last executing test programs: 1.771256076s ago: executing program 2 (id=6938): r0 = io_uring_setup(0x115c, &(0x7f0000000440)={0x0, 0x8270, 0x40, 0x3, 0x117}) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r0, 0x10, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0}, 0x20) 1.448427772s ago: executing program 2 (id=6944): r0 = syz_open_dev$sg(&(0x7f0000001940), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000040)={0x53, 0xfffffffffffffffc, 0x6, 0x4, @buffer={0x0, 0x1000, &(0x7f0000001d80)=""/4096}, &(0x7f0000000000)="a1f8a81b133d", 0x0, 0x0, 0x30, 0x0, 0x0}) 1.356657704s ago: executing program 3 (id=6946): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x49920d862a92153b, 0x70bd28, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_MTU={0x8, 0x3}, @IFLA_LINKMODE={0x5, 0x11, 0x2}]}, 0x44}, 0x1, 0x0, 0x0, 0x240000d0}, 0x0) 1.222775116s ago: executing program 2 (id=6948): r0 = openat$binfmt_register(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) writev(r0, &(0x7f0000000580)=[{&(0x7f00000008c0)="4d2e2e7c8bdc1151d665fec1", 0xc}], 0x1) 1.161985468s ago: executing program 4 (id=6950): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x44, 0x15, 0x1, 0x0, 0x25dfdbfb, {0xa}, [@typed={0x4}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}, @nested={0xffffffffffffff89, 0x2, 0x0, 0x1, [@generic="7aa4ec6a257905d3a2ef3a59e4b1a3242f5219f3270c65fc6c18"]}]}, 0x44}}, 0x0) 1.03457397s ago: executing program 3 (id=6951): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x400eb}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @erspan={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x8, 0x7, @local}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0xf00}]}}}]}, 0x44}}, 0x0) 1.02330634s ago: executing program 1 (id=6952): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x7, 0x8604, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x8, 0x6}, 0x0, 0x10000, 0x0, 0x6, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x428}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 974.872551ms ago: executing program 2 (id=6954): r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000005c0)='/sys/power/pm_freeze_timeout', 0x169a82, 0x80) sendfile(r0, r0, 0x0, 0xb) 879.035433ms ago: executing program 4 (id=6955): r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r0, 0x10c, 0x5, &(0x7f0000000100)=0x4, 0x4) 817.881734ms ago: executing program 0 (id=6956): r0 = socket$kcm(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x4c, 0x0, 0x4) 815.873454ms ago: executing program 3 (id=6957): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000640)=ANY=[@ANYBLOB="5000000010000100"/20, @ANYRES32=0x0, @ANYBLOB="022100000000000014000300766c616e30000000000000000000000008000a00", @ANYBLOB="14001680100001"], 0x50}}, 0x0) 765.109815ms ago: executing program 1 (id=6958): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)=@ipv6_newaddrlabel={0x30, 0x48, 0x1, 0x70bd26, 0x25dfdbfe, {0xa, 0x0, 0x11, 0x0, 0x0, 0x4}, [@IFAL_ADDRESS={0x14, 0x1, @mcast2}]}, 0x30}, 0x1, 0x0, 0x0, 0x20004000}, 0x54) 763.195035ms ago: executing program 2 (id=6959): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a010300000000000000000100fffd0900010073797a300000000040000000030a01020000000000000000010000000900030073797a3200000000140004800800024032658aeb08000140000000010900010073797a300000000044000000060a010400000000000001040100000008000b40000000000900010073797a30000000001c000480180001800d00010073796e70726f7879000000000400028014000000110001"], 0xcc}}, 0x0) 662.381167ms ago: executing program 0 (id=6960): r0 = socket$nl_route(0x10, 0x3, 0x0) fgetxattr(r0, &(0x7f0000000040)=@known='system.posix_acl_default\x00', 0x0, 0x0) 636.229767ms ago: executing program 4 (id=6961): r0 = syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101301) ioctl$USBDEVFS_CONTROL(r0, 0xc0105500, &(0x7f0000000000)={0x80, 0x6, 0xf00, 0x0, 0x2, 0x0, 0x0}) 612.999398ms ago: executing program 3 (id=6962): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001740)='cpuset.effective_mems\x00', 0x275a, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000080)={0x1, 0x1, 0x0, 0xffffffffffffffff}) 592.172428ms ago: executing program 1 (id=6963): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000005c0)=@migrate={0xa0, 0x21, 0x1, 0x0, 0xfffffffe, {{@in6=@private2, @in6=@private2={0xfc, 0x2, '\x00', 0x1}, 0xfffc, 0x0, 0x0, 0x0, 0xa, 0xe0, 0x80}, 0x2}, [@migrate={0x50, 0x11, [{@in6=@dev={0xfe, 0x80, '\x00', 0x11}, @in=@rand_addr=0x64010102, @in=@local, @in6=@remote, 0x3c, 0x0, 0x0, 0x0, 0xa, 0xa}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x800}, 0x0) 529.78542ms ago: executing program 0 (id=6964): r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000080)={0x7fbe, 0x1ff, 0x3, {0x6caa, 0x8}, 0x6, 0x32a}) 520.5462ms ago: executing program 2 (id=6965): r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x2002, 0x0) sendfile(r0, r0, 0x0, 0x40000f63c) 481.69944ms ago: executing program 3 (id=6966): syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000240)='./file2\x00', 0x2000410, &(0x7f0000000000), 0xc5, 0x7e5, &(0x7f0000001800)="$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") quotactl$Q_GETQUOTA(0xffffffff80000700, &(0x7f0000000040)=@loop={'/dev/loop', 0x0}, 0xee00, 0x0) 480.14233ms ago: executing program 4 (id=6967): r0 = socket$inet6(0xa, 0x3, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000)=0xfffffffc, 0x4) 393.500002ms ago: executing program 0 (id=6968): r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) fadvise64(r0, 0x80, 0x2, 0x1) 324.413393ms ago: executing program 1 (id=6969): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000002cc0)=@newlink={0x28, 0x10, 0xffffffffffffffff, 0x70bd27, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, 0xec37, 0x40024}, [@IFLA_TARGET_NETNSID={0x8, 0x2e, 0x1}]}, 0x28}, 0x1, 0x0, 0x0, 0x1}, 0x880) 322.901504ms ago: executing program 4 (id=6970): r0 = socket$inet6(0xa, 0x2, 0x3a) sendmmsg$inet6(r0, &(0x7f0000000ac0)=[{{&(0x7f00000000c0)={0xa, 0x0, 0x9, @dev={0xfe, 0x80, '\x00', 0x39}, 0x80000006}, 0x1c, &(0x7f0000000540)=[{&(0x7f0000000100)="8000102e7577d401", 0x8}], 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB='$\x00\x00\x00\x00\x00\x00\x00)\x00\x00\x002'], 0x28}}], 0x1, 0x6000c800) 280.530844ms ago: executing program 0 (id=6971): r0 = socket(0x40000000015, 0x5, 0x0) getpeername$packet(r0, 0x0, 0x0) 173.233136ms ago: executing program 4 (id=6972): prctl$PR_SET_SECCOMP(0x4e, 0x1, 0x0) futex_waitv(&(0x7f0000001080)=[{0x3, 0x0, 0x2}], 0x1, 0x0, 0x0, 0x1) 170.664186ms ago: executing program 1 (id=6973): r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x0, 0x4) getdents(r0, &(0x7f0000000080)=""/31, 0x1f) 133.643937ms ago: executing program 3 (id=6974): r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='attr/fscreate\x00') write$binfmt_script(r0, &(0x7f0000002f80)={'#! ', './cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa'}, 0xff1) 66.932059ms ago: executing program 0 (id=6975): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)=@deltaction={0x24, 0x31, 0x101, 0xffffffd, 0x0, {}, [@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x1, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xb5a2}}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x8000000) 0s ago: executing program 1 (id=6976): r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0x11, 0x0, &(0x7f0000000200)) kernel console output (not intermixed with test programs): r pid=8023 comm="syz.1.2159" lport=5 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 68.313157][ T8043] bond5: option all_slaves_active: invalid value (7) [ 68.323289][ T8043] bond5 (unregistering): Released all slaves [ 68.344987][ T8050] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 68.371974][ T8052] IPv6: sit1: Disabled Multicast RS [ 68.427030][ T8062] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 68.479874][ T29] audit: type=1400 audit(1759615178.659:663): avc: denied { node_bind } for pid=8068 comm="syz.3.2180" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 68.621225][ T8091] bond3: option all_slaves_active: invalid value (7) [ 68.629326][ T8091] bond3 (unregistering): Released all slaves [ 68.641678][ T8098] IPv6: sit1: Disabled Multicast RS [ 68.718847][ T8112] vlan0: entered promiscuous mode [ 68.766301][ T8120] tmpfs: Bad value for 'mpol' [ 68.858181][ T8135] bond5: option all_slaves_active: invalid value (7) [ 68.877387][ T8135] bond5 (unregistering): Released all slaves [ 68.945080][ T8147] vlan0: entered promiscuous mode [ 68.993526][ T8154] tmpfs: Bad value for 'mpol' [ 69.189300][ T29] audit: type=1400 audit(1759615179.319:664): avc: denied { getopt } for pid=8170 comm="syz.2.2231" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 69.472616][ T29] audit: type=1326 audit(1759615179.649:665): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8199 comm="syz.2.2252" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4a326eec9 code=0x7ffc0000 [ 69.496073][ T29] audit: type=1326 audit(1759615179.649:666): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8199 comm="syz.2.2252" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4a326eec9 code=0x7ffc0000 [ 69.521290][ T29] audit: type=1326 audit(1759615179.649:667): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8199 comm="syz.2.2252" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fa4a326eec9 code=0x7ffc0000 [ 70.822729][ T8303] delete_channel: no stack [ 70.994484][ T8333] delete_channel: no stack [ 71.011797][ T8338] gre1: entered promiscuous mode [ 71.188548][ T8372] gre1: entered promiscuous mode [ 71.523222][ T8428] bond3: up delay (1024) is not a multiple of miimon (100), value rounded to 1000 ms [ 71.532840][ T8428] bond3: down delay (4) is not a multiple of miimon (100), value rounded to 0 ms [ 71.851512][ T8485] bond3: up delay (1024) is not a multiple of miimon (100), value rounded to 1000 ms [ 71.861099][ T8485] bond3: down delay (4) is not a multiple of miimon (100), value rounded to 0 ms [ 71.886345][ T8489] bond3: option packets_per_slave: mode dependency failed, not supported in mode broadcast(3) [ 71.922910][ T8489] bond3 (unregistering): Released all slaves [ 72.037276][ T8512] bond4: option packets_per_slave: mode dependency failed, not supported in mode broadcast(3) [ 72.048914][ T8512] bond4 (unregistering): Released all slaves [ 72.109321][ T8518] netlink: 'syz.0.2408': attribute type 1 has an invalid length. [ 72.216717][ T8542] netlink: 'syz.1.2418': attribute type 1 has an invalid length. [ 72.391127][ T8562] bond4: option packets_per_slave: mode dependency failed, not supported in mode broadcast(3) [ 72.417591][ T29] kauditd_printk_skb: 9 callbacks suppressed [ 72.417608][ T29] audit: type=1400 audit(1759615182.599:677): avc: denied { write } for pid=8566 comm="syz.1.2420" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 72.446064][ T8562] bond4 (unregistering): Released all slaves [ 72.474763][ T29] audit: type=1400 audit(1759615182.629:678): avc: denied { write } for pid=8569 comm="syz.0.2421" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 72.558711][ T8580] netlink: 'syz.3.2424': attribute type 1 has an invalid length. [ 72.724826][ T29] audit: type=1400 audit(1759615182.899:679): avc: denied { write } for pid=8604 comm="syz.2.2450" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 72.760695][ T8609] bond4: option packets_per_slave: mode dependency failed, not supported in mode broadcast(3) [ 72.791118][ T29] audit: type=1400 audit(1759615182.969:680): avc: denied { create } for pid=8615 comm="syz.2.2442" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_scsitransport_socket permissive=1 [ 72.812107][ T29] audit: type=1400 audit(1759615182.969:681): avc: denied { module_request } for pid=8615 comm="syz.2.2442" kmod="net-pf-16-proto-18" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 72.836489][ T8609] bond4 (unregistering): Released all slaves [ 73.043808][ T8645] netlink: 'syz.2.2457': attribute type 2 has an invalid length. [ 73.100047][ T8651] netlink: 'syz.3.2471': attribute type 2 has an invalid length. [ 73.182171][ T29] audit: type=1400 audit(1759615183.359:682): avc: denied { create } for pid=8659 comm="syz.0.2462" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 73.224813][ T29] audit: type=1400 audit(1759615183.359:683): avc: denied { ioctl } for pid=8659 comm="syz.0.2462" path="socket:[21919]" dev="sockfs" ino=21919 ioctlcmd=0x8916 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 73.337489][ T29] audit: type=1400 audit(1759615183.509:684): avc: denied { bind } for pid=8685 comm="syz.0.2475" lport=255 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 73.358094][ T29] audit: type=1400 audit(1759615183.509:685): avc: denied { name_bind } for pid=8685 comm="syz.0.2475" src=20004 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 73.379135][ T29] audit: type=1400 audit(1759615183.509:686): avc: denied { node_bind } for pid=8685 comm="syz.0.2475" saddr=224.0.0.2 src=20004 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 73.476041][ T8700] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=io+mem,decodes=io+mem:owns=io+mem [ 73.634610][ T8729] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=io+mem,decodes=io+mem:owns=io+mem [ 74.204672][ T8776] netlink: 'syz.2.2519': attribute type 1 has an invalid length. [ 74.212777][ T8776] __nla_validate_parse: 23 callbacks suppressed [ 74.212793][ T8776] netlink: 244 bytes leftover after parsing attributes in process `syz.2.2519'. [ 74.243124][ T8781] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 74.250472][ T8781] IPv6: NLM_F_CREATE should be set when creating new route [ 74.257815][ T8781] IPv6: NLM_F_CREATE should be set when creating new route [ 74.265066][ T8781] IPv6: NLM_F_CREATE should be set when creating new route [ 74.420286][ T8811] netlink: 'syz.4.2537': attribute type 1 has an invalid length. [ 74.428228][ T8811] netlink: 244 bytes leftover after parsing attributes in process `syz.4.2537'. [ 74.453644][ T8816] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 74.461055][ T8816] IPv6: NLM_F_CREATE should be set when creating new route [ 74.468298][ T8816] IPv6: NLM_F_CREATE should be set when creating new route [ 74.475582][ T8816] IPv6: NLM_F_CREATE should be set when creating new route [ 74.970335][ T8879] loop4: detected capacity change from 0 to 512 [ 74.985150][ T8879] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 75.043340][ T8879] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.077993][ T8903] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2579'. [ 75.094924][ T8879] ext4 filesystem being mounted at /511/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 75.108573][ T8879] EXT4-fs error (device loop4): ext4_xattr_block_get:597: inode #15: comm syz.4.2566: corrupted xattr block 19: overlapping e_value [ 75.108753][ T8879] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 75.108787][ T8879] EXT4-fs error (device loop4): ext4_xattr_block_get:597: inode #15: comm syz.4.2566: corrupted xattr block 19: overlapping e_value [ 75.108950][ T8879] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 75.160498][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.208225][ T8914] loop2: detected capacity change from 0 to 512 [ 75.244870][ T8914] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 75.294285][ T8914] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.308452][ T8914] ext4 filesystem being mounted at /520/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 75.330057][ T8914] EXT4-fs error (device loop2): ext4_xattr_block_get:597: inode #15: comm syz.2.2594: corrupted xattr block 19: overlapping e_value [ 75.351178][ T8914] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 75.369833][ T8914] EXT4-fs error (device loop2): ext4_xattr_block_get:597: inode #15: comm syz.2.2594: corrupted xattr block 19: overlapping e_value [ 75.384549][ T8939] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2595'. [ 75.400171][ T8914] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 75.445130][ T3298] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.532888][ T8962] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 75.636162][ T8982] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 75.665560][ T8985] loop1: detected capacity change from 0 to 512 [ 75.699363][ T8985] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 75.718759][ T8985] EXT4-fs (loop1): 1 truncate cleaned up [ 75.725775][ T8994] netlink: 16 bytes leftover after parsing attributes in process `syz.0.2634'. [ 75.735467][ T8985] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 75.802628][ T3299] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.931319][ T9027] netlink: 16 bytes leftover after parsing attributes in process `syz.2.2641'. [ 75.943139][ T9030] loop4: detected capacity change from 0 to 512 [ 75.953203][ T9031] loop1: detected capacity change from 0 to 256 [ 75.961134][ T9030] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 75.996718][ T9030] EXT4-fs (loop4): 1 truncate cleaned up [ 76.007505][ T9030] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 76.072169][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.160663][ T9059] netlink: 28 bytes leftover after parsing attributes in process `syz.4.2652'. [ 76.169720][ T9059] netlink: 28 bytes leftover after parsing attributes in process `syz.4.2652'. [ 76.262864][ T9075] loop3: detected capacity change from 0 to 256 [ 76.281818][ T9080] loop1: detected capacity change from 0 to 128 [ 76.378550][ T9094] loop4: detected capacity change from 0 to 512 [ 76.390918][ T9096] netlink: 28 bytes leftover after parsing attributes in process `syz.3.2675'. [ 76.400028][ T9096] netlink: 28 bytes leftover after parsing attributes in process `syz.3.2675'. [ 76.409189][ T9094] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 76.442192][ T9094] EXT4-fs (loop4): 1 truncate cleaned up [ 76.451751][ T9094] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 76.472011][ T9094] EXT4-fs error (device loop4): __ext4_iget:5435: inode #12: block 2: comm syz.4.2673: invalid block [ 76.492938][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.535589][ T9107] loop3: detected capacity change from 0 to 512 [ 76.548892][ T9107] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 76.562522][ T9107] EXT4-fs (loop3): 1 truncate cleaned up [ 76.573387][ T9107] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 76.596588][ T9107] EXT4-fs error (device loop3): __ext4_iget:5435: inode #12: block 2: comm syz.3.2689: invalid block [ 76.625742][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.679969][ T9126] loop3: detected capacity change from 0 to 128 [ 76.853426][ T9159] loop2: detected capacity change from 0 to 512 [ 76.870033][ T9159] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 76.892554][ T9159] EXT4-fs (loop2): 1 truncate cleaned up [ 76.898827][ T9159] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 76.926291][ T9159] EXT4-fs error (device loop2): __ext4_iget:5435: inode #12: block 2: comm syz.2.2699: invalid block [ 76.949206][ T9170] IPv6: NLM_F_REPLACE set, but no existing node found! [ 77.004186][ T3298] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.104609][ T9195] IPv6: NLM_F_REPLACE set, but no existing node found! [ 77.539092][ T9273] netlink: 'syz.0.2757': attribute type 21 has an invalid length. [ 77.608572][ T9280] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 77.769681][ T9309] netlink: 'syz.4.2775': attribute type 21 has an invalid length. [ 77.825554][ T9319] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 77.982668][ T29] kauditd_printk_skb: 13 callbacks suppressed [ 77.982682][ T29] audit: type=1400 audit(1759615188.159:700): avc: denied { write } for pid=9342 comm="syz.3.2794" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 78.046278][ T9353] netlink: 'syz.1.2796': attribute type 21 has an invalid length. [ 78.054374][ T29] audit: type=1400 audit(1759615188.189:701): avc: denied { getopt } for pid=9346 comm="syz.4.2797" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 78.077949][ T9358] netlink: 'syz.0.2800': attribute type 1 has an invalid length. [ 78.113918][ T29] audit: type=1400 audit(1759615188.289:702): avc: denied { read } for pid=9359 comm="syz.2.2802" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 78.161642][ T9368] netlink: 'syz.1.2816': attribute type 21 has an invalid length. [ 78.274448][ T9390] netlink: 'syz.2.2812': attribute type 1 has an invalid length. [ 78.544800][ T29] audit: type=1400 audit(1759615188.719:703): avc: denied { write } for pid=9433 comm="syz.3.2836" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 79.247029][ T9553] loop3: detected capacity change from 0 to 8192 [ 79.269133][ T9553] FAT-fs (loop3): error, invalid access to FAT (entry 0x0000e1b1) [ 79.277053][ T9553] FAT-fs (loop3): Filesystem has been set read-only [ 79.551377][ T9587] loop2: detected capacity change from 0 to 512 [ 79.695019][ T9587] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a84ec118, mo2=0002] [ 79.709567][ T9587] System zones: 0-2, 18-18, 34-35 [ 79.722573][ T9587] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 79.744862][ T9587] ext4 filesystem being mounted at /584/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 79.800907][ T9587] EXT4-fs error (device loop2): ext4_xattr_block_get:597: inode #15: comm syz.2.2909: corrupted xattr block 33: invalid header [ 79.805017][ T29] audit: type=1400 audit(1759615189.979:704): avc: denied { create } for pid=9586 comm="syz.2.2909" name="file1" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 79.836274][ T9587] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 79.848804][ T9587] EXT4-fs error (device loop2): ext4_xattr_block_get:597: inode #15: comm syz.2.2909: corrupted xattr block 33: invalid header [ 79.863321][ T9587] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 79.893371][ T29] audit: type=1400 audit(1759615190.069:705): avc: denied { read } for pid=9586 comm="syz.2.2909" name="file1" dev="loop2" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 79.916769][ T9587] EXT4-fs error (device loop2): ext4_xattr_block_get:597: inode #15: comm syz.2.2909: corrupted xattr block 33: invalid header [ 79.950328][ T9587] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 79.971352][ T29] audit: type=1400 audit(1759615190.149:706): avc: denied { open } for pid=9586 comm="syz.2.2909" path="/584/file0/file1" dev="loop2" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 79.981721][ T9606] loop0: detected capacity change from 0 to 8192 [ 80.025006][ T3298] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.066634][ T9606] FAT-fs (loop0): error, invalid access to FAT (entry 0x0000e1b1) [ 80.074490][ T9606] FAT-fs (loop0): Filesystem has been set read-only [ 80.183406][ T9622] loop2: detected capacity change from 0 to 8192 [ 80.209763][ T9622] FAT-fs (loop2): error, invalid access to FAT (entry 0x0000e1b1) [ 80.217826][ T9622] FAT-fs (loop2): Filesystem has been set read-only [ 80.294117][ T9638] loop1: detected capacity change from 0 to 512 [ 80.305841][ T9640] loop0: detected capacity change from 0 to 2048 [ 80.378532][ T9638] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a84ec118, mo2=0002] [ 80.386992][ T9638] System zones: 0-2, 18-18, 34-35 [ 80.393054][ T9638] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 80.397853][ T4736] Alternate GPT is invalid, using primary GPT. [ 80.405672][ T9638] ext4 filesystem being mounted at /589/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 80.411942][ T4736] loop0: p1 p2 p3 [ 80.425983][ T4736] loop0: partition table partially beyond EOD, truncated [ 80.428836][ T9647] bridge0: port 1(bridge_slave_0) entered disabled state [ 80.443318][ T9647] bridge0: port 2(bridge_slave_1) entered disabled state [ 80.451192][ T9638] EXT4-fs error (device loop1): ext4_xattr_block_get:597: inode #15: comm syz.1.2933: corrupted xattr block 33: invalid header [ 80.481259][ T9638] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 80.498881][ T9640] Alternate GPT is invalid, using primary GPT. [ 80.499902][ T9638] EXT4-fs error (device loop1): ext4_xattr_block_get:597: inode #15: comm syz.1.2933: corrupted xattr block 33: invalid header [ 80.505292][ T9640] loop0: p1 p2 p3 [ 80.522066][ T9640] loop0: partition table partially beyond EOD, truncated [ 80.529222][ T9638] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 80.529258][ T9638] EXT4-fs error (device loop1): ext4_xattr_block_get:597: inode #15: comm syz.1.2933: corrupted xattr block 33: invalid header [ 80.552466][ T9638] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 80.612956][ T3299] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.618331][ T9652] bond5: Removing last arp target with arp_interval on [ 80.689547][ T9652] bond5: entered allmulticast mode [ 80.705594][ T9652] 8021q: adding VLAN 0 to HW filter on device bond5 [ 80.735438][ T4736] udevd[4736]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory [ 80.747726][ T3468] udevd[3468]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 80.759266][ T3469] udevd[3469]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 80.761488][ T9665] loop1: detected capacity change from 0 to 8192 [ 80.788627][ T3469] udevd[3469]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 80.799097][ T3468] udevd[3468]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 80.800923][ T4736] udevd[4736]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory [ 80.823964][ T9665] FAT-fs (loop1): error, invalid access to FAT (entry 0x0000e1b1) [ 80.831969][ T9665] FAT-fs (loop1): Filesystem has been set read-only [ 80.963424][ T9670] loop2: detected capacity change from 0 to 8192 [ 80.996337][ T9670] FAT-fs (loop2): error, invalid access to FAT (entry 0x0000e1b1) [ 81.004275][ T9670] FAT-fs (loop2): Filesystem has been set read-only [ 81.109156][ T9685] bridge0: port 1(bridge_slave_0) entered disabled state [ 81.134142][ T9691] loop3: detected capacity change from 0 to 2048 [ 81.134838][ T9685] bridge0: port 2(bridge_slave_1) entered disabled state [ 81.166145][ T3468] Alternate GPT is invalid, using primary GPT. [ 81.172492][ T3468] loop3: p1 p2 p3 [ 81.176279][ T3468] loop3: partition table partially beyond EOD, truncated [ 81.195631][ T9691] Alternate GPT is invalid, using primary GPT. [ 81.201985][ T9691] loop3: p1 p2 p3 [ 81.205737][ T9691] loop3: partition table partially beyond EOD, truncated [ 81.255886][ T9697] bond4: Removing last arp target with arp_interval on [ 81.265320][ T9697] bond4: entered allmulticast mode [ 81.275167][ T9697] 8021q: adding VLAN 0 to HW filter on device bond4 [ 81.284808][ T4736] udevd[4736]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 81.287408][ T3469] udevd[3469]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 81.305943][ T3468] udevd[3468]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 81.364591][ T3468] udevd[3468]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 81.510403][ T9721] loop0: detected capacity change from 0 to 8192 [ 81.539587][ T9721] FAT-fs (loop0): error, invalid access to FAT (entry 0x0000e1b1) [ 81.547590][ T9721] FAT-fs (loop0): Filesystem has been set read-only [ 81.585912][ T9736] __nla_validate_parse: 8 callbacks suppressed [ 81.585988][ T9736] netlink: 40 bytes leftover after parsing attributes in process `syz.3.2990'. [ 81.611862][ T9735] loop4: detected capacity change from 0 to 2048 [ 81.676026][ T4736] Alternate GPT is invalid, using primary GPT. [ 81.682429][ T4736] loop4: p1 p2 p3 [ 81.686303][ T4736] loop4: partition table partially beyond EOD, truncated [ 81.703291][ T9735] Alternate GPT is invalid, using primary GPT. [ 81.709728][ T9735] loop4: p1 p2 p3 [ 81.713478][ T9735] loop4: partition table partially beyond EOD, truncated [ 81.735749][ T9750] netlink: 40 bytes leftover after parsing attributes in process `syz.2.2996'. [ 81.759667][ T2989] Alternate GPT is invalid, using primary GPT. [ 81.766048][ T2989] loop4: p1 p2 p3 [ 81.769799][ T2989] loop4: partition table partially beyond EOD, truncated [ 81.968161][ T9760] loop3: detected capacity change from 0 to 8192 [ 81.985972][ T9760] FAT-fs (loop3): error, invalid access to FAT (entry 0x0000e1b1) [ 81.993853][ T9760] FAT-fs (loop3): Filesystem has been set read-only [ 82.099486][ T29] audit: type=1400 audit(1759615192.269:707): avc: denied { accept } for pid=9782 comm="syz.4.3004" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 82.128612][ T9793] loop1: detected capacity change from 0 to 512 [ 82.167729][ T9793] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 82.191861][ T9793] ext4 filesystem being mounted at /600/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 82.251937][ T3299] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.422538][ T29] audit: type=1326 audit(1759615192.599:708): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9826 comm="syz.4.3025" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fddbf20eec9 code=0x7ffc0000 [ 82.446089][ T29] audit: type=1326 audit(1759615192.599:709): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9826 