last executing test programs: 1.914350763s ago: executing program 4 (id=6851): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_SCB={0x5, 0xb, 0x9}]}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4040800}, 0x0) 1.732571776s ago: executing program 3 (id=6854): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000005c0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x86c, 0x9, 0x8, 0x1, 0xfffffff8}, &(0x7f00000003c0)=0x98) 1.603388547s ago: executing program 4 (id=6856): r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x800) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000040)={{0xff, 0x46}, 0x1, 0x7, 0x9, {0x6f, 0x5}, 0x2, 0x5}) 1.575231168s ago: executing program 0 (id=6857): mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3, &(0x7f0000000000)=0x9, 0x8, 0x0) mbind(&(0x7f0000564000/0x2000)=nil, 0x2000, 0x3, &(0x7f0000000000)=0xffff, 0xc, 0x0) 1.544646279s ago: executing program 1 (id=6858): ioperm(0x2, 0x5, 0x4) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) 1.515860319s ago: executing program 3 (id=6859): r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000002300)=@raw={'raw\x00', 0xc01, 0x3, 0x2298, 0x1100, 0x5002004a, 0x0, 0x0, 0x0, 0x2200, 0x3c8, 0x3c8, 0x2200, 0x3c8, 0x3, 0x0, {[{{@uncond, 0x60, 0x10a0, 0x1100, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030}, {0x1, 0x0, 0x0, 0x0, './cgroup.cpu/syz1\x00'}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x1, [0x2, 0x1, 0x7], 0x6, 0x2}, {0x2, [0x0, 0x6, 0x4, 0x9, 0x0, 0x89ce99baffcf6900], 0x1, 0x1}}}}, {{@uncond, 0x0, 0x10a0, 0x1100, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030}, {0x0, 0x0, 0x1, 0x1, './cgroup.net/syz1\x00', 0x2, {0x5}}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@loopback, [0xffffff00, 0xff000000, 0xff, 0xff0000ff], 0x4e22, 0x4c20, 0x4e24, 0x4e23, 0xc9, 0x0, 0x3b, 0x83, 0x25}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x22f8) 1.372095871s ago: executing program 2 (id=6860): r0 = syz_open_procfs(0x0, &(0x7f0000006440)='attr\x00') getdents(r0, 0xfffffffffffffffd, 0x0) 1.287303232s ago: executing program 0 (id=6861): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'vcan0\x00', &(0x7f0000000180)=@ethtool_rxnfc={0x32, 0x2, 0x3, {0xb, @usr_ip6_spec={@rand_addr=' \x01\x00', @dev={0xfe, 0x80, '\x00', 0x3e}, 0x5, 0x0, 0xc8}, {0x0, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x2a}, 0x1, 0x9, [0xffffffff, 0x99]}, @udp_ip4_spec={@private=0xa010102, @loopback, 0x4e24, 0x0, 0x1}, {0x0, @multicast, 0xb, 0x8, [0x0, 0x8]}, 0x1d, 0x1}}}) 1.258703503s ago: executing program 4 (id=6862): r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x3, @fixed, 0x7}, 0x9) 1.207441493s ago: executing program 2 (id=6863): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@ipv4_delroute={0x24, 0x18, 0x901, 0x0, 0x0, {0x2, 0x18, 0x0, 0x14, 0x0, 0x0, 0xff, 0x8}, [@RTA_GATEWAY={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x24}}, 0x4040818) 1.162420414s ago: executing program 3 (id=6864): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5001e}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_TTL={0x5}]}}}, @IFLA_IFNAME={0x14, 0x3, 'geneve1\x00'}]}, 0x58}, 0x1, 0x0, 0x0, 0x4090}, 0x2000000) 1.102740145s ago: executing program 1 (id=6865): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0xe, 0x9f, &(0x7f0000006680)) set_robust_list(&(0x7f00000003c0)={0x0, 0x4}, 0x18) 1.049168946s ago: executing program 0 (id=6866): r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/mem_sleep', 0x101a02, 0x0) copy_file_range(r0, &(0x7f0000000000)=0x8, r0, 0x0, 0x4, 0x0) 980.624186ms ago: executing program 2 (id=6867): r0 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000002400)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x29, 0x7, 0x5b, 0x401, 0x7f, @dev={0xfe, 0x80, '\x00', 0x20}, @mcast2={0xff, 0x5}, 0x80, 0x40, 0x7, 0x2}}) 944.287167ms ago: executing program 4 (id=6868): r0 = syz_open_procfs(0x0, &(0x7f0000000080)='coredump_filter\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 899.013308ms ago: executing program 3 (id=6869): fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0xfffffed3) openat(0xffffffffffffff9c, &(0x7f0000001740)='.\x00', 0x51f001, 0x488) 757.29257ms ago: executing program 1 (id=6870): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="380000000308010400000000000000000a000000060002408808000005000300060000001400048008000b40000101ff08000a"], 0x38}, 0x1, 0x0, 0x0, 0x4000}, 0x0) 757.01221ms ago: executing program 0 (id=6871): sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000880)={{0x14, 0x10, 0x1, 0xb}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x201, 0x0, 0x0, {0x0, 0x0, 0x4}}, @NFT_MSG_NEWRULE={0x14, 0x6, 0xa, 0x201, 0x0, 0x0, {0x2, 0x0, 0x1}}], {0x14}}, 0x50}}, 0x10080) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff"], 0x48) 709.41951ms ago: executing program 3 (id=6872): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c00000010000108000000365c4084565bf86cda", @ANYRES32=0x0, @ANYBLOB="008000006400000008001b000000000014002b80080003"], 0x3c}, 0x1, 0x0, 0x0, 0x5}, 0x0) 620.430491ms ago: executing program 2 (id=6873): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="540000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000003400128009000100626f6e640000000024000280080003007419000008000880ffffffff080004"], 0x54}}, 0x0) 618.044711ms ago: executing program 4 (id=6874): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000200)="d8000000180081054e81f782db4cb904021d0800fe007c05e8fe55a10a0015000200142603600e12080005007f370401a8001600200006000400027c035c0461c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2e98a61e284ce5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e970392", 0xd8}], 0x1}, 0x0) 458.417624ms ago: executing program 1 (id=6875): r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000340)=""/114, 0x72, 0x100000000) 381.169215ms ago: executing program 0 (id=6876): r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x88002, 0x0) pwritev(r0, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000000580)="a8", 0x1}], 0x2, 0x800005, 0x0) 341.011065ms ago: executing program 1 (id=6877): r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000300)={{0x0, 0x2}}) 314.528826ms ago: executing program 2 (id=6878): r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) bind$inet6(r0, &(0x7f0000000540)={0xa, 0x4e20, 0x2, @loopback, 0x1}, 0x18) 142.703848ms ago: executing program 0 (id=6879): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)={0x64, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0xd3}, @IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x64}, 0x1, 0x0, 0x0, 0x2002c0c4}, 0x0) 85.147779ms ago: executing program 1 (id=6880): unshare(0x22020600) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 82.056769ms ago: executing program 2 (id=6881): r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') lseek(r0, 0x80000000100f9, 0x0) 80.591369ms ago: executing program 4 (id=6882): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000100)={0x1c, 0x1, 0x2, 0x5, 0x0, 0x0, {0x1, 0x0, 0x9}, [@CTA_EXPECT_ZONE={0x6, 0x7, 0x1, 0x0, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) 0s ago: executing program 3 (id=6883): r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000002c0)={'ipvlan1\x00', {0x2, 0x4e21, @empty=0x7f000000}}) kernel console output (not intermixed with test programs): e loop4): ext4_read_block_bitmap_nowait:483: comm syz.4.3826: Invalid block bitmap block 3 in block_group 0 [ 126.014501][T11405] EXT4-fs (loop2): 1 truncate cleaned up [ 126.035940][ T3320] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 126.046673][T11414] FAT-fs (loop1): codepage cp855 not found [ 126.056635][T11405] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 126.060772][T11389] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5899: Corrupt filesystem [ 126.119903][T11389] EXT4-fs error (device loop4): ext4_dirty_inode:6103: inode #3: comm syz.4.3826: mark_inode_dirty error [ 126.133667][T11389] Quota error (device loop4): write_blk: dquota write failed [ 126.144045][T11389] EXT4-fs error (device loop4): ext4_map_blocks:675: inode #3: block 1: comm syz.4.3826: lblock 6 mapped to illegal pblock 1 (length 1) [ 126.188233][T11389] Quota error (device loop4): write_blk: dquota write failed [ 126.217984][T11389] EXT4-fs error (device loop4): ext4_map_blocks:675: inode #3: block 48: comm syz.4.3826: lblock 0 mapped to illegal pblock 48 (length 1) [ 126.264592][T11389] EXT4-fs error (device loop4): ext4_acquire_dquot:6935: comm syz.4.3826: Failed to acquire dquot type 0 [ 126.298115][ T3321] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 126.320748][T11389] EXT4-fs error (device loop4): ext4_map_blocks:675: inode #3: block 49: comm syz.4.3826: lblock 1 mapped to illegal pblock 49 (length 1) [ 126.346515][T11389] EXT4-fs error (device loop4): ext4_acquire_dquot:6935: comm syz.4.3826: Failed to acquire dquot type 0 [ 126.352075][T11441] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(3) [ 126.369106][T11441] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 126.378668][T11441] vhci_hcd vhci_hcd.0: Device attached [ 126.393620][T11442] vhci_hcd: connection closed [ 126.394074][ T12] vhci_hcd: stop threads [ 126.404397][ T12] vhci_hcd: release socket [ 126.409055][ T12] vhci_hcd: disconnect device [ 126.417245][T11389] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5899: Corrupt filesystem [ 126.451298][T11389] EXT4-fs error (device loop4): ext4_evict_inode:259: inode #15: comm syz.4.3826: mark_inode_dirty error [ 126.466109][T11389] EXT4-fs warning (device loop4): ext4_evict_inode:262: couldn't mark inode dirty (err -117) [ 126.487624][T11389] EXT4-fs (loop4): 1 orphan inode deleted [ 126.494604][T11389] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 126.594974][T11389] syz.4.3826 (11389) used greatest stack depth: 8960 bytes left [ 126.604365][ T3318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 126.868451][T11504] loop3: detected capacity change from 0 to 1024 [ 126.879518][T11504] EXT4-fs: Invalid want_extra_isize 132 [ 127.051264][T11525] loop2: detected capacity change from 0 to 512 [ 127.059124][T11525] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 127.449496][T11574] loop1: detected capacity change from 0 to 512 [ 127.457988][T11576] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(3) [ 127.464742][T11576] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 127.473136][T11576] vhci_hcd vhci_hcd.0: Device attached [ 127.480539][T11574] EXT4-fs: Ignoring removed oldalloc option [ 127.490900][T11577] vhci_hcd: connection closed [ 127.494087][ T12] vhci_hcd: stop threads [ 127.504657][ T12] vhci_hcd: release socket [ 127.510107][ T12] vhci_hcd: disconnect device [ 127.523776][T11574] EXT4-fs error (device loop1): ext4_xattr_inode_iget:442: comm syz.1.3914: error while reading EA inode 32 err=-116 [ 127.560829][T11574] EXT4-fs (loop1): Remounting filesystem read-only [ 127.568092][T11574] EXT4-fs warning (device loop1): ext4_evict_inode:262: couldn't mark inode dirty (err -30) [ 127.579163][T11574] EXT4-fs (loop1): 1 orphan inode deleted [ 127.589660][T11574] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 127.709182][ T3319] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 128.038919][T11638] loop3: detected capacity change from 0 to 8192 [ 128.102130][ T3396] loop3: p1 p2 < > p3 p4 < p5 > [ 128.107652][ T3396] loop3: partition table partially beyond EOD, truncated [ 128.147032][ T3396] loop3: p1 size 100663296 extends beyond EOD, truncated [ 128.179536][T11667] loop2: detected capacity change from 0 to 512 [ 128.194283][ T3396] loop3: p2 start 591104 is beyond EOD, truncated [ 128.201211][ T3396] loop3: p3 start 33572980 is beyond EOD, truncated [ 128.217168][T11667] EXT4-fs: Ignoring removed orlov option [ 128.231532][ T3396] loop3: p5 size 100663296 extends beyond EOD, truncated [ 128.254132][T11667] EXT4-fs error (device loop2): ext4_orphan_get:1391: inode #15: comm syz.2.3959: casefold flag without casefold feature [ 128.274454][T11679] loop4: detected capacity change from 0 to 512 [ 128.282725][T11638] loop3: p1 p2 < > p3 p4 < p5 > [ 128.290214][T11638] loop3: partition table partially beyond EOD, truncated [ 128.316140][T11667] EXT4-fs error (device loop2): ext4_orphan_get:1396: comm syz.2.3959: couldn't read orphan inode 15 (err -117) [ 128.328289][T11638] loop3: p1 size 100663296 extends beyond EOD, truncated [ 128.344609][T11679] EXT4-fs (loop4): corrupt root inode, run e2fsck [ 128.354646][T11679] EXT4-fs (loop4): mount failed [ 128.356452][T11638] loop3: p2 start 591104 is beyond EOD, truncated [ 128.367669][T11638] loop3: p3 start 33572980 is beyond EOD, truncated [ 128.380294][T11638] loop3: p5 size 100663296 extends beyond EOD, truncated [ 128.481958][T11695] loop4: detected capacity change from 0 to 512 [ 128.504509][T11697] loop1: detected capacity change from 0 to 512 [ 128.518651][T11695] EXT4-fs: Ignoring removed orlov option [ 128.528400][T11699] autofs: Unknown parameter 'no9 PG!8E8- ŖEeլ( Ir\u}ibT0;my[Gc#>QkbY&#w@/VVL~12lhOh'rK1\kU{!eܚ7 [ 128.528400][T11699] Ue[%#s' [ 128.566815][T11697] EXT4-fs (loop1): external journal device major/minor numbers have changed [ 128.575136][T11695] EXT4-fs: journaled quota format not specified [ 128.592203][ T3396] udevd[3396]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 128.596197][ T7504] udevd[7504]: inotify_add_watch(7, /dev/loop3p5, 10) failed: No such file or directory [ 128.614956][ T3914] udevd[3914]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 128.641520][T11697] EXT4-fs (loop1): failed to open journal device unknown-block(7,45) -6 [ 128.686928][ T7502] udevd[7502]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 128.708232][ T3914] udevd[3914]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 128.722175][ T7504] udevd[7504]: inotify_add_watch(7, /dev/loop3p5, 10) failed: No such file or directory [ 128.856063][T11724] loop4: detected capacity change from 0 to 512 [ 128.899289][T11724] ext4: Unknown parameter 'func' [ 128.941724][T11733] loop2: detected capacity change from 0 to 512 [ 128.992061][T11733] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 129.022186][T11733] EXT4-fs (loop2): orphan cleanup on readonly fs [ 129.031059][T11733] EXT4-fs warning (device loop2): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 129.119627][T11733] EXT4-fs (loop2): Cannot turn on quotas: error -22 [ 129.133221][T11733] EXT4-fs error (device loop2): ext4_orphan_get:1391: inode #16: comm syz.2.3990: invalid fast symlink length 9000 [ 129.167736][T11750] loop4: detected capacity change from 0 to 512 [ 129.176421][T11750] EXT4-fs: Ignoring removed i_version option [ 129.194988][T11750] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 