audit(1747274001.314:10036): avc: denied { read write open } for pid=3322 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 152.629362][ T29] audit: type=1400 audit(1747274001.314:10037): avc: denied { ioctl } for pid=3322 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 152.655673][ T29] audit: type=1400 audit(1747274001.325:10038): avc: denied { read write } for pid=3316 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 152.680595][ T29] audit: type=1400 audit(1747274001.325:10039): avc: denied { open } for pid=3316 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 152.705151][ T29] audit: type=1400 audit(1747274001.325:10040): avc: denied { ioctl } for pid=3316 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 152.730927][ T29] audit: type=1400 audit(1747274001.335:10041): avc: denied { create } for pid=16790 comm="syz.1.6402" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 152.904867][T16810] loop3: detected capacity change from 0 to 2048 [ 152.945443][T16810] EXT4-fs: Ignoring removed mblk_io_submit option [ 152.955778][T16812] loop2: detected capacity change from 0 to 512 [ 152.995494][T16810] EXT4-fs: Ignoring removed nobh option [ 153.092249][T16810] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 153.141891][T16812] EXT4-fs error (device loop2): ext4_orphan_get:1417: comm syz.2.6409: bad orphan inode 13 [ 153.218631][T16812] ext4_test_bit(bit=12, block=4) = 1 [ 153.224012][T16812] is_bad_inode(inode)=0 [ 153.228421][T16812] NEXT_ORPHAN(inode)=0 [ 153.232646][T16812] max_ino=32 [ 153.236001][T16812] i_nlink=1 [ 153.238377][T16824] netlink: 8 bytes leftover after parsing attributes in process `syz.1.6415'. [ 153.249357][ T3325] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 153.304040][T16812] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 153.370093][ T3322] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 153.390711][T16828] loop0: detected capacity change from 0 to 512 [ 153.435529][T16828] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 153.486920][T16828] ext4 filesystem being mounted at /1322/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 153.689293][ T3316] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 154.140960][T16871] netdevsim netdevsim0 netdevsim0: entered promiscuous mode [ 154.148520][T16871] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 154.223665][T16876] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode broadcast(3) [ 154.297439][T16879] netlink: 36 bytes leftover after parsing attributes in process `syz.2.6439'. [ 154.306535][T16879] netlink: 36 bytes leftover after parsing attributes in process `syz.2.6439'. [ 154.319137][T16880] netlink: 'syz.1.6440': attribute type 39 has an invalid length. [ 154.362508][T16879] netlink: 36 bytes leftover after parsing attributes in process `syz.2.6439'. [ 154.971046][T16927] netlink: 'syz.2.6462': attribute type 10 has an invalid length. [ 154.999321][T16927] netdevsim netdevsim2 netdevsim0: left promiscuous mode [ 155.007542][T16927] team0: Port device netdevsim0 added [ 155.276441][T16950] A link change request failed with some changes committed already. Interface team0 may have been left with an inconsistent configuration, please check. [ 155.959112][ T51] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 155.970228][ T2061] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 156.553786][T17019] __nla_validate_parse: 11 callbacks suppressed [ 156.553804][T17019] netlink: 44 bytes leftover after parsing attributes in process `syz.3.6508'. [ 157.019477][T17042] netlink: 766 bytes leftover after parsing attributes in process `syz.4.6521'. [ 157.158139][T17051] A link change request failed with some changes committed already. Interface team_slave_0 may have been left with an inconsistent configuration, please check. [ 157.210961][ T29] kauditd_printk_skb: 321 callbacks suppressed [ 157.210976][ T29] audit: type=1400 audit(1747274006.342:10363): avc: denied { read write } for pid=3322 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 157.292141][ T29] audit: type=1400 audit(1747274006.384:10364): avc: denied { lock } for pid=17052 comm="syz.4.6524" path="socket:[48863]" dev="sockfs" ino=48863 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_stream_socket permissive=0 [ 157.316342][ T29] audit: type=1400 audit(1747274006.384:10365): avc: denied { read write } for pid=3316 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 157.434034][ T29] audit: type=1400 audit(1747274006.437:10366): avc: denied { read write } for pid=3318 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 157.458684][ T29] audit: type=1400 audit(1747274006.479:10367): avc: denied { read write } for pid=3325 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 157.485907][ T29] audit: type=1400 audit(1747274006.500:10368): avc: denied { create } for pid=17056 comm="syz.1.6526" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 157.507862][ T29] audit: type=1326 audit(1747274006.542:10369): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17057 comm="syz.2.6528" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbef903e969 code=0x7ffc0000 [ 157.533042][ T29] audit: type=1326 audit(1747274006.542:10370): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17057 comm="syz.2.6528" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbef903e969 code=0x7ffc0000 [ 157.557103][ T29] audit: type=1326 audit(1747274006.563:10371): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17057 comm="syz.2.6528" exe="/root/syz-executor" sig=0 arch=c000003e syscall=12 compat=0 ip=0x7fbef903e969 code=0x7ffc0000 [ 157.580961][ T29] audit: type=1326 audit(1747274006.563:10372): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17057 comm="syz.2.6528" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbef903e969 code=0x7ffc0000 [ 157.645328][T17069] netlink: 'syz.4.6534': attribute type 10 has an invalid length. [ 157.653294][T17069] netlink: 40 bytes leftover after parsing attributes in process `syz.4.6534'. [ 157.664858][T17069] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.673856][T17069] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.683041][T17069] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.691952][T17069] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.744709][T17069] team0: Port device geneve1 added [ 158.002534][T17085] xt_CT: No such helper "syz0" [ 158.150206][T17092] ip6t_srh: unknown srh match flags 4000 [ 158.166662][T17093] netlink: 'syz.1.6544': attribute type 30 has an invalid length. [ 158.543978][T17112] xt_SECMARK: invalid mode: 2 [ 158.655174][T17119] netlink: 132 bytes leftover after parsing attributes in process `syz.2.6557'. [ 159.001834][T17138] netlink: 'syz.4.6566': attribute type 11 has an invalid length. [ 159.009842][T17138] netlink: 132 bytes leftover after parsing attributes in process `syz.4.6566'. [ 159.323812][T17156] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6576'. [ 160.249532][T17209] xt_l2tp: v2 doesn't support IP mode [ 160.359522][T17213] xt_CT: You must specify a L4 protocol and not use inversions on it [ 160.365025][T17215] xt_limit: Overflow, try lower: 2147483649/3300 [ 160.836123][ T2061] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 160.867045][T17240] netlink: 12 bytes leftover after parsing attributes in process `syz.4.6616'. [ 161.446102][ T2061] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 161.728672][T17287] netlink: 'syz.0.6643': attribute type 5 has an invalid length. [ 162.014193][ T29] kauditd_printk_skb: 154 callbacks suppressed [ 162.014208][ T29] audit: type=1400 audit(2000000002.257:10527): avc: denied { read write } for pid=3318 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 162.109881][ T29] audit: type=1400 audit(2000000002.341:10528): avc: denied { read write } for pid=3325 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 162.182336][ T29] audit: type=1400 audit(2000000002.362:10529): avc: denied { read write } for pid=3322 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 162.206767][ T29] audit: type=1400 audit(2000000002.414:10530): avc: denied { read write } for pid=3316 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 162.232000][ T29] audit: type=1400 audit(2000000002.435:10531): avc: denied { read write } for pid=3314 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 162.388634][ T29] audit: type=1400 audit(2000000002.561:10532): avc: denied { read write } for pid=17310 comm="syz.3.6653" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 162.412949][ T29] audit: type=1400 audit(2000000002.582:10533): avc: denied { read write } for pid=3318 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 162.437654][ T29] audit: type=1400 audit(2000000002.624:10534): avc: denied { read write } for pid=3316 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 162.539708][ T29] audit: type=1400 audit(2000000002.655:10535): avc: denied { read write } for pid=3322 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 162.564092][ T29] audit: type=1400 audit(2000000002.655:10536): avc: denied { read write } for pid=3325 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 163.422501][T17369] (unnamed net_device) (uninitialized): option lacp_rate: mode dependency failed, not supported in mode balance-rr(0) [ 163.501698][T17373] netlink: 'syz.3.6683': attribute type 10 has an invalid length. [ 163.562339][T17373] vlan0: entered allmulticast mode [ 163.567537][T17373] @: entered allmulticast mode [ 163.595551][T17373] team0: Port device vlan0 added [ 163.718813][T17380] xt_CT: No such helper "netbios-ns" [ 164.038032][T17401] netlink: 16 bytes leftover after parsing attributes in process `syz.0.6696'. [ 164.047143][T17401] netlink: 24 bytes leftover after parsing attributes in process `syz.0.6696'. [ 164.077962][T17401] (unnamed net_device) (uninitialized): Removing last arp target with arp_interval on [ 164.120559][T17401] bond0: entered allmulticast mode [ 164.133659][T17401] 8021q: adding VLAN 0 to HW filter on device bond0 [ 164.133885][T17404] netlink: 'syz.1.6698': attribute type 1 has an invalid length. [ 164.206485][T17408] netlink: 8 bytes leftover after parsing attributes in process `syz.2.6699'. [ 164.215545][T17408] netlink: 'syz.2.6699': attribute type 1 has an invalid length. [ 164.223452][T17408] netlink: 16 bytes leftover after parsing attributes in process `syz.2.6699'. [ 164.525056][T17424] IPv6: sit1: Disabled Multicast RS [ 164.713983][T17432] netlink: 16 bytes leftover after parsing attributes in process `syz.3.6711'. [ 165.147493][T17449] netlink: 'syz.2.6721': attribute type 30 has an invalid length. [ 165.752931][T17477] 8021q: adding VLAN 0 to HW filter on device bond2 [ 165.974440][T17483] netlink: 3 bytes leftover after parsing attributes in process `syz.1.6735'. [ 166.020645][T17483] 0X: renamed from caif0 [ 166.029610][T17483] 0X: entered allmulticast mode [ 166.034914][T17483] A link change request failed with some changes committed already. Interface 60X may have been left with an inconsistent configuration, please check. [ 