comm="syz.4.3025" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fddbf20eec9 code=0x7ffc0000 [ 82.506277][ T9835] loop0: detected capacity change from 0 to 512 [ 82.559913][ T9835] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 82.587347][ T9835] ext4 filesystem being mounted at /605/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 82.656276][ T3300] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.668312][ T9860] netlink: 'syz.2.3038': attribute type 21 has an invalid length. [ 82.705409][ T9858] bond5: option tlb_dynamic_lb: mode dependency failed, not supported in mode balance-rr(0) [ 82.716730][ T9858] bond5 (unregistering): Released all slaves [ 82.757713][ T9871] netlink: 'syz.3.3053': attribute type 21 has an invalid length. [ 83.044756][ T29] kauditd_printk_skb: 11 callbacks suppressed [ 83.044774][ T29] audit: type=1400 audit(1759615193.219:721): avc: denied { ioctl } for pid=9905 comm="syz.3.3057" path="socket:[25397]" dev="sockfs" ino=25397 ioctlcmd=0x890c scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 83.065799][ T9904] bond6: option tlb_dynamic_lb: mode dependency failed, not supported in mode balance-rr(0) [ 83.097530][ T9904] bond6 (unregistering): Released all slaves [ 83.230359][ T29] audit: type=1326 audit(1759615193.409:722): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9918 comm="syz.3.3064" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f645591eec9 code=0x7ffc0000 [ 83.253817][ T29] audit: type=1326 audit(1759615193.409:723): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9918 comm="syz.3.3064" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f645591eec9 code=0x7ffc0000 [ 83.294231][ T29] audit: type=1326 audit(1759615193.409:724): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9918 comm="syz.3.3064" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f645591eec9 code=0x7ffc0000 [ 83.317621][ T29] audit: type=1326 audit(1759615193.409:725): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9918 comm="syz.3.3064" exe="/root/syz-executor" sig=0 arch=c000003e syscall=436 compat=0 ip=0x7f645591eec9 code=0x7ffc0000 [ 83.340995][ T29] audit: type=1326 audit(1759615193.409:726): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9918 comm="syz.3.3064" exe="/root/syz-executor" sig=0 arch=c000003e syscall=231 compat=0 ip=0x7f645591eec9 code=0x7ffc0000 [ 83.376517][ T29] audit: type=1326 audit(1759615193.559:727): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9929 comm="syz.2.3079" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4a326eec9 code=0x7ffc0000 [ 83.399979][ T29] audit: type=1326 audit(1759615193.559:728): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9929 comm="syz.2.3079" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4a326eec9 code=0x7ffc0000 [ 83.401635][ T9927] usb usb8: usbfs: process 9927 (syz.3.3069) did not claim interface 0 before use [ 83.511496][ T29] audit: type=1326 audit(1759615193.619:729): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9929 comm="syz.2.3079" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4a326eec9 code=0x7ffc0000 [ 83.535393][ T29] audit: type=1326 audit(1759615193.619:730): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9929 comm="syz.2.3079" exe="/root/syz-executor" sig=0 arch=c000003e syscall=436 compat=0 ip=0x7fa4a326eec9 code=0x7ffc0000 [ 83.601429][ T9945] usb usb8: usbfs: process 9945 (syz.1.3087) did not claim interface 0 before use [ 84.122534][T10014] netlink: 'syz.3.3109': attribute type 1 has an invalid length. [ 84.167836][T10020] netlink: 'syz.1.3113': attribute type 10 has an invalid length. [ 84.372794][T10052] netlink: 'syz.1.3126': attribute type 1 has an invalid length. [ 84.380997][T10050] netlink: 'syz.3.3139': attribute type 10 has an invalid length. [ 84.438213][T10060] loop0: detected capacity change from 0 to 512 [ 84.466541][T10060] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 84.479356][T10060] ext4 filesystem being mounted at /621/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 84.514200][ T3300] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.532703][T10069] netlink: 'syz.4.3146': attribute type 10 has an invalid length. [ 84.542510][T10073] netlink: 224 bytes leftover after parsing attributes in process `syz.2.3136'. [ 84.603311][T10079] netlink: 224 bytes leftover after parsing attributes in process `syz.1.3151'. [ 84.689649][T10091] loop4: detected capacity change from 0 to 512 [ 84.733183][T10091] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 84.751014][T10091] ext4 filesystem being mounted at /622/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 84.768767][T10101] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3152'. [ 84.777806][T10101] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3152'. [ 84.802872][T10105] netlink: 20 bytes leftover after parsing attributes in process `syz.2.3154'. [ 84.812441][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.842388][T10109] netlink: 'syz.1.3157': attribute type 10 has an invalid length. [ 84.855129][T10112] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3167'. [ 84.864143][T10112] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3167'. [ 84.951758][T10126] netlink: 'syz.0.3173': attribute type 10 has an invalid length. [ 84.999767][T10135] netlink: 20 bytes leftover after parsing attributes in process `syz.1.3168'. [ 85.593485][T10243] ipvlan1: entered promiscuous mode [ 85.598899][T10243] ipvlan1: entered allmulticast mode [ 85.604228][T10243] veth0_vlan: entered allmulticast mode [ 85.663900][T10256] netlink: 'syz.0.3239': attribute type 6 has an invalid length. [ 85.672072][T10256] netlink: 'syz.0.3239': attribute type 5 has an invalid length. [ 85.716110][T10261] ipvlan1: entered promiscuous mode [ 85.721397][T10261] ipvlan1: entered allmulticast mode [ 85.726876][T10261] veth0_vlan: entered allmulticast mode [ 85.781823][T10273] netlink: 'syz.1.3246': attribute type 6 has an invalid length. [ 86.195758][T10348] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=10348 comm=syz.1.3273 [ 86.202233][T10350] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 86.208422][T10348] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=10348 comm=syz.1.3273 [ 86.502003][T10395] veth0_to_bridge: entered promiscuous mode [ 86.522838][T10395] A link change request failed with some changes committed already. Interface veth0_to_bridge may have been left with an inconsistent configuration, please check. [ 86.693091][T10424] loop3: detected capacity change from 0 to 1024 [ 86.714979][T10427] __nla_validate_parse: 12 callbacks suppressed [ 86.714996][T10427] netlink: 796 bytes leftover after parsing attributes in process `syz.1.3312'. [ 86.746271][T10432] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 86.770002][T10432] SELinux: failed to load policy [ 86.777528][T10424] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 86.815267][T10424] EXT4-fs error (device loop3): ext4_xattr_inode_iget:441: inode #11: comm syz.3.3311: missing EA_INODE flag [ 86.851931][T10424] EXT4-fs (loop3): Remounting filesystem read-only [ 86.864954][T10424] EXT4-fs warning (device loop3): ext4_expand_extra_isize_ea:2853: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 86.928014][T10452] loop1: detected capacity change from 0 to 512 [ 86.938648][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.940228][T10458] netlink: 48 bytes leftover after parsing attributes in process `syz.4.3328'. [ 86.956953][T10457] loop0: detected capacity change from 0 to 512 [ 86.983459][T10452] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 87.011679][T10452] ext4 filesystem being mounted at /658/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 87.033355][T10457] EXT4-fs (loop0): orphan cleanup on readonly fs [ 87.063851][T10469] bond6: option packets_per_slave: invalid value (18446744073709551615) [ 87.072354][T10469] bond6: option packets_per_slave: allowed values 0 - 65535 [ 87.075593][T10457] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.3326: bg 0: block 248: padding at end of block bitmap is not set [ 87.095324][T10469] bond6 (unregistering): Released all slaves [ 87.107564][T10457] EXT4-fs error (device loop0): ext4_acquire_dquot:6945: comm syz.0.3326: Failed to acquire dquot type 1 [ 87.119430][ T3299] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.129578][T10457] EXT4-fs (loop0): 1 truncate cleaned up [ 87.174376][T10457] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 87.196192][T10482] netlink: 132 bytes leftover after parsing attributes in process `syz.1.3334'. [ 87.231966][T10488] loop2: detected capacity change from 0 to 1024 [ 87.238588][T10457] EXT4-fs error (device loop0): ext4_lookup:1791: inode #2: comm syz.0.3326: deleted inode referenced: 12 [ 87.277259][ T3300] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.291589][T10495] tmpfs: Bad value for 'mpol' [ 87.297664][T10488] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 87.381080][ T3298] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.386991][T10509] ipvlan1: left promiscuous mode [ 87.395195][T10509] ipvlan1: left allmulticast mode [ 87.400252][T10509] veth0_vlan: left allmulticast mode [ 87.449721][T10515] ieee802154 phy0 wpan0: encryption failed: -22 [ 87.463149][T10520] netlink: 20 bytes leftover after parsing attributes in process `syz.1.3356'. [ 87.719080][T10564] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 87.861732][T10587] netlink: 68 bytes leftover after parsing attributes in process `syz.3.3389'. [ 88.025759][T10616] netlink: 152 bytes leftover after parsing attributes in process `syz.0.3403'. [ 88.143669][T10638] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3414'. [ 88.187462][T10646] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3417'. [ 88.213648][T10646] netlink: 10 bytes leftover after parsing attributes in process `syz.4.3417'. [ 88.230441][T10652] lo: entered promiscuous mode [ 88.234915][T10653] netlink: 12 bytes leftover after parsing attributes in process `syz.2.3420'. [ 88.235435][T10652] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 88.292846][ T29] kauditd_printk_skb: 38 callbacks suppressed [ 88.292870][ T29] audit: type=1326 audit(1759615198.469:767): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10656 comm="syz.3.3422" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f645591eec9 code=0x7ffc0000 [ 88.338299][ T29] audit: type=1326 audit(1759615198.469:768): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10656 comm="syz.3.3422" exe="/root/syz-executor" sig=0 arch=c000003e syscall=229 compat=0 ip=0x7f645591eec9 code=0x7ffc0000 [ 88.361985][ T29] audit: type=1326 audit(1759615198.469:769): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10656 comm="syz.3.3422" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f645591eec9 code=0x7ffc0000 [ 88.385538][ T29] audit: type=1326 audit(1759615198.469:770): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10656 comm="syz.3.3422" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f645591eec9 code=0x7ffc0000 [ 88.772516][T10724] ip6tnl1: entered allmulticast mode [ 88.789665][ T29] audit: type=1400 audit(1759615198.959:771): avc: denied { audit_write } for pid=10726 comm="syz.0.3457" capability=29 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 88.841035][ T29] audit: type=1400 audit(1759615198.999:772): avc: denied { read } for pid=10728 comm="syz.4.3459" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 88.867726][ T29] audit: type=1400 audit(1759615199.049:773): avc: denied { read write } for pid=10738 comm="syz.3.3464" name="autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 88.891519][ T29] audit: type=1400 audit(1759615199.049:774): avc: denied { open } for pid=10738 comm="syz.3.3464" path="/dev/autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 88.926657][ T29] audit: type=1400 audit(1759615199.099:775): avc: denied { ioctl } for pid=10738 comm="syz.3.3464" path="/dev/autofs" dev="devtmpfs" ino=91 ioctlcmd=0x937b scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 89.129255][ T29] audit: type=1404 audit(1759615199.309:776): enforcing=1 old_enforcing=0 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1 [ 90.153874][T10997] validate_nla: 9 callbacks suppressed [ 90.153889][T10997] netlink: 'syz.0.3590': attribute type 39 has an invalid length. [ 90.240683][T11012] !: renamed from dummy0 (while UP) [ 90.403528][T11045] netlink: 'syz.3.3615': attribute type 4 has an invalid length. [ 90.445553][T11049] bond5 (unregistering): Released all slaves [ 90.926518][T11139] gre2: entered allmulticast mode [ 90.949082][T11145] netlink: 'syz.3.3665': attribute type 3 has an invalid length. [ 91.256598][T11206] C: renamed from team_slave_0 (while UP) [ 91.263975][T11206] netlink: 'syz.1.3696': attribute type 3 has an invalid length. [ 91.272954][T11206] A link change request failed with some changes committed already. Interface C may have been left with an inconsistent configuration, please check. [ 91.578607][T11266] netlink: 'syz.2.3724': attribute type 1 has an invalid length. [ 91.992969][T11343] netlink: 'syz.4.3761': attribute type 49 has an invalid length. [ 92.261698][T11389] netlink: 'syz.0.3786': attribute type 11 has an invalid length. [ 92.394487][T11408] bond5: option resend_igmp: invalid value (1024) [ 92.401077][T11408] bond5: option resend_igmp: allowed values 0 - 255 [ 92.446077][T11422] mmap: syz.4.3802 (11422): VmData 29118464 exceed data ulimit 1587. Update limits or use boot option ignore_rlimit_data. [ 92.470078][T11408] bond5 (unregistering): Released all slaves [ 92.568405][T11435] netlink: 'syz.2.3808': attribute type 6 has an invalid length. [ 93.169522][T11521] 8021q: adding VLAN 0 to HW filter on device bond3 [ 93.250626][T11530] __nla_validate_parse: 17 callbacks suppressed [ 93.250647][T11530] netlink: 20 bytes leftover after parsing attributes in process `syz.2.3856'. [ 93.275635][T11530] A link change request failed with some changes committed already. Interface gre0 may have been left with an inconsistent configuration, please check. [ 93.302878][ T29] kauditd_printk_skb: 558 callbacks suppressed [ 93.302895][ T29] audit: type=1400 audit(1759615203.479:1335): avc: denied { read write } for pid=3298 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 93.352439][ T29] audit: type=1400 audit(1759615203.489:1336): avc: denied { read write } for pid=3298 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 93.376854][ T29] audit: type=1400 audit(1759615203.489:1337): avc: denied { create } for pid=11535 comm="syz.3.3859" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 