129.209075][T11733] EXT4-fs error (device loop2): ext4_orphan_get:1396: comm syz.2.3990: couldn't read orphan inode 16 (err -117) [ 129.240164][T11750] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=2842e12c, mo2=0002] [ 129.273956][T11750] System zones: 1-12 [ 129.278461][T11750] EXT4-fs (loop4): orphan cleanup on readonly fs [ 129.292666][T11750] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #11: comm syz.4.3998: invalid indirect mapped block 12 (level 1) [ 129.377380][T11769] loop2: detected capacity change from 0 to 512 [ 129.393794][T11750] EXT4-fs (loop4): Remounting filesystem read-only [ 129.414425][T11769] EXT4-fs: Ignoring removed orlov option [ 129.432915][T11769] EXT4-fs: journaled quota format not specified [ 129.442975][T11750] EXT4-fs (loop4): 1 truncate cleaned up [ 129.451956][T11773] loop1: detected capacity change from 0 to 512 [ 129.507115][T11777] delete_channel: no stack [ 129.515606][T11773] EXT4-fs (loop1): orphan cleanup on readonly fs [ 129.525623][T11777] delete_channel: no stack [ 129.599452][ T29] kauditd_printk_skb: 12 callbacks suppressed [ 129.599468][ T29] audit: type=1326 audit(23284113.037:262): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11781 comm="syz.3.4013" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f2770a0e969 code=0x0 [ 129.599855][T11773] Quota error (device loop1): find_tree_dqentry: Cycle in quota tree detected: block 2 index 0 [ 129.646292][T11773] Quota error (device loop1): qtree_read_dquot: Can't read quota structure for id 0 [ 129.660444][T11773] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.4009: Failed to acquire dquot type 1 [ 129.719837][T11788] dccp_v4_rcv: dropped packet with invalid checksum [ 129.728505][T11773] EXT4-fs (loop1): 1 truncate cleaned up [ 129.745038][T11790] loop3: detected capacity change from 0 to 512 [ 129.775127][T11790] EXT4-fs: Ignoring removed nobh option [ 129.785871][T11790] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -2 [ 129.796542][T11790] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #13: comm syz.3.4017: invalid indirect mapped block 2683928664 (level 1) [ 129.815680][T11790] EXT4-fs (loop3): 1 truncate cleaned up [ 129.954468][T11809] loop4: detected capacity change from 0 to 256 [ 129.997779][T11816] loop2: detected capacity change from 0 to 512 [ 130.020267][T11809] vfat: Bad value for 'uni_xlate' [ 130.033795][T11816] EXT4-fs: Ignoring removed mblk_io_submit option [ 130.063422][T11816] EXT4-fs: inline encryption not supported [ 130.088624][T11816] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 130.099108][T11816] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 130.151286][T11816] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c02c, mo2=0002] [ 130.175473][T11816] System zones: 0-2, 18-18, 34-34 [ 130.189592][T11830] loop0: detected capacity change from 0 to 512 [ 130.213267][T11816] EXT4-fs error (device loop2): ext4_orphan_get:1396: comm syz.2.4029: couldn't read orphan inode 15 (err -116) [ 130.247635][T11836] loop1: detected capacity change from 0 to 256 [ 130.270145][T11816] EXT4-fs (loop2): Remounting filesystem read-only [ 130.290993][T11836] FAT-fs (loop1): count of clusters too big (178174) [ 130.299959][T11836] FAT-fs (loop1): Can't find a valid FAT filesystem [ 130.353045][ T29] audit: type=1400 audit(23284113.834:263): avc: denied { mounton } for pid=11842 comm="syz.3.4042" path="/syzcgroup/cpu/syz3/cgroup.procs" dev="cgroup" ino=249 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object" [ 130.359206][T11830] EXT4-fs (loop0): can't mount with journal_checksum, fs mounted w/o journal [ 130.571689][ T29] audit: type=1400 audit(23284114.065:264): avc: denied { write } for pid=11861 comm="syz.3.4051" name="cgroup.procs" dev="cgroup" ino=249 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object" [ 130.619658][T11864] loop3: detected capacity change from 0 to 128 [ 130.647778][ T29] audit: type=1400 audit(23284114.065:265): avc: denied { setattr } for pid=11861 comm="syz.3.4051" name="cgroup.procs" dev="cgroup" ino=249 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object" [ 130.655473][T11864] FAT-fs (loop3): bogus sectors per cluster 0 [ 130.686572][T11864] FAT-fs (loop3): Can't find a valid FAT filesystem [ 130.945185][T11897] loop4: detected capacity change from 0 to 512 [ 131.008384][T11907] dccp_v6_rcv: dropped packet with invalid checksum [ 131.026538][T11897] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.4071: bg 0: block 131: padding at end of block bitmap is not set [ 131.057918][T11910] delete_channel: no stack [ 131.071987][T11910] delete_channel: no stack [ 131.121025][T11897] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 131.147029][T11897] EXT4-fs (loop4): 1 truncate cleaned up [ 131.594024][T11977] tmpfs: Bad value for 'mpol' [ 131.643492][T11981] IPv6: addrconf: prefix option has invalid lifetime [ 131.859464][T12012] loop1: detected capacity change from 0 to 1024 [ 131.930441][T12012] Quota error (device loop1): find_tree_dqentry: Cycle in quota tree detected: block 4 index 0 [ 131.942774][T12012] Quota error (device loop1): qtree_read_dquot: Can't read quota structure for id 0 [ 131.953947][T12012] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.4126: Failed to acquire dquot type 0 [ 132.028604][T12012] EXT4-fs (loop1): 1 truncate cleaned up [ 132.205868][T12059] loop2: detected capacity change from 0 to 764 [ 132.427347][T12091] loop1: detected capacity change from 0 to 128 [ 132.537276][T12097] loop0: detected capacity change from 0 to 8192 [ 132.612119][T12114] tmpfs: Bad value for 'mpol' [ 132.658961][T12119] loop1: detected capacity change from 0 to 512 [ 132.697955][T12119] EXT4-fs error (device loop1): ext4_validate_block_bitmap:432: comm syz.1.4178: bg 0: block 5: invalid block bitmap [ 132.723680][T12119] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 132.758692][T12119] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #11: comm syz.1.4178: invalid indirect mapped block 3 (level 2) [ 132.764222][T12130] random: crng reseeded on system resumption [ 132.792293][T12133] loop3: detected capacity change from 0 to 512 [ 132.815238][T12119] EXT4-fs (loop1): 2 truncates cleaned up [ 132.860083][T12133] Quota error (device loop3): v2_read_file_info: Can't read info structure [ 132.892320][T12133] EXT4-fs warning (device loop3): ext4_enable_quotas:7170: Failed to enable quota tracking (type=0, err=-5, ino=3). Please run e2fsck to fix. [ 132.919129][T12133] EXT4-fs (loop3): mount failed [ 132.996404][ T29] audit: type=1400 audit(23284116.606:266): avc: denied { execute } for pid=12145 comm="syz.4.4191" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=30848 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=file permissive=1 [ 133.030516][T12153] loop1: detected capacity change from 0 to 512 [ 133.066481][T12159] loop3: detected capacity change from 0 to 512 [ 133.092101][T12159] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -2 [ 133.103507][T12153] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.4194: Failed to acquire dquot type 1 [ 133.117821][T12159] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #13: comm syz.3.4197: invalid indirect mapped block 2683928664 (level 1) [ 133.133650][T12153] EXT4-fs (loop1): 1 truncate cleaned up [ 133.160285][T12159] EXT4-fs (loop3): Remounting filesystem read-only [ 133.167291][T12159] EXT4-fs (loop3): 1 truncate cleaned up [ 133.402173][T12200] 9pnet_fd: p9_fd_create_tcp (12200): problem connecting socket to 127.0.0.1 [ 133.623428][T12236] loop2: detected capacity change from 0 to 512 [ 133.659992][T12236] EXT4-fs error (device loop2): ext4_xattr_inode_iget:433: comm syz.2.4234: Parent and EA inode have the same ino 15 [ 133.677956][T12236] EXT4-fs error (device loop2): ext4_xattr_inode_iget:433: comm syz.2.4234: Parent and EA inode have the same ino 15 [ 133.699247][T12236] EXT4-fs (loop2): 1 orphan inode deleted [ 133.820047][T12262] syz.3.4247 uses obsolete (PF_INET,SOCK_PACKET) [ 133.892913][T12274] loop0: detected capacity change from 0 to 128 [ 133.913100][T12274] vfat: Unexpected value for 'discard' [ 133.934435][T12277] loop2: detected capacity change from 0 to 164 [ 134.249867][T12325] loop3: detected capacity change from 0 to 764 [ 134.359004][T12325] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 134.400052][ T29] kauditd_printk_skb: 3 callbacks suppressed [ 134.400067][ T29] audit: type=1326 audit(23284118.075:268): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12346 comm="syz.2.4288" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb46447e969 code=0x0 [ 134.466879][T12344] loop0: detected capacity change from 0 to 8192 [ 134.540363][ T3914] loop0: p1 p2 p3 p4 < > [ 134.544881][ T3914] loop0: partition table partially beyond EOD, truncated [ 134.562100][ T3914] loop0: p1 size 8388608 extends beyond EOD, truncated [ 134.568105][T12364] dccp_invalid_packet: P.type (CLOSE) not Data || [Data]Ack, while P.X == 0 [ 134.604754][ T3914] loop0: p2 size 589824 extends beyond EOD, truncated [ 134.633176][ T3914] loop0: p3 start 150994944 is beyond EOD, truncated [ 134.641671][ T3914] loop0: p4 start 1526857729 is beyond EOD, truncated [ 134.701862][T12344] loop0: p1 p2 p3 p4 < > [ 134.706248][T12344] loop0: partition table partially beyond EOD, truncated [ 134.718352][T12344] loop0: p1 size 8388608 extends beyond EOD, truncated [ 134.728046][T12344] loop0: p2 size 589824 extends beyond EOD, truncated [ 134.779561][T12344] loop0: p3 start 150994944 is beyond EOD, truncated [ 134.786504][T12344] loop0: p4 start 1526857729 is beyond EOD, truncated [ 134.916121][ T3396] udevd[3396]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 134.951442][ T3914] udevd[3914]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory [ 135.007579][ T7502] udevd[7502]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory [ 135.013574][ T3396] udevd[3396]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 135.097764][ T29] audit: type=1400 audit(23284118.799:269): avc: denied { mount } for pid=12432 comm="syz.3.4331" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 135.196319][T12448] loop4: detected capacity change from 0 to 512 [ 135.212959][T12448] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 135.254029][T12448] Quota error (device loop4): v2_read_header: Failed header read: expected=8 got=3 [ 135.278692][T12460] loop3: detected capacity change from 0 to 512 [ 135.294664][T12448] EXT4-fs warning (device loop4): ext4_enable_quotas:7170: Failed to enable quota tracking (type=0, err=-22, ino=3). Please run e2fsck to fix. [ 135.314103][T12448] EXT4-fs (loop4): mount failed [ 135.329981][T12460] EXT4-fs: old and new quota format mixing [ 135.677236][ T29] audit: type=1326 audit(23284119.419:270): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12513 comm="syz.3.4372" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f2770a0e969 code=0x0 [ 135.834336][T12537] loop1: detected capacity change from 0 to 256 [ 135.846912][T12542] loop4: detected capacity change from 0 to 128 [ 135.864271][T12542] EXT4-fs warning (device loop4): ext4_init_metadata_csum:4624: metadata_csum and uninit_bg are redundant flags; please run fsck. [ 135.879981][T12542] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (fffc1829) [ 135.966068][T12537] FAT-fs (loop1): Directory bread(block 64) failed [ 135.995438][T12537] FAT-fs (loop1): Directory bread(block 65) failed [ 135.997082][T12553] loop3: detected capacity change from 0 to 512 [ 136.022579][T12557] loop0: detected capacity change from 0 to 164 [ 136.034714][T12537] FAT-fs (loop1): Directory bread(block 66) failed [ 136.045845][T12557] iso9660: Bad value for 'map' [ 136.070073][T12537] FAT-fs (loop1): Directory bread(block 67) failed [ 136.070224][T12553] EXT4-fs: Ignoring removed mblk_io_submit option [ 136.097834][T12537] FAT-fs (loop1): Directory bread(block 68) failed [ 136.136095][T12537] FAT-fs (loop1): Directory bread(block 69) failed [ 136.155617][T12537] FAT-fs (loop1): Directory bread(block 70) failed [ 136.163530][T12537] FAT-fs (loop1): Directory bread(block 71) failed [ 136.172121][T12553] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 136.172406][T12537] FAT-fs (loop1): Directory bread(block 72) failed [ 136.187874][T12537] FAT-fs (loop1): Directory bread(block 73) failed [ 136.201736][T12553] EXT4-fs (loop3): orphan cleanup on readonly fs [ 136.232156][T12553] Quota error (device loop3): v2_read_file_info: Block with free entry 1 out of range (1, 6). [ 136.263333][T12553] EXT4-fs warning (device loop3): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 136.315443][T12553] EXT4-fs (loop3): Cannot turn on quotas: error -117 [ 136.369742][T12553] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.4389: bg 0: block 40: padding at end of block bitmap is not set [ 136.399997][T12553] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 136.435800][T12553] EXT4-fs (loop3): 1 truncate cleaned up [ 136.443507][T12553] EXT4-fs mount: 24 callbacks suppressed [ 136.443528][T12553] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 136.479660][T12606] tmpfs: Bad value for 'mpol' [ 136.520755][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 136.716068][T12640] loop0: detected capacity change from 0 to 512 [ 136.758863][T12641] loop1: detected capacity change from 0 to 2048 [ 136.796954][T12640] EXT4-fs (loop0): warning: mounting unchecked fs, running e2fsck is recommended [ 136.815997][T12640] EXT4-fs (loop0): Errors on filesystem, clearing orphan list. [ 136.910228][T12640] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 136.969768][T12662] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x3 [ 136.987742][ T29] audit: type=1400 audit(23284120.794:271): avc: denied { relabelto } for pid=12661 comm="syz.2.4441" name="cgroup.procs" dev="cgroup" ino=151 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:net_conf_t:s0" [ 137.071906][ T3320] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 137.173248][T12679] IPv6: addrconf: prefix option has invalid lifetime [ 137.213721][T12683] loop1: detected capacity change from 0 to 128 [ 137.258740][T12683] FAT-fs (loop1): bogus number of reserved sectors [ 137.265983][T12683] FAT-fs (loop1): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 137.280781][T12683] FAT-fs (loop1): Can't find a valid FAT filesystem [ 137.295302][T12696] tmpfs: Bad value for 'size' [ 138.137534][T12788] loop1: detected capacity change from 0 to 2048 [ 138.179306][T12788] GPT:first_usable_lbas don't match. [ 138.185687][T12788] GPT:34 != 290 [ 138.189240][T12788] GPT: Use GNU Parted to correct GPT errors. [ 138.199934][T12788] loop1: p1 p2 p3 [ 138.352743][ T29] audit: type=1400 audit(23286169.233:272): avc: denied { create } for pid=12803 