166.207958][T17492] netlink: 28 bytes leftover after parsing attributes in process `syz.2.6739'. [ 166.225791][T17491] lo speed is unknown, defaulting to 1000 [ 166.322847][ T31] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 166.333870][ T2061] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 166.363861][T17494] xt_CT: You must specify a L4 protocol and not use inversions on it [ 166.422312][T17496] xt_CT: You must specify a L4 protocol and not use inversions on it [ 166.780094][ T29] kauditd_printk_skb: 7674 callbacks suppressed [ 166.780112][ T29] audit: type=1326 audit(2000000007.275:18202): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17425 comm="syz.4.6708" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a84a7e969 code=0x7ff00000 [ 166.846849][ T29] audit: type=1326 audit(2000000007.306:18203): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17425 comm="syz.4.6708" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a84a7e969 code=0x7ff00000 [ 166.870758][ T29] audit: type=1326 audit(2000000007.306:18204): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17425 comm="syz.4.6708" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a84a7e969 code=0x7ff00000 [ 166.894384][ T29] audit: type=1326 audit(2000000007.306:18205): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17425 comm="syz.4.6708" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a84a7e969 code=0x7ff00000 [ 166.918208][ T29] audit: type=1326 audit(2000000007.306:18206): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17425 comm="syz.4.6708" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a84a7e969 code=0x7ff00000 [ 166.942020][ T29] audit: type=1326 audit(2000000007.306:18207): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17425 comm="syz.4.6708" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a84a7e969 code=0x7ff00000 [ 166.965905][ T29] audit: type=1326 audit(2000000007.306:18208): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17425 comm="syz.4.6708" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a84a7e969 code=0x7ff00000 [ 166.989508][ T29] audit: type=1326 audit(2000000007.306:18209): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17425 comm="syz.4.6708" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a84a7e969 code=0x7ff00000 [ 167.013144][ T29] audit: type=1326 audit(2000000007.306:18210): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17425 comm="syz.4.6708" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a84a7e969 code=0x7ff00000 [ 167.036915][ T29] audit: type=1326 audit(2000000007.306:18211): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17425 comm="syz.4.6708" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a84a7e969 code=0x7ff00000 [ 168.100309][T17560] netlink: 'syz.4.6773': attribute type 10 has an invalid length. [ 168.118264][T17560] hsr0: entered allmulticast mode [ 168.123533][T17560] hsr_slave_0: entered allmulticast mode [ 168.129345][T17560] hsr_slave_1: entered allmulticast mode [ 168.135175][T17560] : (slave hsr0): The slave device specified does not support setting the MAC address [ 168.176150][T17560] : (slave hsr0): Error -95 calling set_mac_address [ 168.514726][T17575] netlink: 24 bytes leftover after parsing attributes in process `syz.1.6780'. [ 168.648206][T17582] netlink: 32 bytes leftover after parsing attributes in process `syz.2.6782'. [ 168.657397][T17582] netlink: 32 bytes leftover after parsing attributes in process `syz.2.6782'. [ 168.931403][T17598] netlink: 'syz.3.6790': attribute type 3 has an invalid length. [ 168.939374][T17598] netlink: 'syz.3.6790': attribute type 1 has an invalid length. [ 169.291948][T17618] netlink: 28 bytes leftover after parsing attributes in process `syz.3.6802'. [ 169.300994][T17618] netlink: 28 bytes leftover after parsing attributes in process `syz.3.6802'. [ 169.394351][T17622] netlink: 'syz.0.6803': attribute type 21 has an invalid length. [ 169.620530][T17631] ipt_REJECT: ECHOREPLY no longer supported. [ 169.927837][T17647] netlink: 'syz.0.6815': attribute type 10 has an invalid length. [ 169.964023][T17647] team0: Device hsr_slave_0 failed to register rx_handler [ 170.220713][T17663] netlink: 132 bytes leftover after parsing attributes in process `syz.4.6824'. [ 170.386835][T17671] netlink: 'syz.4.6829': attribute type 11 has an invalid length. [ 170.427593][T17674] netlink: 20 bytes leftover after parsing attributes in process `syz.2.6830'. [ 170.496883][T17675] team0: Port device vlan0 removed [ 170.660237][T17683] netlink: 132 bytes leftover after parsing attributes in process `syz.2.6834'. [ 171.200143][ T37] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 171.272132][T17716] netlink: 'syz.0.6851': attribute type 4 has an invalid length. [ 171.500322][T17723] netlink: 'syz.3.6854': attribute type 7 has an invalid length. [ 171.508214][T17723] netlink: 'syz.3.6854': attribute type 8 has an invalid length. [ 171.516190][T17723] netlink: 'syz.3.6854': attribute type 13 has an invalid length. [ 171.524810][T17725] netlink: 16 bytes leftover after parsing attributes in process `syz.0.6855'. [ 171.570349][T17725] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.579279][T17725] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.588132][T17725] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.596886][T17725] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.608279][ T29] kauditd_printk_skb: 1607 callbacks suppressed [ 171.608291][ T29] audit: type=1400 audit(2000000012.335:19819): avc: denied { read write } for pid=3318 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 171.706564][ T29] audit: type=1400 audit(2000000012.345:19820): avc: denied { read write } for pid=3325 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 171.731091][ T29] audit: type=1400 audit(2000000012.387:19821): avc: denied { read write } for pid=3322 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 171.809027][ T29] audit: type=1400 audit(2000000012.450:19822): avc: denied { read write } for pid=3314 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 171.833427][ T29] audit: type=1400 audit(2000000012.471:19823): avc: denied { read write } for pid=3316 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 171.934288][ T29] audit: type=1400 audit(2000000012.587:19824): avc: denied { read write } for pid=3318 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 171.958998][ T29] audit: type=1400 audit(2000000012.608:19825): avc: denied { read write } for pid=3325 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 171.983490][ T29] audit: type=1400 audit(2000000012.660:19826): avc: denied { read write } for pid=3322 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 172.110919][T17745] lo: left promiscuous mode [ 172.115503][ T29] audit: type=1326 audit(2000000012.765:19827): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17738 comm="syz.0.6861" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f01bfdce969 code=0x7ffc0000 [ 172.115592][T17745] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 172.139251][ T29] audit: type=1326 audit(2000000012.765:19828): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17738 comm="syz.0.6861" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f01bfdce969 code=0x7ffc0000 [ 172.553739][T17768] netlink: 'syz.3.6876': attribute type 10 has an invalid length. [ 172.568973][T17770] TCP: TCP_TX_DELAY enabled [ 172.576358][T17768] team0: Port device macvlan1 added [ 173.031806][T17792] bridge3: entered promiscuous mode [ 173.037356][T17792] bridge3: entered allmulticast mode [ 173.096403][T17796] (unnamed net_device) (uninitialized): option arp_validate: invalid value (18446744073709551614) [ 174.801358][T17890] netlink: 180 bytes leftover after parsing attributes in process `syz.1.6934'. [ 175.283715][T17913] netlink: 4 bytes leftover after parsing attributes in process `syz.3.6946'. [ 175.398419][T17919] netlink: 'syz.0.6949': attribute type 3 has an invalid length. [ 175.416992][T17919] netlink: 'syz.0.6949': attribute type 3 has an invalid length. [ 175.436547][T17919] netlink: 'syz.0.6949': attribute type 3 has an invalid length. [ 175.456894][T17919] netlink: 'syz.0.6949': attribute type 3 has an invalid length. [ 175.481260][T17919] netlink: 'syz.0.6949': attribute type 3 has an invalid length. [ 175.491501][T17919] netlink: 'syz.0.6949': attribute type 3 has an invalid length. [ 175.524393][T17919] netlink: 'syz.0.6949': attribute type 3 has an invalid length. [ 175.544126][T17919] netlink: 'syz.0.6949': attribute type 3 has an invalid length. [ 175.555159][T17919] netlink: 'syz.0.6949': attribute type 3 has an invalid length. [ 175.563321][T17919] netlink: 'syz.0.6949': attribute type 3 has an invalid length. [ 175.921743][T17940] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(3) [ 175.928301][T17940] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 175.936052][T17940] vhci_hcd vhci_hcd.0: Device attached [ 175.967119][T17943] vhci_hcd: connection closed [ 175.967976][ T37] vhci_hcd: stop threads [ 175.976997][ T37] vhci_hcd: release socket [ 175.981454][ T37] vhci_hcd: disconnect device [ 176.104436][T17951] mapping of prio or/and queue is allowed only from OUTPUT/FORWARD/POSTROUTING chains [ 176.427913][ T29] kauditd_printk_skb: 130 callbacks suppressed [ 176.427948][ T29] audit: type=1400 audit(2000000017.395:19959): avc: denied { read write } for pid=3322 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 176.509254][ T29] audit: type=1400 audit(2000000017.437:19960): avc: denied { read write } for pid=3325 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 176.533814][ T29] audit: type=1400 audit(2000000017.437:19961): avc: denied { read write } for pid=3318 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 176.558139][ T29] audit: type=1400 audit(2000000017.468:19962): avc: denied { read write } for pid=17970 comm="syz.1.6971" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 176.582380][ T29] audit: type=1400 audit(2000000017.479:19963): avc: denied { read write } for pid=3316 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 176.670417][T17981] netlink: 60 bytes leftover after parsing attributes in process `syz.0.6977'. [ 176.781787][ T29] audit: type=1400 audit(2000000017.605:19964): avc: denied { read write } for pid=3314 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 176.806284][ T29] audit: type=1400 audit(2000000017.626:19965): avc: denied { read write } for pid=3318 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 176.830612][ T29] audit: type=1400 audit(2000000017.689:19966): avc: denied { read write } for pid=3322 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 176.854954][ T29] audit: type=1400 audit(2000000017.699:19967): avc: denied { read write } for pid=3316 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 176.879296][ T29] audit: type=1400 audit(2000000017.710:19968): avc: denied { read write } for pid=3314 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 177.256294][T18007] (unnamed net_device) (uninitialized): option use_carrier: invalid