93.397931][ T29] audit: type=1400 audit(1759615203.529:1338): avc: denied { create } for pid=11537 comm="syz.0.3858" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 93.420765][ T29] audit: type=1400 audit(1759615203.529:1339): avc: denied { read write } for pid=3302 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 93.445370][ T29] audit: type=1400 audit(1759615203.599:1340): avc: denied { read write } for pid=3300 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 93.470523][ T29] audit: type=1400 audit(1759615203.599:1341): avc: denied { read write } for pid=3298 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 93.494842][ T29] audit: type=1400 audit(1759615203.629:1342): avc: denied { create } for pid=11541 comm="syz.0.3860" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 93.515799][ T29] audit: type=1400 audit(1759615203.629:1343): avc: denied { read write } for pid=3300 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 93.540295][ T29] audit: type=1400 audit(1759615203.649:1344): avc: denied { map_create } for pid=11545 comm="syz.0.3861" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 93.756187][T11583] netlink: 'syz.4.3880': attribute type 1 has an invalid length. [ 93.792690][T11590] netlink: 36 bytes leftover after parsing attributes in process `syz.0.3894'. [ 94.081123][T11649] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3909'. [ 94.357129][T11708] netlink: 'syz.4.3941': attribute type 3 has an invalid length. [ 94.443457][T11726] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3951'. [ 94.456539][T11726] netlink: 10 bytes leftover after parsing attributes in process `syz.1.3951'. [ 94.786556][T11805] veth0_to_bridge: entered promiscuous mode [ 94.801519][T11805] A link change request failed with some changes committed already. Interface veth0_to_bridge may have been left with an inconsistent configuration, please check. [ 94.844127][T11817] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 94.922059][T11834] netlink: 68 bytes leftover after parsing attributes in process `syz.4.4006'. [ 94.973654][T11845] netlink: 128 bytes leftover after parsing attributes in process `syz.4.4009'. [ 94.983307][T11845] netlink: 3 bytes leftover after parsing attributes in process `syz.4.4009'. [ 95.140442][T11877] netlink: 24 bytes leftover after parsing attributes in process `syz.1.4022'. [ 95.369402][T11932] netlink: 12 bytes leftover after parsing attributes in process `syz.1.4055'. [ 95.434901][T11948] validate_nla: 2 callbacks suppressed [ 95.434920][T11948] netlink: 'syz.1.4064': attribute type 39 has an invalid length. [ 95.648149][T11992] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=11992 comm=syz.4.4084 [ 95.874495][T12038] netlink: 'syz.2.4107': attribute type 3 has an invalid length. [ 95.913146][T12043] gre1: entered allmulticast mode [ 95.988142][T12067] netlink: 'syz.0.4119': attribute type 4 has an invalid length. [ 96.038060][T12081] futex_wake_op: syz.1.4122 tries to shift op by 144; fix this program [ 96.346004][T12151] C: renamed from team_slave_0 (while UP) [ 96.377910][T12151] netlink: 'syz.3.4163': attribute type 3 has an invalid length. [ 96.396956][T12158] netlink: 'syz.4.4165': attribute type 1 has an invalid length. [ 96.404857][T12151] A link change request failed with some changes committed already. Interface C may have been left with an inconsistent configuration, please check. [ 96.672624][T12208] bond4: option resend_igmp: invalid value (1024) [ 96.679250][T12208] bond4: option resend_igmp: allowed values 0 - 255 [ 96.690287][T12208] bond4 (unregistering): Released all slaves [ 96.847923][T12241] netlink: 'syz.1.4208': attribute type 3 has an invalid length. [ 96.855960][T12242] !: renamed from dummy0 (while UP) [ 96.964840][T12264] : renamed from veth0_to_bond (while UP) [ 97.065358][T12285] netlink: 'syz.4.4227': attribute type 29 has an invalid length. [ 97.298972][T12314] netlink: 'syz.4.4243': attribute type 39 has an invalid length. [ 97.407778][T12338] syz.0.4253 (12338): /proc/12338/oom_adj is deprecated, please use /proc/12338/oom_score_adj instead. [ 97.497134][T12353] futex_wake_op: syz.3.4258 tries to shift op by 144; fix this program [ 97.712985][T12399] futex_wake_op: syz.2.4280 tries to shift op by 144; fix this program [ 97.783692][T12412] netlink: 'syz.4.4291': attribute type 10 has an invalid length. [ 97.796704][T12413] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 97.804230][T12413] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 97.829213][T12413] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 97.836681][T12413] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 97.931235][T12434] futex_wake_op: syz.4.4298 tries to shift op by 144; fix this program [ 98.090870][T12464] veth4: entered allmulticast mode [ 98.207616][T12484] netlink: 'syz.3.4327': attribute type 21 has an invalid length. [ 98.309302][ T29] kauditd_printk_skb: 686 callbacks suppressed [ 98.309318][ T29] audit: type=1400 audit(1759615208.489:2031): avc: denied { read write } for pid=3300 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 98.352864][ T29] audit: type=1400 audit(1759615208.489:2032): avc: denied { read write } for pid=3302 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 98.377574][ T29] audit: type=1400 audit(1759615208.519:2033): avc: denied { write } for pid=12507 comm="syz.1.4338" name="001" dev="devtmpfs" ino=171 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=0 [ 98.400901][ T29] audit: type=1400 audit(1759615208.519:2034): avc: denied { read write } for pid=3298 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 98.425285][ T29] audit: type=1400 audit(1759615208.529:2035): avc: denied { read write } for pid=3304 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 98.449473][ T29] audit: type=1400 audit(1759615208.529:2036): avc: denied { read write } for pid=3300 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 98.469613][T12523] __nla_validate_parse: 10 callbacks suppressed [ 98.469680][T12523] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4345'. [ 98.504767][ T29] audit: type=1400 audit(1759615208.539:2037): avc: denied { read } for pid=12513 comm="syz.2.4341" name="mISDNtimer" dev="devtmpfs" ino=250 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=0 [ 98.528104][ T29] audit: type=1400 audit(1759615208.539:2038): avc: denied { read write } for pid=3302 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 98.552425][ T29] audit: type=1400 audit(1759615208.579:2039): avc: denied { read write } for pid=3298 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 98.576690][ T29] audit: type=1400 audit(1759615208.609:2040): avc: denied { read write } for pid=3304 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 98.794877][T12579] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 98.920127][T12602] netlink: 64 bytes leftover after parsing attributes in process `syz.1.4382'. [ 99.068171][T12632] netlink: 24 bytes leftover after parsing attributes in process `syz.3.4398'. [ 99.215790][T12660] netlink: 132 bytes leftover after parsing attributes in process `syz.0.4420'. [ 99.310450][T12682] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 99.342801][T12687] netlink: 12 bytes leftover after parsing attributes in process `syz.4.4423'. [ 99.646796][T12759] netlink: 48 bytes leftover after parsing attributes in process `syz.3.4461'. [ 99.672351][T12759] bond6 (unregistering): Released all slaves [ 100.463232][T12809] netlink: 14 bytes leftover after parsing attributes in process `syz.4.4486'. [ 100.475154][T12808] bond4: entered promiscuous mode [ 100.480251][T12808] bond4: entered allmulticast mode [ 100.486347][T12808] 8021q: adding VLAN 0 to HW filter on device bond4 [ 100.513542][T12814] validate_nla: 5 callbacks suppressed [ 100.513558][T12814] netlink: 'syz.1.4488': attribute type 39 has an invalid length. [ 100.574926][T12822] netlink: 'syz.2.4493': attribute type 10 has an invalid length. [ 100.605092][T12826] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 100.612530][T12826] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 100.622312][T12826] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 100.629837][T12826] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 100.878859][T12868] netlink: 172 bytes leftover after parsing attributes in process `syz.3.4515'. [ 100.893966][T12868] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4515'. [ 100.910685][T12868] netlink: 172 bytes leftover after parsing attributes in process `syz.3.4515'. [ 100.924584][T12874] erspan1: entered promiscuous mode [ 100.934410][ T52] netdevsim netdevsim0 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 100.952216][ T52] netdevsim netdevsim0 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 100.980755][ T52] netdevsim netdevsim0 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 101.010113][ T52] netdevsim netdevsim0 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 101.081504][T12903] veth6: entered allmulticast mode [ 101.142400][T12918] netlink: 'syz.4.4540': attribute type 19 has an invalid length. [ 101.245461][T12939] lo: left promiscuous mode [ 101.391465][T12939] vlan0: left promiscuous mode [ 101.410633][T12939] gre1: left promiscuous mode [ 101.417025][T12939] bond2: left allmulticast mode [ 101.424640][T12939] gre2: left allmulticast mode [ 101.435243][T12939] bond4: left promiscuous mode [ 101.440107][T12939] bond4: left allmulticast mode [ 101.447549][ T23] syz1: Port: 1 Link DOWN [ 101.472066][ T52] netdevsim netdevsim0 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 101.481154][ T52] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 101.519223][ T52] netdevsim netdevsim0 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 101.528389][ T52] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 101.549414][ T52] netdevsim netdevsim0 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 101.558380][ T52] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 101.628554][T12988] bond6: entered promiscuous mode [ 101.633771][T12988] bond6: entered allmulticast mode [ 101.651431][T12988] 8021q: adding VLAN 0 to HW filter on device bond6 [ 101.663079][T12989] netlink: 'syz.3.4575': attribute type 4 has an invalid length. [ 101.671400][ T52] netdevsim netdevsim0 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 101.680438][ T52] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 101.933048][T13041] netlink: 'syz.0.4600': attribute type 4 has an invalid length. [ 102.217067][T13096] netlink: 'syz.1.4627': attribute type 21 has an invalid length. [ 102.247195][T13102] netlink: 'syz.2.4630': attribute type 21 has an invalid length. [ 102.272823][T13102] netlink: 'syz.2.4630': attribute type 6 has an invalid length. [ 102.907883][T13218] netlink: 'syz.1.4687': attribute type 2 has an invalid length. [ 102.915696][T13218] netlink: 'syz.1.4687': attribute type 8 has an invalid length. [ 103.315087][ T29] kauditd_printk_skb: 514 callbacks suppressed [ 103.315105][ T29] audit: type=1400 audit(1759615469.501:2555): avc: denied { prog_load } for pid=13291 comm="syz.1.4723" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 103.352114][ T29] audit: type=1400 audit(1759615469.501:2556): avc: denied { create } for pid=13293 comm="syz.0.4725" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=0 [ 103.371970][ T29] audit: type=1400 audit(1759615469.521:2557): avc: denied { create } for pid=13294 comm="syz.3.4724" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 103.396095][ T29] audit: type=1400 audit(1759615469.531:2558): avc: denied { read write } for pid=3304 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 103.420692][ T29] audit: type=1400 audit(1759615469.551:2559): avc: denied { read write } for pid=3302 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 103.445263][ T29] audit: type=1400 audit(1759615469.551:2560): avc: denied { read write } for pid=3300 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 103.469744][ T29] audit: type=1400 audit(1759615469.571:2561): avc: denied { read write } for pid=3299 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 103.532243][ T29] audit: type=1400 audit(1759615469.601:2562): avc: denied { read write } for pid=3302 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 103.557294][ T29] audit: type=1400 audit(1759615469.601:2563): avc: denied { create } for pid=13303 comm="syz.3.4730" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=0 [ 103.559034][T13316] __nla_validate_parse: 11 callbacks suppressed [ 103.559052][T13316] netlink: 2 bytes leftover after parsing attributes in process `syz.1.4735'. [ 103.577645][ T29] audit: type=1400 audit(1759615469.691:2564): avc: denied { read write } for pid=3300 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 103.603951][T13316] batadv_slave_1: entered promiscuous mode [ 103.731336][T13329] veth0_to_bridge: left promiscuous mode [ 103.772621][T13329] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 103.787774][T13329] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 103.797066][T13329] batadv_slave_1: left promiscuous mode [ 103.823472][T13329] vlan0: left promiscuous mode [ 103.832453][T13329] ipvlan1: left promiscuous mode [ 103.837496][T13329] ipvlan1: left allmulticast mode [ 103.842629][T13329] veth0_vlan: left allmulticast mode [ 103.868084][T13329] gre1: left promiscuous mode [ 103.874002][T13329] bond1: left allmulticast mode [ 103.883307][T13329] bond6: left promiscuous mode [ 103.888458][T13329] bond6: left allmulticast mode [ 103.899586][T13335] netlink: 60 bytes leftover after parsing attributes in process `syz.4.4744'. [ 103.916734][T13335] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 103.933565][ T37] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 103.950456][ T37] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 103.960491][ T37] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 103.972367][ T37] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 104.093226][T13386] netlink: 332 bytes leftover after parsing attributes in process `syz.1.4769'. [ 104.104611][T13386] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 104.121342][T13396] IPVS: sync thread started: state = BACKUP, mcast_ifn = bond0, syncid = 4, id = 0 [ 104.249067][T13421] bond5: option arp_validate: mode dependency failed, not supported in mode 802.3ad(4) [ 104.260098][T13421] bond5 (unregistering): Released all slaves [ 104.443333][T13465] bond6: option min_links: invalid value (18446744073709551608) [ 