comm="syz.0.4511" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 138.485766][T12818] loop0: detected capacity change from 0 to 512 [ 138.501806][T12820] 9pnet_fd: Insufficient options for proto=fd [ 138.530881][T12818] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 138.571508][T12818] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 138.580232][T12818] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e000e128, mo2=0002] [ 138.607272][T12818] System zones: 0-1, 15-15, 18-18, 34-34 [ 138.616791][T12818] EXT4-fs (loop0): orphan cleanup on readonly fs [ 138.642195][T12818] Quota error (device loop0): v2_read_header: Failed header read: expected=8 got=0 [ 138.691624][T12837] loop3: detected capacity change from 0 to 164 [ 138.699430][T12818] EXT4-fs warning (device loop0): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 138.715152][T12818] EXT4-fs (loop0): Cannot turn on quotas: error -22 [ 138.731891][T12818] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.4518: bg 0: block 40: padding at end of block bitmap is not set [ 138.755642][T12818] EXT4-fs (loop0): Remounting filesystem read-only [ 138.778313][T12818] EXT4-fs (loop0): 1 truncate cleaned up [ 138.793201][T12818] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 138.807791][T12837] ISOFS: primary root directory is empty. Disabling Rock Ridge and switching to Joliet. [ 138.894446][ T3320] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 138.998119][T12865] dccp_invalid_packet: invalid packet type [ 139.010763][T12866] loop3: detected capacity change from 0 to 1024 [ 139.052021][T12866] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 139.088301][T12866] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 139.093261][T12876] cgroup: Unknown subsys name '@﬽4*oңhoU' [ 139.111081][T12866] EXT4-fs (loop3): orphan cleanup on readonly fs [ 139.120479][T12875] loop1: detected capacity change from 0 to 1024 [ 139.132575][T12880] loop2: detected capacity change from 0 to 512 [ 139.143641][T12866] EXT4-fs error (device loop3): ext4_map_blocks:709: inode #3: block 3: comm syz.3.4540: lblock 3 mapped to illegal pblock 3 (length 1) [ 139.161716][T12881] loop4: detected capacity change from 0 to 512 [ 139.188757][T12880] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 139.198769][T12866] Quota error (device loop3): write_blk: dquota write failed [ 139.211928][T12866] Quota error (device loop3): find_free_dqentry: Can't write quota data block 3 [ 139.236997][T12866] Quota error (device loop3): qtree_write_dquot: Error -117 occurred while creating quota [ 139.265920][T12866] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.4540: Failed to acquire dquot type 0 [ 139.283318][T12875] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 139.283535][T12866] EXT4-fs error (device loop3): ext4_map_blocks:675: inode #3: block 3: comm syz.3.4540: lblock 3 mapped to illegal pblock 3 (length 1) [ 139.308486][T12881] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 139.341100][T12878] Process accounting resumed [ 139.360661][ T3321] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 139.362920][ T3319] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 139.382860][T12866] Quota error (device loop3): qtree_write_dquot: Error -117 occurred while creating quota [ 139.436797][ T3318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 139.456293][T12866] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.4540: Failed to acquire dquot type 0 [ 139.469206][T12893] loop1: detected capacity change from 0 to 512 [ 139.487458][T12866] EXT4-fs error (device loop3): ext4_free_blocks:6587: comm syz.3.4540: Freeing blocks not in datazone - block = 0, count = 4096 [ 139.514103][T12897] loop2: detected capacity change from 0 to 512 [ 139.531899][T12897] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.4555: bg 0: block 288: padding at end of block bitmap is not set [ 139.547241][T12893] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 139.562571][T12866] EXT4-fs error (device loop3): ext4_map_blocks:675: inode #3: block 3: comm syz.3.4540: lblock 3 mapped to illegal pblock 3 (length 1) [ 139.586114][T12900] loop0: detected capacity change from 0 to 1024 [ 139.647774][T12900] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 139.663296][T12866] Quota error (device loop3): qtree_write_dquot: Error -117 occurred while creating quota [ 139.691818][T12897] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 139.714148][ T3319] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 139.728093][T12905] loop4: detected capacity change from 0 to 512 [ 139.731798][T12866] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.4540: Failed to acquire dquot type 0 [ 139.748398][T12866] EXT4-fs (loop3): 1 orphan inode deleted [ 139.755569][T12897] EXT4-fs error (device loop2): ext4_clear_blocks:876: inode #13: comm syz.2.4555: attempt to clear invalid blocks 1024 len 1 [ 139.771472][T12866] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 139.773482][T12905] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 139.800869][ T3320] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 139.801331][T12897] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #13: comm syz.2.4555: invalid indirect mapped block 1819239214 (level 0) [ 139.841786][T12905] EXT4-fs error (device loop4): xattr_find_entry:333: inode #15: comm syz.4.4553: corrupted xattr entries [ 139.868665][T12908] /dev/nullb0: Can't lookup blockdev [ 139.876059][T12897] EXT4-fs (loop2): 1 truncate cleaned up [ 139.882284][T12905] EXT4-fs (loop4): Remounting filesystem read-only [ 139.884594][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 139.889940][T12905] EXT4-fs (loop4): 1 truncate cleaned up [ 139.903546][T12897] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 139.906797][T12905] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 139.958202][T12912] loop1: detected capacity change from 0 to 512 [ 139.972329][ T3321] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 140.009990][T12912] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 140.019972][T12917] loop0: detected capacity change from 0 to 2048 [ 140.097705][T12917] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 140.099522][T12921] loop3: detected capacity change from 0 to 2048 [ 140.134348][ T3319] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 140.135628][T12924] loop2: detected capacity change from 0 to 1024 [ 140.154162][ T3318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 140.175619][T12924] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 140.235038][T12930] loop4: detected capacity change from 0 to 4096 [ 140.246351][ T3321] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 140.257679][ T3320] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 140.277121][T12921] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 140.289973][T12928] loop1: detected capacity change from 0 to 8192 [ 140.307003][T12930] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 140.345427][ T3396] loop1: p1 p2[DM] p4 [ 140.360910][ T3396] loop1: p1 size 196608 extends beyond EOD, truncated [ 140.376898][T12935] loop0: detected capacity change from 0 to 1764 [ 140.393634][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 140.398613][ T3318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 140.414392][ T3396] loop1: p2 start 4292936063 is beyond EOD, truncated [ 140.422876][ T3396] loop1: p4 size 50331648 extends beyond EOD, truncated [ 140.445353][T12939] loop2: detected capacity change from 0 to 1024 [ 140.475422][T12928] loop1: p1 p2[DM] p4 [ 140.476751][T12939] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 140.479789][T12928] loop1: p1 size 196608 extends beyond EOD, truncated [ 140.489316][T12939] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 140.508746][T12939] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (53380!=20869) [ 140.521754][T12928] loop1: p2 start 4292936063 is beyond EOD, truncated [ 140.531534][T12928] loop1: p4 size 50331648 extends beyond EOD, truncated [ 140.555030][T12943] loop3: detected capacity change from 0 to 512 [ 140.598598][T12939] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 140.615960][T12943] EXT4-fs: Ignoring removed i_version option [ 140.622476][T12943] EXT4-fs: Ignoring removed mblk_io_submit option [ 140.638099][T12939] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 140.751850][T12954] loop1: detected capacity change from 0 to 128 [ 140.758798][T12943] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 140.790033][ T3321] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 140.792068][ T3396] udevd[3396]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 140.810812][ T7502] udevd[7502]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 140.825833][T12958] loop0: detected capacity change from 0 to 128 [ 140.847416][ T7502] udevd[7502]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 140.860133][ T3396] udevd[3396]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 140.872873][T12943] EXT4-fs error (device loop3): ext4_orphan_get:1391: inode #17: comm syz.3.4569: iget: bad i_size value: -6917529027641081756 [ 140.888037][T12956] loop4: detected capacity change from 0 to 8192 [ 140.896318][T12962] loop2: detected capacity change from 0 to 128 [ 140.911154][T12943] EXT4-fs error (device loop3): ext4_orphan_get:1396: comm syz.3.4569: couldn't read orphan inode 17 (err -117) [ 140.926515][T12943] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 140.979876][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 141.005802][T12964] loop1: detected capacity change from 0 to 512 [ 141.064017][T12970] loop3: detected capacity change from 0 to 2048 [ 141.075265][T12971] loop0: detected capacity change from 0 to 128 [ 141.086679][T12972] loop4: detected capacity change from 0 to 1764 [ 141.134145][T12974] loop1: detected capacity change from 0 to 128 [ 141.168254][T12976] loop4: detected capacity change from 0 to 256 [ 141.222074][T12981] loop1: detected capacity change from 0 to 128 [ 141.229315][T12978] loop3: detected capacity change from 0 to 512 [ 141.238542][T12982] loop0: detected capacity change from 0 to 128 [ 141.315683][T12984] loop4: detected capacity change from 0 to 2048 [ 141.343315][T12986] loop0: detected capacity change from 0 to 128 [ 141.407383][T12988] loop1: detected capacity change from 0 to 2048 [ 141.434463][T12990] loop3: detected capacity change from 0 to 256 [ 141.502296][T12996] loop0: detected capacity change from 0 to 512 [ 141.515326][T12995] loop4: detected capacity change from 0 to 512 [ 141.637350][T13004] loop0: detected capacity change from 0 to 128 [ 141.927298][T13006] loop4: detected capacity change from 0 to 32768 [ 141.994780][T13000] loop3: detected capacity change from 0 to 32768 [ 142.042277][ T29] audit: type=1326 audit(23286173.106:273): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13009 comm="syz.4.4603" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8106a1e969 code=0x7ffc0000 [ 142.072661][ T29] audit: type=1326 audit(23286173.106:274): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13009 comm="syz.4.4603" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8106a1e969 code=0x7ffc0000 [ 142.138595][ T29] audit: type=1326 audit(23286173.127:275): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13009 comm="syz.4.4603" exe="/root/syz-executor" sig=0 arch=c000003e syscall=279 compat=0 ip=0x7f8106a1e969 code=0x7ffc0000 [ 142.164726][ T29] audit: type=1326 audit(23286173.127:276): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13009 comm="syz.4.4603" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8106a1e969 code=0x7ffc0000 [ 142.191708][ T29] audit: type=1326 audit(23286173.127:277): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13009 comm="syz.4.4603" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8106a1e969 code=0x7ffc0000 [ 142.388407][T13022] loop4: detected capacity change from 0 to 2048 [ 142.580073][T13002] loop1: detected capacity change from 0 to 65536 [ 143.228068][T13071] IPVS: sync thread started: state = BACKUP, mcast_ifn = netdevsim0, syncid = 67108897, id = 0 [ 143.394092][T13087] loop1: detected capacity change from 0 to 128 [ 143.410751][T13089] loop4: detected capacity change from 0 to 256 [ 143.434411][T13091] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4643'. [ 143.846937][T13126] netlink: 'syz.3.4660': attribute type 10 has an invalid length. [ 143.876325][T13126] team0: Port device netdevsim0 added [ 143.917941][T13134] netlink: 'syz.1.4664': attribute type 10 has an invalid length. [ 143.953941][T13134] team0: Cannot enslave team device to itself [ 144.011368][ T29] kauditd_printk_skb: 22 callbacks suppressed [ 144.011385][ T29] audit: type=1400 audit(23286175.174:300): avc: denied { bind } for pid=13139 comm="syz.4.4667" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 144.028998][T13142] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4668'. [ 144.442537][ T29] audit: type=1400 audit(23286175.625:301): avc: denied { create } for pid=13175 comm="syz.4.4685" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 144.520138][T13188] : renamed from vlan1 (while UP) [ 144.527366][ T29] audit: type=1400 audit(23286175.625:302): avc: denied { setopt } for pid=13177 comm="syz.1.4686" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 144.547618][ T29] audit: type=1400 audit(23286175.646:303): avc: denied { write } for pid=13175 comm="syz.4.4685" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 144.607097][T13195] loop2: detected capacity change from 0 to 128 [ 144.655539][ T29] audit: type=1400 audit(23286175.845:304): avc: denied { connect } for pid=13201 comm="syz.4.4699" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 144.668215][T13195] FAT-fs (loop2): Directory bread(block 162) failed [ 144.707781][T13195] FAT-fs (loop2): Directory bread(block 163) failed [ 144.717758][T13195] FAT-fs (loop2): Directory bread(block 164) failed [ 144.726239][T13195] FAT-fs (loop2): Directory bread(block 165) failed [ 144.733998][T13195] FAT-fs (loop2): Directory bread(block 166) failed [ 144.740857][T13195] FAT-fs (loop2): Directory bread(block 167) failed [ 144.750391][T13195] FAT-fs (loop2): Directory bread(block 168) failed [ 144.760551][T13195] FAT-fs (loop2): Directory bread(block 169) failed [ 144.803308][ T29] audit: type=1400 audit(23286175.992:305): avc: denied { accept } for pid=13203 comm="syz.3.4697" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 144.846054][T13195] FAT-fs (loop2): Directory bread(block 162) failed [ 144.852871][T13195] FAT-fs (loop2): Directory bread(block 163) failed [ 144.863343][T13195] syz.2.4694: attempt to access beyond end of device [ 144.863343][T13195] loop2: rw=3, sector=226, nr_sectors = 6 