value (129) [ 177.506044][T18015] veth1_vlan: left allmulticast mode [ 177.554000][T18015] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 177.563078][T18015] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 177.572458][T18015] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 177.581380][T18015] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 178.160181][T18051] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 178.167478][T18051] IPv6: NLM_F_CREATE should be set when creating new route [ 178.174735][T18051] IPv6: NLM_F_CREATE should be set when creating new route [ 178.181979][T18051] IPv6: NLM_F_CREATE should be set when creating new route [ 179.385634][T18112] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 180.284258][T18160] xt_hashlimit: overflow, try lower: 18446744073709551615/7 [ 180.390287][T18164] SET target dimension over the limit! [ 180.593726][T18175] xt_hashlimit: max too large, truncated to 1048576 [ 180.639908][T18182] validate_nla: 10 callbacks suppressed [ 180.639928][T18182] netlink: 'syz.2.7075': attribute type 5 has an invalid length. [ 181.066186][T18207] xt_NFQUEUE: number of total queues is 0 [ 181.199291][ T29] kauditd_printk_skb: 192 callbacks suppressed [ 181.199335][ T29] audit: type=1400 audit(2000000022.402:20161): avc: denied { read } for pid=3044 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 181.226914][ T29] audit: type=1400 audit(2000000022.402:20162): avc: denied { read } for pid=3044 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 181.248276][ T29] audit: type=1400 audit(2000000022.402:20163): avc: denied { read } for pid=3044 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 181.254458][T18212] netlink: 'syz.2.7086': attribute type 6 has an invalid length. [ 181.269619][ T29] audit: type=1400 audit(2000000022.402:20164): avc: denied { read } for pid=3044 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 181.269649][ T29] audit: type=1400 audit(2000000022.402:20165): avc: denied { read } for pid=3044 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 181.319956][ T29] audit: type=1400 audit(2000000022.402:20166): avc: denied { read } for pid=3044 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 181.341154][ T29] audit: type=1400 audit(2000000022.402:20167): avc: denied { read } for pid=3044 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 181.362394][ T29] audit: type=1400 audit(2000000022.402:20168): avc: denied { read } for pid=3044 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 181.383654][ T29] audit: type=1400 audit(2000000022.402:20169): avc: denied { read } for pid=3044 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 181.405056][ T29] audit: type=1400 audit(2000000022.402:20170): avc: denied { read } for pid=3044 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 181.624763][T18226] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode balance-xor(2) [ 182.222090][T18249] vlan0: entered promiscuous mode [ 182.425015][T18254] SELinux: syz.4.7106 (18254) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 182.610051][T18259] netlink: 'syz.3.7108': attribute type 1 has an invalid length. [ 182.617947][T18259] netlink: 20 bytes leftover after parsing attributes in process `syz.3.7108'. [ 182.667796][T18259] netlink: 'syz.3.7108': attribute type 1 has an invalid length. [ 182.675626][T18259] netlink: 20 bytes leftover after parsing attributes in process `syz.3.7108'. [ 182.717360][T18259] netlink: 'syz.3.7108': attribute type 1 has an invalid length. [ 182.725241][T18259] netlink: 20 bytes leftover after parsing attributes in process `syz.3.7108'. [ 182.764008][T18259] netlink: 'syz.3.7108': attribute type 1 has an invalid length. [ 182.771888][T18259] netlink: 20 bytes leftover after parsing attributes in process `syz.3.7108'. [ 182.821666][T18259] netlink: 'syz.3.7108': attribute type 1 has an invalid length. [ 182.829461][T18259] netlink: 20 bytes leftover after parsing attributes in process `syz.3.7108'. [ 182.900479][T18259] netlink: 'syz.3.7108': attribute type 1 has an invalid length. [ 182.908300][T18259] netlink: 20 bytes leftover after parsing attributes in process `syz.3.7108'. [ 182.951614][T18259] netlink: 'syz.3.7108': attribute type 1 has an invalid length. [ 182.959547][T18259] netlink: 20 bytes leftover after parsing attributes in process `syz.3.7108'. [ 182.993999][T18259] netlink: 'syz.3.7108': attribute type 1 has an invalid length. [ 183.001981][T18259] netlink: 20 bytes leftover after parsing attributes in process `syz.3.7108'. [ 183.029087][T18259] netlink: 20 bytes leftover after parsing attributes in process `syz.3.7108'. [ 183.075662][T18259] netlink: 20 bytes leftover after parsing attributes in process `syz.3.7108'. [ 183.680273][T18297] xt_CT: You must specify a L4 protocol and not use inversions on it [ 183.831816][T18300] bridge3: entered promiscuous mode [ 183.837128][T18300] bridge3: entered allmulticast mode [ 183.930156][T18307] x_tables: ip6_tables: SYNPROXY target: used from hooks PREROUTING, but only usable from INPUT/FORWARD [ 183.984114][T18309] xt_CT: You must specify a L4 protocol and not use inversions on it [ 185.791852][T18383] bridge_slave_0: entered promiscuous mode [ 185.966231][ T29] kauditd_printk_skb: 2687 callbacks suppressed [ 185.966249][ T29] audit: type=1400 audit(2000000027.410:22831): avc: denied { read } for pid=3044 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 186.069764][ T29] audit: type=1400 audit(2000000027.441:22832): avc: denied { read } for pid=3044 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 186.091026][ T29] audit: type=1400 audit(2000000027.441:22833): avc: denied { read } for pid=3044 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 186.110827][ T3044] audit: audit_backlog=65 > audit_backlog_limit=64 [ 186.112220][ T29] audit: type=1400 audit(2000000027.441:22834): avc: denied { read } for pid=3044 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 186.118708][ T3044] audit: audit_lost=13 audit_rate_limit=0 audit_backlog_limit=64 [ 186.140053][ T29] audit: type=1400 audit(2000000027.441:22835): avc: denied { read } for pid=3044 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 186.147868][ T3044] audit: backlog limit exceeded [ 186.174146][ T29] audit: type=1400 audit(2000000027.441:22836): avc: denied { read } for pid=3044 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 186.195316][ T29] audit: type=1400 audit(2000000027.441:22837): avc: denied { read } for pid=3044 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 186.313070][T18398] lo speed is unknown, defaulting to 1000 [ 187.322227][T18461] xt_hashlimit: max too large, truncated to 1048576 [ 187.328931][T18461] xt_hashlimit: overflow, try lower: 0/0 [ 187.396523][T18464] (unnamed net_device) (uninitialized): option resend_igmp: invalid value (1024) [ 187.405765][T18464] (unnamed net_device) (uninitialized): option resend_igmp: allowed values 0 - 255 [ 187.585445][T18470] __nla_validate_parse: 83 callbacks suppressed [ 187.585467][T18470] netlink: 8 bytes leftover after parsing attributes in process `syz.4.7199'. [ 188.468156][T18504] netlink: 8 bytes leftover after parsing attributes in process `syz.4.7215'. [ 189.263584][T18537] netlink: 172 bytes leftover after parsing attributes in process `syz.0.7231'. [ 189.410103][T18543] validate_nla: 80 callbacks suppressed [ 189.410172][T18543] netlink: 'syz.1.7235': attribute type 49 has an invalid length. [ 189.776597][T18555] netlink: 'syz.3.7241': attribute type 8 has an invalid length. [ 189.861622][T18557] netlink: 20 bytes leftover after parsing attributes in process `syz.2.7242'. [ 189.945329][T18564] netlink: 'syz.0.7244': attribute type 1 has an invalid length. [ 190.606182][T18589] netlink: 9 bytes leftover after parsing attributes in process `syz.3.7256'. [ 190.742657][ T29] kauditd_printk_skb: 2634 callbacks suppressed [ 190.742676][ T29] audit: type=1400 audit(2000000032.417:25472): avc: denied { read } for pid=3044 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 190.770557][ T29] audit: type=1400 audit(2000000032.417:25473): avc: denied { read } for pid=3044 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 190.791831][ T29] audit: type=1400 audit(2000000032.417:25474): avc: denied { read } for pid=3044 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 190.813851][ T29] audit: type=1400 audit(2000000032.417:25475): avc: denied { read } for pid=3044 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 190.835394][ T29] audit: type=1400 audit(2000000032.417:25476): avc: denied { read } for pid=3044 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 190.856933][ T29] audit: type=1400 audit(2000000032.417:25477): avc: denied { read } for pid=3044 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 190.878115][ T29] audit: type=1400 audit(2000000032.417:25478): avc: denied { read } for pid=3044 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 190.910472][ T29] audit: type=1400 audit(2000000032.438:25479): avc: denied { read write } for pid=3318 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 190.935454][ T29] audit: type=1400 audit(2000000032.449:25480): avc: denied { read write } for pid=3325 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 190.960254][ T29] audit: type=1400 audit(2000000032.522:25481): avc: denied { read write } for pid=3314 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 191.071577][T18602] netlink: 14 bytes leftover after parsing attributes in process `syz.2.7261'. [ 191.111171][T18602]  (unregistering): (slave macvlan1): Releasing backup interface [ 191.129614][T18602] veth1_vlan: left allmulticast mode [ 191.144420][T18602]  (unregistering): Released all slaves [ 191.852832][T18666] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 192.092083][T18675] netlink: 16 bytes leftover after parsing attributes in process `syz.0.7285'. [ 193.338920][T18719] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 193.402894][T18722] netlink: 'syz.2.7307': attribute type 4 has an invalid length. [ 193.527016][T18727] xt_TCPMSS: Only works on TCP SYN packets [ 193.805617][T18737] netlink: 'syz.0.7315': attribute type 5 has an invalid length. [ 194.737431][T18772] netlink: 16 bytes leftover after parsing attributes in process `syz.2.7331'. [ 195.510132][ T29] kauditd_printk_skb: 2657 callbacks suppressed [ 195.510147][ T29] audit: type=1400 audit(2000000037.435:28130): avc: denied { read } for pid=3044 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 195.536510][T18809] netlink: 'syz.2.7347': attribute type 15 has an invalid length. [ 195.601859][ T29] audit: type=1400 audit(2000000037.435:28131): avc: denied { read } for pid=3044 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 195.623192][ T29] audit: type=1400 audit(2000000037.435:28132): avc: denied { read } for pid=3044 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 195.639652][ T3044] audit: audit_backlog=65 > audit_backlog_limit=64 [ 195.644429][ T29] audit: type=1400 audit(2000000037.435:28133): avc: denied { read } for pid=3044 