104.451125][T13465] bond6: option min_links: allowed values 0 - 2147483647 [ 104.462271][T13465] bond6 (unregistering): Released all slaves [ 104.571958][T13496] netlink: 16 bytes leftover after parsing attributes in process `syz.1.4823'. [ 104.627623][T13508] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4828'. [ 104.897064][T13577] netlink: 332 bytes leftover after parsing attributes in process `syz.3.4862'. [ 104.908494][T13577] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 105.263242][T13659] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4903'. [ 105.319863][T13672] netlink: 12 bytes leftover after parsing attributes in process `syz.1.4909'. [ 105.332421][T13673] netlink: 16399 bytes leftover after parsing attributes in process `syz.2.4910'. [ 105.345732][T13677] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4912'. [ 105.526311][T13718] validate_nla: 5 callbacks suppressed [ 105.526326][T13718] netlink: 'syz.2.4933': attribute type 10 has an invalid length. [ 105.780752][T13776] netlink: 'syz.4.4963': attribute type 3 has an invalid length. [ 105.802630][T13776] netlink: 'syz.4.4963': attribute type 3 has an invalid length. [ 105.810995][T13776] netlink: 'syz.4.4963': attribute type 3 has an invalid length. [ 105.833843][T13776] netlink: 'syz.4.4963': attribute type 3 has an invalid length. [ 105.842048][T13776] netlink: 'syz.4.4963': attribute type 3 has an invalid length. [ 105.850111][T13776] netlink: 'syz.4.4963': attribute type 3 has an invalid length. [ 105.858456][T13776] netlink: 'syz.4.4963': attribute type 3 has an invalid length. [ 105.866680][T13776] netlink: 'syz.4.4963': attribute type 3 has an invalid length. [ 105.874746][T13776] netlink: 'syz.4.4963': attribute type 3 has an invalid length. [ 106.084167][T13832] bridge_slave_0: left allmulticast mode [ 106.089919][T13832] bridge_slave_0: left promiscuous mode [ 106.095783][T13832] bridge0: port 1(bridge_slave_0) entered disabled state [ 106.112769][T13832] bridge_slave_1: left allmulticast mode [ 106.118516][T13832] bridge_slave_1: left promiscuous mode [ 106.124369][T13832] bridge0: port 2(bridge_slave_1) entered disabled state [ 106.137228][T13832] bond0: (slave bond_slave_0): Releasing backup interface [ 106.150985][T13832] bond0: (slave bond_slave_1): Releasing backup interface [ 106.172300][T13832] team0: Port device team_slave_0 removed [ 106.188911][T13832] team0: Port device team_slave_1 removed [ 106.199059][T13832] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 106.221705][T13843] tunl0: entered promiscuous mode [ 106.227761][T13843] A link change request failed with some changes committed already. Interface tunl0 may have been left with an inconsistent configuration, please check. [ 106.259457][T13853] veth5: entered allmulticast mode [ 107.018619][T14032] bond6: option arp_validate: mode dependency failed, not supported in mode 802.3ad(4) [ 107.036167][T14032] bond6 (unregistering): Released all slaves [ 107.170377][T14066] batadv_slave_1: entered promiscuous mode [ 107.292560][T14093] bond5: entered promiscuous mode [ 107.297949][T14093] 8021q: adding VLAN 0 to HW filter on device bond5 [ 108.161183][T14293] .`: renamed from bond0 [ 108.330231][ T29] kauditd_printk_skb: 682 callbacks suppressed [ 108.330266][ T29] audit: type=1400 audit(1759615474.511:3247): avc: denied { read write } for pid=3299 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 108.363384][ T29] audit: type=1400 audit(1759615474.521:3248): avc: denied { read write } for pid=3302 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 108.418496][ T29] audit: type=1400 audit(1759615474.571:3249): avc: denied { read write } for pid=3298 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 108.442985][ T29] audit: type=1400 audit(1759615474.591:3250): avc: denied { read write } for pid=3304 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 108.467225][ T29] audit: type=1400 audit(1759615474.601:3251): avc: denied { read write } for pid=3298 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 108.491436][ T29] audit: type=1400 audit(1759615474.601:3252): avc: denied { read write } for pid=3300 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 108.531712][ T29] audit: type=1400 audit(1759615474.621:3253): avc: denied { read write } for pid=3299 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 108.556175][ T29] audit: type=1400 audit(1759615474.621:3254): avc: denied { read write } for pid=3298 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 108.580405][ T29] audit: type=1400 audit(1759615474.621:3255): avc: denied { create } for pid=14333 comm="syz.0.5233" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 108.601206][ T29] audit: type=1400 audit(1759615474.621:3256): avc: denied { read write } for pid=3300 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 108.759589][T14384] __nla_validate_parse: 22 callbacks suppressed [ 108.759609][T14384] netlink: 28 bytes leftover after parsing attributes in process `syz.2.5260'. [ 108.775186][T14384] netlink: 196 bytes leftover after parsing attributes in process `syz.2.5260'. [ 108.788647][T14384] netlink: 28 bytes leftover after parsing attributes in process `syz.2.5260'. [ 108.801569][T14384] netlink: 196 bytes leftover after parsing attributes in process `syz.2.5260'. [ 108.811112][T14387] bridge_slave_0: left allmulticast mode [ 108.816863][T14387] bridge_slave_0: left promiscuous mode [ 108.822526][T14387] bridge0: port 1(bridge_slave_0) entered disabled state [ 108.839656][T14387] bridge_slave_1: left allmulticast mode [ 108.845378][T14387] bridge_slave_1: left promiscuous mode [ 108.851123][T14387] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.859573][T14387] bond0: (slave bond_slave_0): Releasing backup interface [ 108.867725][T14387] bond0: (slave bond_slave_1): Releasing backup interface [ 108.876811][T14387] team0: Port device team_slave_0 removed [ 108.883320][T14387] team0: Port device team_slave_1 removed [ 108.889636][T14387] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 108.921690][T14396] wireguard0: entered promiscuous mode [ 108.927267][T14396] wireguard0: entered allmulticast mode [ 109.173633][T14466] netlink: 4 bytes leftover after parsing attributes in process `syz.3.5293'. [ 109.261571][T14517] netlink: 36 bytes leftover after parsing attributes in process `syz.4.5304'. [ 109.275379][T14478] bond6: entered promiscuous mode [ 109.361027][T14537] netlink: 128 bytes leftover after parsing attributes in process `syz.3.5314'. [ 109.371864][T14537] netlink: 3 bytes leftover after parsing attributes in process `syz.3.5314'. [ 109.399541][T14546] netlink: 132 bytes leftover after parsing attributes in process `syz.3.5318'. [ 109.546183][T14581] netlink: 60 bytes leftover after parsing attributes in process `syz.3.5335'. [ 109.763806][T14631] IPv6: sit2: Disabled Multicast RS [ 109.936658][ T12] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 110.266984][T14785] can0: slcan on ttyS3. [ 110.315032][T14782] can0 (unregistered): slcan off ttyS3. [ 110.333780][T14807] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 110.618121][T14880] usb usb3: usbfs: process 14880 (syz.1.5423) did not claim interface 0 before use [ 110.786207][ T2636] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 111.092267][T15005] can0: slcan on ttyS3. [ 111.165023][T15003] can0 (unregistered): slcan off ttyS3. [ 111.245853][T15059] validate_nla: 60 callbacks suppressed [ 111.245870][T15059] netlink: 'syz.3.5469': attribute type 28 has an invalid length. [ 111.259417][T15059] netlink: 'syz.3.5469': attribute type 3 has an invalid length. [ 111.478097][T15106] netlink: 'syz.0.5482': attribute type 10 has an invalid length. [ 111.508956][T15110] bridge3: entered promiscuous mode [ 111.540212][T15106] A link change request failed with some changes committed already. Interface 0! may have been left with an inconsistent configuration, please check. [ 111.698371][T15158] can0: slcan on ttyS3. [ 111.754904][T15154] can0 (unregistered): slcan off ttyS3. [ 111.853371][T15198] netlink: 'syz.2.5505': attribute type 2 has an invalid length. [ 111.867829][T15202] netlink: 'syz.3.5506': attribute type 3 has an invalid length. [ 111.984858][T15230] netlink: 'syz.3.5516': attribute type 6 has an invalid length. [ 112.126896][T15270] netlink: 'syz.0.5530': attribute type 19 has an invalid length. [ 112.135894][T15271] netlink: 'syz.3.5528': attribute type 46 has an invalid length. [ 112.291732][T15312] netlink: 'syz.3.5542': attribute type 5 has an invalid length. [ 112.386580][T15338] ipvlan1: left promiscuous mode [ 112.391584][T15338] ipvlan1: left allmulticast mode [ 112.396703][T15338] veth0_vlan: left allmulticast mode [ 112.411680][T15338] A link change request failed with some changes committed already. Interface ipvlan1 may have been left with an inconsistent configuration, please check. [ 112.779346][T15435] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 113.055994][T15500] loop1: detected capacity change from 0 to 512 [ 113.069406][T15500] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -2 [ 113.114485][T15500] EXT4-fs (loop1): 1 truncate cleaned up [ 113.132359][T15500] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 113.168353][ T3299] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 113.247988][T15533] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 113.339368][T15555] A link change request failed with some changes committed already. Interface ipvlan1 may have been left with an inconsistent configuration, please check. [ 113.363846][ T29] kauditd_printk_skb: 273 callbacks suppressed [ 113.363868][ T29] audit: type=1400 audit(1759615479.541:3530): avc: denied { create } for pid=15558 comm="syz.0.5618" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 113.413118][ T29] audit: type=1400 audit(1759615479.591:3531): avc: denied { write } for pid=15558 comm="syz.0.5618" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 113.433399][ T29] audit: type=1400 audit(1759615479.591:3532): avc: denied { nlmsg_write } for pid=15558 comm="syz.0.5618" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 113.489112][ T29] audit: type=1400 audit(1759615479.601:3533): avc: denied { create } for pid=15567 comm="syz.1.5621" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 113.508755][ T29] audit: type=1400 audit(1759615479.601:3534): avc: denied { setopt } for pid=15567 comm="syz.1.5621" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 113.591303][ T29] audit: type=1326 audit(1759615479.711:3535): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15580 comm="syz.2.5627" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4a326eec9 code=0x7ffc0000 [ 113.615087][ T29] audit: type=1326 audit(1759615479.711:3536): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15580 comm="syz.2.5627" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4a326eec9 code=0x7ffc0000 [ 113.638704][ T29] audit: type=1326 audit(1759615479.711:3537): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15580 comm="syz.2.5627" exe="/root/syz-executor" sig=0 arch=c000003e syscall=121 compat=0 ip=0x7fa4a326eec9 code=0x7ffc0000 [ 113.662553][ T29] audit: type=1326 audit(1759615479.711:3538): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15580 comm="syz.2.5627" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4a326eec9 code=0x7ffc0000 [ 113.686594][ T29] audit: type=1326 audit(1759615479.711:3539): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15580 comm="syz.2.5627" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4a326eec9 code=0x7ffc0000 [ 113.755123][T15620] loop1: detected capacity change from 0 to 128 [ 113.781781][T15620] FAT-fs (loop1): Directory bread(block 32) failed [ 113.802183][T15620] FAT-fs (loop1): Directory bread(block 33) failed [ 113.808967][T15620] FAT-fs (loop1): Directory bread(block 34) failed [ 113.822790][T15620] FAT-fs (loop1): Directory bread(block 35) failed [ 113.829486][T15620] FAT-fs (loop1): Directory bread(block 36) failed [ 113.863102][T15620] FAT-fs (loop1): Directory bread(block 37) failed [ 113.884816][T15620] FAT-fs (loop1): Directory bread(block 38) failed [ 113.891386][T15620] FAT-fs (loop1): Directory bread(block 39) failed [ 113.914793][T15620] FAT-fs (loop1): Directory bread(block 40) failed [ 113.931253][T15620] FAT-fs (loop1): Directory bread(block 41) failed [ 114.003949][T15672] __nla_validate_parse: 32 callbacks suppressed [ 114.003963][T15672] netlink: 8 bytes leftover after parsing attributes in process `syz.4.5656'. [ 114.024691][T15620] process 'syz.1.5639' launched './file2' with NULL argv: empty string added [ 114.045065][T15620] syz.1.5639: attempt to access beyond end of device [ 114.045065][T15620] loop1: rw=0, sector=4112, nr_sectors = 4 limit=128 [ 114.057417][T15682] netlink: 8 bytes leftover after parsing attributes in process `syz.3.5660'. [ 114.058373][T15620] Buffer I/O error on dev loop1, logical block 1028, async page read [ 114.088086][T15620] syz.1.5639: attempt to access beyond end of device [ 114.088086][T15620] loop1: rw=0, sector=167964, nr_sectors = 4 limit=128 [ 114.101685][T15620] Buffer I/O error on dev loop1, logical block 41991, async page read [ 114.133333][T15692] netlink: 'syz.4.5663': attribute type 21 has an invalid length. [ 114.135358][T15620] FAT-fs (loop1): Filesystem has been set read-only [ 114.154097][T15692] netlink: 156 bytes leftover after parsing attributes in process `syz.4.5663'. [ 114.163452][T15692] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5663'. [ 114.166068][T15620] syz.1.5639: attempt to access beyond end of device [ 114.166068][T15620] loop1: rw=0, sector=4112, nr_sectors = 4 limit=128 [ 114.185612][T15620] Buffer I/O error on dev loop1, logical block 1028, async page read [ 114.194972][T15620] syz.1.5639: attempt to access beyond end of device [ 114.194972][T15620] loop1: rw=0, sector=167964, nr_sectors = 4 limit=128 [ 114.208604][T15620] Buffer I/O error on dev loop1, logical block 41991, async page read [ 114.422429][T15784] netlink: 8 bytes leftover after parsing attributes in process `syz.0.5681'. [ 114.431447][T15784] netlink: 16 bytes leftover after parsing attributes in process `syz.0.5681'. [ 114.533459][T15808] netlink: 132 bytes leftover after parsing attributes in process `syz.1.5688'. [ 114.558956][T15812] netlink: 128 bytes leftover after parsing attributes in process `syz.4.5690'. [ 114.581624][T15812] netlink: 3 bytes leftover after parsing attributes in process `syz.4.5690'. [ 114.983471][T15892] netlink: 72 bytes leftover after parsing attributes