limit=128 [ 144.888170][T13213] netlink: 8 bytes leftover after parsing attributes in process `syz.1.4704'. [ 144.904819][T13195] syz.2.4694: attempt to access beyond end of device [ 144.904819][T13195] loop2: rw=2051, sector=232, nr_sectors = 2 limit=128 [ 144.936285][T13218] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 144.958521][ T29] audit: type=1400 audit(23286176.160:306): avc: denied { write } for pid=13217 comm="syz.4.4706" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 145.016059][T13224] netlink: 12 bytes leftover after parsing attributes in process `syz.2.4708'. [ 145.025546][T13224] netlink: 16 bytes leftover after parsing attributes in process `syz.2.4708'. [ 145.053583][ T29] audit: type=1400 audit(23286176.265:307): avc: denied { write } for pid=13225 comm="syz.3.4710" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 145.206534][ T29] audit: type=1400 audit(23286176.423:308): avc: denied { write } for pid=13231 comm="syz.3.4714" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 145.342417][T13248] loop3: detected capacity change from 0 to 512 [ 145.344055][T13244] xt_CT: No such helper "netbios-ns" [ 145.351340][T13250] netlink: 16 bytes leftover after parsing attributes in process `syz.2.4721'. [ 145.394773][T13254] netlink: 'syz.4.4723': attribute type 10 has an invalid length. [ 145.403998][T13254] bridge0: port 2(bridge_slave_1) entered disabled state [ 145.411812][T13254] bridge0: port 1(bridge_slave_0) entered disabled state [ 145.436611][T13248] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 145.438209][T13254] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.457861][T13254] bridge0: port 2(bridge_slave_1) entered forwarding state [ 145.465635][T13254] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.473656][T13254] bridge0: port 1(bridge_slave_0) entered forwarding state [ 145.482781][T13254] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 145.555057][ T29] audit: type=1400 audit(23286176.790:309): avc: denied { write } for pid=13247 comm="syz.3.4722" name="file0" dev="loop3" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 145.601216][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 145.622860][T13271] SET target dimension over the limit! [ 145.708209][T13278] SELinux: syz.3.4730 (13278) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 145.907746][T13304] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4748'. [ 146.184116][T13344] netlink: 12 bytes leftover after parsing attributes in process `syz.3.4767'. [ 146.195809][T13344] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4767'. [ 146.370221][T13366] x_tables: ip_tables: osf match: only valid for protocol 6 [ 146.644499][T13399] bridge_slave_0: left allmulticast mode [ 146.653351][T13399] bridge_slave_0: left promiscuous mode [ 146.659618][T13399] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.693402][T13408] loop4: detected capacity change from 0 to 512 [ 146.715144][T13408] EXT4-fs (loop4): Cannot turn on journaled quota: type 1: error -13 [ 146.724112][T13399] bridge_slave_1: left allmulticast mode [ 146.725446][T13408] EXT4-fs warning (device loop4): ext4_block_to_path:107: block 3279945729 > max in inode 13 [ 146.731632][T13399] bridge_slave_1: left promiscuous mode [ 146.751702][T13399] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.760006][T13408] EXT4-fs warning (device loop4): ext4_block_to_path:107: block 3279945730 > max in inode 13 [ 146.760193][T13408] EXT4-fs (loop4): 1 truncate cleaned up [ 146.760721][T13408] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 146.770149][T13399] bond0: (slave bond_slave_0): Releasing backup interface [ 146.807537][T13399] bond0: (slave bond_slave_1): Releasing backup interface [ 146.841330][T13422] Cannot find add_set index 0 as target [ 146.863285][ T3318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 146.885275][T13399] team0: Port device team_slave_0 removed [ 146.942947][T13399] team0: Port device team_slave_1 removed [ 146.992577][T13399] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 147.001727][T13399] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 147.031796][T13399] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 147.040618][T13399] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 147.068941][T13399] team0: Port device netdevsim0 removed [ 147.097191][T13438] netdevsim netdevsim4 netdevsim0: set [1, 1] type 2 family 0 port 56222 - 0 [ 147.107755][T13438] netdevsim netdevsim4 netdevsim1: set [1, 1] type 2 family 0 port 56222 - 0 [ 147.118337][T13438] netdevsim netdevsim4 netdevsim2: set [1, 1] type 2 family 0 port 56222 - 0 [ 147.129460][T13438] netdevsim netdevsim4 netdevsim3: set [1, 1] type 2 family 0 port 56222 - 0 [ 147.135605][T13444] loop1: detected capacity change from 0 to 512 [ 147.155707][T13446] netlink: 'syz.0.4817': attribute type 21 has an invalid length. [ 147.158055][T13438] netdevsim netdevsim4 netdevsim0: set [1, 2] type 2 family 0 port 47874 - 0 [ 147.178318][T13438] netdevsim netdevsim4 netdevsim1: set [1, 2] type 2 family 0 port 47874 - 0 [ 147.180733][T13444] journal_path: Non-blockdev passed as './bus' [ 147.190439][T13438] netdevsim netdevsim4 netdevsim2: set [1, 2] type 2 family 0 port 47874 - 0 [ 147.190480][T13438] netdevsim netdevsim4 netdevsim3: set [1, 2] type 2 family 0 port 47874 - 0 [ 147.196958][T13444] EXT4-fs: error: could not find journal device path [ 147.262279][T13450] netlink: 'syz.3.4819': attribute type 2 has an invalid length. [ 147.272546][T13450] netlink: 'syz.3.4819': attribute type 9 has an invalid length. [ 147.280503][T13450] netlink: 209852 bytes leftover after parsing attributes in process `syz.3.4819'. [ 147.300442][T13438] geneve2: entered promiscuous mode [ 147.306218][T13438] geneve2: entered allmulticast mode [ 147.532397][T13482] IPv6: Can't replace route, no match found [ 147.592387][T13486] sit0: entered promiscuous mode [ 147.619144][T13486] netlink: 'syz.3.4837': attribute type 1 has an invalid length. [ 147.904793][T13521] loop4: detected capacity change from 0 to 1024 [ 147.913180][T13521] EXT4-fs: Ignoring removed nobh option [ 147.920240][T13521] EXT4-fs: Ignoring removed bh option [ 147.946343][T13521] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 147.982121][ T3318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 148.144023][T13549] loop3: detected capacity change from 0 to 512 [ 148.192537][T13549] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a842c029, mo2=0002] [ 148.208826][T13549] System zones: 0-2, 18-18, 34-35 [ 148.215891][T13549] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 148.252559][T13549] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.4867: Failed to acquire dquot type 1 [ 148.301509][T13571] __nla_validate_parse: 4 callbacks suppressed [ 148.301530][T13571] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4878'. [ 148.317945][T13571] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4878'. [ 148.337835][T13549] EXT4-fs (loop3): Remounting filesystem read-only [ 148.416444][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 148.483272][T13595] netlink: 'syz.1.4888': attribute type 1 has an invalid length. [ 148.492759][T13595] netlink: 56 bytes leftover after parsing attributes in process `syz.1.4888'. [ 148.629184][T13616] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4901'. [ 148.642651][T13621] netlink: 8 bytes leftover after parsing attributes in process `syz.1.4903'. [ 148.656193][T13616] (unnamed net_device) (uninitialized): option arp_all_targets: invalid value (40192) [ 148.708589][T13626] loop3: detected capacity change from 0 to 512 [ 148.731248][T13628] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=13628 comm=syz.1.4907 [ 148.764762][T13626] EXT4-fs error (device loop3): ext4_orphan_get:1417: comm syz.3.4906: bad orphan inode 13 [ 148.785034][ T29] kauditd_printk_skb: 44 callbacks suppressed [ 148.785052][ T29] audit: type=1400 audit(23286180.180:352): avc: denied { getattr } for pid=13635 comm="syz.2.4910" name="/" dev="iomem" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 148.830160][T13626] ext4_test_bit(bit=12, block=4) = 1 [ 148.835720][T13626] is_bad_inode(inode)=0 [ 148.841055][T13626] NEXT_ORPHAN(inode)=0 [ 148.845589][T13626] max_ino=32 [ 148.849077][T13626] i_nlink=1 [ 148.880045][T13626] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 148.932980][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 148.948771][T13650] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode broadcast(3) [ 148.978609][T13653] netlink: 'syz.4.4917': attribute type 21 has an invalid length. [ 149.089221][T13669] Illegal XDP return value 4294967262 on prog (id 386) dev N/A, expect packet loss! [ 149.174207][ T29] audit: type=1400 audit(23286180.590:353): avc: denied { ioctl } for pid=13678 comm="syz.2.4931" path="/dev/sg0" dev="devtmpfs" ino=137 ioctlcmd=0x2285 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 149.306955][ T29] audit: type=1400 audit(23286180.716:354): avc: denied { ioctl } for pid=13694 comm="syz.2.4939" path="socket:[35225]" dev="sockfs" ino=35225 ioctlcmd=0x48f0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 149.385311][T13706] loop0: detected capacity change from 0 to 512 [ 149.422381][T13712] netdevsim netdevsim4 netdevsim0: entered promiscuous mode [ 149.447214][T13706] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 149.487650][T13712] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 149.527075][T13725] netlink: 12 bytes leftover after parsing attributes in process `syz.3.4952'. [ 149.543306][T13706] EXT4-fs error (device loop0): ext4_do_update_inode:5211: inode #4: comm syz.0.4943: corrupted inode contents [ 149.556291][ T29] audit: type=1400 audit(23286180.978:355): avc: denied { setattr } for pid=13704 comm="syz.0.4943" name="file0" dev="loop0" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 149.567589][T13706] EXT4-fs error (device loop0): ext4_dirty_inode:6103: inode #4: comm syz.0.4943: mark_inode_dirty error [ 149.587157][T13729] lo: entered promiscuous mode [ 149.604643][T13706] EXT4-fs error (device loop0): ext4_do_update_inode:5211: inode #4: comm syz.0.4943: corrupted inode contents [ 149.622058][T13706] EXT4-fs error (device loop0): __ext4_ext_dirty:207: inode #4: comm syz.0.4943: mark_inode_dirty error [ 149.638910][T13732] loop3: detected capacity change from 0 to 128 [ 149.652951][T13706] Quota error (device loop0): write_blk: dquota write failed [ 149.661636][T13706] Quota error (device loop0): qtree_write_dquot: Error -117 occurred while creating quota [ 149.672668][T13706] EXT4-fs error (device loop0): ext4_acquire_dquot:6935: comm syz.0.4943: Failed to acquire dquot type 1 [ 149.688575][ T29] audit: type=1400 audit(23286181.125:356): avc: denied { mount } for pid=13731 comm="syz.3.4955" name="/" dev="loop3" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 149.773283][ T29] audit: type=1400 audit(23286181.209:357): avc: denied { unmount } for pid=3317 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 149.811904][T13742] netlink: 'syz.3.4960': attribute type 15 has an invalid length. [ 149.879082][ T29] audit: type=1400 audit(23286181.335:358): avc: denied { getopt } for pid=13747 comm="syz.1.4963" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 149.913331][ T3320] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 149.914125][T13752] netlink: 'syz.2.4965': attribute type 2 has an invalid length. [ 150.054434][T13769] netlink: 108 bytes leftover after parsing attributes in process `syz.4.4975'. [ 150.083202][T13769] netlink: 28 bytes leftover after parsing attributes in process `syz.4.4975'. [ 150.280869][T13802] netlink: 'syz.3.4990': attribute type 21 has an invalid length. [ 150.302771][T13805] netlink: 'syz.1.4991': attribute type 1 has an invalid length. [ 150.319111][T13802] netlink: 'syz.3.4990': attribute type 1 has an invalid length. [ 150.325681][ T29] audit: type=1400 audit(23286181.776:359): avc: denied { connect } for pid=13804 comm="syz.2.4992" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 150.387150][T13814] netlink: 'syz.4.4993': attribute type 10 has an invalid length. [ 150.510423][T13830] bond0: entered promiscuous mode [ 150.560111][T13840] netlink: 16 bytes leftover after parsing attributes in process `syz.2.5009'. [ 150.746718][T13863] xt_cgroup: path and classid specified [ 150.810643][T13872] netlink: 28 bytes leftover after parsing attributes in process `syz.0.5025'. [ 150.926897][T13890] (unnamed net_device) (uninitialized): option downdelay: invalid value (18446744073221111810) [ 150.940176][T13890] (unnamed net_device) (uninitialized): option downdelay: allowed values 0 - 2147483647 [ 151.524238][T13977] lo: entered promiscuous mode [ 151.636265][T13993] loop0: detected capacity change from 0 to 512 [ 151.716906][T13993] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 151.734361][T14002] netlink: 'syz.4.5089': attribute type 4 has an invalid length. [ 151.775511][T13993] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 151.813329][T13993] EXT4-fs error (device loop0): ext4_xattr_block_get:593: inode #15: comm syz.0.5084: corrupted xattr block 32: bad e_name length [ 151.832661][T13993] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 151.847725][T13993] EXT4-fs error (device loop0): ext4_xattr_block_get:593: inode #15: comm syz.0.5084: corrupted xattr block 32: bad e_name length [ 151.871455][T13993] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 151.887849][T13993] EXT4-fs error (device loop0): ext4_xattr_block_get:593: inode #15: comm syz.0.5084: corrupted xattr block 32: bad e_name length [ 151.909028][T13993] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 151.922858][T13993] EXT4-fs error (device loop0): ext4_xattr_block_find:1869: inode #15: comm syz.0.5084: corrupted xattr block 32: bad e_name length [ 151.988821][ T3320] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 152.052740][T14032] netdevsim netdevsim1 netdevsim0: entered promiscuous mode [ 152.071126][T14030] loop0: detected capacity change from 0 to 512 [ 152.083386][T14032] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 152.167618][T14030] EXT4-fs error (device loop0): ext4_acquire_dquot:6935: comm syz.0.5100: Failed to acquire dquot type 1 [ 152.198225][T14047] loop3: detected capacity change from 0 to 512 [ 152.240199][T14030] EXT4-fs (loop0): 1 truncate cleaned up [ 152.275524][T14030] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 152.293379][T14047] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 152.339352][ T3320] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 152.360739][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 152.563619][ C1] hrtimer: interrupt took 38131 ns [ 152.651841][T14110] netlink: 