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 195.651007][ T3044] audit: audit_lost=17 audit_rate_limit=0 audit_backlog_limit=64 [ 195.672389][ T29] audit: type=1400 audit(2000000037.435:28134): avc: denied { read } for pid=3044 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 195.680065][ T3044] audit: backlog limit exceeded [ 195.706126][ T29] audit: type=1400 audit(2000000037.435:28135): avc: denied { read } for pid=3044 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 195.727675][ T29] audit: type=1400 audit(2000000037.446:28136): avc: denied { read } for pid=3044 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 196.671414][T18851] lo speed is unknown, defaulting to 1000 [ 197.664892][T18913] netlink: 'syz.1.7385': attribute type 3 has an invalid length. [ 197.672977][T18913] netlink: 32 bytes leftover after parsing attributes in process `syz.1.7385'. [ 198.277850][T18939] xt_TCPMSS: Only works on TCP SYN packets [ 200.294627][ T29] kauditd_printk_skb: 2590 callbacks suppressed [ 200.294642][ T29] audit: type=1400 audit(2000000042.453:30682): avc: denied { read } for pid=3044 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 200.322297][ T29] audit: type=1400 audit(2000000042.453:30683): avc: denied { read } for pid=3044 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 200.343602][ T29] audit: type=1400 audit(2000000042.453:30684): avc: denied { read } for pid=3044 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 200.364772][ T29] audit: type=1400 audit(2000000042.453:30685): avc: denied { read } for pid=3044 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 200.488643][ T3044] audit: audit_backlog=65 > audit_backlog_limit=64 [ 200.495286][ T3044] audit: audit_lost=33 audit_rate_limit=0 audit_backlog_limit=64 [ 200.503089][ T3044] audit: backlog limit exceeded [ 200.519604][ T29] audit: type=1400 audit(2000000042.453:30686): avc: denied { read } for pid=3044 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 200.540899][ T29] audit: type=1400 audit(2000000042.453:30687): avc: denied { read } for pid=3044 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 200.562220][ T29] audit: type=1400 audit(2000000042.453:30688): avc: denied { read } for pid=3044 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 200.680247][T19034] netlink: 'syz.2.7442': attribute type 21 has an invalid length. [ 200.722077][T19034] netlink: 132 bytes leftover after parsing attributes in process `syz.2.7442'. [ 201.033451][T19049] netlink: 32 bytes leftover after parsing attributes in process `syz.2.7449'. [ 202.125683][T19091] (unnamed net_device) (uninitialized): (slave gre0): Device is not bonding slave [ 202.135190][T19091] (unnamed net_device) (uninitialized): option active_slave: invalid value (gre0) [ 202.360995][T19098] netlink: 'syz.4.7474': attribute type 16 has an invalid length. [ 202.368974][T19098] netlink: 'syz.4.7474': attribute type 17 has an invalid length. [ 202.468679][T19098] bridge0: port 1(syz_tun) entered blocking state [ 202.475242][T19098] bridge0: port 1(syz_tun) entered listening state [ 202.494072][T19098] 8021q: adding VLAN 0 to HW filter on device team0 [ 202.572541][T19098] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 203.354829][T19144] netlink: 8 bytes leftover after parsing attributes in process `syz.1.7495'. [ 203.931381][T19168] xt_CT: You must specify a L4 protocol and not use inversions on it [ 205.112615][ T29] kauditd_printk_skb: 1457 callbacks suppressed [ 205.112632][ T29] audit: type=1400 audit(2000000047.513:32023): avc: denied { read write } for pid=3322 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 205.217705][ T29] audit: type=1400 audit(2000000047.555:32024): avc: denied { read write open } for pid=3322 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 205.243249][ T29] audit: type=1400 audit(2000000047.555:32025): avc: denied { ioctl } for pid=3322 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 205.269552][ T29] audit: type=1400 audit(2000000047.587:32026): avc: denied { read write } for pid=3318 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 205.294087][ T29] audit: type=1400 audit(2000000047.587:32027): avc: denied { read write open } for pid=3318 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 205.319247][ T29] audit: type=1400 audit(2000000047.587:32028): avc: denied { ioctl } for pid=3318 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 205.626796][ T29] audit: type=1400 audit(2000000047.692:32029): avc: denied { read write } for pid=3314 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 205.651369][ T29] audit: type=1400 audit(2000000047.692:32030): avc: denied { read write open } for pid=3314 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 205.676718][ T29] audit: type=1400 audit(2000000047.692:32031): avc: denied { ioctl } for pid=3314 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 205.702407][ T29] audit: type=1400 audit(2000000047.839:32032): avc: denied { read write } for pid=3316 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 205.916291][T19252] netlink: 'syz.3.7540': attribute type 16 has an invalid length. [ 205.924228][T19252] netlink: 'syz.3.7540': attribute type 3 has an invalid length. [ 205.932119][T19252] netlink: 132 bytes leftover after parsing attributes in process `syz.3.7540'. [ 206.075756][T19258] netlink: 8 bytes leftover after parsing attributes in process `syz.4.7541'. [ 206.167168][T19261] bond8: entered promiscuous mode [ 206.172360][T19261] bond8: entered allmulticast mode [ 206.179492][T19261] 8021q: adding VLAN 0 to HW filter on device bond8 [ 206.420590][T19307] veth5: entered promiscuous mode [ 206.425751][T19307] veth5: entered allmulticast mode [ 206.619196][T19325] loop1: detected capacity change from 0 to 256 [ 206.684289][T19325] FAT-fs (loop1): error, fat_free_clusters: deleting FAT entry beyond EOF [ 206.692989][T19325] FAT-fs (loop1): Filesystem has been set read-only [ 207.201611][T19353] netlink: 64 bytes leftover after parsing attributes in process `syz.1.7562'. [ 207.314764][T19357] netlink: 'syz.2.7563': attribute type 21 has an invalid length. [ 207.734089][T19379] x_tables: ip_tables: osf match: only valid for protocol 6 [ 208.468910][T19410] netlink: 'syz.0.7585': attribute type 29 has an invalid length. [ 208.476852][T19410] netlink: 8 bytes leftover after parsing attributes in process `syz.0.7585'. [ 208.636828][T19418] netlink: 28 bytes leftover after parsing attributes in process `syz.2.7588'. [ 208.645883][T19418] netlink: 28 bytes leftover after parsing attributes in process `syz.2.7588'. [ 209.070824][T19435] xt_policy: too many policy elements [ 209.580544][T19458] netlink: 12 bytes leftover after parsing attributes in process `syz.2.7604'. [ 209.744676][T19465] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 209.752023][T19465] IPv6: NLM_F_CREATE should be set when creating new route [ 209.759376][T19465] IPv6: NLM_F_CREATE should be set when creating new route [ 209.788271][T19467] !: renamed from dummy0 (while UP) [ 209.889283][ T29] kauditd_printk_skb: 364 callbacks suppressed [ 209.889301][ T29] audit: type=1400 audit(2000000052.521:32397): avc: denied { read write } for pid=3316 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 209.920075][ T29] audit: type=1400 audit(2000000052.521:32398): avc: denied { read write open } for pid=3316 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 210.086817][ T29] audit: type=1400 audit(2000000052.521:32399): avc: denied { ioctl } for pid=3316 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 210.112995][ T29] audit: type=1400 audit(2000000052.573:32400): avc: denied { create } for pid=19470 comm="syz.2.7609" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 210.132751][ T29] audit: type=1400 audit(2000000052.584:32401): avc: denied { setopt } for pid=19470 comm="syz.2.7609" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 210.152489][ T29] audit: type=1400 audit(2000000052.584:32402): avc: denied { prog_load } for pid=19469 comm="syz.3.7610" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 210.171766][ T29] audit: type=1400 audit(2000000052.584:32403): avc: denied { bpf } for pid=19469 comm="syz.3.7610" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 210.192555][ T29] audit: type=1400 audit(2000000052.584:32404): avc: denied { perfmon } for pid=19469 comm="syz.3.7610" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 210.214026][ T29] audit: type=1400 audit(2000000052.594:32405): avc: denied { perfmon } for pid=19469 comm="syz.3.7610" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 210.235211][ T29] audit: type=1400 audit(2000000052.594:32406): avc: denied { perfmon } for pid=19469 comm="syz.3.7610" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 210.582815][T19497] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=22 sclass=netlink_audit_socket pid=19497 comm=syz.0.7620 [ 211.183246][T19525] loop0: detected capacity change from 0 to 4096 [ 211.224955][T19525] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 211.344440][ T3316] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 212.218179][T19569] netlink: 'syz.1.7647': attribute type 3 has an invalid length. [ 212.345349][T19576] netlink: 8 bytes leftover after parsing attributes in process `syz.3.7650'. [ 212.354324][T19576] netlink: 4 bytes leftover after parsing attributes in process `syz.3.7650'. [ 212.410829][T19576] wireguard1: entered promiscuous mode [ 212.423366][T19584] netlink: 8 bytes leftover after parsing attributes in process `syz.2.7651'. [ 212.957428][T19607] netlink: 8 bytes leftover after parsing attributes in process `syz.3.7662'. [ 213.264884][T19619] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=2560 sclass=netlink_xfrm_socket pid=19619 comm=syz.2.7668 [ 214.018121][T19652] netlink: 12 bytes leftover after parsing attributes in process `syz.3.7681'. [ 214.065214][T19652] netlink: 12 bytes leftover after parsing attributes in process `syz.3.7681'. [ 214.385136][T19666] loop3: detected capacity change from 0 to 512 [ 214.437947][T19666] EXT4-fs error (device loop3): ext4_orphan_get:1391: inode #15: comm syz.3.7687: casefold flag without casefold feature [ 214.438112][T19666] EXT4-fs error (device loop3): ext4_orphan_get:1396: comm syz.3.7687: couldn't read orphan inode 15 (err -117) [ 214.438754][T19666] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 214.615905][ T3325] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 214.656559][ T29] kauditd_printk_skb: 390 callbacks suppressed [ 214.656577][ T29] audit: type=1400 audit(2000000057.528:32797): avc: denied { read write } for pid=3318 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 214.742757][ T29] audit: type=1400 audit(2000000057.539:32798): avc: denied { read write open } for pid=3318 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 214.768476][ T29] audit: type=1400 audit(2000000057.539:32799): avc: denied { ioctl } for pid=3318 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 214.794393][ T29] audit: type=1400 audit(2000000057.560:32800): avc: denied { read write } for pid=3322 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 214.819427][ T29] audit: type=1400 audit(2000000057.570:32801): avc: denied { read write open } for pid=3322 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 214.844754][ T29] audit: type=1400 audit(2000000057.581:32802): avc: denied { ioctl } for pid=3322 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 214.871277][ T29] audit: type=1400 audit(2000000057.612:32803): avc: denied { read write } for pid=3325 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 214.896831][ T29] audit: type=1400 audit(2000000057.612:32804): avc: denied { read write open } for pid=3325 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 214.922821][ T29] audit: type=1400 audit(2000000057.612:32805): avc: denied { ioctl } for pid=3325 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 215.357885][ T29] audit: type=1400 audit(2000000057.749:32806): avc: denied { read write } for pid=3314 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 215.525505][T19709] netlink: 32 bytes leftover after parsing attributes in process `syz.1.7700'. [ 215.583376][T19711] netlink: 'syz.4.7701': attribute type 10 has an invalid length. [ 215.620913][T19711] : (slave 0!): Enslaving as an active interface with an up link [ 215.804256][T19720] netlink: 'syz.1.7704': attribute type 4 has an invalid length. [ 215.812114][T19720] netlink: 3657 bytes leftover after parsing attributes in process `syz.1.7704'. [ 216.266286][T19740] netlink: 28 bytes leftover after parsing attributes in process `syz.4.7710'. [ 216.922724][ C0] bridge0: port 1(syz_tun) entered learning state [ 217.472955][T19793] usb usb1: usbfs: process 19793 (syz.3.7731) did not claim interface 0 before use [ 217.613960][T19797] x_tables: ip_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 218.164665][T19821] xt_bpf: check failed: parse error [ 218.421093][T19834] netlink: 8 bytes leftover after parsing attributes in process `syz.1.7749'. [ 219.081926][T19894] xt_recent: Unsupported userspace flags (000000c7) [ 219.464780][ T29] kauditd_printk_skb: 347 callbacks suppressed [ 219.464797][ T29] audit: type=1400 audit(2000000062.567:33154): avc: denied { read write } for pid=3316 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 219.495564][ T29] audit: type=1400 audit(2000000062.567:33155): avc: denied { read write open } for pid=3316 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 219.520846][ T29] audit: type=1400 audit(2000000062.567:33156): avc: denied { ioctl } for pid=3316 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 219.604820][T19913] netlink: 184 bytes leftover after parsing attributes in process `syz.3.7767'. [ 219.725048][ T29] audit: type=1400 audit(2000000062.609:33157): avc: denied { read write } for pid=3322 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 219.731877][T19919] SET target dimension over the limit! [ 219.749406][ T29] audit: type=1400 audit(2000000062.609:33158): avc: denied { read write open } for pid=3322 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 219.780293][ T29] audit: type=1400 audit(2000000062.609:33159): avc: denied { ioctl } for pid=3322 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 219.806160][ T29] audit: type=1400 audit(2000000062.725:33160): avc: denied { create } for pid=19912 comm="syz.3.7767" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 219.826606][ T29] audit: type=1400 audit(2000000062.725:33161): avc: denied { write } for pid=19912 comm="syz.3.7767" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 219.846916][ T29] audit: type=1400 audit(2000000062.725:33162): avc: denied { nlmsg_write } for pid=19912 comm="syz.3.7767" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 219.867861][ T29] audit: type=1400 audit(2000000062.756:33163): avc: denied { read write } for pid=3314 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 220.043416][T19929] netlink: 124 bytes leftover after parsing attributes in process `syz.3.7774'. [ 220.052689][T19929] netlink: 124 bytes leftover after parsing attributes in process `syz.3.7774'. [ 220.516047][T19948] netlink: 156 bytes leftover after parsing attributes in process `syz.4.7782'. [ 221.155856][T19977] netlink: 'syz.2.7793': attribute type 10 has an invalid length. [ 221.230113][T19977] team0 (unregistering): Port device netdevsim0 removed [ 222.088235][T20053] netlink: 'syz.3.7811': attribute type 1 has an invalid length. [ 222.322624][ T3394] IPVS: starting estimator thread 0... [ 222.419122][T20068] IPVS: using max 2256 ests per chain, 112800 per kthread [ 224.039496][T20147] netlink: 4 bytes leftover after parsing attributes in process `syz.1.7850'. [ 224.055220][T20148] netlink: 'syz.4.7849': attribute type 21 has an invalid length. [ 224.101468][T20148] netlink: 4 bytes leftover after parsing attributes in process `syz.4.7849'. [ 224.234687][ T29] kauditd_printk_skb: 338 callbacks suppressed [ 224.234704][ T29] audit: type=1400 audit(2000000067.586:33502): avc: denied { read write } for pid=3318 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 224.352740][ T29] audit: type=1400 audit(2000000067.596:33503): avc: denied { read write } for pid=3314 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 224.377677][ T29] audit: type=1400 audit(2000000067.596:33504): avc: denied { read write open } for pid=3314 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 224.402922][ T29] audit: type=1400 audit(2000000067.596:33505): avc: denied { ioctl } for pid=3314 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 224.428679][ T29] audit: type=1400 audit(2000000067.628:33506): avc: denied { read write open } for pid=3318 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 224.454030][ T29] audit: type=1400 audit(2000000067.628:33507): avc: denied { ioctl } for pid=3318 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 224.479848][ T29] audit: type=1400 audit(2000000067.659:33508): avc: denied { read write } for pid=3316 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 224.479881][ T29] audit: type=1400 audit(2000000067.659:33509): avc: denied { read write open } for pid=3316 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 224.479915][ T29] audit: type=1400 audit(2000000067.659:33510): avc: denied { ioctl } for pid=3316 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 224.623610][ T29] audit: type=1400 audit(2000000067.712:33511): avc: denied { create } for pid=20188 comm="syz.1.7855" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 225.880078][T20261] netlink: 'syz.0.7882': attribute type 12 has an invalid length. [ 226.174459][T20272] netlink: 830 bytes leftover after parsing attributes in process `syz.4.7889'. [ 226.747139][T20297] loop1: detected capacity change from 0 to 256 [ 227.028478][T20315] netlink: 4 bytes leftover after parsing attributes in process `syz.4.7906'. [ 227.520317][T20335] loop3: detected capacity change from 0 to 128 [ 228.183060][T20361] binfmt_misc: register: failed to install interpreter file ./file2 [ 228.471375][T20373] netlink: 452 bytes leftover after parsing attributes in process `syz.0.7929'. [ 229.014570][ T29] kauditd_printk_skb: 338 callbacks suppressed [ 229.014584][ T29] audit: type=1400 audit(2000000072.604:33850): avc: denied { create } for pid=20398 comm="syz.3.7939" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 229.060034][ T29] audit: type=1400 audit(2000000072.646:33851): avc: denied { write } for pid=20398 comm="syz.3.7939" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 229.128854][ T29] audit: type=1400 audit(2000000072.677:33852): avc: denied { create } for pid=20397 comm="syz.1.7940" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 229.148821][ T29] audit: type=1400 audit(2000000072.677:33853): avc: denied { write } for pid=20397 comm="syz.1.7940" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 229.168531][ T29] audit: type=1400 audit(2000000072.709:33854): avc: denied { read write } for pid=3318 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 229.192862][ T29] audit: type=1400 audit(2000000072.709:33855): avc: denied { read write open } for pid=3318 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 229.218171][ T29] audit: type=1400 audit(2000000072.709:33856): avc: denied { ioctl } for pid=3318 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 229.431344][ T29] audit: type=1400 audit(2000000072.719:33857): avc: denied { read write } for pid=3316 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 229.455820][ T29] audit: type=1400 audit(2000000072.719:33858): avc: denied { read write open } for pid=3316 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 229.481298][ T29] audit: type=1400 audit(2000000072.719:33859): avc: denied { ioctl } for pid=3316 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 230.242940][T20436] loop2: detected capacity change from 0 to 1764 [ 230.337150][T20445] netlink: 180 bytes leftover after parsing attributes in process `syz.0.7956'. [ 230.367209][T20446] lo: entered promiscuous mode [ 230.372027][T20446] lo: entered allmulticast mode [ 231.554043][ C0] bridge0: port 1(syz_tun) entered forwarding state [ 231.560688][ C0] bridge0: topology change detected, propagating [ 231.741329][T20509] x_tables: unsorted underflow at hook 3 [ 231.979908][T20522] IPv6: Can't replace route, no match found [ 232.427356][T20541] netlink: 8 bytes leftover after parsing attributes in process `syz.3.7995'. [ 232.812862][T20560] xt_ecn: cannot match TCP bits for non-tcp packets [ 232.940429][T20564] IPv6: NLM_F_CREATE should be specified when creating new route [ 233.011835][T20564] netlink: 1 bytes leftover after parsing attributes in process `syz.4.8004'. [ 233.605524][T20625] netlink: 44 bytes leftover after parsing attributes in process `syz.0.8015'. [ 233.824515][ T29] kauditd_printk_skb: 330 callbacks suppressed [ 233.824531][ T29] audit: type=1400 audit(2000000077.653:34190): avc: denied { read write } for pid=3325 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 233.923572][ T29] audit: type=1400 audit(2000000077.685:34191): avc: denied { read write open } for pid=3325 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 233.948870][ T29] audit: type=1400 audit(2000000077.685:34192): avc: denied { ioctl } for pid=3325 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 233.974935][ T29] audit: type=1400 audit(2000000077.737:34193): avc: denied { read write } for pid=3322 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 233.999436][ T29] audit: type=1400 audit(2000000077.737:34194): avc: denied { read write open } for pid=3322 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 234.025116][ T29] audit: type=1400 audit(2000000077.737:34195): avc: denied { ioctl } for pid=3322 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 234.050914][ T29] audit: type=1400 audit(2000000077.811:34196): avc: denied { read write } for pid=3314 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 234.075321][ T29] audit: type=1400 audit(2000000077.811:34197): avc: denied { read write