in process `syz.4.5718'. [ 115.501286][T16025] loop4: detected capacity change from 0 to 128 [ 115.550644][T16025] FAT-fs (loop4): Directory bread(block 32) failed [ 115.583382][T16025] FAT-fs (loop4): Directory bread(block 33) failed [ 115.595515][T16025] FAT-fs (loop4): Directory bread(block 34) failed [ 115.612928][T16025] FAT-fs (loop4): Directory bread(block 35) failed [ 115.628228][T16025] FAT-fs (loop4): Directory bread(block 36) failed [ 115.647179][T16025] FAT-fs (loop4): Directory bread(block 37) failed [ 115.674344][T16025] FAT-fs (loop4): Directory bread(block 38) failed [ 115.696686][T16025] FAT-fs (loop4): Directory bread(block 39) failed [ 115.723740][T16025] FAT-fs (loop4): Directory bread(block 40) failed [ 115.747028][T16089] bond7: Removing last ns target with arp_interval on [ 115.752448][T16025] FAT-fs (loop4): Directory bread(block 41) failed [ 115.785010][T16130] binfmt_misc: register: failed to install interpreter file ./file0 [ 115.885222][T16025] syz.4.5761: attempt to access beyond end of device [ 115.885222][T16025] loop4: rw=0, sector=4112, nr_sectors = 4 limit=128 [ 115.898662][T16025] Buffer I/O error on dev loop4, logical block 1028, async page read [ 115.944908][T16025] syz.4.5761: attempt to access beyond end of device [ 115.944908][T16025] loop4: rw=0, sector=167964, nr_sectors = 4 limit=128 [ 115.958557][T16025] Buffer I/O error on dev loop4, logical block 41991, async page read [ 115.986689][T16025] FAT-fs (loop4): Filesystem has been set read-only [ 115.993493][T16025] syz.4.5761: attempt to access beyond end of device [ 115.993493][T16025] loop4: rw=0, sector=4112, nr_sectors = 4 limit=128 [ 116.006825][T16025] Buffer I/O error on dev loop4, logical block 1028, async page read [ 116.074074][T16025] syz.4.5761: attempt to access beyond end of device [ 116.074074][T16025] loop4: rw=0, sector=167964, nr_sectors = 4 limit=128 [ 116.087662][T16025] Buffer I/O error on dev loop4, logical block 41991, async page read [ 116.212115][T16223] program syz.2.5807 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 116.230466][T16223] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 116.283980][T16237] bridge4: the hash_elasticity option has been deprecated and is always 16 [ 116.411098][T16270] validate_nla: 8 callbacks suppressed [ 116.411117][T16270] netlink: 'syz.1.5823': attribute type 13 has an invalid length. [ 116.425900][T16272] @: renamed from vlan0 (while UP) [ 116.466550][T16270] lo: entered promiscuous mode [ 116.471378][T16270] lo: entered allmulticast mode [ 116.506792][T16270] tunl0: entered promiscuous mode [ 116.512014][T16270] tunl0: entered allmulticast mode [ 116.536139][T16270] gre0: entered promiscuous mode [ 116.541168][T16270] gre0: entered allmulticast mode [ 116.560553][T16270] gretap0: entered promiscuous mode [ 116.565994][T16270] gretap0: entered allmulticast mode [ 116.574011][T16270] gretap0: refused to change device tx_queue_len [ 116.580535][T16270] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 116.604396][T16284] bond8 (unregistering): Released all slaves [ 116.620432][T16297] tc_dump_action: action bad kind [ 116.717839][T16398] netlink: 'syz.1.5842': attribute type 3 has an invalid length. [ 116.911198][T16444] bond0 (unregistering): Released all slaves [ 116.937694][T16473] netlink: 'syz.2.5858': attribute type 4 has an invalid length. [ 117.047192][T16538] loop2: detected capacity change from 0 to 512 [ 117.055727][T16542] loop1: detected capacity change from 0 to 764 [ 117.063630][T16538] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 117.072811][T16538] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 117.104590][T16538] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 117.134959][T16538] System zones: 0-2, 18-18, 34-35 [ 117.140579][T16538] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 117.153028][T16555] vlan0: entered allmulticast mode [ 117.158287][T16555] veth0_vlan: entered allmulticast mode [ 117.171627][T16538] EXT4-fs (loop2): warning: mounting unchecked fs, running e2fsck is recommended [ 117.187333][T16538] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 117.195575][T16538] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 117.225523][ T3298] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 117.330229][T16597] SELinux: syz.1.5882 (16597) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 117.688108][T16696] netlink: 'syz.2.5914': attribute type 12 has an invalid length. [ 117.733958][T16706] ªªªªªª: renamed from vlan0 [ 117.883011][ T3380] IPVS: starting estimator thread 0... [ 117.985129][T16748] IPVS: using max 1920 ests per chain, 96000 per kthread [ 118.052371][T16780] netlink: 'syz.4.5941': attribute type 13 has an invalid length. [ 118.071844][T16780] lo: entered promiscuous mode [ 118.077057][T16780] lo: entered allmulticast mode [ 118.093342][T16786] loop2: detected capacity change from 0 to 128 [ 118.104228][T16780] tunl0: entered allmulticast mode [ 118.118551][T16780] gre0: entered promiscuous mode [ 118.123589][T16780] gre0: entered allmulticast mode [ 118.137939][T16780] gretap0: entered promiscuous mode [ 118.143211][T16780] gretap0: entered allmulticast mode [ 118.151283][T16786] FAT-fs (loop2): Directory bread(block 32) failed [ 118.153573][T16780] gretap0: refused to change device tx_queue_len [ 118.164507][T16780] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 118.169414][T16786] FAT-fs (loop2): Directory bread(block 33) failed [ 118.195049][T16786] FAT-fs (loop2): Directory bread(block 34) failed [ 118.211966][T16786] FAT-fs (loop2): Directory bread(block 35) failed [ 118.224168][T16786] FAT-fs (loop2): Directory bread(block 36) failed [ 118.240350][T16786] FAT-fs (loop2): Directory bread(block 37) failed [ 118.259687][T16786] FAT-fs (loop2): Directory bread(block 38) failed [ 118.277175][T16786] FAT-fs (loop2): Directory bread(block 39) failed [ 118.284587][T16786] FAT-fs (loop2): Directory bread(block 40) failed [ 118.291441][T16786] FAT-fs (loop2): Directory bread(block 41) failed [ 118.415897][T16835] netlink: 'syz.4.5951': attribute type 1 has an invalid length. [ 118.435128][T16786] syz.2.5942: attempt to access beyond end of device [ 118.435128][T16786] loop2: rw=0, sector=4112, nr_sectors = 4 limit=128 [ 118.448498][T16786] Buffer I/O error on dev loop2, logical block 1028, async page read [ 118.496869][T16786] syz.2.5942: attempt to access beyond end of device [ 118.496869][T16786] loop2: rw=0, sector=167964, nr_sectors = 4 limit=128 [ 118.510442][T16786] Buffer I/O error on dev loop2, logical block 41991, async page read [ 118.573611][T16786] FAT-fs (loop2): Filesystem has been set read-only [ 118.673202][T16857] gtp0: entered promiscuous mode [ 118.678208][T16857] gtp0: entered allmulticast mode [ 118.828136][ T29] kauditd_printk_skb: 62 callbacks suppressed [ 118.828150][ T29] audit: type=1400 audit(1759615485.011:3602): avc: denied { write } for pid=16880 comm="syz.3.5966" name="snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 118.858714][T16882] random: crng reseeded on system resumption [ 118.939822][ T29] audit: type=1326 audit(1759615485.121:3603): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16897 comm="syz.0.5970" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff789b1eec9 code=0x7ffc0000 [ 118.963509][ T29] audit: type=1326 audit(1759615485.121:3604): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16897 comm="syz.0.5970" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff789b1eec9 code=0x7ffc0000 [ 119.002848][ T29] audit: type=1326 audit(1759615485.121:3605): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16897 comm="syz.0.5970" exe="/root/syz-executor" sig=0 arch=c000003e syscall=34 compat=0 ip=0x7ff789b1eec9 code=0x7ffc0000 [ 119.041837][ T29] audit: type=1401 audit(1759615485.181:3606): op=setxattr invalid_context="" [ 119.107157][ T29] audit: type=1400 audit(1759615485.291:3607): avc: denied { getopt } for pid=16931 comm="syz.2.5981" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 119.147969][T16936] tmpfs: Unknown parameter 'dont_appraise' [ 119.197160][ T29] audit: type=1400 audit(1759615485.381:3608): avc: denied { read } for pid=16944 comm="syz.2.5985" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 119.355282][ T29] audit: type=1400 audit(1759615485.531:3609): avc: denied { create } for pid=16984 comm="syz.4.5998" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 119.389859][T16991] __nla_validate_parse: 27 callbacks suppressed [ 119.389879][T16991] netlink: 4 bytes leftover after parsing attributes in process `syz.2.6001'. [ 119.389974][ T29] audit: type=1400 audit(1759615485.551:3610): avc: denied { write } for pid=16984 comm="syz.4.5998" path="socket:[44867]" dev="sockfs" ino=44867 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 119.396286][T16991] netlink: 8 bytes leftover after parsing attributes in process `syz.2.6001'. [ 119.442093][T16999] netlink: 'syz.4.6003': attribute type 46 has an invalid length. [ 119.567393][T17026] loop3: detected capacity change from 0 to 512 [ 119.574764][ T29] audit: type=1400 audit(1759615485.751:3611): avc: denied { mounton } for pid=17024 comm="syz.3.6012" path="/1242/file0" dev="tmpfs" ino=6277 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 119.607779][T17026] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 119.643313][T17026] EXT4-fs (loop3): orphan cleanup on readonly fs [ 119.676080][T17026] EXT4-fs error (device loop3): ext4_do_update_inode:5624: inode #16: comm syz.3.6012: corrupted inode contents [ 119.692525][T17026] EXT4-fs (loop3): Remounting filesystem read-only [ 119.699735][T17026] EXT4-fs (loop3): 1 truncate cleaned up [ 119.706804][ T12] EXT4-fs (loop3): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 119.717420][ T12] EXT4-fs (loop3): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 119.730197][ T12] EXT4-fs (loop3): Quota write (off=8, len=24) cancelled because transaction is not started [ 119.740933][T17026] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 119.757579][T17026] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 119.771091][T17065] netlink: 12 bytes leftover after parsing attributes in process `syz.4.6019'. [ 119.998529][T17122] netlink: 16 bytes leftover after parsing attributes in process `syz.2.6038'. [ 120.088891][T17142] 8021q: adding VLAN 0 to HW filter on device bond8 [ 120.167605][T17195] netlink: 8 bytes leftover after parsing attributes in process `syz.3.6052'. [ 120.317880][T17233] netdevsim netdevsim3 5Â: renamed from netdevsim0 [ 120.476354][T17264] bridge6: entered promiscuous mode [ 120.481642][T17264] bridge6: entered allmulticast mode [ 120.623726][T17304] netlink: 'syz.3.6086': attribute type 4 has an invalid length. [ 121.027550][T17412] netlink: 'syz.2.6120': attribute type 16 has an invalid length. [ 121.031144][T17413] netlink: 20 bytes leftover after parsing attributes in process `syz.4.6122'. [ 121.036080][T17412] netlink: 64138 bytes leftover after parsing attributes in process `syz.2.6120'. [ 121.097856][T17423] netlink: 'syz.0.6124': attribute type 39 has an invalid length. [ 121.411365][T17507] syz.0.6152 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 121.546860][T17537] loop0: detected capacity change from 0 to 128 [ 121.585800][T17537] FAT-fs (loop0): Directory bread(block 32) failed [ 121.592425][T17537] FAT-fs (loop0): Directory bread(block 33) failed [ 121.611909][T17550] Unsupported ieee802154 address type: 0 [ 121.632529][T17537] FAT-fs (loop0): Directory bread(block 34) failed [ 121.639405][T17537] FAT-fs (loop0): Directory bread(block 35) failed [ 121.645967][T17537] FAT-fs (loop0): Directory bread(block 36) failed [ 121.655959][T17537] FAT-fs (loop0): Directory bread(block 37) failed [ 121.672659][T17537] FAT-fs (loop0): Directory bread(block 38) failed [ 121.680778][T17563] netlink: 48 bytes leftover after parsing attributes in process `syz.3.6170'. [ 121.687540][T17537] FAT-fs (loop0): Directory bread(block 39) failed [ 121.696817][T17537] FAT-fs (loop0): Directory bread(block 40) failed [ 121.703483][T17537] FAT-fs (loop0): Directory bread(block 41) failed [ 121.741098][T17570] netlink: 28 bytes leftover after parsing attributes in process `syz.2.6172'. [ 121.750185][T17570] netlink: 28 bytes leftover after parsing attributes in process `syz.2.6172'. [ 121.769274][T17537] bio_check_eod: 2 callbacks suppressed [ 121.769292][T17537] syz.0.6161: attempt to access beyond end of device [ 121.769292][T17537] loop0: rw=0, sector=4112, nr_sectors = 4 limit=128 [ 121.788280][T17537] buffer_io_error: 2 callbacks suppressed [ 121.788345][T17537] Buffer I/O error on dev loop0, logical block 1028, async page read [ 121.806543][T17537] syz.0.6161: attempt to access beyond end of device [ 121.806543][T17537] loop0: rw=0, sector=167964, nr_sectors = 4 limit=128 [ 121.820152][T17537] Buffer I/O error on dev loop0, logical block 41991, async page read [ 121.829636][T17578] validate_nla: 1 callbacks suppressed [ 121.829649][T17578] netlink: 'syz.3.6174': attribute type 3 has an invalid length. [ 121.838539][T17537] FAT-fs (loop0): Filesystem has been set read-only [ 121.849898][T17537] syz.0.6161: attempt to access beyond end of device [ 121.849898][T17537] loop0: rw=0, sector=4112, nr_sectors = 4 limit=128 [ 121.863200][T17537] Buffer I/O error on dev loop0, logical block 1028, async page read [ 121.880644][T17537] syz.0.6161: attempt to access beyond end of device [ 121.880644][T17537] loop0: rw=0, sector=167964, nr_sectors = 4 limit=128 [ 121.894341][T17537] Buffer I/O error on dev loop0, logical block 41991, async page read [ 121.935319][T17596] tmpfs: Bad value for 'mpol' [ 122.016286][T17613] tc_dump_action: action bad kind [ 122.092040][T17637] loop3: detected capacity change from 0 to 128 [ 122.125913][T17637] FAT-fs (loop3): Directory bread(block 32) failed [ 122.143470][T17637] FAT-fs (loop3): Directory bread(block 33) failed [ 122.175089][T17637] FAT-fs (loop3): Directory bread(block 34) failed [ 122.181697][T17637] FAT-fs (loop3): Directory bread(block 35) failed [ 122.192458][T17637] FAT-fs (loop3): Directory bread(block 36) failed [ 122.200720][T17637] FAT-fs (loop3): Directory bread(block 37) failed [ 122.207569][T17637] FAT-fs (loop3): Directory bread(block 38) failed [ 122.217015][T17637] FAT-fs (loop3): Directory bread(block 39) failed [ 122.223620][T17637] FAT-fs (loop3): Directory bread(block 40) failed [ 122.247204][T17637] FAT-fs (loop3): Directory bread(block 41) failed [ 122.296514][T17637] syz.3.6193: attempt to access beyond end of device [ 122.296514][T17637] loop3: rw=0, sector=4112, nr_sectors = 4 limit=128 [ 122.309891][T17637] Buffer I/O error on dev loop3, logical block 1028, async page read [ 122.325391][T17637] syz.3.6193: attempt to access beyond end of device [ 122.325391][T17637] loop3: rw=0, sector=167964, nr_sectors = 4 limit=128 [ 122.338914][T17637] Buffer I/O error on dev loop3, logical block 41991, async page read [ 122.352878][T17637] FAT-fs (loop3): Filesystem has been set read-only [ 122.359740][T17683] loop4: detected capacity change from 0 to 512 [ 122.377114][T17683] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 122.383986][T17637] syz.3.6193: attempt to access beyond end of device [ 122.383986][T17637] loop3: rw=0, sector=4112, nr_sectors = 4 limit=128 [ 122.399482][T17637] Buffer I/O error on dev loop3, logical block 1028, async page read [ 122.413967][T17637] syz.3.6193: attempt to access beyond end of device [ 122.413967][T17637] loop3: rw=0, sector=167964, nr_sectors = 4 limit=128 [ 122.427483][T17637] Buffer I/O error on dev loop3, logical block 41991, async page read [ 122.446192][T17683] EXT4-fs error (device loop4): ext4_acquire_dquot:6945: comm syz.4.6209: Failed to acquire dquot type 1 [ 122.467803][T17683] EXT4-fs (loop4): 1 truncate cleaned up [ 122.484865][T17683] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 122.529715][T17683] EXT4-fs error (device loop4): ext4_acquire_dquot:6945: comm syz.4.6209: Failed to acquire dquot type 1 [ 122.565143][T17715] bond7: option lacp_rate: mode dependency failed, not supported in mode active-backup(1) [ 122.597165][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 122.613477][T17715] bond7 (unregistering): Released all slaves [ 122.713972][T17810] : renamed from bond_slave_0 (while UP) [ 122.756565][T17825] loop3: detected capacity change from 0 to 512 [ 122.806638][T17825] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 122.843238][T17825] ext4 filesystem being mounted at /1298/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 122.891077][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 123.002718][T17889] sctp: [Deprecated]: syz.1.6253 (pid 17889) Use of int in max_burst socket option deprecated. [ 123.002718][T17889] Use struct sctp_assoc_value instead [ 123.388126][T17986] .` (unregistering): (slave bond_slave_0): Releasing backup interface [ 123.432286][T17986] .` (unregistering): (slave bond_slave_1): Releasing backup interface [ 123.450747][T17986] .` (unregistering): Released all slaves [ 123.718067][T18101] loop3: detected capacity change from 0 to 256 [ 123.986542][T18162] loop1: detected capacity change from 0 to 512 [ 124.024708][T18162] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 124.048235][T18162] ext4 filesystem being mounted at /1194/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 124.072633][T18182] loop0: detected capacity change from 0 to 512 [ 124.088399][T18182] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 124.106904][T18182] EXT4-fs error (device loop0): ext4_orphan_get:1418: comm syz.0.6337: bad orphan inode 15 [ 124.120536][ T29] kauditd_printk_skb: 44 callbacks suppressed [ 124.120550][ T29] audit: type=1400 audit(1759615490.059:3646): avc: granted { setsecparam } for pid=18185 comm="syz.3.6339" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security [ 124.127875][T18182] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 124.161740][ T3299] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 124.174777][ T29] audit: type=1400 audit(1759615490.096:3647): avc: denied { mounton } for pid=18181 comm="syz.0.6337" path="/1309/bus" dev="loop0" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 124.198748][ T3300] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 124.201370][ T29] audit: type=1400 audit(1759615490.134:3648): avc: denied { create } for pid=18192 comm="syz.2.6342" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 124.342799][ T29] audit: type=1400 audit(1759615490.162:3649): avc: denied { read write } for pid=3299 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 124.367061][ T29] audit: type=1400 audit(1759615490.162:3650): avc: denied { open } for pid=3299 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 124.391231][ T29] audit: type=1400 audit(1759615490.162:3651): avc: denied { mounton } for pid=18192 comm="syz.2.6342" path="/1321/file0" dev="tmpfs" ino=6681 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 124.414834][ T29] audit: type=1400 audit(1759615490.171:3652): avc: denied { ioctl } for pid=3299 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 124.440528][ T29] audit: type=1400 audit(1759615490.171:3653): avc: denied { read write } for pid=3302 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 124.464833][ T29] audit: type=1400 audit(1759615490.171:3654): avc: denied { read write open } for pid=3302 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 124.489975][ T29] audit: type=1400 audit(1759615490.171:3655): avc: denied { ioctl } for pid=3302 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 124.942574][T18219] bond6: option broadcast_neighbor: mode dependency failed, not supported in mode balance-rr(0) [ 125.043355][T18219] bond6 (unregistering): Released all slaves [ 126.668345][T18399] __nla_validate_parse: 15 callbacks suppressed [ 126.668364][T18399] netlink: 28 bytes leftover after parsing attributes in process `syz.0.6392'. [ 126.683966][T18399] netlink: 28 bytes leftover after parsing attributes in process `syz.0.6392'. [ 126.692964][T18399] netlink: 'syz.0.6392': attribute type 6 has an invalid length. [ 127.248883][T18431] netlink: 'syz.0.6401': attribute type 13 has an invalid length. [ 127.615788][T18450] bond5: option miimon: invalid value (18446744073709551615) [ 127.623339][T18450] bond5: option miimon: allowed values 0 - 2147483647 [ 127.678009][T18450] bond5 (unregistering): Released all slaves [ 127.918992][T18542] netlink: 'syz.2.6417': attribute type 21 has an invalid length. [ 128.308611][T18576] netlink: 32 bytes leftover after parsing attributes in process `syz.0.6430'. [ 128.425173][T18586] loop0: detected capacity change from 0 to 512 [ 128.478178][T18586] EXT4-fs (loop0): Cannot turn on journaled quota: type 0: error -2 [ 128.521075][T18586] EXT4-fs (loop0): 1 truncate cleaned up [ 128.527200][T18586] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 128.724534][ T3300] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 129.132034][T18629] netlink: 'syz.3.6445': attribute type 21 has an invalid length. [ 129.478387][ T29] kauditd_printk_skb: 468 callbacks suppressed [ 129.478405][ T29] audit: type=1400 audit(1759615495.064:4124): avc: denied { read write } for pid=3299 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 129.592824][T18647] netlink: 'syz.1.6454': attribute type 1 has an invalid length. [ 129.600705][T18647] netlink: 152 bytes leftover after parsing attributes in process `syz.1.6454'. [ 129.609775][T18647] A link change request failed with some changes committed already. Interface C may have been left with an inconsistent configuration, please check. [ 129.622839][ T29] audit: type=1400 audit(1759615495.064:4125): avc: denied { read write open } for pid=3299 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 129.649962][ T29] audit: type=1400 audit(1759615495.064:4126): avc: denied { ioctl } for pid=3299 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 129.675565][ T29] audit: type=1400 audit(1759615495.101:4127): avc: denied { allowed } for pid=18639 comm="syz.0.6453" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 129.695003][ T29] audit: type=1400 audit(1759615495.111:4128): avc: denied { create } for pid=18639 comm="syz.0.6453" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 129.716396][ T29] audit: type=1400 audit(1759615495.120:4129): avc: denied { read write } for pid=3298 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 129.740595][ T29] audit: type=1400 audit(1759615495.120:4130): avc: denied { read write open } for pid=3298 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 129.765692][ T29] audit: type=1400 audit(1759615495.120:4131): avc: denied { ioctl } for pid=3298 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 129.919218][T18654] loop1: detected capacity change from 0 to 512 [ 130.070770][ T29] audit: type=1400 audit(1759615495.204:4132): avc: denied { read write } for pid=3300 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 130.095106][ T29] audit: type=1400 audit(1759615495.204:4133): avc: denied { read write open } for pid=3300 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 130.201555][T18667] loop3: detected capacity change from 0 to 512 [ 130.206488][T18654] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 130.277303][T18667] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 130.317797][T18654] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 130.372649][T18667] EXT4-fs error (device loop3): ext4_orphan_get:1392: inode #15: comm syz.3.6461: iget: bad i_size value: 360287970189639680 [ 130.456420][T18654] ext4 filesystem being mounted at /1219/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 130.514588][T18667] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.6461: couldn't read orphan inode 15 (err -117) [ 130.564956][T18654] EXT4-fs error (device loop1): ext4_xattr_block_get:597: inode #15: comm syz.1.6457: corrupted xattr block 19: overlapping e_value [ 130.579953][T18684] netlink: 24 bytes leftover after parsing attributes in process `syz.0.6466'. [ 130.604399][T18686] netlink: 8 bytes leftover after parsing attributes in process `syz.4.6468'. [ 130.627568][T18654] EXT4-fs (loop1): Remounting filesystem read-only [ 130.634117][T18654] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 130.638290][T18667] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 130.722397][T18654] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 130.773087][T18724] loop2: detected capacity change from 0 to 164 [ 130.811095][T18724] ISOFS: unable to read i-node block [ 130.816504][T18724] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 130.826026][ T3299] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 131.049594][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.060720][T18802] netlink: 12 bytes leftover after parsing attributes in process `syz.4.6496'. [ 133.658947][T18903] netlink: 132 bytes leftover after parsing attributes in process `syz.2.6531'. [ 134.102963][T18930] netlink: 'syz.4.6541': attribute type 10 has an invalid length. [ 134.110914][T18930] netlink: 40 bytes leftover after parsing attributes in process `syz.4.6541'. [ 134.174406][T18930] team0: Port device geneve1 added [ 134.778444][T18973] netlink: 'syz.1.6560': attribute type 21 has an invalid length. [ 134.836628][ T29] kauditd_printk_skb: 393 callbacks suppressed [ 134.836698][ T29] audit: type=1400 audit(1759615500.078:4527): avc: denied { read write } for pid=3304 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 134.861901][T18973] netlink: 132 bytes leftover after parsing attributes in process `syz.1.6560'. [ 134.867231][ T29] audit: type=1400 audit(1759615500.078:4528): avc: denied { read write open } for pid=3304 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 135.077484][ T29] audit: type=1400 audit(1759615500.144:4529): avc: denied { ioctl } for pid=3304 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 135.103297][ T29] audit: type=1400 audit(1759615500.172:4530): avc: denied { read write } for pid=3300 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 135.127911][ T29] audit: type=1400 audit(1759615500.172:4531): avc: denied { read write open } for pid=3300 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 135.152992][ T29] audit: type=1400 audit(1759615500.172:4532): avc: denied { ioctl } for pid=3300 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 135.178638][ T29] audit: type=1400 audit(1759615500.190:4533): avc: denied { read write } for pid=3298 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 135.202935][ T29] audit: type=1400 audit(1759615500.190:4534): avc: denied { read write open } for pid=3298 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 135.228368][ T29] audit: type=1400 audit(1759615500.190:4535): avc: denied { ioctl } for pid=3298 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 135.254298][ T29] audit: type=1400 audit(1759615500.209:4536): avc: denied { read write } for pid=3302 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 135.372363][T18999] geneve3: entered promiscuous mode [ 135.377672][T18999] geneve3: entered allmulticast mode [ 136.309734][T19078] netlink: 'syz.3.6600': attribute type 10 has an invalid length. [ 136.317803][T19078] netlink: 40 bytes leftover after parsing attributes in process `syz.3.6600'. [ 136.392950][T19078] team0: Port device geneve1 added [ 136.419516][T19086] netlink: 'syz.0.6603': attribute type 10 has an invalid length. [ 136.468990][T19086] team0: Port device 0! added [ 136.978222][T19120] netlink: 'syz.1.6616': attribute type 15 has an invalid length. [ 136.986526][T19120] netlink: 'syz.1.6616': attribute type 7 has an invalid length. [ 137.354203][T19149] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 137.476659][T19161] netlink: 12 bytes leftover after parsing attributes in process `syz.0.6632'. [ 137.485692][T19161] netlink: 12 bytes leftover after parsing attributes in process `syz.0.6632'. [ 137.505749][T19164] tmpfs: Bad value for 'mpol' [ 137.671563][T19168] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(4) [ 137.678133][T19168] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 137.685731][T19168] vhci_hcd vhci_hcd.0: Device attached [ 137.710684][T19177] netlink: 16 bytes leftover after parsing attributes in process `syz.4.6639'. [ 137.729495][T19178] netlink: 'syz.0.6638': attribute type 21 has an invalid length. [ 137.737477][T19178] netlink: 'syz.0.6638': attribute type 4 has an invalid length. [ 137.757822][T19174] vhci_hcd: connection closed [ 137.758058][ T58] vhci_hcd: stop threads [ 137.767067][ T58] vhci_hcd: release socket [ 137.771672][ T58] vhci_hcd: disconnect device [ 138.140158][T19202] netlink: 4 bytes leftover after parsing attributes in process `syz.0.6648'. [ 138.308807][T19214] netlink: 'syz.0.6651': attribute type 12 has an invalid length. [ 138.541257][T19235] netlink: 32 bytes leftover after parsing attributes in process `syz.3.6659'. [ 138.550294][T19235] netlink: 32 bytes leftover after parsing attributes in process `syz.3.6659'. [ 138.915999][T19258] netlink: 460 bytes leftover after parsing attributes in process `syz.2.6669'. [ 138.998151][T19264] loop4: detected capacity change from 0 to 512 [ 139.046660][T19264] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 139.515862][T19304] netlink: 9 bytes leftover after parsing attributes in process `syz.1.6685'. [ 139.557025][T19304] gretap0: left allmulticast mode [ 139.677135][T19311] loop4: detected capacity change from 0 to 512 [ 139.786851][T19311] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 139.796112][ T23] IPVS: starting estimator thread 0... [ 139.842533][T19311] ext4 filesystem being mounted at /1257/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 139.902618][T19326] IPVS: using max 2592 ests per chain, 129600 per kthread [ 140.007373][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 140.018498][T19342] tmpfs: Bad value for 'mpol' [ 140.048779][T19343] loop3: detected capacity change from 0 to 128 [ 140.104033][T19343] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x00067272 (sector = 1) [ 140.188839][ T29] kauditd_printk_skb: 565 callbacks suppressed [ 140.188857][ T29] audit: type=1400 audit(1759615505.083:5102): avc: denied { create } for pid=19352 comm="syz.1.6702" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 140.226718][ T58] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x00067272 (sector = 1) [ 140.245822][ T29] audit: type=1400 audit(1759615505.102:5103): avc: denied { unmount } for pid=3302 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 140.259878][T19359] netlink: 4 bytes leftover after parsing attributes in process `syz.0.6701'. [ 140.265958][ T29] audit: type=1400 audit(1759615505.121:5104): avc: denied { read write } for pid=3298 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 140.299065][ T29] audit: type=1400 audit(1759615505.121:5105): avc: denied { read write open } for pid=3298 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 140.324267][ T29] audit: type=1400 audit(1759615505.130:5106): avc: denied { ioctl } for pid=3298 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 140.349883][ T29] audit: type=1400 audit(1759615505.130:5107): avc: denied { write } for pid=19349 comm="syz.4.6699" lport=1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 140.395765][T19365] IPVS: sync thread started: state = BACKUP, mcast_ifn = netdevsim0, syncid = 4, id = 0 [ 140.635519][ T29] audit: type=1400 audit(1759615505.149:5108): avc: denied { read write } for pid=3304 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 140.659826][ T29] audit: type=1400 audit(1759615505.149:5109): avc: denied { read write open } for pid=3304 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 140.685119][ T29] audit: type=1400 audit(1759615505.149:5110): avc: denied { ioctl } for pid=3304 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 140.710970][ T29] audit: type=1400 audit(1759615505.270:5111): avc: denied { setopt } for pid=19352 comm="syz.1.6702" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 140.766988][T19389] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 140.766988][T19389] program syz.3.6711 not setting count and/or reply_len properly [ 141.729245][T19435] netlink: 'syz.2.6729': attribute type 1 has an invalid length. [ 141.751073][T19439] netlink: 32 bytes leftover after parsing attributes in process `syz.0.6730'. [ 142.429272][T19483] netlink: 'syz.1.6746': attribute type 13 has an invalid length. [ 142.621526][T19491] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 142.996921][T19525] syz.4.6762 uses obsolete (PF_INET,SOCK_PACKET) [ 143.654012][T19589] netlink: 'syz.4.6783': attribute type 11 has an invalid length. [ 143.785861][T19598] loop0: detected capacity change from 0 to 256 [ 144.196049][T19631] __nla_validate_parse: 3 callbacks suppressed [ 144.196068][T19631] netlink: 48 bytes leftover after parsing attributes in process `syz.2.6795'. [ 144.569129][T19645] loop0: detected capacity change from 0 to 4096 [ 144.579128][T19658] netlink: 60 bytes leftover after parsing attributes in process `syz.4.6805'. [ 144.619075][T19645] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 144.707403][T19645] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 144.774397][ T3300] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 144.938306][T19685] loop3: detected capacity change from 0 to 512 [ 144.970835][T19685] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 145.021257][T19685] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 145.084155][T19685] ext4 filesystem being mounted at /1405/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 145.247334][T19685] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 145.295205][T19708] netlink: 'syz.0.6820': attribute type 32 has an invalid length. [ 145.303097][T19708] netlink: 8 bytes leftover after parsing attributes in process `syz.0.6820'. [ 145.335183][T19685] EXT4-fs error (device loop3): __ext4_remount:6748: comm syz.3.6813: Abort forced by user [ 145.374012][T19685] EXT4-fs (loop3): Remounting filesystem read-only [ 145.380645][T19685] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000d40000 ro. [ 145.390113][T19708] bond10: Setting coupled_control to off (0) [ 145.499875][T19747] ieee802154 phy0 wpan0: encryption failed: -22 [ 145.555136][ T29] kauditd_printk_skb: 599 callbacks suppressed [ 145.555154][ T29] audit: type=1400 audit(1759615510.107:5711): avc: denied { create } for pid=19753 comm="syz.1.6826" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 145.620863][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 145.693485][ T29] audit: type=1400 audit(1759615510.116:5712): avc: denied { read write } for pid=3300 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 145.717739][ T29] audit: type=1400 audit(1759615510.116:5713): avc: denied { read write open } for pid=3300 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 145.742923][ T29] audit: type=1400 audit(1759615510.116:5714): avc: denied { ioctl } for pid=3300 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 145.768622][ T29] audit: type=1400 audit(1759615510.144:5715): avc: denied { read write } for pid=3304 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 145.792974][ T29] audit: type=1400 audit(1759615510.144:5716): avc: denied { read write open } for pid=3304 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 145.818063][ T29] audit: type=1400 audit(1759615510.144:5717): avc: denied { ioctl } for pid=3304 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 145.843734][ T29] audit: type=1400 audit(1759615510.154:5718): avc: denied { write } for pid=19753 comm="syz.1.6826" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 145.864531][ T29] audit: type=1400 audit(1759615510.154:5719): avc: denied { unmount } for pid=3302 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 145.884261][ T29] audit: type=1400 audit(1759615510.210:5720): avc: denied { read write } for pid=3298 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 145.991612][T19774] netlink: 12 bytes leftover after parsing attributes in process `syz.3.6834'. [ 146.375635][T19793] netlink: 16 bytes leftover after parsing attributes in process `syz.0.6842'. [ 146.437006][ T58] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.457897][ T58] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.504074][T19798] netlink: 72 bytes leftover after parsing attributes in process `syz.4.6843'. [ 146.513237][T19798] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 146.560841][ T58] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.596694][ T58] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.833105][T19814] netlink: 28 bytes leftover after parsing attributes in process `syz.2.6848'. [ 146.926482][T19820] loop1: detected capacity change from 0 to 512 [ 147.054473][T19823] netlink: 28 bytes leftover after parsing attributes in process `syz.0.6852'. [ 147.078086][T19820] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 147.104902][T19820] ext4 filesystem being mounted at /1284/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 147.145173][T19820] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.6849: bg 0: block 96: padding at end of block bitmap is not set [ 147.249183][T19820] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 147.442236][ T3299] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 147.488075][T19848] netlink: 'syz.0.6860': attribute type 13 has an invalid length. [ 147.766723][ T37] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 147.775809][T19862] netlink: 28 bytes leftover after parsing attributes in process `syz.4.6867'. [ 147.784842][T19862] netlink: 28 bytes leftover after parsing attributes in process `syz.4.6867'. [ 147.819471][ T37] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 147.847837][ T37] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 147.887922][ T37] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 149.098333][T19943] hsr_slave_0: left promiscuous mode [ 149.119071][T19943] hsr_slave_1: left promiscuous mode [ 149.265490][T19956] loop2: detected capacity change from 0 to 512 [ 149.328620][T19956] EXT4-fs error (device loop2): ext4_xattr_inode_iget:446: comm syz.2.6900: error while reading EA inode 32 err=-116 [ 149.363636][T19956] EXT4-fs (loop2): Remounting filesystem read-only [ 149.373321][T19964] loop1: detected capacity change from 0 to 512 [ 149.379784][T19956] EXT4-fs warning (device loop2): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 149.429819][T19956] EXT4-fs (loop2): 1 orphan inode deleted [ 149.470134][T19956] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 149.520304][T19964] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 149.577407][T19964] ext4 filesystem being mounted at /1294/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 149.671680][ T3298] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 149.726699][ T3299] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 150.405680][T20019] __nla_validate_parse: 3 callbacks suppressed [ 150.405698][T20019] netlink: 32 bytes leftover after parsing attributes in process `syz.4.6920'. [ 150.537210][T20024] bond7: Unable to set down delay as MII monitoring is disabled [ 150.610390][T20024] bond7 (unregistering): Released all slaves [ 150.927172][T20115] netlink: 12 bytes leftover after parsing attributes in process `syz.4.6933'. [ 150.938246][ T29] kauditd_printk_skb: 540 callbacks suppressed [ 150.938283][ T29] audit: type=1400 audit(1759615515.149:6261): avc: denied { read write } for pid=3298 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 150.968730][ T29] audit: type=1400 audit(1759615515.149:6262): avc: denied { read write open } for pid=3298 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 151.102301][ T29] audit: type=1400 audit(1759615515.149:6263): avc: denied { read write } for pid=3302 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 151.126642][ T29] audit: type=1400 audit(1759615515.149:6264): avc: denied { read write open } for pid=3302 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 151.151771][ T29] audit: type=1400 audit(1759615515.178:6265): avc: denied { read write } for pid=3299 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 151.176086][ T29] audit: type=1400 audit(1759615515.178:6266): avc: denied { read write open } for pid=3299 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 151.201295][ T29] audit: type=1400 audit(1759615515.178:6267): avc: denied { ioctl } for pid=3299 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 151.226984][ T29] audit: type=1400 audit(1759615515.206:6268): avc: denied { ioctl } for pid=3302 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 151.252690][ T29] audit: type=1400 audit(1759615515.206:6269): avc: denied { ioctl } for pid=3298 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 151.278635][ T29] audit: type=1400 audit(1759615515.215:6270): avc: denied { create } for pid=20120 comm="syz.2.6934" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 151.366927][T20142] netlink: 'syz.4.6942': attribute type 21 has an invalid length. [ 151.374979][T20142] netlink: 128 bytes leftover after parsing attributes in process `syz.4.6942'. [ 151.466628][T20142] netlink: 'syz.4.6942': attribute type 5 has an invalid length. [ 151.474560][T20142] netlink: 'syz.4.6942': attribute type 6 has an invalid length. [ 151.482363][T20142] netlink: 3 bytes leftover after parsing attributes in process `syz.4.6942'. [ 151.841577][T20172] netlink: 24 bytes leftover after parsing attributes in process `syz.4.6950'. [ 152.103062][T20189] netlink: 4 bytes leftover after parsing attributes in process `syz.3.6957'. [ 152.540077][T20212] loop3: detected capacity change from 0 to 2048 [ 152.575187][T20212] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: none. [ 152.707328][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000900. [ 152.822618][T20235] ================================================================== [ 152.830761][T20235] BUG: KCSAN: data-race in memcpy_and_pad / release_task [ 152.837873][T20235] [ 152.840215][T20235] write to 0xffff8881034ca5c8 of 8 bytes by task 3304 on cpu 1: [ 152.847860][T20235] release_task+0x6f9/0xb60 [ 152.852396][T20235] wait_consider_task+0x114a/0x1660 [ 152.857646][T20235] __do_wait+0xfa/0x510 [ 152.861820][T20235] do_wait+0xb7/0x250 [ 152.865822][T20235] kernel_wait4+0x16b/0x1e0 [ 152.870349][T20235] __x64_sys_wait4+0x91/0x120 [ 152.875160][T20235] x64_sys_call+0x2a6a/0x3000 [ 152.879846][T20235] do_syscall_64+0xd2/0x200 [ 152.884371][T20235] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 152.890295][T20235] [ 152.892628][T20235] read to 0xffff8881034ca100 of 3264 bytes by task 20235 on cpu 0: [ 152.900523][T20235] memcpy_and_pad+0x48/0x80 [ 152.905049][T20235] arch_dup_task_struct+0x2c/0x40 [ 152.910081][T20235] dup_task_struct+0x83/0x6b0 [ 152.914860][T20235] copy_process+0x399/0x2000 [ 152.919467][T20235] kernel_clone+0x16c/0x5c0 [ 152.923988][T20235] __se_sys_clone3+0x1c2/0x200 [ 152.928774][T20235] __x64_sys_clone3+0x31/0x40 [ 152.933555][T20235] x64_sys_call+0x1fc9/0x3000 [ 152.938247][T20235] do_syscall_64+0xd2/0x200 [ 152.942885][T20235] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 152.948881][T20235] [ 152.951300][T20235] Reported by Kernel Concurrency Sanitizer on: [ 152.957468][T20235] CPU: 0 UID: 0 PID: 20235 Comm: syz.0.6975 Not tainted syzkaller #0 PREEMPT(voluntary) [ 152.967310][T20235] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 152.977385][T20235] ==================================================================