'syz.2.5139': attribute type 1 has an invalid length. [ 152.806260][T14131] xt_TCPMSS: Only works on TCP SYN packets [ 152.942021][T14150] loop4: detected capacity change from 0 to 1024 [ 152.990276][T14150] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 153.016080][T14150] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.5158: bg 0: block 393: padding at end of block bitmap is not set [ 153.118004][ T3318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 153.149003][T14179] __nla_validate_parse: 15 callbacks suppressed [ 153.149021][T14179] netlink: 8 bytes leftover after parsing attributes in process `syz.2.5172'. [ 153.239228][ T3693] IPVS: starting estimator thread 0... [ 153.326934][T14196] IPVS: using max 2208 ests per chain, 110400 per kthread [ 153.345621][T14208] nft_compat: unsupported protocol 0 [ 153.359888][T14214] netlink: 548 bytes leftover after parsing attributes in process `syz.3.5188'. [ 153.458623][T14227] bond0: (slave bridge0): Releasing backup interface [ 153.474035][T14227] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.481445][T14227] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.540413][T14227] bridge_slave_0: left allmulticast mode [ 153.547707][T14227] bridge_slave_0: left promiscuous mode [ 153.554009][T14227] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.574836][T14227] bridge_slave_1: left allmulticast mode [ 153.581503][T14227] bridge_slave_1: left promiscuous mode [ 153.588482][T14227] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.599641][T14239] xt_CT: You must specify a L4 protocol and not use inversions on it [ 153.606283][T14227] bond0: (slave bond_slave_0): Releasing backup interface [ 153.666167][T14227] bond0: (slave bond_slave_1): Releasing backup interface [ 153.699884][T14227] team0: Port device team_slave_0 removed [ 153.720602][T14227] team0: Port device team_slave_1 removed [ 153.742484][T14227] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 153.750375][T14227] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 153.766887][T14227] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 153.775111][T14227] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 153.794818][T14266] loop1: detected capacity change from 0 to 512 [ 153.836918][T14266] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 153.899317][ T3319] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 153.943147][T14276] (unnamed net_device) (uninitialized): option ad_actor_sys_prio: mode dependency failed, not supported in mode balance-tlb(5) [ 153.973784][T14278] netlink: 'syz.2.5219': attribute type 21 has an invalid length. [ 153.981972][T14278] netlink: 128 bytes leftover after parsing attributes in process `syz.2.5219'. [ 154.003014][T14278] netlink: 'syz.2.5219': attribute type 4 has an invalid length. [ 154.155319][T14302] netlink: 8 bytes leftover after parsing attributes in process `syz.0.5230'. [ 154.166436][T14302] netlink: 4 bytes leftover after parsing attributes in process `syz.0.5230'. [ 154.316541][T14326] xt_l2tp: wrong L2TP version: 0 [ 154.373864][T14337] netlink: 4268 bytes leftover after parsing attributes in process `syz.3.5246'. [ 154.404604][T14337] netlink: 4268 bytes leftover after parsing attributes in process `syz.3.5246'. [ 154.464748][T14350] loop1: detected capacity change from 0 to 164 [ 154.482702][T14352] loop3: detected capacity change from 0 to 256 [ 154.498248][T14350] Unsupported NM flag settings (8) [ 154.574835][ T29] kauditd_printk_skb: 30 callbacks suppressed [ 154.574853][ T29] audit: type=1400 audit(23286186.258:388): avc: denied { bind } for pid=14357 comm="syz.3.5260" lport=32 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 154.627704][ T29] audit: type=1400 audit(23286186.258:389): avc: denied { node_bind } for pid=14357 comm="syz.3.5260" saddr=fe88::4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 154.650960][ T29] audit: type=1400 audit(23286186.289:390): avc: denied { nlmsg_write } for pid=14360 comm="syz.1.5259" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 [ 154.910633][T14400] netlink: 8 bytes leftover after parsing attributes in process `syz.1.5280'. [ 154.939254][T14400] (unnamed net_device) (uninitialized): option lacp_active: invalid value (5) [ 154.972800][T14408] netlink: 956 bytes leftover after parsing attributes in process `syz.3.5282'. [ 154.977505][ T29] audit: type=1400 audit(23286186.667:391): avc: denied { nlmsg_read } for pid=14405 comm="syz.3.5282" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 155.025312][T14410] netdevsim netdevsim0 netdevsim0: entered promiscuous mode [ 155.052158][T14410] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 155.213622][ T29] audit: type=1400 audit(23286186.929:392): avc: denied { accept } for pid=14433 comm="syz.4.5296" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 155.365274][T14461] usb usb9: usbfs: interface 0 claimed by hub while 'syz.3.5309' sets config #-1 [ 155.648047][ T29] audit: type=1400 audit(23286187.381:393): avc: denied { getopt } for pid=14497 comm="syz.2.5328" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 155.725821][ T29] audit: type=1400 audit(23286187.444:394): avc: denied { setopt } for pid=14506 comm="syz.1.5332" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 155.795077][T14515] sctp: [Deprecated]: syz.1.5337 (pid 14515) Use of struct sctp_assoc_value in delayed_ack socket option. [ 155.795077][T14515] Use struct sctp_sack_info instead [ 155.868993][T14527] xt_hashlimit: max too large, truncated to 1048576 [ 155.970267][T14537] netlink: 'syz.3.5345': attribute type 3 has an invalid length. [ 155.979426][T14537] netlink: 132 bytes leftover after parsing attributes in process `syz.3.5345'. [ 156.004108][ T3693] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 156.077773][ T29] audit: type=1400 audit(23286187.832:395): avc: denied { bind } for pid=14548 comm="syz.2.5352" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 156.145184][T14555] No such timeout policy "syz1" [ 156.229029][ T29] audit: type=1400 audit(23286187.979:396): avc: denied { ioctl } for pid=14566 comm="syz.1.5361" path="socket:[37584]" dev="sockfs" ino=37584 ioctlcmd=0x891c scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 156.363041][ T29] audit: type=1400 audit(23286188.126:397): avc: denied { setopt } for pid=14580 comm="syz.2.5367" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 156.407528][T14585] netlink: 'syz.3.5371': attribute type 76 has an invalid length. [ 156.797268][T14635] syz.0.5396 (14635): /proc/14630/oom_adj is deprecated, please use /proc/14630/oom_score_adj instead. [ 156.834227][T14645] netlink: 'syz.2.5400': attribute type 4 has an invalid length. [ 157.201891][T14688] loop4: detected capacity change from 0 to 512 [ 157.290693][T14688] EXT4-fs error (device loop4): ext4_orphan_get:1391: inode #15: comm syz.4.5422: casefold flag without casefold feature [ 157.376570][T14688] EXT4-fs error (device loop4): ext4_orphan_get:1396: comm syz.4.5422: couldn't read orphan inode 15 (err -117) [ 157.400163][T14688] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 157.498687][ T3318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 157.922252][T14780] __nla_validate_parse: 9 callbacks suppressed [ 157.922270][T14780] netlink: 8 bytes leftover after parsing attributes in process `syz.1.5468'. [ 158.005682][T14788] netlink: 8 bytes leftover after parsing attributes in process `syz.1.5471'. [ 158.015810][T14788] netlink: 8 bytes leftover after parsing attributes in process `syz.1.5471'. [ 158.068030][T14798] netlink: 'syz.2.5474': attribute type 10 has an invalid length. [ 158.078966][T14798] ipvlan0: entered allmulticast mode [ 158.084713][T14798] veth0_vlan: entered allmulticast mode [ 158.096391][T14798] team0: Device ipvlan0 failed to register rx_handler [ 158.175446][T14808] netlink: 'syz.3.5480': attribute type 10 has an invalid length. [ 158.209416][T14808] hsr0: entered promiscuous mode [ 158.230274][T14808] bond0: (slave hsr0): The slave device specified does not support setting the MAC address [ 158.273072][T14808] hsr0: A HSR master's MTU cannot be greater than the smallest MTU of its slaves minus the HSR Tag length (6 octets). [ 158.286124][T14808] bond0: (slave hsr0): Error -22 calling dev_set_mtu [ 158.287436][T14828] netlink: 380 bytes leftover after parsing attributes in process `syz.2.5491'. [ 158.417879][T14839] loop4: detected capacity change from 0 to 512 [ 158.445993][T14844] netlink: 400 bytes leftover after parsing attributes in process `syz.2.5497'. [ 158.473941][T14846] block device autoloading is deprecated and will be removed. [ 158.498646][T14846] syz.0.5500: attempt to access beyond end of device [ 158.498646][T14846] md30: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 158.543307][T14839] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 158.573567][T14839] EXT4-fs error (device loop4): ext4_empty_dir:3077: inode #12: comm syz.4.5495: invalid size [ 158.605385][ T3318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 158.631886][T14858] xt_AUDIT: Audit type out of range (valid range: 0..2) [ 159.122336][T14929] loop0: detected capacity change from 0 to 764 [ 159.144024][T14929] rock: directory entry would overflow storage [ 159.151200][T14929] rock: sig=0x4654, size=5, remaining=4 [ 159.196843][T14938] loop2: detected capacity change from 0 to 1024 [ 159.207051][T14938] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 159.295341][T14957] loop3: detected capacity change from 0 to 764 [ 159.315801][ T3321] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 159.356988][T14965] netlink: 16 bytes leftover after parsing attributes in process `syz.1.5557'. [ 159.366907][T14965] netlink: 12 bytes leftover after parsing attributes in process `syz.1.5557'. [ 159.387062][ T29] kauditd_printk_skb: 18 callbacks suppressed [ 159.387080][ T29] audit: type=1326 audit(23286191.306:416): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14966 comm="syz.0.5558" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f184619e969 code=0x7ffc0000 [ 159.397868][ T29] audit: type=1326 audit(23286191.306:417): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14966 comm="syz.0.5558" exe="/root/syz-executor" sig=0 arch=c000003e syscall=294 compat=0 ip=0x7f184619e969 code=0x7ffc0000 [ 159.423068][T14957] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 159.448170][ T29] audit: type=1326 audit(23286191.306:418): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14966 comm="syz.0.5558" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f184619e969 code=0x7ffc0000 [ 159.489121][ T29] audit: type=1326 audit(23286191.306:419): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14966 comm="syz.0.5558" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f184619e969 code=0x7ffc0000 [ 159.536343][ T29] audit: type=1400 audit(23286191.390:420): avc: denied { getopt } for pid=14968 comm="syz.4.5559" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 159.568976][ T29] audit: type=1326 audit(23286191.485:421): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14972 comm="syz.1.5561" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55d773e969 code=0x7ffc0000 [ 159.597107][ T29] audit: type=1326 audit(23286191.485:422): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14972 comm="syz.1.5561" exe="/root/syz-executor" sig=0 arch=c000003e syscall=26 compat=0 ip=0x7f55d773e969 code=0x7ffc0000 [ 159.624133][ T29] audit: type=1326 audit(23286191.485:423): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14972 comm="syz.1.5561" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55d773e969 code=0x7ffc0000 [ 159.648794][ T29] audit: type=1326 audit(23286191.485:424): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14972 comm="syz.1.5561" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55d773e969 code=0x7ffc0000 [ 159.697728][T14982] netlink: 'syz.0.5565': attribute type 1 has an invalid length. [ 159.706084][T14982] netlink: 'syz.0.5565': attribute type 2 has an invalid length. [ 159.925308][ T29] audit: type=1400 audit(23286191.873:425): avc: denied { read } for pid=15016 comm="syz.0.5582" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 159.969726][T15022] xt_nfacct: accounting object `syz1' does not exists [ 160.110570][T15040] loop4: detected capacity change from 0 to 764 [ 160.171976][T15040] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 160.269242][ T10] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 160.282088][ T3693] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 160.505874][T15091] x_tables: ip_tables: tcp match: only valid for protocol 6 [ 160.517700][T15092] loop1: detected capacity change from 0 to 764 [ 160.535744][T15092] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 160.988261][T15157] loop3: detected capacity change from 0 to 2048 [ 161.031960][T15163] netlink: 'syz.0.5651': attribute type 3 has an invalid length. [ 161.055545][ T3396] Alternate GPT is invalid, using primary GPT. [ 161.063304][ T3396] loop3: p2 p3 p7 [ 161.124960][T15157] Alternate GPT is invalid, using primary GPT. [ 161.131813][T15157] loop3: p2 p3 p7 [ 161.152057][T15177] netlink: 132 bytes leftover after parsing attributes in process `syz.2.5660'. [ 161.234847][T15183] netlink: 'syz.0.5662': attribute type 3 has an invalid length. [ 161.274742][T15188] loop2: detected capacity change from 0 to 512 [ 161.299560][ T3914] udevd[3914]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 161.314854][ T3396] udevd[3396]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 161.322002][ T7502] udevd[7502]: inotify_add_watch(7, /dev/loop3p7, 10) failed: No such file or directory [ 161.396980][T15188] EXT4-fs error (device loop2): ext4_acquire_dquot:6935: comm syz.2.5663: Failed to acquire dquot type 1 [ 161.469422][T15188] EXT4-fs (loop2): 1 truncate cleaned up [ 161.515495][T15207] netlink: 830 bytes leftover after parsing attributes in process `syz.0.5671'. [ 161.948765][T15241] netlink: 32 bytes leftover after parsing attributes in process `syz.3.5687'. [ 162.088366][T15254] netlink: 'syz.3.5692': attribute type 21 has an invalid length. [ 162.122229][T15254] netlink: 'syz.3.5692': attribute type 6 has an invalid length. [ 162.157721][T15261] netlink: 'syz.4.5696': attribute type 2 has an invalid length. [ 162.712000][T15307] __nla_validate_parse: 7 callbacks suppressed [ 162.712014][T15307] netlink: 44 bytes leftover after parsing attributes in process `syz.3.5715'. [ 162.838645][T15316] netlink: 132 bytes leftover after parsing attributes in process `syz.2.5722'. [ 162.851599][T15315] loop1: detected capacity change from 0 to 512 [ 162.886527][T15321] lo: left promiscuous mode [ 162.891683][T15321] lo: entered allmulticast mode [ 