open } for pid=3314 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 234.100741][ T29] audit: type=1400 audit(2000000077.811:34198): avc: denied { ioctl } for pid=3314 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 234.141088][ T29] audit: type=1400 audit(2000000077.979:34199): avc: denied { read write } for pid=3316 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 234.842184][T20676] Q6\bY4: left allmulticast mode [ 234.848242][T20676] A link change request failed with some changes committed already. Interface Q6\bY4 may have been left with an inconsistent configuration, please check. [ 235.168121][T20690] xt_l2tp: missing protocol rule (udp|l2tpip) [ 235.461198][T20706] netlink: 16 bytes leftover after parsing attributes in process `syz.1.8048'. [ 235.470581][T20705] loop0: detected capacity change from 0 to 512 [ 235.499928][T20705] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 235.593042][T20705] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 235.677842][T20705] ext4 filesystem being mounted at /1648/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 235.783986][T20705] EXT4-fs error (device loop0): ext4_xattr_block_get:593: inode #15: comm syz.0.8049: corrupted xattr block 19: overlapping e_value [ 235.808072][T20725] SELinux: failed to load policy [ 235.833976][T20705] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 235.864485][T20705] EXT4-fs error (device loop0): ext4_xattr_block_get:593: inode #15: comm syz.0.8049: corrupted xattr block 19: overlapping e_value [ 235.937433][T20705] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 235.995869][T20705] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 236.035880][T20705] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2962: inode #15: comm syz.0.8049: corrupted xattr block 19: overlapping e_value [ 236.100467][T20705] EXT4-fs warning (device loop0): ext4_evict_inode:279: xattr delete (err -117) [ 236.213216][ T3316] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 236.587459][T20760] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 236.617010][T20764] No such timeout policy "syz1" [ 236.855510][T20775] netlink: 20 bytes leftover after parsing attributes in process `syz.2.8074'. [ 237.321831][T20795] netlink: 32 bytes leftover after parsing attributes in process `syz.1.8082'. [ 237.347280][T20799] netlink: 'syz.0.8083': attribute type 1 has an invalid length. [ 237.596490][T20807] netlink: 'syz.0.8088': attribute type 10 has an invalid length. [ 237.618883][T20807] hsr0: entered promiscuous mode [ 237.624027][T20807] : (slave hsr0): The slave device specified does not support setting the MAC address [ 237.660352][T20807] : (slave hsr0): Error -95 calling set_mac_address [ 238.214421][T20837] netlink: 16 bytes leftover after parsing attributes in process `syz.1.8099'. [ 238.223521][T20837] netlink: 12 bytes leftover after parsing attributes in process `syz.1.8099'. [ 238.245724][T20839] x_tables: duplicate underflow at hook 3 [ 238.593520][ T29] kauditd_printk_skb: 362 callbacks suppressed [ 238.593540][ T29] audit: type=1400 audit(2000000082.650:34562): avc: denied { read write open } for pid=3314 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 238.625089][ T29] audit: type=1400 audit(2000000082.650:34563): avc: denied { ioctl } for pid=3314 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 238.753432][ T29] audit: type=1400 audit(2000000082.692:34564): avc: denied { read write } for pid=3322 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 238.777893][ T29] audit: type=1400 audit(2000000082.692:34565): avc: denied { read write open } for pid=3322 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 238.803065][ T29] audit: type=1400 audit(2000000082.692:34566): avc: denied { ioctl } for pid=3322 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 238.828767][ T29] audit: type=1400 audit(2000000082.734:34567): avc: denied { read write open } for pid=3318 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 238.854011][ T29] audit: type=1400 audit(2000000082.734:34568): avc: denied { ioctl } for pid=3318 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 238.868729][T20863] netlink: 'syz.1.8109': attribute type 4 has an invalid length. [ 238.879752][ T29] audit: type=1400 audit(2000000082.755:34569): avc: denied { create } for pid=20855 comm="syz.0.8108" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 238.907234][ T29] audit: type=1400 audit(2000000082.766:34570): avc: denied { getopt } for pid=20855 comm="syz.0.8108" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 238.927722][ T29] audit: type=1400 audit(2000000082.797:34571): avc: denied { write } for pid=20859 comm="syz.4.8111" name="ip_vs" dev="proc" ino=4026532812 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 239.478997][T20887] netlink: 'syz.3.8123': attribute type 5 has an invalid length. [ 240.764601][T20947] x_tables: ip_tables: REDIRECT target: used from hooks POSTROUTING, but only usable from PREROUTING/OUTPUT [ 241.558452][T20984] netlink: 8 bytes leftover after parsing attributes in process `syz.2.8163'. [ 242.140596][T21012] tc_dump_action: action bad kind [ 242.786451][T21043] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 243.427043][ T29] kauditd_printk_skb: 415 callbacks suppressed [ 243.427058][ T29] audit: type=1400 audit(2000000087.731:34987): avc: denied { read write } for pid=3325 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 243.514817][ T29] audit: type=1400 audit(2000000087.731:34988): avc: denied { read write open } for pid=3325 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 243.540033][ T29] audit: type=1400 audit(2000000087.731:34989): avc: denied { ioctl } for pid=3325 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 243.566836][ T29] audit: type=1400 audit(2000000087.784:34990): avc: denied { read write } for pid=21069 comm="syz.4.8200" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 243.591012][ T29] audit: type=1400 audit(2000000087.784:34991): avc: denied { read write open } for pid=21069 comm="syz.4.8200" path="/dev/raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 243.615660][ T29] audit: type=1400 audit(2000000087.784:34992): avc: denied { ioctl } for pid=21069 comm="syz.4.8200" path="/dev/raw-gadget" dev="devtmpfs" ino=142 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 243.642526][ T29] audit: type=1400 audit(2000000087.857:34993): avc: denied { read write } for pid=3314 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 243.667444][ T29] audit: type=1400 audit(2000000087.857:34994): avc: denied { read write open } for pid=3314 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 243.692919][ T29] audit: type=1400 audit(2000000087.857:34995): avc: denied { ioctl } for pid=3314 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 243.720128][T21076] netlink: 8 bytes leftover after parsing attributes in process `syz.2.8203'. [ 243.737909][ T29] audit: type=1400 audit(2000000088.046:34996): avc: denied { read write } for pid=3316 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 244.293258][T21109] netlink: 'syz.0.8214': attribute type 3 has an invalid length. [ 244.575430][T21117] loop4: detected capacity change from 0 to 512 [ 244.623486][T21117] EXT4-fs error (device loop4): ext4_orphan_get:1391: inode #15: comm syz.4.8218: casefold flag without casefold feature [ 244.703514][T21127] netlink: 36 bytes leftover after parsing attributes in process `syz.1.8222'. [ 244.749305][T21117] EXT4-fs error (device loop4): ext4_orphan_get:1396: comm syz.4.8218: couldn't read orphan inode 15 (err -117) [ 244.813220][T21117] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 244.911742][T21134] netlink: 256 bytes leftover after parsing attributes in process `syz.0.8223'. [ 244.928225][ T3318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 244.954022][T21138] vlan0: entered promiscuous mode [ 245.178101][T21150] netdevsim netdevsim2 netdevsim0: entered promiscuous mode [ 245.185596][T21150] netdevsim netdevsim2 netdevsim0: entered allmulticast mode [ 245.499685][T21164] netlink: 9 bytes leftover after parsing attributes in process `syz.2.8236'. [ 245.524076][T21164] 0: renamed from hsr_slave_1 [ 245.540041][T21164] 0: entered allmulticast mode [ 245.559108][T21164] A link change request failed with some changes committed already. Interface c0 may have been left with an inconsistent configuration, please check. [ 245.794086][T21175] netlink: 28 bytes leftover after parsing attributes in process `syz.3.8240'. [ 245.803196][T21175] netlink: 28 bytes leftover after parsing attributes in process `syz.3.8240'. [ 245.881228][T21180] netlink: 'syz.4.8242': attribute type 3 has an invalid length. [ 245.889101][T21180] netlink: 132 bytes leftover after parsing attributes in process `syz.4.8242'. [ 246.477222][T21206] netlink: 'syz.4.8252': attribute type 21 has an invalid length. [ 246.485287][T21206] netlink: 128 bytes leftover after parsing attributes in process `syz.4.8252'. [ 246.551559][T21206] netlink: 'syz.4.8252': attribute type 4 has an invalid length. [ 246.559720][T21206] netlink: 'syz.4.8252': attribute type 3 has an invalid length. [ 246.567673][T21206] netlink: 3 bytes leftover after parsing attributes in process `syz.4.8252'. [ 246.873454][T21220] (unnamed net_device) (uninitialized): option all_slaves_active: invalid value (7) [ 247.500698][T21249] lo speed is unknown, defaulting to 1000 [ 248.214550][ T29] kauditd_printk_skb: 335 callbacks suppressed [ 248.214570][ T29] audit: type=1400 audit(2000000092.749:35332): avc: denied { read write open } for pid=3318 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 248.246147][ T29] audit: type=1400 audit(2000000092.749:35333): avc: denied { ioctl } for pid=3318 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 248.344133][T21310] netlink: 32 bytes leftover after parsing attributes in process `syz.4.8286'. [ 248.353240][ T29] audit: type=1400 audit(2000000092.886:35334): avc: denied { create } for pid=21309 comm="syz.4.8286" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 248.373744][ T29] audit: type=1400 audit(2000000092.886:35335): avc: denied { write } for pid=21309 comm="syz.4.8286" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 248.394074][ T29] audit: type=1400 audit(2000000092.886:35336): avc: denied { nlmsg_read } for pid=21309 comm="syz.4.8286" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 248.426815][ T29] audit: type=1400 audit(2000000092.949:35337): avc: denied { read write } for pid=3322 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 248.451244][ T29] audit: type=1400 audit(2000000092.949:35338): avc: denied { read write open } for pid=3322 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 248.476578][ T29] audit: type=1400 audit(2000000092.949:35339): avc: denied { ioctl } for pid=3322 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 248.502370][ T29] audit: type=1400 audit(2000000092.949:35340): avc: denied { read write } for pid=3325 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 248.527155][ T29] audit: type=1400 audit(2000000092.949:35341): avc: denied { read write open } for pid=3325 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 249.252356][T21346] netlink: 'syz.2.8300': attribute type 39 has an invalid length. [ 249.781801][T21372] netlink: 8 bytes leftover after parsing attributes in process `syz.0.8310'. [ 250.601350][T21405] netlink: 48 bytes leftover after parsing attributes in process `syz.2.8323'. [ 250.722610][T21410] netlink: 8 bytes leftover after parsing attributes in process `syz.1.8324'. [ 251.571575][T21445] netlink: 763 bytes leftover after parsing attributes in process `syz.4.8339'. [ 251.649410][T21448] loop1: detected capacity change from 0 to 1024 [ 251.673520][T21448] EXT4-fs: inline encryption not supported [ 251.696789][T21448] EXT4-fs: Ignoring removed bh option [ 251.767764][T21448] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 251.968207][ T3314] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 252.065234][T21466] kernel profiling enabled (shift: 9) [ 252.074178][T21465] netlink: 220 bytes leftover after parsing attributes in process `syz.2.8345'. [ 252.083281][T21465] netlink: 28 bytes leftover after parsing attributes in process `syz.2.8345'. [ 252.092267][T21465] netlink: 28 bytes leftover after parsing attributes in process `syz.2.8345'. [ 252.139386][T21465] netlink: 28 bytes leftover after parsing attributes in process `syz.2.8345'. [ 252.162694][T21465] netlink: 28 bytes leftover after parsing attributes in process `syz.2.8345'. [ 252.684812][T21491] program syz.4.8354 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 252.991782][ T29] kauditd_printk_skb: 342 callbacks suppressed [ 252.991800][ T29] audit: type=1400 audit(2000000097.767:35684): avc: denied { read write } for pid=3325 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 253.022464][ T29] audit: type=1400 audit(2000000097.767:35685): avc: denied { read write open } for pid=3325 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 253.169432][ T29] audit: type=1400 audit(2000000097.767:35686): avc: denied { ioctl } for pid=3325 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 253.195307][ T29] audit: type=1400 audit(2000000097.788:35687): avc: denied { read write } for pid=3322 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 253.219621][ T29] audit: type=1400 audit(2000000097.788:35688): avc: denied { read write open } for pid=3322 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 253.244831][ T29] audit: type=1400 audit(2000000097.788:35689): avc: denied { ioctl } for pid=3322 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 253.270674][ T29] audit: type=1400 audit(2000000097.809:35690): avc: denied { read write } for pid=3318 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 253.294996][ T29] audit: type=1400 audit(2000000097.809:35691): avc: denied { read write open } for pid=3318 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 253.321214][ T29] audit: type=1400 audit(2000000097.809:35692): avc: denied { ioctl } for pid=3318 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 253.347126][ T29] audit: type=1400 audit(2000000097.914:35693): avc: denied { create } for pid=21506 comm="syz.0.8361" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 253.696966][T21528] netlink: 2 bytes leftover after parsing attributes in process `syz.1.8371'. [ 254.099710][T21548] netlink: 24 bytes leftover after parsing attributes in process `syz.3.8376'. [ 254.173977][T21551] netlink: 'syz.1.8380': attribute type 27 has an invalid length. [ 254.292999][T21551] 0X: left allmulticast mode [ 254.298178][T21551] vlan0: left promiscuous mode [ 254.343226][T21551] netdevsim netdevsim1 netdevsim0: left promiscuous mode [ 254.370646][T21551] ipip0: left promiscuous mode [ 254.400131][T21551] gtp0: left promiscuous mode [ 254.404889][T21551] gtp0: left allmulticast mode [ 254.441771][T21561] netlink: 56 bytes leftover after parsing attributes in process `syz.0.8383'. [ 254.453351][T21551] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 20001 - 0 [ 254.462398][T21551] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 20001 - 0 [ 254.471410][T21551] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 20001 - 0 [ 254.480488][T21551] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 20001 - 0 [ 254.539316][ T3394] lo speed is unknown, defaulting to 1000 [ 254.545303][ T3394] syz0: Port: 1 Link DOWN [ 254.563172][ T3394] lo speed is unknown, defaulting to 1000 [ 254.649661][T21569] 8021q: adding VLAN 0 to HW filter on device bond6 [ 254.779689][T21604] netlink: 'syz.0.8388': attribute type 9 has an invalid length. [ 254.836844][T21607] netlink: 'syz.2.8389': attribute type 4 has an invalid length. [ 255.017517][T21618] (unnamed net_device) (uninitialized): Unable to set peer notification delay as MII monitoring is disabled [ 255.863346][T21657] netlink: 8 bytes leftover after parsing attributes in process `syz.3.8406'. [ 255.894610][T21656] loop2: detected capacity change from 0 to 2048 [ 256.020385][T21656] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 256.069889][T21669] netlink: 'syz.3.8413': attribute type 2 has an invalid length. [ 256.134604][T21667] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm ext4lazyinit: bg 0: block 234: padding at end of block bitmap is not set [ 256.215777][ T3322] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 256.741147][T21699] SELinux: syz.2.8422 (21699) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 256.952307][T21707] __nla_validate_parse: 1 callbacks suppressed [ 256.952327][T21707] netlink: 132 bytes leftover after parsing attributes in process `syz.1.8425'. [ 257.468407][T21738] (unnamed net_device) (uninitialized): option lp_interval: invalid value (0) [ 257.477440][T21738] (unnamed net_device) (uninitialized): option lp_interval: allowed values 1 - 2147483647 [ 257.628396][T21744] veth2: entered allmulticast mode [ 257.666535][T21744] veth3: entered promiscuous mode [ 257.764311][ T29] kauditd_printk_skb: 338 callbacks suppressed [ 257.764329][ T29] audit: type=1400 audit(2000000102.785:36032): avc: denied { read write } for pid=3322 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 257.832565][ T29] audit: type=1400 audit(2000000102.806:36033): avc: denied { read write open } for pid=3322 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 257.857877][ T29] audit: type=1400 audit(2000000102.817:36034): avc: denied { ioctl } for pid=3322 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 257.883613][ T29] audit: type=1400 audit(2000000102.827:36035): avc: denied { create } for pid=21766 comm="syz.1.8443" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 257.904449][ T29] audit: type=1400 audit(2000000102.838:36036): avc: denied { write } for pid=21766 comm="syz.1.8443" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 257.925515][ T29] audit: type=1400 audit(2000000102.838:36037): avc: denied { read write } for pid=3318 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 257.949916][ T29] audit: type=1400 audit(2000000102.838:36038): avc: denied { read write open } for pid=3318 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 257.975137][ T29] audit: type=1400 audit(2000000102.838:36039): avc: denied { ioctl } for pid=3318 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 258.021675][ T29] audit: type=1400 audit(2000000103.048:36040): avc: denied { read write } for pid=3325 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 258.092715][ T29] audit: type=1400 audit(2000000103.069:36041): avc: denied { read write } for pid=3314 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 258.160928][T21777] netlink: 'syz.4.8445': attribute type 5 has an invalid length. [ 259.020835][T21817] vhci_hcd: USB_PORT_FEAT_LINK_STATE req not supported for USB 2.0 roothub [ 259.028048][T21816] loop4: detected capacity change from 0 to 256 [ 259.113556][T21816] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 259.365991][T21835] loop0: detected capacity change from 0 to 512 [ 259.429974][T21835] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 259.464818][T21835] EXT4-fs (loop0): 1 truncate cleaned up [ 259.475018][T21835] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 259.642354][ T3316] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 260.230131][T21876] netlink: 8 bytes leftover after parsing attributes in process `syz.4.8483'. [ 260.682970][T21901] netlink: 44 bytes leftover after parsing attributes in process `syz.1.8493'. [ 260.722193][T21901] netlink: 'syz.1.8493': attribute type 1 has an invalid length. [ 262.173604][T21968] netlink: get zone limit has 8 unknown bytes [ 262.558022][ T29] kauditd_printk_skb: 352 callbacks suppressed [ 262.558051][ T29] audit: type=1400 audit(2000000107.814:36394): avc: denied { read write } for pid=3318 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 262.655736][ T29] audit: type=1400 audit(2000000107.814:36395): avc: denied { read write open } for pid=3318 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 262.681337][ T29] audit: type=1400 audit(2000000107.814:36396): avc: denied { ioctl } for pid=3318 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 262.707228][ T29] audit: type=1400 audit(2000000107.877:36397): avc: denied { read write } for pid=3325 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 262.731656][ T29] audit: type=1400 audit(2000000107.877:36398): avc: denied { read write open } for pid=3325 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 262.757136][ T29] audit: type=1400 audit(2000000107.877:36399): avc: denied { ioctl } for pid=3325 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 262.842541][T21994] netlink: 830 bytes leftover after parsing attributes in process `syz.3.8532'. [ 263.044021][ T29] audit: type=1400 audit(2000000107.971:36400): avc: denied { read write } for pid=3316 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 263.068394][ T29] audit: type=1400 audit(2000000107.971:36401): avc: denied { read write open } for pid=3316 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 263.093638][ T29] audit: type=1400 audit(2000000107.971:36402): avc: denied { ioctl } for pid=3316 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 263.120405][ T29] audit: type=1400 audit(2000000108.097:36403): avc: denied { read write } for pid=3314 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 263.550851][T22027] netlink: 132 bytes leftover after parsing attributes in process `syz.1.8545'. [ 264.354421][T22062] netlink: 288 bytes leftover after parsing attributes in process `syz.3.8563'. [ 264.849717][T22084] netlink: 28 bytes leftover after parsing attributes in process `syz.0.8571'. [ 264.858764][T22084] netlink: 28 bytes leftover after parsing attributes in process `syz.0.8571'. [ 264.867772][T22084] netlink: 'syz.0.8571': attribute type 4 has an invalid length. [ 265.382759][T22141] netlink: 16 bytes leftover after parsing attributes in process `syz.0.8580'. [ 265.524662][T22148] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 265.533719][T22148] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 265.542723][T22148] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 265.552148][T22148] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 266.091225][T22173] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 266.427999][T22192] netlink: 144 bytes leftover after parsing attributes in process `syz.2.8600'. [ 267.324058][ T29] kauditd_printk_skb: 323 callbacks suppressed [ 267.324072][ T29] audit: type=1400 audit(2000000112.821:36727): avc: denied { read write } for pid=3316 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 267.416289][ T29] audit: type=1400 audit(2000000112.821:36728): avc: denied { read } for pid=22235 comm="syz.4.8619" name="msr" dev="devtmpfs" ino=85 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 267.439235][ T29] audit: type=1400 audit(2000000112.821:36729): avc: denied { read open } for pid=22235 comm="syz.4.8619" path="/dev/cpu/0/msr" dev="devtmpfs" ino=85 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 267.463726][ T29] audit: type=1400 audit(2000000112.853:36730): avc: denied { read write open } for pid=3316 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 267.489098][ T29] audit: type=1400 audit(2000000112.853:36731): avc: denied { ioctl } for pid=3316 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 267.505502][T22240] netlink: 'syz.3.8622': attribute type 2 has an invalid length. [ 267.517301][ T29] audit: type=1400 audit(2000000112.947:36732): avc: denied { read write } for pid=3318 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 267.522634][T22240] netlink: 12 bytes leftover after parsing attributes in process `syz.3.8622'. [ 267.556179][ T29] audit: type=1400 audit(2000000112.947:36733): avc: denied { read write open } for pid=3318 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 267.581403][ T29] audit: type=1400 audit(2000000112.947:36734): avc: denied { ioctl } for pid=3318 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 267.767458][ T29] audit: type=1400 audit(2000000113.052:36735): avc: denied { read write } for pid=3314 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 267.791993][ T29] audit: type=1400 audit(2000000113.052:36736): avc: denied { read write open } for pid=3314 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 267.887166][T22251] netlink: 16186 bytes leftover after parsing attributes in process `syz.3.8625'. [ 268.734431][T22290] loop4: detected capacity change from 0 to 512 [ 268.806202][T22290] EXT4-fs (loop4): orphan cleanup on readonly fs [ 268.841381][T22290] EXT4-fs error (device loop4): ext4_orphan_get:1417: comm syz.4.8642: bad orphan inode 13 [ 268.906773][T22290] ext4_test_bit(bit=12, block=18) = 1 [ 268.912317][T22290] is_bad_inode(inode)=0 [ 268.916610][T22290] NEXT_ORPHAN(inode)=2130706432 [ 268.921608][T22290] max_ino=32 [ 268.924923][T22290] i_nlink=1 [ 269.009764][T22290] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 269.069621][T22305] netlink: 'syz.2.8645': attribute type 13 has an invalid length. [ 269.104026][T22305] lo: left promiscuous mode [ 269.116165][T22305] gretap0: refused to change device tx_queue_len [ 269.142065][T22305] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 269.190280][ T3318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 269.355919][T22316] netlink: 209852 bytes leftover after parsing attributes in process `syz.1.8651'. [ 269.688094][T22332] netlink: 20 bytes leftover after parsing attributes in process `syz.4.8657'. [ 270.159185][T22354] netlink: 8 bytes leftover after parsing attributes in process `syz.0.8665'. [ 270.168176][T22354] netlink: 8 bytes leftover after parsing attributes in process `syz.0.8665'. [ 270.850293][T22385] netlink: 10 bytes leftover after parsing attributes in process `syz.1.8680'. [ 270.859370][T22385] openvswitch: netlink: Flow key attr not present in new flow. [ 270.864446][T22386] SELinux: syz.2.8679 (22386) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 271.460240][T22411] xt_hashlimit: max too large, truncated to 1048576 [ 271.539573][T22416] netlink: 8 bytes leftover after parsing attributes in process `syz.1.8693'. [ 271.548530][T22416] netlink: 24 bytes leftover after parsing attributes in process `syz.1.8693'. [ 271.577306][T22417] netlink: 'syz.3.8691': attribute type 1 has an invalid length. [ 272.096043][ T29] kauditd_printk_skb: 349 callbacks suppressed [ 272.096061][ T29] audit: type=1400 audit(2000000117.829:37086): avc: denied { read write open } for pid=3314 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 272.222578][ T29] audit: type=1400 audit(2000000117.860:37087): avc: denied { ioctl } for pid=3314 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 272.328929][ T29] audit: type=1400 audit(2000000117.976:37088): avc: denied { read write } for pid=3322 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 272.353328][ T29] audit: type=1400 audit(2000000117.976:37089): avc: denied { read write open } for pid=3322 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 272.379049][ T29] audit: type=1400 audit(2000000117.976:37090): avc: denied { ioctl } for pid=3322 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 272.404835][ T29] audit: type=1400 audit(2000000117.997:37091): avc: denied { read write } for pid=3316 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 272.429219][ T29] audit: type=1400 audit(2000000117.997:37092): avc: denied { read write open } for pid=3316 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 272.454804][ T29] audit: type=1400 audit(2000000117.997:37093): avc: denied { ioctl } for pid=3316 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 272.504765][ T29] audit: type=1400 audit(2000000118.091:37094): avc: denied { read write } for pid=3318 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 272.529229][ T29] audit: type=1400 audit(2000000118.091:37095): avc: denied { read write open } for pid=3318 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 272.892331][T22474] loop4: detected capacity change from 0 to 128 [ 274.251134][T22533] netlink: 'syz.4.8740': attribute type 1 has an invalid length. [ 274.259070][T22533] netlink: 224 bytes leftover after parsing attributes in process `syz.4.8740'. [ 274.544408][T22550] netlink: 'syz.1.8746': attribute type 2 has an invalid length. [ 274.552210][T22550] netlink: 'syz.1.8746': attribute type 8 has an invalid length. [ 274.560046][T22550] netlink: 132 bytes leftover after parsing attributes in process `syz.1.8746'. [ 274.985449][T22575] netlink: 'syz.0.8756': attribute type 6 has an invalid length. [ 275.508367][T22598] netlink: 40 bytes leftover after parsing attributes in process `syz.3.8764'. [ 275.577708][T22600] netlink: 'syz.2.8768': attribute type 32 has an invalid length. [ 276.238176][T22634] netlink: 'syz.4.8784': attribute type 21 has an invalid length. [ 276.246189][T22634] netlink: 128 bytes leftover after parsing attributes in process `syz.4.8784'. [ 276.302803][T22634] netlink: 'syz.4.8784': attribute type 5 has an invalid length. [ 276.311069][T22634] netlink: 'syz.4.8784': attribute type 6 has an invalid length. [ 276.319001][T22634] netlink: 3 bytes leftover after parsing attributes in process `syz.4.8784'. [ 276.379644][T22640] usb usb1: usbfs: interface 0 claimed by hub while 'syz.0.8786' sets config #1 [ 276.710018][T22656] tmpfs: Bad value for 'mpol' [ 276.881091][T22663] netlink: 'syz.4.8796': attribute type 12 has an invalid length. [ 276.890517][ T29] kauditd_printk_skb: 377 callbacks suppressed [ 276.890534][ T29] audit: type=1400 audit(2000000122.836:37473): avc: denied { read write } for pid=3325 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 277.020561][ T29] audit: type=1400 audit(2000000122.899:37474): avc: denied { read write open } for pid=3325 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 277.045831][ T29] audit: type=1400 audit(2000000122.899:37475): avc: denied { ioctl } for pid=3325 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 277.071625][ T29] audit: type=1400 audit(2000000122.994:37476): avc: denied { read write } for pid=3318 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 277.095940][ T29] audit: type=1400 audit(2000000122.994:37477): avc: denied { read write open } for pid=3318 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 277.121176][ T29] audit: type=1400 audit(2000000122.994:37478): avc: denied { ioctl } for pid=3318 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 277.174542][ T29] audit: type=1400 audit(2000000123.015:37479): avc: denied { read write } for pid=3316 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 277.199031][ T29] audit: type=1400 audit(2000000123.015:37480): avc: denied { read write open } for pid=3316 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 277.224427][ T29] audit: type=1400 audit(2000000123.015:37481): avc: denied { ioctl } for pid=3316 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 277.250125][ T29] audit: type=1400 audit(2000000123.088:37482): avc: denied { read write } for pid=3322 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 277.387037][T22680] netlink: 36 bytes leftover after parsing attributes in process `syz.1.8802'. [ 278.199285][T22719] netlink: 'syz.4.8821': attribute type 21 has an invalid length. [ 278.344731][ T51] ================================================================== [ 278.352890][ T51] BUG: KCSAN: data-race in process_scheduled_works / process_scheduled_works [ 278.361710][ T51] [ 278.364056][ T51] read-write to 0xffff888100072eb0 of 8 bytes by task 37 on cpu 0: [ 278.371958][ T51] process_scheduled_works+0x4fe/0x9d0 [ 278.377452][ T51] worker_thread+0x582/0x770 [ 278.382071][ T51] kthread+0x489/0x510 [ 278.386158][ T51] ret_from_fork+0x4b/0x60 [ 278.390666][ T51] ret_from_fork_asm+0x1a/0x30 [ 278.395449][ T51] [ 278.397780][ T51] read-write to 0xffff888100072eb0 of 8 bytes by task 51 on cpu 1: [ 278.405700][ T51] process_scheduled_works+0x4fe/0x9d0 [ 278.411284][ T51] worker_thread+0x582/0x770 [ 278.415901][ T51] kthread+0x489/0x510 [ 278.419990][ T51] ret_from_fork+0x4b/0x60 [ 278.424429][ T51] ret_from_fork_asm+0x1a/0x30 [ 278.429205][ T51] [ 278.431561][ T51] value changed: 0x000000000000319e -> 0x00000000000031a2 [ 278.438677][ T51] [ 278.441007][ T51] Reported by Kernel Concurrency Sanitizer on: [ 278.447392][ T51] CPU: 1 UID: 0 PID: 51 Comm: kworker/u8:3 Not tainted 6.15.0-rc6-syzkaller-00085-gc94d59a126cb #0 PREEMPT(voluntary) [ 278.459837][ T51] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 278.469903][ T51] Workqueue: events_unbound nsim_dev_trap_report_work [ 278.476686][ T51] ================================================================== [ 278.668910][T22735] loop2: detected capacity change from 0 to 1024 [ 278.694030][T22735] EXT4-fs: Ignoring removed nomblk_io_submit option [ 278.702596][T22735] EXT4-fs: Ignoring removed bh option [ 278.721349][T22735] EXT4-fs (loop2): mounted filesystem 05000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 278.792145][ T3322] EXT4-fs (loop2): unmounting filesystem 05000000-0000-0000-0000-000000000000.