162.897473][T15321] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 162.922781][T15315] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 162.952161][T15326] ip6t_rpfilter: unknown options [ 162.972260][T15315] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=c842e02c, mo2=0002] [ 163.019242][T15315] EXT4-fs (loop1): orphan cleanup on readonly fs [ 163.026004][T15315] EXT4-fs error (device loop1): ext4_orphan_get:1417: comm syz.1.5724: bad orphan inode 267 [ 163.124571][T15315] EXT4-fs (loop1): Remounting filesystem read-only [ 163.180236][T15315] EXT4-fs warning (device loop1): dx_probe:863: inode #2: comm syz.1.5724: dx entry: limit 0 != root limit 125 [ 163.195228][T15315] EXT4-fs warning (device loop1): dx_probe:936: inode #2: comm syz.1.5724: Corrupt directory, running e2fsck is recommended [ 163.333549][T15344] netlink: 8 bytes leftover after parsing attributes in process `syz.2.5736'. [ 163.388917][T15341] bridge2: entered promiscuous mode [ 163.469776][T15349] netlink: 16 bytes leftover after parsing attributes in process `syz.1.5738'. [ 164.038336][T15387] IPv6: NLM_F_CREATE should be specified when creating new route [ 164.051896][T15387] IPv6: Can't replace route, no match found [ 164.178138][ T29] kauditd_printk_skb: 364 callbacks suppressed [ 164.178157][ T29] audit: type=1400 audit(23286196.334:788): avc: denied { read write } for pid=3320 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 164.213390][ T29] audit: type=1400 audit(23286196.334:789): avc: denied { open } for pid=3320 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 164.238850][ T29] audit: type=1400 audit(23286196.334:790): avc: denied { ioctl } for pid=3320 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 164.394068][T15405] loop1: detected capacity change from 0 to 128 [ 164.479413][ T29] audit: type=1400 audit(23286196.334:791): avc: denied { prog_load } for pid=15395 comm="syz.0.5763" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 164.502477][ T29] audit: type=1400 audit(23286196.334:792): avc: denied { bpf } for pid=15395 comm="syz.0.5763" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 164.528245][ T29] audit: type=1400 audit(23286196.334:793): avc: denied { perfmon } for pid=15395 comm="syz.0.5763" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 164.553591][ T29] audit: type=1400 audit(23286196.344:794): avc: denied { read write } for pid=3320 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 164.572276][T15405] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 550) [ 164.583985][ T29] audit: type=1400 audit(23286196.344:795): avc: denied { open } for pid=3320 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 164.593305][T15405] FAT-fs (loop1): Filesystem has been set read-only [ 164.630466][ T29] audit: type=1400 audit(23286196.344:796): avc: denied { ioctl } for pid=3320 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 164.656782][ T29] audit: type=1400 audit(23286196.407:797): avc: denied { read open } for pid=15388 comm="syz.2.5761" path="net:[4026532638]" dev="nsfs" ino=4026532638 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 164.903838][T15425] netlink: 'syz.0.5777': attribute type 2 has an invalid length. [ 164.912706][T15425] netlink: 'syz.0.5777': attribute type 8 has an invalid length. [ 164.921387][T15425] netlink: 132 bytes leftover after parsing attributes in process `syz.0.5777'. [ 166.061609][T15488] loop2: detected capacity change from 0 to 256 [ 166.066563][T15489] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 166.127328][T15488] FAT-fs (loop2): Directory bread(block 64) failed [ 166.146030][T15488] FAT-fs (loop2): Directory bread(block 65) failed [ 166.204293][T15488] FAT-fs (loop2): Directory bread(block 66) failed [ 166.227198][T15488] FAT-fs (loop2): Directory bread(block 67) failed [ 166.258623][T15488] FAT-fs (loop2): Directory bread(block 68) failed [ 166.293655][T15488] FAT-fs (loop2): Directory bread(block 69) failed [ 166.301823][T15488] FAT-fs (loop2): Directory bread(block 70) failed [ 166.354377][T15488] FAT-fs (loop2): Directory bread(block 71) failed [ 166.374173][T15506] netlink: 'syz.3.5809': attribute type 8 has an invalid length. [ 166.380015][T15488] FAT-fs (loop2): Directory bread(block 72) failed [ 166.443811][T15488] FAT-fs (loop2): Directory bread(block 73) failed [ 166.535857][T15516] netlink: 8 bytes leftover after parsing attributes in process `syz.0.5814'. [ 166.593210][T15513] loop1: detected capacity change from 0 to 512 [ 166.628782][T15513] EXT4-fs: Ignoring removed nobh option [ 166.688488][T15529] netlink: 16 bytes leftover after parsing attributes in process `syz.0.5819'. [ 166.739424][T15513] EXT4-fs error (device loop1): ext4_do_update_inode:5211: inode #16: comm syz.1.5812: corrupted inode contents [ 166.837033][T15513] EXT4-fs (loop1): Remounting filesystem read-only [ 166.843777][T15513] EXT4-fs (loop1): 1 truncate cleaned up [ 166.859210][T15533] netlink: 'syz.3.5821': attribute type 46 has an invalid length. [ 166.865811][ T12] EXT4-fs (loop1): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 166.878992][ T12] EXT4-fs (loop1): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 166.906079][T15513] EXT4-fs mount: 4 callbacks suppressed [ 166.906103][T15513] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 166.951591][T15538] netlink: 62967 bytes leftover after parsing attributes in process `syz.0.5822'. [ 166.965939][ T12] EXT4-fs (loop1): Quota write (off=8, len=24) cancelled because transaction is not started [ 167.123876][ T3319] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 167.523880][T15576] veth0_macvtap: left promiscuous mode [ 167.540557][T15576] macvtap0: refused to change device tx_queue_len [ 167.644986][T15584] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 167.820432][T15592] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 167.916042][T15600] netlink: 404 bytes leftover after parsing attributes in process `syz.3.5854'. [ 167.928186][T15600] netlink: 28 bytes leftover after parsing attributes in process `syz.3.5854'. [ 167.939329][T15600] netlink: 28 bytes leftover after parsing attributes in process `syz.3.5854'. [ 167.950097][T15600] netlink: 20 bytes leftover after parsing attributes in process `syz.3.5854'. [ 168.024289][T15607] netlink: 8 bytes leftover after parsing attributes in process `syz.1.5857'. [ 168.057354][T15601] Process accounting paused [ 168.316099][T15627] netlink: 8 bytes leftover after parsing attributes in process `syz.4.5866'. [ 168.954244][ T29] kauditd_printk_skb: 527 callbacks suppressed [ 168.954263][ T29] audit: type=1400 audit(23286201.351:1319): avc: denied { read write } for pid=3319 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 168.991786][ T29] audit: type=1400 audit(23286201.351:1320): avc: denied { read write open } for pid=3319 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 169.012390][T15673] xt_CT: You must specify a L4 protocol and not use inversions on it [ 169.020224][ T29] audit: type=1400 audit(23286201.351:1321): avc: denied { ioctl } for pid=3319 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 169.108641][T15680] netlink: 'syz.3.5892': attribute type 9 has an invalid length. [ 169.227133][T15689] SELinux: policydb string does not match my string SE Linux [ 169.256509][T15689] SELinux: failed to load policy [ 169.293724][ T29] audit: type=1400 audit(23286201.435:1322): avc: denied { read write } for pid=3320 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 169.320979][ T29] audit: type=1400 audit(23286201.435:1323): avc: denied { open } for pid=3320 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 169.355288][ T29] audit: type=1400 audit(23286201.435:1324): avc: denied { ioctl } for pid=3320 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 169.391105][ T29] audit: type=1400 audit(23286201.498:1325): avc: denied { create } for pid=15674 comm="syz.4.5893" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 169.417564][ T29] audit: type=1400 audit(23286201.498:1326): avc: denied { setopt } for pid=15674 comm="syz.4.5893" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 169.442014][ T29] audit: type=1400 audit(23286201.529:1327): avc: denied { read write } for pid=3318 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 169.473629][ T29] audit: type=1400 audit(23286201.540:1328): avc: denied { read write } for pid=3321 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 169.514661][ T10] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 169.556679][T15699] netlink: 60 bytes leftover after parsing attributes in process `syz.3.5904'. [ 169.628451][T15708] netlink: 'syz.4.5906': attribute type 16 has an invalid length. [ 169.638238][T15708] netlink: 'syz.4.5906': attribute type 3 has an invalid length. [ 169.646884][T15708] netlink: 132 bytes leftover after parsing attributes in process `syz.4.5906'. [ 169.771709][T15719] netlink: 132 bytes leftover after parsing attributes in process `syz.3.5913'. [ 169.783208][T15718] netlink: 'syz.0.5911': attribute type 22 has an invalid length. [ 169.793437][T15718] netlink: 4 bytes leftover after parsing attributes in process `syz.0.5911'. [ 170.516735][T15764] xt_CT: You must specify a L4 protocol and not use inversions on it [ 172.058768][T15879] loop2: detected capacity change from 0 to 512 [ 172.072949][T15879] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 172.115754][T15879] EXT4-fs (loop2): 1 truncate cleaned up [ 172.130733][T15879] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 172.220620][ T3321] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 173.314002][T15960] x_tables: ip_tables: TCPMSS target: only valid for protocol 6 [ 173.620002][T15974] __nla_validate_parse: 5 callbacks suppressed [ 173.620019][T15974] netlink: 16 bytes leftover after parsing attributes in process `syz.3.6036'. [ 173.768215][ T29] kauditd_printk_skb: 568 callbacks suppressed [ 173.768231][ T29] audit: type=1326 audit(23286206.400:1897): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15978 comm="syz.0.6040" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f184619e969 code=0x7ffc0000 [ 173.905046][T15985] netlink: 'syz.3.6043': attribute type 75 has an invalid length. [ 173.921768][T15981] loop4: detected capacity change from 0 to 8192 [ 173.931147][ T29] audit: type=1326 audit(23286206.400:1898): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15978 comm="syz.0.6040" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f184619e969 code=0x7ffc0000 [ 173.959086][ T29] audit: type=1326 audit(23286206.400:1899): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15978 comm="syz.0.6040" exe="/root/syz-executor" sig=0 arch=c000003e syscall=10 compat=0 ip=0x7f184619e969 code=0x7ffc0000 [ 173.994329][ T29] audit: type=1326 audit(23286206.400:1900): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15978 comm="syz.0.6040" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f184619e969 code=0x7ffc0000 [ 174.020720][ T29] audit: type=1326 audit(23286206.400:1901): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15978 comm="syz.0.6040" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f184619e969 code=0x7ffc0000 [ 174.047778][ T29] audit: type=1400 audit(23286206.452:1902): avc: denied { read write } for pid=3320 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 174.078319][ T29] audit: type=1400 audit(23286206.452:1903): avc: denied { open } for pid=3320 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 174.114700][ T29] audit: type=1400 audit(23286206.452:1904): avc: denied { ioctl } for pid=3320 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 174.145880][ T29] audit: type=1400 audit(23286206.473:1905): avc: denied { read write } for pid=3317 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 174.172632][ T29] audit: type=1400 audit(23286206.473:1906): avc: denied { open } for pid=3317 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 174.252926][T15981] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 174.313802][T15981] FAT-fs (loop4): error, clusters badly computed (1 != 0) [ 174.322888][T15981] FAT-fs (loop4): Filesystem has been set read-only [ 174.379162][T16001] bond1: entered promiscuous mode [ 174.384854][T16001] bond1: entered allmulticast mode [ 174.390956][T16001] 8021q: adding VLAN 0 to HW filter on device bond1 [ 174.424386][T16005] ipt_REJECT: ECHOREPLY no longer supported. [ 174.595553][T16015] netlink: 'syz.1.6055': attribute type 4 has an invalid length. [ 174.605176][T16015] netlink: 152 bytes leftover after parsing attributes in process `syz.1.6055'. [ 174.686933][T16020] netlink: 'syz.4.6058': attribute type 1 has an invalid length. [ 174.695517][T16020] netlink: 224 bytes leftover after parsing attributes in process `syz.4.6058'. [ 174.696013][T16015] : renamed from bond0 (while UP) [ 174.918539][ T31] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 174.926291][ T12] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 175.162972][T16039] netlink: 8 bytes leftover after parsing attributes in process `syz.4.6068'. [ 175.223982][T16043] netlink: 'syz.3.6069': attribute type 5 has an invalid length. [ 175.318920][T16043] ip6erspan0: entered promiscuous mode [ 175.337591][T16049] netlink: 76 bytes leftover after parsing attributes in process `syz.4.6073'. [ 175.720652][T16073] netlink: 16 bytes leftover after parsing attributes in process `syz.1.6085'. [ 175.732044][T16073] netlink: 16 bytes leftover after parsing attributes in process `syz.1.6085'. [ 175.742594][T16073] netlink: 32 bytes leftover after parsing attributes in process `syz.1.6085'. [ 175.917847][T16085] netlink: 'syz.2.6090': attribute type 13 has an invalid length. [ 175.927590][T16085] netlink: 152 bytes leftover after parsing attributes in process `syz.2.6090'. [ 175.965015][T16085] syz_tun: refused to change device tx_queue_len [ 175.971758][T16085] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. [ 176.524368][T16121] loop4: detected capacity change from 0 to 1024 [ 176.542475][T16123] loop1: detected capacity change from 0 to 164 [ 176.592081][T16121] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 176.622987][T16123] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 176.678530][T16121] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.6108: bg 0: block 393: padding at end of block bitmap is not set [ 176.710954][T16123] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 176.722892][T16123] Symlink component flag not implemented [ 176.731697][T16123] Symlink component flag not implemented [ 176.739735][T16121] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 176.753331][T16123] Symlink component flag not implemented (7) [ 176.761695][T16123] Symlink component flag not implemented (116) [ 176.795756][T16138] netlink: 12 bytes leftover after parsing attributes in process `syz.0.6116'. [ 176.874331][ T3318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 177.215642][T16165] netlink: 'syz.1.6129': attribute type 21 has an invalid length. [ 177.225950][T16165] netlink: 'syz.1.6129': attribute type 1 has an invalid length. [ 177.911728][T16226] IPv6: Can't replace route, no match found [ 178.133074][T16244] rtc_cmos 00:00: Alarms can be up to one day in the future [ 178.274167][T16257] netlink: 'syz.1.6175': attribute type 2 has an invalid length. [ 178.546822][ T29] kauditd_printk_skb: 592 callbacks suppressed [ 178.546837][ T29] audit: type=1400 audit(23286211.417:2499): avc: denied { write } for pid=16271 comm="syz.4.6185" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 178.621326][ T29] audit: type=1400 audit(23286211.459:2500): avc: denied { read write } for pid=3319 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 178.648698][ T29] audit: type=1400 audit(23286211.459:2501): avc: denied { open } for pid=3319 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 178.674414][ T29] audit: type=1400 audit(23286211.459:2502): avc: denied { ioctl } for pid=3319 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 178.704479][ T29] audit: type=1400 audit(23286211.469:2503): avc: denied { read write } for pid=3320 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 178.731518][ T29] audit: type=1400 audit(23286211.469:2504): avc: denied { open } for pid=3320 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 178.759182][ T29] audit: type=1400 audit(23286211.469:2505): avc: denied { ioctl } for pid=3320 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 178.786158][ T29] audit: type=1400 audit(23286211.490:2506): avc: denied { read write } for pid=3318 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 178.813916][ T29] audit: type=1400 audit(23286211.490:2507): avc: denied { open } for pid=3318 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 178.842333][ T29] audit: type=1400 audit(23286211.490:2508): avc: denied { ioctl } for pid=3318 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 178.923075][T16295] vhci_hcd: default hub control req: 0214 v0000 i0000 l0 [ 179.301864][T16324] dvmrp3: entered allmulticast mode [ 179.351538][T16326] __nla_validate_parse: 4 callbacks suppressed [ 179.351560][T16326] netlink: 288 bytes leftover after parsing attributes in process `syz.2.6207'. [ 179.471021][T16332] netlink: 16 bytes leftover after parsing attributes in process `syz.3.6210'. [ 179.471350][T16333] SELinux: Context  is not valid (left unmapped). [ 179.577223][T16335] netlink: 4 bytes leftover after parsing attributes in process `syz.2.6212'. [ 179.790724][ T12] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 180.363176][T16384] A link change request failed with some changes committed already. Interface team0 may have been left with an inconsistent configuration, please check. [ 180.385736][ T52] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 180.487099][T16389] netlink: 'syz.0.6239': attribute type 4 has an invalid length. [ 180.496602][T16389] netlink: 199836 bytes leftover after parsing attributes in process `syz.0.6239'. [ 180.747839][T16397] No such timeout policy "syz0" [ 180.829115][T16403] xt_TCPMSS: Only works on TCP SYN packets [ 180.997716][T16412] netlink: 'syz.3.6250': attribute type 1 has an invalid length. [ 181.153055][T16420] netlink: 132 bytes leftover after parsing attributes in process `syz.2.6253'. [ 181.232300][T16426] netlink: 'syz.0.6257': attribute type 2 has an invalid length. [ 181.700005][T16448] x_tables: duplicate entry at hook 2 [ 181.821291][T16456] netlink: 8 bytes leftover after parsing attributes in process `syz.3.6271'. [ 181.939298][T16462] netlink: 209852 bytes leftover after parsing attributes in process `syz.2.6275'. [ 182.284261][T16483] netlink: 'syz.3.6285': attribute type 2 has an invalid length. [ 182.868140][T16516] 8021q: adding VLAN 0 to HW filter on device bond1 [ 183.004841][T16528] netlink: 44 bytes leftover after parsing attributes in process `syz.4.6306'. [ 183.333466][ T29] kauditd_printk_skb: 493 callbacks suppressed [ 183.333481][ T29] audit: type=1400 audit(23286216.444:3002): avc: denied { read write } for pid=3317 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 183.395843][T16555] netlink: 340 bytes leftover after parsing attributes in process `syz.2.6316'. [ 183.412685][ T29] audit: type=1400 audit(23286216.444:3003): avc: denied { read write open } for pid=3317 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 183.445557][ T29] audit: type=1400 audit(23286216.444:3004): avc: denied { ioctl } for pid=3317 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 183.476238][ T29] audit: type=1400 audit(23286216.465:3005): avc: denied { create } for pid=16548 comm="syz.1.6315" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 183.478228][T16555] netlink: 12 bytes leftover after parsing attributes in process `syz.2.6316'. [ 183.500051][ T29] audit: type=1400 audit(23286216.465:3006): avc: denied { setopt } for pid=16548 comm="syz.1.6315" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 183.537078][ T29] audit: type=1400 audit(23286216.486:3007): avc: denied { create } for pid=16549 comm="syz.2.6316" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 183.562178][ T29] audit: type=1400 audit(23286216.507:3008): avc: denied { write } for pid=16549 comm="syz.2.6316" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 183.952552][ T29] audit: type=1400 audit(23286216.570:3009): avc: denied { read write } for pid=3319 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 183.979353][ T29] audit: type=1400 audit(23286216.570:3010): avc: denied { open } for pid=3319 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 184.012089][ T29] audit: type=1400 audit(23286216.570:3011): avc: denied { ioctl } for pid=3319 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 184.170133][T16600] loop4: detected capacity change from 0 to 128 [ 184.194471][T16600] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x00067272 (sector = 1) [ 184.210077][T16602] xt_hashlimit: max too large, truncated to 1048576 [ 184.237170][T16602] Timeout policy `syz1' can only be used by L3 protocol number 7 [ 184.304104][ T51] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x00067272 (sector = 1) [ 184.583262][T16619] __nla_validate_parse: 1 callbacks suppressed [ 184.583284][T16619] netlink: 72 bytes leftover after parsing attributes in process `syz.1.6350'. [ 184.634872][T16623] netlink: 'syz.3.6352': attribute type 21 has an invalid length. [ 184.654945][ T31] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 184.678771][T16623] netlink: 132 bytes leftover after parsing attributes in process `syz.3.6352'. [ 184.759665][T16629] netlink: 'syz.0.6354': attribute type 8 has an invalid length. [ 184.954023][T16642] ip6t_srh: unknown srh match flags 4000 [ 185.317335][T16667] netlink: 'syz.3.6374': attribute type 1 has an invalid length. [ 185.419347][T16673] netlink: 84 bytes leftover after parsing attributes in process `syz.4.6376'. [ 185.766551][T16693] netlink: 12 bytes leftover after parsing attributes in process `syz.4.6387'. [ 185.878196][ T51] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 186.112382][T16708] loop3: detected capacity change from 0 to 1764 [ 186.165227][T16708] iso9660: Corrupted directory entry in block 2 of inode 1920 [ 187.006456][T16760] netlink: 'syz.1.6418': attribute type 11 has an invalid length. [ 187.132181][T16769] loop4: detected capacity change from 0 to 512 [ 187.167999][T16771] netlink: 4 bytes leftover after parsing attributes in process `syz.2.6423'. [ 187.181355][T16769] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 187.273366][T16769] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 187.349408][T16778] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 187.416982][ T3318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 187.826917][T16811] netlink: 830 bytes leftover after parsing attributes in process `syz.0.6444'. [ 187.913606][T16814] loop4: detected capacity change from 0 to 1024 [ 187.951605][T16820] loop1: detected capacity change from 0 to 764 [ 188.000986][T16814] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 188.086571][T16829] bridge2: entered promiscuous mode [ 188.092620][T16829] bridge2: entered allmulticast mode [ 188.101345][ T29] kauditd_printk_skb: 525 callbacks suppressed [ 188.101363][ T29] audit: type=1400 audit(23286989.441:3537): avc: denied { mount } for pid=16818 comm="syz.1.6448" name="/" dev="loop1" ino=1792 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 188.136547][ T29] audit: type=1400 audit(23286989.452:3538): avc: denied { read write } for pid=16818 comm="syz.1.6448" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 188.166842][ T29] audit: type=1400 audit(23286989.452:3539): avc: denied { open } for pid=16818 comm="syz.1.6448" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 188.177850][T16820] Symlink component flag not implemented [ 188.238676][ T29] audit: type=1400 audit(23286989.546:3540): avc: denied { read } for pid=16825 comm="syz.2.6449" dev="nsfs" ino=4026532394 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 188.261219][ T29] audit: type=1400 audit(23286989.546:3541): avc: denied { open } for pid=16825 comm="syz.2.6449" path="uts:[4026532394]" dev="nsfs" ino=4026532394 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 188.286627][ T29] audit: type=1400 audit(23286989.588:3542): avc: denied { unmount } for pid=3318 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 188.312023][T16820] Symlink component flag not implemented (116) [ 188.325849][ T3318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 188.337116][ T29] audit: type=1400 audit(23286989.588:3543): avc: denied { read write } for pid=3317 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 188.364431][ T29] audit: type=1400 audit(23286989.588:3544): avc: denied { open } for pid=3317 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 188.394425][ T29] audit: type=1400 audit(23286989.588:3545): avc: denied { ioctl } for pid=3317 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 188.421559][ T29] audit: type=1400 audit(23286989.630:3546): avc: denied { read write } for pid=3320 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 188.496557][T16838] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(4) [ 188.503317][T16838] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 188.512035][T16838] vhci_hcd vhci_hcd.0: Device attached [ 188.599024][T16840] vhci_hcd: connection closed [ 188.599610][ T31] vhci_hcd: stop threads [ 188.610123][ T31] vhci_hcd: release socket [ 188.615537][ T31] vhci_hcd: disconnect device [ 189.888369][T16896] loop1: detected capacity change from 0 to 512 [ 189.933663][T16896] EXT4-fs: Ignoring removed oldalloc option [ 189.940188][T16896] EXT4-fs: Ignoring removed nobh option [ 190.023004][T16896] EXT4-fs error (device loop1): ext4_orphan_get:1391: inode #15: comm syz.1.6483: iget: bad extended attribute block 1 [ 190.045146][T16896] EXT4-fs error (device loop1): ext4_orphan_get:1396: comm syz.1.6483: couldn't read orphan inode 15 (err -117) [ 190.075207][T16896] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 190.141694][ T52] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 190.216559][T16907] netlink: 'syz.2.6487': attribute type 10 has an invalid length. [ 190.236655][ T3319] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 190.269757][T16907] bridge0: port 3(netdevsim1) entered blocking state [ 190.277252][T16907] bridge0: port 3(netdevsim1) entered disabled state [ 190.340617][T16907] netdevsim netdevsim2 netdevsim1: entered allmulticast mode [ 190.349101][T16907] netdevsim netdevsim2 netdevsim1: entered promiscuous mode [ 190.444107][T16909] netlink: 72 bytes leftover after parsing attributes in process `syz.4.6488'. [ 190.454993][T16909] netlink: 72 bytes leftover after parsing attributes in process `syz.4.6488'. [ 191.360603][ T31] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 191.580879][T16946] netlink: 'syz.2.6506': attribute type 1 has an invalid length. [ 192.004956][T16960] netlink: 24 bytes leftover after parsing attributes in process `syz.3.6513'. [ 192.091627][T16964] xt_ecn: cannot match TCP bits for non-tcp packets [ 192.897600][ T29] kauditd_printk_skb: 325 callbacks suppressed [ 192.897618][ T29] audit: type=1400 audit(23286994.479:3872): avc: denied { read write } for pid=3321 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 193.010020][ T29] audit: type=1400 audit(23286994.490:3873): avc: denied { read write } for pid=3319 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 193.036802][ T29] audit: type=1400 audit(23286994.490:3874): avc: denied { read write open } for pid=3319 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 193.063454][ T29] audit: type=1400 audit(23286994.490:3875): avc: denied { ioctl } for pid=3319 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 193.096163][ T29] audit: type=1400 audit(23286994.542:3876): avc: denied { read write open } for pid=3321 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 193.123846][ T29] audit: type=1400 audit(23286994.542:3877): avc: denied { ioctl } for pid=3321 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 193.152130][ T29] audit: type=1400 audit(23286994.563:3878): avc: denied { create } for pid=16991 comm="syz.3.6529" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 193.174740][ T29] audit: type=1400 audit(23286994.563:3879): avc: denied { write } for pid=16991 comm="syz.3.6529" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 193.196432][ T29] audit: type=1400 audit(23286994.563:3880): avc: denied { nlmsg_write } for pid=16991 comm="syz.3.6529" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 193.484742][ T29] audit: type=1400 audit(23286994.689:3881): avc: denied { read write } for pid=3318 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 194.245714][T17033] netlink: 88 bytes leftover after parsing attributes in process `syz.1.6549'. [ 194.952688][ T12] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 195.089329][T17064] PM: Enabling pm_trace changes system date and time during resume. [ 195.089329][T17064] PM: Correct system time has to be restored manually after resume. [ 195.784988][T17079] xt_CT: No such helper "pptp" [ 196.128813][T17097] bridge2: trying to set multicast query interval below minimum, setting to 100 (1000ms) [ 196.142327][T17097] bridge2: entered allmulticast mode [ 196.341999][T17105] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 196.776552][T17118] Process accounting resumed [ 196.786721][T17119] loop3: detected capacity change from 0 to 256 [ 196.848135][ T51] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 197.004944][T17127] xt_CT: You must specify a L4 protocol and not use inversions on it [ 197.177294][T17134] loop1: detected capacity change from 0 to 1024 [ 197.234928][T17136] ieee802154 phy0 wpan0: encryption failed: -22 [ 197.258369][T17134] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 197.444545][ T3319] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 197.699306][ T29] kauditd_printk_skb: 341 callbacks suppressed [ 197.699320][ T29] audit: type=1400 audit(23286999.517:4223): avc: denied { read write } for pid=3321 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 197.876643][ T29] audit: type=1400 audit(23286999.559:4224): avc: denied { read write open } for pid=3321 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 197.904646][ T29] audit: type=1400 audit(23286999.559:4225): avc: denied { ioctl } for pid=3321 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 197.933527][ T29] audit: type=1400 audit(23286999.622:4226): avc: denied { read write } for pid=3317 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 197.962246][ T29] audit: type=1400 audit(23286999.622:4227): avc: denied { read write open } for pid=3317 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 197.995549][ T29] audit: type=1400 audit(23286999.643:4228): avc: denied { ioctl } for pid=3317 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 198.025736][ T29] audit: type=1400 audit(23286999.675:4229): avc: denied { read write } for pid=3319 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 198.053541][ T29] audit: type=1400 audit(23286999.675:4230): avc: denied { read write open } for pid=3319 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 198.080486][ T29] audit: type=1400 audit(23286999.675:4231): avc: denied { ioctl } for pid=3319 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 198.320806][ T29] audit: type=1400 audit(23286999.780:4232): avc: denied { read write } for pid=3320 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 198.892525][T17187] netlink: 'syz.2.6620': attribute type 15 has an invalid length. [ 199.974454][T17227] netlink: 'syz.2.6640': attribute type 21 has an invalid length. [ 200.039703][T17227] netlink: 164 bytes leftover after parsing attributes in process `syz.2.6640'. [ 200.506885][ T31] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 201.330581][T17268] netlink: 32 bytes leftover after parsing attributes in process `syz.1.6661'. [ 201.796681][T17281] netlink: 20 bytes leftover after parsing attributes in process `syz.0.6669'. [ 201.808539][T17281] netlink: 32 bytes leftover after parsing attributes in process `syz.0.6669'. [ 201.845237][T17288] netlink: 8 bytes leftover after parsing attributes in process `syz.1.6671'. [ 201.854880][T17288] netlink: 2 bytes leftover after parsing attributes in process `syz.1.6671'. [ 202.335860][ T51] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 202.475043][ T29] kauditd_printk_skb: 355 callbacks suppressed [ 202.475057][ T29] audit: type=1400 audit(23287004.534:4588): avc: denied { read write } for pid=3320 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 202.584559][ T29] audit: type=1400 audit(23287004.534:4589): avc: denied { read write open } for pid=3320 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 202.613639][ T29] audit: type=1400 audit(23287004.534:4590): avc: denied { ioctl } for pid=3320 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 202.641917][ T29] audit: type=1400 audit(23287004.597:4591): avc: denied { read write } for pid=3319 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 202.662713][T17312] netlink: 'syz.2.6683': attribute type 1 has an invalid length. [ 202.674017][ T29] audit: type=1400 audit(23287004.597:4592): avc: denied { read write open } for pid=3319 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 202.714026][ T29] audit: type=1400 audit(23287004.597:4593): avc: denied { ioctl } for pid=3319 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 202.744502][ T29] audit: type=1400 audit(23287004.629:4594): avc: denied { read write } for pid=3317 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 202.772101][ T29] audit: type=1400 audit(23287004.629:4595): avc: denied { read write open } for pid=3317 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 202.800826][ T29] audit: type=1400 audit(23287004.629:4596): avc: denied { ioctl } for pid=3317 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 202.965589][ T29] audit: type=1400 audit(23287004.881:4597): avc: denied { read write } for pid=3320 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 203.312483][T17332] bond0: option ad_user_port_key: mode dependency failed, not supported in mode balance-rr(0) [ 204.044860][T17357] do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app [ 204.590100][T17377] hsr_slave_0: hsr_addr_subst_dest: Unknown node [ 204.590142][T17377] hsr_slave_1: hsr_addr_subst_dest: Unknown node [ 204.759437][T17383] netlink: 'syz.3.6718': attribute type 5 has an invalid length. [ 205.080144][T17396] netlink: 32 bytes leftover after parsing attributes in process `syz.1.6724'. [ 205.386503][ T51] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 205.850351][T17423] loop1: detected capacity change from 0 to 1764 [ 205.878657][T17427] xt_hashlimit: size too large, truncated to 1048576 [ 205.885591][T17427] xt_hashlimit: Unknown mode mask 80FF, kernel too old? [ 205.963554][T17429] netlink: 12 bytes leftover after parsing attributes in process `syz.2.6740'. [ 205.973344][T17429] tc_dump_action: action bad kind [ 206.665959][T17451] usb usb8: usbfs: process 17451 (syz.0.6749) did not claim interface 0 before use [ 207.264893][ T29] kauditd_printk_skb: 358 callbacks suppressed [ 207.264913][ T29] audit: type=1400 audit(23287009.562:4956): avc: denied { read write } for pid=3321 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 207.347803][T17474] netlink: 8 bytes leftover after parsing attributes in process `syz.0.6762'. [ 207.375906][ T29] audit: type=1400 audit(23287009.615:4957): avc: denied { read write open } for pid=3321 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 207.401669][ T29] audit: type=1400 audit(23287009.615:4958): avc: denied { ioctl } for pid=3321 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 207.428472][ T29] audit: type=1400 audit(23287009.667:4959): avc: denied { read write } for pid=3319 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 207.453012][ T29] audit: type=1400 audit(23287009.678:4960): avc: denied { read write open } for pid=3319 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 207.740067][ T29] audit: type=1400 audit(23287009.678:4961): avc: denied { ioctl } for pid=3319 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 207.769316][ T29] audit: type=1400 audit(23287009.845:4962): avc: denied { read write } for pid=3317 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 207.795813][ T29] audit: type=1400 audit(23287009.845:4963): avc: denied { read write open } for pid=3317 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 207.823088][ T29] audit: type=1400 audit(23287009.845:4964): avc: denied { ioctl } for pid=3317 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 207.827402][ T31] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 207.849919][ T29] audit: type=1400 audit(23287009.866:4965): avc: denied { read write } for pid=3320 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 207.910617][T17491] netlink: 'syz.2.6770': attribute type 21 has an invalid length. [ 207.949829][T17491] netlink: 156 bytes leftover after parsing attributes in process `syz.2.6770'. [ 207.960540][T17491] netlink: 4 bytes leftover after parsing attributes in process `syz.2.6770'. [ 208.248340][T17503] netlink: 256 bytes leftover after parsing attributes in process `syz.1.6775'. [ 208.542604][T17512] loop2: detected capacity change from 0 to 164 [ 209.047262][T17529] xt_CONNSECMARK: invalid mode: 0 [ 209.951684][T17559] netlink: 12 bytes leftover after parsing attributes in process `syz.2.6803'. [ 209.962626][T17559] netlink: 16 bytes leftover after parsing attributes in process `syz.2.6803'. [ 209.977586][T17559] netlink: 12 bytes leftover after parsing attributes in process `syz.2.6803'. [ 210.074594][T17559] netlink: 16 bytes leftover after parsing attributes in process `syz.2.6803'. [ 210.089583][T17559] netlink: 5 bytes leftover after parsing attributes in process `syz.2.6803'. [ 210.873932][ T31] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 211.382946][T17606] 8021q: adding VLAN 0 to HW filter on device bond2 [ 212.037356][ T29] kauditd_printk_skb: 331 callbacks suppressed [ 212.037373][ T29] audit: type=1400 audit(23287014.569:5297): avc: denied { bpf } for pid=17630 comm="syz.2.6838" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 212.066488][ T29] audit: type=1400 audit(23287014.569:5298): avc: denied { bpf } for pid=17630 comm="syz.2.6838" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 212.191276][ T29] audit: type=1400 audit(23287014.632:5299): avc: denied { bpf } for pid=17630 comm="syz.2.6838" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 212.218086][ T29] audit: type=1400 audit(23287014.642:5300): avc: denied { bpf } for pid=17630 comm="syz.2.6838" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 212.246029][ T29] audit: type=1400 audit(23287014.642:5301): avc: denied { bpf } for pid=17630 comm="syz.2.6838" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 212.271991][ T29] audit: type=1400 audit(23287014.642:5302): avc: denied { read write } for pid=3317 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 212.302978][ T29] audit: type=1400 audit(23287014.642:5303): avc: denied { read write open } for pid=3317 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 212.335337][ T29] audit: type=1400 audit(23287014.642:5304): avc: denied { ioctl } for pid=3317 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 212.368214][ T29] audit: type=1400 audit(23287014.642:5305): avc: denied { bpf } for pid=17630 comm="syz.2.6838" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 212.393424][ T29] audit: type=1400 audit(23287014.642:5306): avc: denied { bpf } for pid=17630 comm="syz.2.6838" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 212.503562][T17641] netlink: 40 bytes leftover after parsing attributes in process `syz.0.6841'. [ 212.871288][T17654] xt_addrtype: ipv6 does not support BROADCAST matching [ 213.311408][ T31] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 213.514259][T17677] xt_cgroup: invalid path, errno=-2 [ 214.269059][T17706] netlink: 8 bytes leftover after parsing attributes in process `syz.2.6873'. [ 214.309986][T17709] netlink: 8 bytes leftover after parsing attributes in process `syz.3.6872'. [ 214.319465][T17709] netlink: 8 bytes leftover after parsing attributes in process `syz.3.6872'. [ 214.337410][T17707] netlink: 'syz.4.6874': attribute type 21 has an invalid length. [ 214.418119][T17709] netlink: 8 bytes leftover after parsing attributes in process `syz.3.6872'. [ 214.567748][T17707] netlink: 'syz.4.6874': attribute type 6 has an invalid length. [ 214.778995][ T51] ================================================================== [ 214.789120][ T51] BUG: KCSAN: data-race in process_scheduled_works / process_scheduled_works [ 214.798910][ T51] [ 214.802991][ T51] read-write to 0xffff8881000730b0 of 8 bytes by task 31 on cpu 0: [ 214.813700][ T51] process_scheduled_works+0x4fe/0x9d0 [ 214.820553][ T51] worker_thread+0x582/0x770 [ 214.829250][ T51] kthread+0x489/0x510 [ 214.834339][ T51] ret_from_fork+0x4b/0x60 [ 214.839587][ T51] ret_from_fork_asm+0x1a/0x30 [ 214.846094][ T51] [ 214.848607][ T51] read-write to 0xffff8881000730b0 of 8 bytes by task 51 on cpu 1: [ 214.856958][ T51] process_scheduled_works+0x4fe/0x9d0 [ 214.863163][ T51] worker_thread+0x582/0x770 [ 214.871091][ T51] kthread+0x489/0x510 [ 214.875902][ T51] ret_from_fork+0x4b/0x60 [ 214.881860][ T51] ret_from_fork_asm+0x1a/0x30 [ 214.887348][ T51] [ 214.891854][ T51] value changed: 0x000000000000263c -> 0x000000000000263d [ 214.899433][ T51] [ 214.905707][ T51] Reported by Kernel Concurrency Sanitizer on: [ 214.912902][ T51] CPU: 1 UID: 0 PID: 51 Comm: kworker/u8:3 Not tainted 6.15.0-rc6-syzkaller-00188-gfee3e843b309 #0 PREEMPT(voluntary) [ 214.930946][ T51] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 214.947394][ T51] Workqueue: events_unbound nsim_dev_trap_report_work [ 214.955293][ T51] ================================================================== [ 215.750133][ T51] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 218.030447][ T29] kauditd_printk_skb: 193 callbacks suppressed [ 218.030545][ T29] audit: type=1400 audit(23287020.856:5500): avc: denied { read } for pid=3045 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 218.142641][ T29] audit: type=1400 audit(23287020.940:5501): avc: denied { search } for pid=3045 comm="dhcpcd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 218.165139][ T29] audit: type=1400 audit(23287020.940:5502): avc: denied { search } for pid=3045 comm="dhcpcd" name="udev" dev="tmpfs" ino=9 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 218.188811][ T29] audit: type=1400 audit(23287020.940:5503): avc: denied { search } for pid=3045 comm="dhcpcd" name="data" dev="tmpfs" ino=13 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 218.217230][ T29] audit: type=1400 audit(23287020.940:5504): avc: denied { read } for pid=3045 comm="dhcpcd" name="n25" dev="tmpfs" ino=29342 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 218.240443][ T29] audit: type=1400 audit(23287020.940:5505): avc: denied { read open } for pid=3045 comm="dhcpcd" path="/run/udev/data/n25" dev="tmpfs" ino=29342 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 218.266700][ T29] audit: type=1400 audit(23287020.940:5506): avc: denied { getattr } for pid=3045 comm="dhcpcd" path="/run/udev/data/n25" dev="tmpfs" ino=29342 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 218.418378][ T29] audit: type=1400 audit(23287021.244:5507): avc: denied { read } for pid=3045 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 218.513521][ T29] audit: type=1400 audit(23287021.297:5508): avc: denied { search } for pid=3045 comm="dhcpcd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 218.535838][ T29] audit: type=1400 audit(23287021.297:5509): avc: denied { search } for pid=3045 comm="dhcpcd" name="udev" dev="tmpfs" ino=9 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 218.800964][ T51] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 220.629275][ T31] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 223.678718][ T31] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration