last executing test programs: 883.074897ms ago: executing program 2 (id=8727): r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@empty, 0x7ff, 0x2, 0x103, 0x4}, 0x20) 768.218149ms ago: executing program 2 (id=8732): r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="3700000013000318680907070000000f0000ff3f13000000170a001700000000040037000d00030001362564aa58b9a6c011f6bbf44dc4", 0x37}], 0x1) 686.55541ms ago: executing program 1 (id=8736): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='memory.events.local\x00', 0x275a, 0x0) lseek(r0, 0x9, 0x5) 666.76864ms ago: executing program 4 (id=8737): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) openat2(0xffffffffffffffff, &(0x7f0000000200)='./file1\x00', &(0x7f0000000240)={0x4100c0, 0x1}, 0x47) 598.014831ms ago: executing program 1 (id=8739): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000004c0)="d8000000180081064e81f782db4cb904021d0800fd007c05e8fe50a10a000600014002020c600e41b0000900ac000a0501000000160012000a00ff120048035c3b61c1d67f6f94007134cf6efb8007a007a290457f01a7cee4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5ae24e25ccca9e00360db79826835d3a71d95667daffffffffff1f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5b7276505de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9000001008af26c8b7b55f4d2a6823a45", 0xd8}], 0x1}, 0x894) 565.169082ms ago: executing program 4 (id=8740): r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/anycast6\x00') close_range(r0, 0xffffffffffffffff, 0x0) 546.145602ms ago: executing program 0 (id=8741): r0 = syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') lseek(r0, 0x100000001, 0x0) 538.144852ms ago: executing program 2 (id=8742): r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, 0x0) 468.455933ms ago: executing program 1 (id=8744): r0 = fsopen(&(0x7f0000000100)='vfat\x00', 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000000180)='utf8', &(0x7f0000000340)='./file2\x00', 0xffffffffffffff9c) 455.882743ms ago: executing program 0 (id=8745): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_LABEL={0x8, 0xb, 0x1, 0x0, 0x2}]}}}, @IFLA_IFNAME={0x14, 0x3, 'geneve1\x00'}]}, 0x50}}, 0x4000004) 433.496704ms ago: executing program 4 (id=8746): capset(&(0x7f0000000c00)={0x20080522}, &(0x7f0000000280)={0x0, 0x3, 0x7, 0x0, 0x10040, 0x8f}) ioprio_set$pid(0x1, 0x0, 0x2000) 428.778544ms ago: executing program 3 (id=8747): r0 = open(&(0x7f0000000040)='./file0\x00', 0x101040, 0x0) sync_file_range(r0, 0x0, 0x0, 0x0) 398.996104ms ago: executing program 2 (id=8748): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000680)={0x2c, 0x2e, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0xffffffffffffff10, 0x0, 0x0, 0x0, @uid=0xee00}, @nested={0xc, 0x0, 0x0, 0x1, [@typed={0x5, 0x1, 0x0, 0x0, @binary="98"}]}]}, 0x2c}], 0x1}, 0x0) 397.821644ms ago: executing program 1 (id=8749): io_setup(0x9, &(0x7f0000004200)=0x0) io_pgetevents(r0, 0x3, 0x3, &(0x7f0000000440)=[{}, {}, {}], &(0x7f00000004c0)={0x0, 0x3938700}, 0x0) 358.750745ms ago: executing program 0 (id=8750): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x3, &(0x7f0000006680)) setgid(0x0) 358.643515ms ago: executing program 3 (id=8751): r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x13, 0x0, &(0x7f0000000100)) 331.234675ms ago: executing program 4 (id=8752): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000200)="d8000000210081044e81f782db44b904020000000080000000001500100014000000000009000d2000000401a80016000a000e4006000000036010fab94dcf5c0468c1d67f6f94007134cf6ee062e1c547cbc7225e6756cfb39b0590b4800089e408e8d8ef52b49816277cf4090000001fb791643a5ee4ce1b14d6d930dfe1d9db22fe7c9f8775730d16a4683f1aeb4edbb57a5025ccca9e00360db701000000eafad95667e006dcdf969b3ef35ce3bb9ad809d561cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d939acd92954b43370e970100", 0xd8}], 0x1}, 0x0) 303.535805ms ago: executing program 3 (id=8753): r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, 0x0, 0x0) 243.558586ms ago: executing program 2 (id=8754): r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCCBRK(r0, 0x5428) 235.404466ms ago: executing program 1 (id=8755): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000380)=@newlink={0x38, 0x10, 0x439, 0x70bd2a, 0xffffffe6, {0x0, 0x0, 0xe403, 0x0, 0x3, 0x610c3}, [@IFLA_LINKINFO={0x10, 0x12, 0x0, 0x1, @sit={{0x8}, {0x4}}}, @IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x80000001}]}, 0x38}, 0x1, 0x0, 0x0, 0x8000}, 0x4008040) 225.282787ms ago: executing program 0 (id=8756): r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/pid\x00') setns(r0, 0x0) 168.911737ms ago: executing program 3 (id=8757): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=ANY=[@ANYBLOB="5c00000010003904fedcfea10000000000000040", @ANYRES32=0x0, @ANYBLOB="00000000000000003c0012800b000100697036746e6c00"], 0x5c}}, 0x0) 159.606377ms ago: executing program 4 (id=8758): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000002c0)=[@in6={0xa, 0x4e21, 0x5, @remote}], 0x1c) 152.860417ms ago: executing program 1 (id=8759): syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000240)='./file3\x00', 0x4002, &(0x7f0000000180), 0x2, 0xbd2, &(0x7f0000000540)="$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") quotactl$Q_GETFMT(0xffffffff80000400, &(0x7f0000000040)=@loop={'/dev/loop', 0x0}, 0x0, 0x0) 152.625377ms ago: executing program 0 (id=8760): r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)={0x800, 0xfe9, 0x0, 0x80, 0x1ff, 0x5}) 134.734358ms ago: executing program 2 (id=8761): r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/netlink\x00') pread64(r0, &(0x7f0000002180)=""/4103, 0x1007, 0x0) 73.917219ms ago: executing program 3 (id=8762): r0 = syz_open_procfs(0x0, &(0x7f0000000080)='coredump_filter\x00') readv(r0, &(0x7f0000001440)=[{&(0x7f0000000040)=""/20, 0x5}, {0x0, 0x2}], 0x2) 59.881429ms ago: executing program 4 (id=8763): r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/psched\x00') writev(r0, &(0x7f00000015c0)=[{&(0x7f00000000c0)='w', 0x1}], 0x1) 55.041739ms ago: executing program 0 (id=8764): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x137b}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x40000, 0x100a8}}}}}}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x5}]}, 0x50}}, 0x40080) 0s ago: executing program 3 (id=8765): r0 = socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0x84, &(0x7f0000000000), 0x90) kernel console output (not intermixed with test programs): ntext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 150.156597][ T29] audit: type=1400 audit(2256.520:1871): avc: denied { read write } for pid=3319 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 150.180427][ T29] audit: type=1400 audit(2256.520:1872): avc: denied { open } for pid=3319 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 150.204185][ T29] audit: type=1400 audit(2256.520:1873): avc: denied { ioctl } for pid=3319 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 150.231106][ T29] audit: type=1400 audit(2256.541:1874): avc: denied { mounton } for pid=15006 comm="syz.0.5585" path="/1194/file0" dev="tmpfs" ino=6118 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 150.248005][T15013] netlink: 'syz.3.5588': attribute type 2 has an invalid length. [ 150.253784][ T29] audit: type=1400 audit(2256.551:1875): avc: denied { read write } for pid=3321 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 150.261547][T15013] netlink: 'syz.3.5588': attribute type 8 has an invalid length. [ 150.285332][ T29] audit: type=1400 audit(2256.551:1876): avc: denied { read write open } for pid=3321 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 150.318814][ T29] audit: type=1400 audit(2256.551:1877): avc: denied { ioctl } for pid=3321 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 150.654822][T15032] IPv6: NLM_F_CREATE should be specified when creating new route [ 150.830638][T15043] x_tables: unsorted entry at hook 2 [ 151.146682][T15067] netlink: 'syz.2.5611': attribute type 28 has an invalid length. [ 151.662427][T15099] __nla_validate_parse: 2 callbacks suppressed [ 151.662444][T15099] netlink: 24 bytes leftover after parsing attributes in process `syz.1.5625'. [ 151.867839][T15112] netlink: 288 bytes leftover after parsing attributes in process `syz.0.5632'. [ 151.901601][T15118] netlink: 16 bytes leftover after parsing attributes in process `syz.2.5635'. [ 151.908686][T15119] xt_policy: input policy not valid in POSTROUTING and OUTPUT [ 152.090936][T15128] netlink: 45 bytes leftover after parsing attributes in process `syz.0.5639'. [ 152.385141][T15142] netlink: 24 bytes leftover after parsing attributes in process `syz.4.5648'. [ 152.577595][T15158] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 152.823628][T15172] netlink: 8 bytes leftover after parsing attributes in process `syz.0.5662'. [ 153.043134][T15187] netlink: 8 bytes leftover after parsing attributes in process `syz.0.5667'. [ 153.052097][T15187] netlink: 8 bytes leftover after parsing attributes in process `syz.0.5667'. [ 153.223428][T15193] netlink: 8 bytes leftover after parsing attributes in process `syz.4.5672'. [ 153.389478][T15205] netlink: 24 bytes leftover after parsing attributes in process `syz.1.5677'. [ 153.425487][T15208] xt_hashlimit: max too large, truncated to 1048576 [ 153.432149][T15208] xt_hashlimit: overflow, try lower: 0/0 [ 153.587318][T15217] tc_dump_action: action bad kind [ 154.739108][T15293] cgroup: name respecified [ 154.754297][ T29] kauditd_printk_skb: 532 callbacks suppressed [ 154.754312][ T29] audit: type=1400 audit(2261.475:2410): avc: denied { read write } for pid=3325 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 154.870002][ T29] audit: type=1400 audit(2261.538:2411): avc: denied { read write open } for pid=3325 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 154.895104][ T29] audit: type=1400 audit(2261.538:2412): avc: denied { ioctl } for pid=3325 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 154.920883][ T29] audit: type=1400 audit(2261.559:2413): avc: denied { read write } for pid=3315 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 154.944830][ T29] audit: type=1400 audit(2261.559:2414): avc: denied { open } for pid=3315 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 154.968761][ T29] audit: type=1400 audit(2261.559:2415): avc: denied { ioctl } for pid=3315 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 154.994411][ T29] audit: type=1400 audit(2261.570:2416): avc: denied { read write } for pid=3321 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 155.018185][ T29] audit: type=1400 audit(2261.570:2417): avc: denied { open } for pid=3321 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 155.042066][ T29] audit: type=1400 audit(2261.570:2418): avc: denied { ioctl } for pid=3321 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 155.437705][ T29] audit: type=1400 audit(2261.748:2419): avc: denied { read write } for pid=3315 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 155.678242][T15328] IPv6: sit1: Disabled Multicast RS [ 155.746851][T15260] syz.4.5702 (15260) used greatest stack depth: 7208 bytes left [ 155.858865][T15345] x_tables: unsorted underflow at hook 2 [ 156.473740][T15379] __nla_validate_parse: 7 callbacks suppressed [ 156.473761][T15379] netlink: 132 bytes leftover after parsing attributes in process `syz.4.5754'. [ 156.476552][T15378] netlink: 'syz.2.5755': attribute type 21 has an invalid length. [ 156.912134][T15395] macsec0: entered promiscuous mode [ 156.917649][T15395] macsec0: entered allmulticast mode [ 156.923077][T15395] veth1_macvtap: entered allmulticast mode [ 157.062368][T15405] RDS: rds_bind could not find a transport for fe80::2c, load rds_tcp or rds_rdma? [ 157.690917][T15455] netlink: 'syz.0.5792': attribute type 1 has an invalid length. [ 157.835143][T15466] netdevsim netdevsim2 : renamed from netdevsim0 (while UP) [ 157.872345][T15470] netlink: 'syz.1.5798': attribute type 5 has an invalid length. [ 158.349977][T15507] xt_l2tp: wrong L2TP version: 0 [ 158.482348][T15513] ip6tnl1: entered promiscuous mode [ 158.674415][T15521] netlink: 'syz.0.5824': attribute type 10 has an invalid length. [ 158.718515][T15521] macvlan1: entered promiscuous mode [ 158.723915][T15521] macvlan1: entered allmulticast mode [ 158.745193][T15521] veth1_vlan: entered allmulticast mode [ 158.755062][T15521] bond0: (slave macvlan1): Enslaving as an active interface with an up link [ 158.877702][T15529] netlink: 'syz.2.5828': attribute type 1 has an invalid length. [ 158.991009][T15533] xt_policy: neither incoming nor outgoing policy selected [ 159.121844][T15538] geneve2: entered promiscuous mode [ 159.518288][ T29] kauditd_printk_skb: 462 callbacks suppressed [ 159.518307][ T29] audit: type=1400 audit(2266.473:2882): avc: denied { read write open } for pid=3325 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 159.549237][ T29] audit: type=1400 audit(2266.473:2883): avc: denied { ioctl } for pid=3325 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 159.805297][ T29] audit: type=1400 audit(2266.515:2884): avc: denied { read write open } for pid=3321 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 159.830199][ T29] audit: type=1400 audit(2266.515:2885): avc: denied { ioctl } for pid=3321 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 159.855535][ T29] audit: type=1400 audit(2266.547:2886): avc: denied { read write } for pid=3324 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 159.879408][ T29] audit: type=1400 audit(2266.547:2887): avc: denied { open } for pid=3324 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 159.903136][ T29] audit: type=1400 audit(2266.547:2888): avc: denied { read write } for pid=3319 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 159.927084][ T29] audit: type=1400 audit(2266.547:2890): avc: denied { ioctl } for pid=3324 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 159.952340][ T29] audit: type=1400 audit(2266.547:2889): avc: denied { open } for pid=3319 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 159.975935][ T29] audit: type=1400 audit(2266.568:2891): avc: denied { read write } for pid=3315 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 160.163180][T15590] xt_l2tp: v2 tid > 0xffff: 150994944 [ 160.207040][T15594] netlink: 'syz.2.5860': attribute type 30 has an invalid length. [ 160.243383][T15594] (unnamed net_device) (uninitialized): option arp_missed_max: invalid value (0) [ 160.252795][T15594] (unnamed net_device) (uninitialized): option arp_missed_max: allowed values 1 - 255 [ 160.351678][T15602] program syz.4.5864 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 160.385157][T15604] ieee802154 phy0 wpan0: encryption failed: -22 [ 160.826249][T15622] Process accounting paused [ 160.837743][T15626] netlink: 'syz.1.5877': attribute type 13 has an invalid length. [ 160.934438][T15626] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.941656][T15626] bridge0: port 1(bridge_slave_0) entered disabled state [ 161.054306][T15626] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 161.102803][T15626] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 161.111857][T15626] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 161.121279][T15626] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 161.131202][T15626] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 161.264071][T15643] netlink: 14 bytes leftover after parsing attributes in process `syz.3.5883'. [ 161.322630][T15643] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 161.372502][T15643] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 161.395498][T15643] bond0 (unregistering): Released all slaves [ 161.616326][T15669] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 161.711385][T15675] netlink: 'syz.2.5899': attribute type 10 has an invalid length. [ 161.758671][T15675] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 162.113211][T15707] loop2: detected capacity change from 0 to 2048 [ 162.186078][T15707] loop2: p1 < > p4 [ 162.214090][T15707] loop2: p4 size 8388608 extends beyond EOD, truncated [ 162.281973][T15717] xt_CT: You must specify a L4 protocol and not use inversions on it [ 162.452063][T15728] usb usb1: usbfs: process 15728 (syz.3.5923) did not claim interface 0 before use [ 162.596224][T15742] netlink: 60 bytes leftover after parsing attributes in process `syz.3.5928'. [ 162.766155][T15757] netlink: 'syz.2.5936': attribute type 1 has an invalid length. [ 162.774160][T15757] netlink: 161700 bytes leftover after parsing attributes in process `syz.2.5936'. [ 163.006051][T15775] netlink: 'syz.0.5946': attribute type 1 has an invalid length. [ 163.013978][T15775] netlink: 224 bytes leftover after parsing attributes in process `syz.0.5946'. [ 163.086568][T15780] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(3) [ 163.093174][T15780] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 163.101133][T15780] vhci_hcd vhci_hcd.0: Device attached [ 163.156937][T15782] vhci_hcd: connection closed [ 163.160841][ T51] vhci_hcd: stop threads [ 163.170087][ T51] vhci_hcd: release socket [ 163.174543][ T51] vhci_hcd: disconnect device [ 163.385300][T15810] netlink: 8 bytes leftover after parsing attributes in process `syz.3.5960'. [ 163.819827][ T6847] udevd[6847]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 163.964776][ T6847] udevd[6847]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory [ 163.994282][T15859] netlink: 4 bytes leftover after parsing attributes in process `syz.1.5985'. [ 164.003258][T15859] netlink: 24 bytes leftover after parsing attributes in process `syz.1.5985'. [ 164.015928][T15858] netlink: 'syz.3.5983': attribute type 4 has an invalid length. [ 164.023857][T15858] netlink: 'syz.3.5983': attribute type 3 has an invalid length. [ 164.031607][T15858] netlink: 132 bytes leftover after parsing attributes in process `syz.3.5983'. [ 164.230110][T15876] IPv6: sit1: Disabled Multicast RS [ 164.268672][T15880] x_tables: duplicate underflow at hook 3 [ 164.315411][ T29] kauditd_printk_skb: 574 callbacks suppressed [ 164.315427][ T29] audit: type=1400 audit(2271.513:3466): avc: denied { read write } for pid=3324 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 164.399060][T15886] netlink: 404 bytes leftover after parsing attributes in process `syz.3.5999'. [ 164.408230][T15886] netlink: 28 bytes leftover after parsing attributes in process `syz.3.5999'. [ 164.417803][ T29] audit: type=1400 audit(2271.534:3467): avc: denied { read write } for pid=3325 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 164.441659][ T29] audit: type=1400 audit(2271.534:3468): avc: denied { open } for pid=3325 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 164.465534][ T29] audit: type=1400 audit(2271.534:3469): avc: denied { ioctl } for pid=3325 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 164.490691][ T29] audit: type=1400 audit(2271.555:3470): avc: denied { read write open } for pid=3324 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 164.515415][ T29] audit: type=1400 audit(2271.555:3471): avc: denied { ioctl } for pid=3324 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 164.540680][ T29] audit: type=1400 audit(2271.576:3472): avc: denied { read write } for pid=3315 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 164.564820][ T29] audit: type=1400 audit(2271.576:3473): avc: denied { open } for pid=3315 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 164.588542][ T29] audit: type=1400 audit(2271.576:3474): avc: denied { ioctl } for pid=3315 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 164.614382][ T29] audit: type=1400 audit(2271.618:3475): avc: denied { read write } for pid=3319 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 164.771218][T15908] netlink: 'syz.4.6010': attribute type 21 has an invalid length. [ 164.784599][T15910] loop1: detected capacity change from 0 to 512 [ 164.829628][T15910] tmpfs: Unknown parameter 'defcontext82d,3 D;C@ N$(6RYA(H@,7$>' @@\"jv'uUի~U/niU$bGD|͹L<35D>S735RZ?o{_r׮_R΍]:qdž$άNvy/~f헾(oZo/޲:J{Q^6!lH's}aٲ6\]y|7~Tiwigt(Ij'x$' [ 164.976360][T15925] netlink: 'syz.3.6017': attribute type 8 has an invalid length. [ 165.193823][T15947] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'nat' [ 165.211025][T15945] netlink: 'syz.3.6028': attribute type 21 has an invalid length. [ 165.268356][T15945] netlink: 'syz.3.6028': attribute type 6 has an invalid length. [ 165.574531][T15983] loop2: detected capacity change from 0 to 128 [ 165.817584][T16007] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 166.093364][T16032] __nla_validate_parse: 9 callbacks suppressed [ 166.093380][T16032] netlink: 76 bytes leftover after parsing attributes in process `syz.0.6071'. [ 166.348684][T16059] netlink: 8 bytes leftover after parsing attributes in process `syz.2.6083'. [ 166.357762][T16059] netlink: 32 bytes leftover after parsing attributes in process `syz.2.6083'. [ 166.407599][T16065] autofs4:pid:16065:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(1.1536), cmd(0xc0189375) [ 166.417999][T16059] ip6gre1: entered allmulticast mode [ 166.421093][T16065] autofs4:pid:16065:validate_dev_ioctl: invalid device control module version supplied for cmd(0xc0189375) [ 166.957940][T16113] netlink: 8 bytes leftover after parsing attributes in process `syz.4.6111'. [ 167.059254][T16111] loop0: detected capacity change from 0 to 8192 [ 167.624707][T16149] loop4: detected capacity change from 0 to 764 [ 167.649788][T16149] rock: directory entry would overflow storage [ 167.656193][T16149] rock: sig=0x4654, size=5, remaining=4 [ 167.704010][T16149] isofs: Unable to find the ".." directory for NFS. [ 167.816846][T16155] xt_ecn: cannot match TCP bits for non-tcp packets [ 167.952526][T16165] loop4: detected capacity change from 0 to 512 [ 168.010675][T16165] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 168.068166][T16175] lo: left allmulticast mode [ 168.073055][T16175] netlink: 'syz.2.6141': attribute type 1 has an invalid length. [ 168.081168][T16175] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 168.117652][T16165] EXT4-fs (loop4): 1 truncate cleaned up [ 168.133824][T16165] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 168.264960][ T3324] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 168.294011][T16190] netlink: 'syz.3.6148': attribute type 2 has an invalid length. [ 168.307909][T16191] Illegal XDP return value 16191 on prog (id 436) dev N/A, expect packet loss! [ 168.552371][T16209] netlink: 'syz.4.6155': attribute type 10 has an invalid length. [ 168.560440][T16209] netlink: 40 bytes leftover after parsing attributes in process `syz.4.6155'. [ 168.577252][T16209] vlan0: entered promiscuous mode [ 168.582416][T16209] vlan0: entered allmulticast mode [ 168.587630][T16209] veth0_vlan: entered allmulticast mode [ 168.671946][T16209] bridge0: port 3(vlan0) entered blocking state [ 168.678298][T16209] bridge0: port 3(vlan0) entered disabled state [ 168.726550][T16209] bridge0: port 3(vlan0) entered blocking state [ 168.732987][T16209] bridge0: port 3(vlan0) entered listening state [ 169.049914][T16238] netlink: 8 bytes leftover after parsing attributes in process `syz.4.6171'. [ 169.109934][ T29] kauditd_printk_skb: 703 callbacks suppressed [ 169.109951][ T29] audit: type=1400 audit(2276.552:4179): avc: denied { mounton } for pid=16240 comm="syz.3.6173" path="/1189/file0" dev="tmpfs" ino=6057 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 169.265370][ T29] audit: type=1400 audit(2276.594:4180): avc: denied { read write } for pid=3324 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 169.289271][ T29] audit: type=1400 audit(2276.594:4181): avc: denied { read write open } for pid=3324 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 169.314690][ T29] audit: type=1400 audit(2276.594:4182): avc: denied { ioctl } for pid=3324 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 169.339862][ T29] audit: type=1400 audit(2276.626:4183): avc: denied { read write } for pid=3325 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 169.363554][ T29] audit: type=1400 audit(2276.626:4184): avc: denied { open } for pid=3325 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 169.387189][ T29] audit: type=1400 audit(2276.626:4185): avc: denied { ioctl } for pid=3325 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 169.412341][ T29] audit: type=1400 audit(2276.689:4186): avc: denied { read write } for pid=3321 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 169.436210][ T29] audit: type=1400 audit(2276.689:4187): avc: denied { open } for pid=3321 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 169.460268][ T29] audit: type=1400 audit(2276.689:4188): avc: denied { ioctl } for pid=3321 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 169.515129][T16259] netlink: 'syz.2.6181': attribute type 21 has an invalid length. [ 169.523225][T16259] netlink: 128 bytes leftover after parsing attributes in process `syz.2.6181'. [ 169.667780][T16259] netlink: 'syz.2.6181': attribute type 6 has an invalid length. [ 169.675672][T16259] netlink: 3 bytes leftover after parsing attributes in process `syz.2.6181'. [ 170.205843][T16298] netlink: 'syz.4.6200': attribute type 2 has an invalid length. [ 170.213670][T16298] netlink: 'syz.4.6200': attribute type 1 has an invalid length. [ 170.478165][T16316] Cannot find del_set index 3 as target [ 170.501240][T16317] loop0: detected capacity change from 0 to 512 [ 170.534381][T16317] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 170.541158][T16318] netlink: 160 bytes leftover after parsing attributes in process `syz.3.6210'. [ 170.639689][T16317] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 170.669133][T16317] EXT4-fs error (device loop0): ext4_xattr_block_get:593: inode #15: comm syz.0.6209: corrupted xattr block 19: overlapping e_value [ 170.685478][T16317] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 170.694568][T16317] EXT4-fs error (device loop0): ext4_xattr_block_get:593: inode #15: comm syz.0.6209: corrupted xattr block 19: overlapping e_value [ 170.724198][T16317] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 170.739574][T16317] EXT4-fs error (device loop0): ext4_xattr_block_get:593: inode #15: comm syz.0.6209: corrupted xattr block 19: overlapping e_value [ 170.756868][T16331] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=io+mem,decodes=io+mem:owns=io+mem [ 170.871956][ T3315] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 171.073979][T16347] netlink: 'syz.3.6223': attribute type 33 has an invalid length. [ 171.283559][T16354] netlink: 8 bytes leftover after parsing attributes in process `syz.0.6226'. [ 171.296785][T16360] loop2: detected capacity change from 0 to 512 [ 171.366918][T16360] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 171.376088][T16360] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 171.432613][T16360] EXT4-fs (loop2): warning: maximal mount count reached, running e2fsck is recommended [ 171.521263][T16360] EXT4-fs error (device loop2): ext4_orphan_get:1391: comm syz.2.6228: inode #15: comm syz.2.6228: iget: illegal inode # [ 171.610090][T16360] EXT4-fs (loop2): Remounting filesystem read-only [ 171.658422][T16360] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 171.682583][T16373] loop0: detected capacity change from 0 to 2048 [ 171.733549][T16373] EXT4-fs: Ignoring removed mblk_io_submit option [ 171.805457][ T3325] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 171.872007][T16373] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 172.019236][T16391] netlink: 'syz.4.6244': attribute type 3 has an invalid length. [ 172.093041][ T3315] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 172.177359][T16397] netlink: 'syz.3.6246': attribute type 21 has an invalid length. [ 172.234143][T16397] netlink: 132 bytes leftover after parsing attributes in process `syz.3.6246'. [ 172.519821][T16421] netlink: 36 bytes leftover after parsing attributes in process `syz.4.6258'. [ 172.608026][T16428] loop2: detected capacity change from 0 to 512 [ 172.686504][T16428] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 172.747495][T16442] tipc: Trying to set illegal importance in message [ 172.855085][ T3325] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 172.934827][T16450] openvswitch: netlink: Message has 6 unknown bytes. [ 173.196528][T16468] netlink: 16 bytes leftover after parsing attributes in process `syz.0.6280'. [ 173.290991][T16468] netlink: 12 bytes leftover after parsing attributes in process `syz.0.6280'. [ 173.300070][T16468] netlink: 16 bytes leftover after parsing attributes in process `syz.0.6280'. [ 173.441790][T16476] netlink: 228 bytes leftover after parsing attributes in process `syz.4.6285'. [ 173.881460][ T29] kauditd_printk_skb: 508 callbacks suppressed [ 173.881478][ T29] audit: type=1400 audit(3049.559:4697): avc: denied { read write } for pid=3315 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 173.912021][ T29] audit: type=1400 audit(3049.559:4698): avc: denied { open } for pid=3315 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 173.935947][ T29] audit: type=1400 audit(3049.559:4699): avc: denied { ioctl } for pid=3315 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 174.041181][T16511] netlink: 12 bytes leftover after parsing attributes in process `syz.0.6300'. [ 174.139521][T16519] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 174.142614][ T29] audit: type=1400 audit(3049.569:4700): avc: denied { read write } for pid=3324 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 174.178880][ T29] audit: type=1400 audit(3049.569:4701): avc: denied { open } for pid=3324 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 174.202698][ T29] audit: type=1400 audit(3049.569:4702): avc: denied { ioctl } for pid=3324 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 174.228186][ T29] audit: type=1400 audit(3049.601:4703): avc: denied { read write } for pid=3319 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 174.252083][ T29] audit: type=1400 audit(3049.601:4704): avc: denied { open } for pid=3319 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 174.275922][ T29] audit: type=1400 audit(3049.601:4705): avc: denied { ioctl } for pid=3319 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 174.301210][ T29] audit: type=1400 audit(3049.674:4706): avc: denied { read write } for pid=3325 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 174.549516][T16538] netlink: 'syz.0.6312': attribute type 21 has an invalid length. [ 174.557413][T16538] netlink: 132 bytes leftover after parsing attributes in process `syz.0.6312'. [ 174.671765][T16545] netlink: 8 bytes leftover after parsing attributes in process `syz.2.6315'. [ 174.867577][T16560] mapping of prio or/and queue is allowed only from OUTPUT/FORWARD/POSTROUTING chains [ 174.881877][T16559] Unknown options in mask 5 [ 175.359606][T16590] netlink: 'syz.1.6341': attribute type 28 has an invalid length. [ 175.367627][T16590] netlink: 'syz.1.6341': attribute type 3 has an invalid length. [ 175.775250][T16617] netlink: 'syz.1.6355': attribute type 29 has an invalid length. [ 175.783289][T16617] netlink: 'syz.1.6355': attribute type 3 has an invalid length. [ 176.365184][T16655] xt_CT: You must specify a L4 protocol and not use inversions on it [ 176.434742][T16657] __nla_validate_parse: 4 callbacks suppressed [ 176.434757][T16657] netlink: 52 bytes leftover after parsing attributes in process `syz.2.6374'. [ 176.747395][T16673] loop3: detected capacity change from 0 to 764 [ 177.318436][T16704] netlink: 'syz.2.6397': attribute type 5 has an invalid length. [ 177.481337][T16718] netlink: 12 bytes leftover after parsing attributes in process `syz.3.6405'. [ 177.683825][T16737] netlink: 28 bytes leftover after parsing attributes in process `syz.0.6413'. [ 177.935428][T16750] netlink: 16 bytes leftover after parsing attributes in process `syz.0.6420'. [ 177.944843][T16750] netlink: 40 bytes leftover after parsing attributes in process `syz.0.6420'. [ 178.246243][T16778] ip6t_srh: unknown srh invflags 92A7 [ 178.657959][ T29] kauditd_printk_skb: 559 callbacks suppressed [ 178.657978][ T29] audit: type=1400 audit(3054.576:5266): avc: denied { read write } for pid=3315 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 178.697977][ T29] audit: type=1400 audit(3054.576:5267): avc: denied { open } for pid=3315 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 178.722294][ T29] audit: type=1400 audit(3054.576:5268): avc: denied { ioctl } for pid=3315 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 178.742473][ T29] audit: type=1400 audit(3054.639:5269): avc: denied { create } for pid=16816 comm="syz.2.6453" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 178.767348][ T29] audit: type=1400 audit(3054.639:5270): avc: denied { getopt } for pid=16816 comm="syz.2.6453" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 178.920807][ T29] audit: type=1400 audit(3054.671:5271): avc: denied { read write } for pid=3325 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 178.944983][ T29] audit: type=1400 audit(3054.671:5272): avc: denied { open } for pid=3325 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 178.968886][ T29] audit: type=1400 audit(3054.671:5273): avc: denied { ioctl } for pid=3325 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 178.994391][ T29] audit: type=1400 audit(3054.744:5274): avc: denied { read write } for pid=3315 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 179.018357][ T29] audit: type=1400 audit(3054.744:5275): avc: denied { open } for pid=3315 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 179.037497][T16832] loop1: detected capacity change from 0 to 512 [ 179.075689][T16832] EXT4-fs: Ignoring removed nobh option [ 179.150887][T16832] EXT4-fs (loop1): 1 orphan inode deleted [ 179.164170][T16832] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 179.180907][ T3423] EXT4-fs error (device loop1): ext4_release_dquot:6971: comm kworker/u8:7: Failed to release dquot type 1 [ 179.294048][ T3319] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 179.455438][T16853] netlink: 'syz.1.6468': attribute type 1 has an invalid length. [ 179.463576][T16853] netlink: 224 bytes leftover after parsing attributes in process `syz.1.6468'. [ 179.540937][T16858] loop0: detected capacity change from 0 to 512 [ 179.597674][T16858] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 179.671571][T16858] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 179.776382][ T3315] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 179.851403][T16873] netlink: 'syz.3.6477': attribute type 1 has an invalid length. [ 179.859343][T16873] netlink: 64 bytes leftover after parsing attributes in process `syz.3.6477'. [ 180.390859][T16911] xt_TCPMSS: Only works on TCP SYN packets [ 180.706433][T16931] loop1: detected capacity change from 0 to 256 [ 180.914871][T16944] netlink: 24 bytes leftover after parsing attributes in process `syz.4.6511'. [ 181.463494][T16966] netlink: 12 bytes leftover after parsing attributes in process `syz.4.6520'. [ 181.472545][T16966] netlink: 28 bytes leftover after parsing attributes in process `syz.4.6520'. [ 181.481855][T16966] netlink: 12 bytes leftover after parsing attributes in process `syz.4.6520'. [ 181.760270][T16982] xt_hashlimit: overflow, try lower: 18446744073709551615/255 [ 181.939772][T16993] loop4: detected capacity change from 0 to 1024 [ 181.990566][T16993] EXT4-fs error (device loop4): ext4_acquire_dquot:6935: comm syz.4.6533: Failed to acquire dquot type 0 [ 182.008807][T17000] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6536'. [ 182.035785][T16993] EXT4-fs error (device loop4): mb_free_blocks:1948: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 182.090361][T17010] xt_HMARK: spi-set and port-set can't be combined [ 182.131565][T16993] EXT4-fs error (device loop4): ext4_do_update_inode:5211: inode #13: comm syz.4.6533: corrupted inode contents [ 182.184014][T16993] EXT4-fs error (device loop4): ext4_dirty_inode:6103: inode #13: comm syz.4.6533: mark_inode_dirty error [ 182.218513][T16993] EXT4-fs error (device loop4): ext4_do_update_inode:5211: inode #13: comm syz.4.6533: corrupted inode contents [ 182.246723][T16993] EXT4-fs error (device loop4): __ext4_ext_dirty:207: inode #13: comm syz.4.6533: mark_inode_dirty error [ 182.309696][T16993] EXT4-fs error (device loop4): ext4_do_update_inode:5211: inode #13: comm syz.4.6533: corrupted inode contents [ 182.334693][T16993] EXT4-fs error (device loop4) in ext4_orphan_del:305: Corrupt filesystem [ 182.355502][T16993] EXT4-fs error (device loop4): ext4_do_update_inode:5211: inode #13: comm syz.4.6533: corrupted inode contents [ 182.396382][T16993] EXT4-fs error (device loop4): ext4_truncate:4255: inode #13: comm syz.4.6533: mark_inode_dirty error [ 182.435988][T16993] EXT4-fs error (device loop4) in ext4_process_orphan:347: Corrupt filesystem [ 182.493051][T16993] EXT4-fs (loop4): 1 truncate cleaned up [ 182.534034][T16993] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 182.647939][T16993] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 182.685029][T17042] netlink: 'syz.3.6557': attribute type 10 has an invalid length. [ 182.725701][T17042] team0: Port device syz_tun added [ 182.762150][ T3324] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 183.038557][T17059] netlink: 76 bytes leftover after parsing attributes in process `syz.2.6563'. [ 183.281734][T17073] netlink: 'syz.0.6573': attribute type 1 has an invalid length. [ 183.289591][T17073] netlink: 224 bytes leftover after parsing attributes in process `syz.0.6573'. [ 183.320249][T17077] netlink: 'syz.3.6574': attribute type 10 has an invalid length. [ 183.458077][ T29] kauditd_printk_skb: 536 callbacks suppressed [ 183.458172][ T29] audit: type=1400 audit(3059.615:5809): avc: denied { checkpoint_restore } for pid=17082 comm="syz.2.6577" capability=40 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 183.526241][T17089] loop1: detected capacity change from 0 to 512 [ 183.560096][ C1] bridge0: port 3(vlan0) entered learning state [ 183.600941][T17089] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 183.613639][ T29] audit: type=1400 audit(3059.646:5810): avc: denied { read } for pid=3044 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 183.635188][ T29] audit: type=1400 audit(3059.678:5811): avc: denied { read write } for pid=3321 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 183.659047][ T29] audit: type=1400 audit(3059.678:5812): avc: denied { open } for pid=3321 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 183.683309][ T29] audit: type=1400 audit(3059.678:5813): avc: denied { ioctl } for pid=3321 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 183.708726][ T29] audit: type=1400 audit(3059.688:5814): avc: denied { read write } for pid=17087 comm="syz.1.6579" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 183.732580][ T29] audit: type=1400 audit(3059.688:5815): avc: denied { open } for pid=17087 comm="syz.1.6579" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 183.756604][ T29] audit: type=1400 audit(3059.688:5816): avc: denied { ioctl } for pid=17087 comm="syz.1.6579" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c00 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 183.763477][T17096] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 183.781590][ T29] audit: type=1400 audit(3059.699:5817): avc: denied { search } for pid=3044 comm="dhcpcd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 183.788972][T17096] IPv6: NLM_F_CREATE should be set when creating new route [ 183.788995][T17096] IPv6: NLM_F_CREATE should be set when creating new route [ 183.811828][ T29] audit: type=1400 audit(3059.699:5818): avc: denied { read } for pid=3044 comm="dhcpcd" name="n25" dev="tmpfs" ino=28513 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 183.933688][ T3319] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 184.062549][T17110] netlink: 'syz.1.6584': attribute type 11 has an invalid length. [ 184.108848][T17110] netlink: 448 bytes leftover after parsing attributes in process `syz.1.6584'. [ 184.476161][T17133] loop1: detected capacity change from 0 to 128 [ 184.546566][T17133] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 184.554830][T17133] FAT-fs (loop1): Filesystem has been set read-only [ 184.627767][T17143] netlink: 4 bytes leftover after parsing attributes in process `syz.0.6605'. [ 184.681934][ T3319] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 184.887921][T17161] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6614'. [ 184.997801][T17167] loop2: detected capacity change from 0 to 256 [ 185.024554][T17167] FAT-fs (loop2): error, fat_get_cluster: invalid start cluster (i_pos 0, start 00000001) [ 185.040202][T17171] vhci_hcd: invalid port number 36 [ 185.045354][T17171] vhci_hcd: invalid port number 36 [ 185.072475][T17173] xt_TCPMSS: Only works on TCP SYN packets [ 185.183125][T17182] netdevsim netdevsim1 netdevsim0: entered promiscuous mode [ 185.337107][T17193] IPv6: sit2: Disabled Multicast RS [ 185.382110][T17195] netlink: 16 bytes leftover after parsing attributes in process `syz.4.6632'. [ 185.826705][T17238] netlink: 'syz.0.6652': attribute type 13 has an invalid length. [ 186.400013][T17268] netlink: 'syz.3.6666': attribute type 1 has an invalid length. [ 186.596864][T17279] netlink: 'syz.3.6671': attribute type 29 has an invalid length. [ 186.604887][T17279] netlink: 8 bytes leftover after parsing attributes in process `syz.3.6671'. [ 186.763959][T17286] IPv6: sit1: Disabled Multicast RS [ 186.828194][T17292] netlink: 76 bytes leftover after parsing attributes in process `syz.3.6677'. [ 186.893531][T17296] tc_dump_action: action bad kind [ 186.944261][T17302] netlink: 12 bytes leftover after parsing attributes in process `syz.0.6681'. [ 187.000377][T17302] xfrm1: entered promiscuous mode [ 187.005511][T17302] xfrm1: entered allmulticast mode [ 187.088522][T17308] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 187.866677][T17365] netlink: 'syz.0.6714': attribute type 33 has an invalid length. [ 187.874788][T17365] netlink: 152 bytes leftover after parsing attributes in process `syz.0.6714'. [ 187.930025][T17369] loop3: detected capacity change from 0 to 512 [ 187.959385][T17369] EXT4-fs: Ignoring removed orlov option [ 188.021171][T17369] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 188.064846][T17369] EXT4-fs (loop3): orphan cleanup on readonly fs [ 188.104304][T17369] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.6712: bg 0: block 248: padding at end of block bitmap is not set [ 188.231580][ T29] kauditd_printk_skb: 603 callbacks suppressed [ 188.231598][ T29] audit: type=1400 audit(3064.622:6422): avc: denied { read write } for pid=3319 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 188.262430][T17369] Quota error (device loop3): write_blk: dquota write failed [ 188.269867][T17369] Quota error (device loop3): qtree_write_dquot: Error -117 occurred while creating quota [ 188.279904][T17369] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.6712: Failed to acquire dquot type 1 [ 188.298811][T17394] netlink: 'syz.4.6726': attribute type 32 has an invalid length. [ 188.306909][T17394] netlink: 8 bytes leftover after parsing attributes in process `syz.4.6726'. [ 188.391875][ T29] audit: type=1400 audit(3064.632:6423): avc: denied { read write } for pid=3325 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 188.417216][ T29] audit: type=1400 audit(3064.632:6424): avc: denied { open } for pid=3325 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 188.442206][ T29] audit: type=1400 audit(3064.632:6425): avc: denied { ioctl } for pid=3325 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 188.468106][ T29] audit: type=1400 audit(3064.716:6426): avc: denied { read write open } for pid=3319 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 188.493908][ T29] audit: type=1400 audit(3064.716:6427): avc: denied { ioctl } for pid=3319 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 188.520141][ T29] audit: type=1400 audit(3064.737:6428): avc: denied { write } for pid=17396 comm="syz.0.6727" name="qrtr-tun" dev="devtmpfs" ino=258 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 188.525069][T17394] (unnamed net_device) (uninitialized): Setting coupled_control to off (0) [ 188.543272][ T29] audit: type=1400 audit(3064.737:6429): avc: denied { open } for pid=17396 comm="syz.0.6727" path="/dev/qrtr-tun" dev="devtmpfs" ino=258 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 188.579903][T17369] EXT4-fs (loop3): 1 truncate cleaned up [ 188.634710][T17369] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 188.690601][T17369] EXT4-fs: Ignoring removed orlov option [ 188.697179][T17369] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 188.714535][T17369] EXT4-fs (loop3): warning: mounting fs with errors, running e2fsck is recommended [ 188.740135][T17369] EXT4-fs error (device loop3): __ext4_remount:6738: comm syz.3.6712: Abort forced by user [ 188.757669][T17369] EXT4-fs (loop3): Remounting filesystem read-only [ 188.764263][T17369] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 188.874556][ T3321] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 188.933615][T17420] netlink: 164 bytes leftover after parsing attributes in process `syz.4.6739'. [ 188.966287][T17420] netlink: 164 bytes leftover after parsing attributes in process `syz.4.6739'. [ 188.966311][T17420] netlink: 60 bytes leftover after parsing attributes in process `syz.4.6739'. [ 188.983524][T17425] netlink: 'syz.0.6740': attribute type 13 has an invalid length. [ 189.201626][T17436] loop2: detected capacity change from 0 to 512 [ 189.279930][T17436] EXT4-fs error (device loop2): ext4_orphan_get:1391: inode #15: comm syz.2.6746: casefold flag without casefold feature [ 189.304358][T17436] EXT4-fs error (device loop2): ext4_orphan_get:1396: comm syz.2.6746: couldn't read orphan inode 15 (err -117) [ 189.318140][T17436] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 189.408128][ T3325] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 189.418924][T17450] Process accounting resumed [ 189.946515][T17496] netlink: 596 bytes leftover after parsing attributes in process `syz.1.6774'. [ 190.308502][T17509] loop3: detected capacity change from 0 to 512 [ 190.378822][T17509] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 190.394310][T17513] netlink: 4 bytes leftover after parsing attributes in process `syz.2.6783'. [ 190.454085][ T3321] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 190.485281][T17517] ieee802154 phy0 wpan0: encryption failed: -22 [ 190.920828][T17534] loop1: detected capacity change from 0 to 256 [ 191.179753][T17551] syz.0.6801: attempt to access beyond end of device [ 191.179753][T17551] loop1: rw=0, sector=0, nr_sectors = 1 limit=0 [ 191.253561][T17551] FAT-fs (loop1): unable to read boot sector [ 191.538246][T17567] (unnamed net_device) (uninitialized): option all_slaves_active: invalid value (7) [ 191.569209][T17570] netlink: 'syz.3.6809': attribute type 21 has an invalid length. [ 191.625087][T17570] __nla_validate_parse: 1 callbacks suppressed [ 191.625104][T17570] netlink: 132 bytes leftover after parsing attributes in process `syz.3.6809'. [ 191.715963][T17576] netlink: 4 bytes leftover after parsing attributes in process `syz.4.6814'. [ 191.893742][T17583] x_tables: ip6_tables: mh match: only valid for protocol 135 [ 191.917511][T17585] xt_l2tp: missing protocol rule (udp|l2tpip) [ 192.314657][T17605] tmpfs: Bad value for 'mpol' [ 192.461356][T17614] xt_CT: You must specify a L4 protocol and not use inversions on it [ 192.873388][T17644] netlink: 2 bytes leftover after parsing attributes in process `syz.3.6846'. [ 192.879127][T17647] netlink: 16 bytes leftover after parsing attributes in process `syz.2.6847'. [ 193.013321][ T29] kauditd_printk_skb: 541 callbacks suppressed [ 193.013338][ T29] audit: type=1400 audit(3069.639:6971): avc: denied { read write } for pid=17652 comm="syz.0.6854" name="vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 193.044130][ T29] audit: type=1400 audit(3069.639:6972): avc: denied { open } for pid=17652 comm="syz.0.6854" path="/dev/vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 193.199423][ T29] audit: type=1400 audit(3069.639:6973): avc: denied { bpf } for pid=17651 comm="syz.1.6851" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 193.219904][ T29] audit: type=1400 audit(3069.650:6974): avc: denied { prog_run } for pid=17651 comm="syz.1.6851" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 193.238807][ T29] audit: type=1400 audit(3069.681:6975): avc: denied { read write } for pid=3324 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 193.262983][ T29] audit: type=1400 audit(3069.681:6976): avc: denied { open } for pid=3324 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 193.287123][ T29] audit: type=1400 audit(3069.681:6977): avc: denied { ioctl } for pid=3324 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 193.312411][ T29] audit: type=1400 audit(3069.713:6978): avc: denied { read write } for pid=3325 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 193.336612][ T29] audit: type=1400 audit(3069.713:6979): avc: denied { open } for pid=3325 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 193.360459][ T29] audit: type=1400 audit(3069.713:6980): avc: denied { ioctl } for pid=3325 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 193.398156][T17680] netlink: 996 bytes leftover after parsing attributes in process `syz.3.6863'. [ 193.417429][T17681] sit0: entered promiscuous mode [ 193.449155][T17681] netlink: 'syz.0.6865': attribute type 1 has an invalid length. [ 193.456962][T17681] netlink: 1 bytes leftover after parsing attributes in process `syz.0.6865'. [ 193.571598][T17694] netlink: 16 bytes leftover after parsing attributes in process `syz.1.6872'. [ 194.035563][T17725] netlink: 76 bytes leftover after parsing attributes in process `syz.1.6886'. [ 194.044612][T17725] netlink: 72 bytes leftover after parsing attributes in process `syz.1.6886'. [ 194.053919][T17725] netlink: 'syz.1.6886': attribute type 3 has an invalid length. [ 194.061899][T17725] netlink: 11 bytes leftover after parsing attributes in process `syz.1.6886'. [ 194.252949][T17735] nft_compat: unsupported protocol 0 [ 195.151194][T17787] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 195.728317][T17810] loop4: detected capacity change from 0 to 2048 [ 195.795297][T17810] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 195.924730][ T3324] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 196.548947][T17847] sctp: [Deprecated]: syz.4.6945 (pid 17847) Use of int in maxseg socket option. [ 196.548947][T17847] Use struct sctp_assoc_value instead [ 196.605183][T17850] netlink: 168 bytes leftover after parsing attributes in process `syz.3.6947'. [ 196.760371][T17854] IPv6: NLM_F_REPLACE set, but no existing node found! [ 196.862854][T17860] loop3: detected capacity change from 0 to 512 [ 196.934722][T17860] EXT4-fs (loop3): 1 truncate cleaned up [ 196.964592][T17860] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 197.104874][T17877] loop2: detected capacity change from 0 to 512 [ 197.119915][T17860] EXT4-fs error (device loop3): ext4_add_entry:2419: inode #2: comm syz.3.6952: Directory hole found for htree leaf block 0 [ 197.145623][T17877] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 197.169302][T17877] EXT4-fs error (device loop2): ext4_iget_extra_inode:4693: inode #15: comm syz.2.6959: corrupted in-inode xattr: e_value out of bounds [ 197.218459][T17877] EXT4-fs (loop2): Remounting filesystem read-only [ 197.229261][ T3321] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 197.288980][T17877] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 197.381247][ T3325] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 197.745653][T17921] (unnamed net_device) (uninitialized): option lp_interval: invalid value (0) [ 197.754617][T17921] (unnamed net_device) (uninitialized): option lp_interval: allowed values 1 - 2147483647 [ 197.806143][ T29] kauditd_printk_skb: 6379 callbacks suppressed [ 197.806160][ T29] audit: type=1400 audit(3074.678:13357): avc: denied { read write open } for pid=3321 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 197.837398][ T29] audit: type=1400 audit(3074.678:13358): avc: denied { ioctl } for pid=3321 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 197.972743][T17935] netlink: 12 bytes leftover after parsing attributes in process `syz.1.6986'. [ 198.023606][ T29] audit: type=1326 audit(3074.699:13359): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17925 comm="syz.2.6982" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f76a46fe969 code=0x0 [ 198.046407][ T29] audit: type=1400 audit(3074.720:13360): avc: denied { read write } for pid=3315 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 198.070289][ T29] audit: type=1400 audit(3074.720:13361): avc: denied { read write open } for pid=3315 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 198.094966][ T29] audit: type=1400 audit(3074.720:13362): avc: denied { ioctl } for pid=3315 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 198.120357][ T29] audit: type=1400 audit(3074.772:13363): avc: denied { read write } for pid=3324 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 198.144519][ T29] audit: type=1400 audit(3074.772:13364): avc: denied { open } for pid=3324 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 198.168229][ T29] audit: type=1400 audit(3074.772:13365): avc: denied { ioctl } for pid=3324 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 198.193392][ C1] bridge0: port 3(vlan0) entered forwarding state [ 198.193418][ C1] bridge0: topology change detected, propagating [ 198.206318][ T29] audit: type=1400 audit(3074.783:13366): avc: denied { prog_load } for pid=17928 comm="syz.3.6983" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 198.314417][T17952] netlink: 52 bytes leftover after parsing attributes in process `syz.2.6991'. [ 198.323461][T17952] netlink: 52 bytes leftover after parsing attributes in process `syz.2.6991'. [ 198.332571][T17952] netlink: 52 bytes leftover after parsing attributes in process `syz.2.6991'. [ 198.428516][T17955] netlink: 16 bytes leftover after parsing attributes in process `syz.3.6996'. [ 198.601425][T17963] netlink: 8 bytes leftover after parsing attributes in process `syz.2.6999'. [ 198.610475][T17963] netlink: 24 bytes leftover after parsing attributes in process `syz.2.6999'. [ 198.632071][ C1] hrtimer: interrupt took 37953 ns [ 199.132457][T17997] usb usb1: usbfs: interface 0 claimed by hub while 'syz.0.7015' sets config #0 [ 199.168992][T17999] loop3: detected capacity change from 0 to 1024 [ 199.211626][T17999] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 199.237638][T17999] EXT4-fs error (device loop3): ext4_ext_check_inode:524: inode #11: comm syz.3.7016: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 199.271401][T17999] EXT4-fs error (device loop3): ext4_orphan_get:1396: comm syz.3.7016: couldn't read orphan inode 11 (err -117) [ 199.286342][T17999] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 199.324712][T17999] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:483: comm syz.3.7016: Invalid block bitmap block 0 in block_group 0 [ 199.426085][T17999] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.7016: Failed to acquire dquot type 0 [ 199.527198][ T3321] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 199.533653][T18022] SELinux: syz.0.7027 (18022) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 199.736119][T18037] loop3: detected capacity change from 0 to 128 [ 199.899431][T18051] netlink: 44 bytes leftover after parsing attributes in process `syz.2.7040'. [ 200.123300][T18071] loop2: detected capacity change from 0 to 1024 [ 200.157712][T18071] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 200.191401][T18071] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 200.207237][T18071] EXT4-fs (loop2): orphan cleanup on readonly fs [ 200.223357][T18071] EXT4-fs error (device loop2): ext4_free_blocks:6587: comm syz.2.7050: Freeing blocks not in datazone - block = 0, count = 4096 [ 200.238775][T18071] EXT4-fs (loop2): 1 orphan inode deleted [ 200.251660][T18071] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 200.317185][T18071] EXT4-fs error (device loop2): ext4_search_dir:1476: inode #2: block 16: comm syz.2.7050: bad entry in directory: inode out of bounds - offset=44, inode=40, rec_len=16, size=1024 fake=0 [ 200.343265][T18088] netlink: 8 bytes leftover after parsing attributes in process `syz.3.7059'. [ 200.413626][ T3325] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 200.462071][T18096] netlink: 'syz.3.7063': attribute type 1 has an invalid length. [ 200.792332][T18132] netlink: 'syz.3.7081': attribute type 21 has an invalid length. [ 200.826158][T18132] netlink: 'syz.3.7081': attribute type 4 has an invalid length. [ 200.834126][T18132] netlink: 'syz.3.7081': attribute type 3 has an invalid length. [ 201.254455][T18167] xt_hashlimit: max too large, truncated to 1048576 [ 201.425522][T18180] lo: entered promiscuous mode [ 201.449136][T18180] tunl0: entered promiscuous mode [ 201.466876][T18180] gre0: entered promiscuous mode [ 201.500159][T18180] gretap0: entered promiscuous mode [ 201.515654][T18180] erspan0: entered promiscuous mode [ 201.534288][T18180] ip_vti0: entered promiscuous mode [ 201.540242][T18180] ip6_vti0: entered promiscuous mode [ 201.548573][T18180] sit0: entered promiscuous mode [ 201.554173][T18180] ip6tnl0: entered promiscuous mode [ 201.560811][T18180] ip6gre0: entered promiscuous mode [ 201.566807][T18180] ip6gretap0: entered promiscuous mode [ 201.604364][T18180] bridge0: entered promiscuous mode [ 201.626955][T18180] vcan0: entered promiscuous mode [ 201.645848][T18180] bond0: entered promiscuous mode [ 201.651061][T18180] bond_slave_0: entered promiscuous mode [ 201.656986][T18180] bond_slave_1: entered promiscuous mode [ 201.715267][T18180] 8021q: adding VLAN 0 to HW filter on device bond0 [ 201.755138][T18180] team0: entered promiscuous mode [ 201.789689][T18180] team_slave_0: entered promiscuous mode [ 201.795623][T18180] team_slave_1: entered promiscuous mode [ 201.830441][T18180] 8021q: adding VLAN 0 to HW filter on device team0 [ 201.885576][T18180] dummy0: entered promiscuous mode [ 201.906040][T18180] nlmon0: entered promiscuous mode [ 201.958398][T18180] caif0: entered promiscuous mode [ 201.963525][T18180] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 202.105652][T18207] __nla_validate_parse: 7 callbacks suppressed [ 202.105671][T18207] netlink: 12 bytes leftover after parsing attributes in process `syz.2.7117'. [ 202.185017][T18207] netlink: 48 bytes leftover after parsing attributes in process `syz.2.7117'. [ 202.432879][T18226] netlink: 8 bytes leftover after parsing attributes in process `syz.3.7125'. [ 202.588350][ T29] kauditd_printk_skb: 596 callbacks suppressed [ 202.588374][ T29] audit: type=1400 audit(3079.695:13961): avc: denied { create } for pid=18232 comm="syz.4.7131" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 202.710689][ T29] audit: type=1400 audit(3079.695:13962): avc: denied { read write } for pid=3321 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 202.735221][ T29] audit: type=1400 audit(3079.695:13963): avc: denied { open } for pid=3321 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 202.750939][T18241] x_tables: duplicate underflow at hook 2 [ 202.758971][ T29] audit: type=1400 audit(3079.695:13964): avc: denied { ioctl } for pid=3321 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 202.789905][ T29] audit: type=1400 audit(3079.695:13965): avc: denied { setopt } for pid=18232 comm="syz.4.7131" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 202.809364][ T29] audit: type=1400 audit(3079.727:13966): avc: denied { create } for pid=18233 comm="syz.1.7130" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 202.829874][ T29] audit: type=1400 audit(3079.748:13967): avc: denied { write } for pid=18233 comm="syz.1.7130" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 202.850947][ T29] audit: type=1400 audit(3079.748:13968): avc: denied { read write } for pid=3325 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 202.875310][ T29] audit: type=1400 audit(3079.748:13969): avc: denied { open } for pid=3325 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 202.899257][ T29] audit: type=1400 audit(3079.748:13970): avc: denied { ioctl } for pid=3325 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 203.417228][T18273] netlink: 'syz.2.7147': attribute type 7 has an invalid length. [ 203.485979][T18276] netlink: 'syz.0.7149': attribute type 29 has an invalid length. [ 203.493907][T18276] netlink: 4 bytes leftover after parsing attributes in process `syz.0.7149'. [ 203.539795][T18281] x_tables: unsorted underflow at hook 3 [ 203.685658][T18286] netlink: 10 bytes leftover after parsing attributes in process `syz.3.7155'. [ 203.901409][T18301] batadv1: entered promiscuous mode [ 203.924049][T18301] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 203.974873][T18307] netlink: 'syz.4.7165': attribute type 1 has an invalid length. [ 204.198023][T18321] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 204.234483][T18321] vhci_hcd: USB_PORT_FEAT_BH_PORT_RESET req not supported for USB 2.0 roothub [ 204.301059][T18328] xt_ecn: cannot match TCP bits for non-tcp packets [ 204.957745][T18381] netlink: 'syz.1.7203': attribute type 5 has an invalid length. [ 205.574406][T18428] 8021q: adding VLAN 0 to HW filter on device bond0 [ 205.651566][T18434] wireguard0: entered allmulticast mode [ 205.692170][T18437] xt_CT: You must specify a L4 protocol and not use inversions on it [ 206.219640][T18465] netlink: 4 bytes leftover after parsing attributes in process `syz.2.7243'. [ 206.341281][T18470] netlink: 'syz.3.7247': attribute type 10 has an invalid length. [ 206.561987][T18484] tipc: Can't bind to reserved service type 0 [ 207.015920][T18512] netlink: 60 bytes leftover after parsing attributes in process `syz.1.7266'. [ 207.058140][T18512] caif0: entered allmulticast mode [ 207.357969][ T29] kauditd_printk_skb: 535 callbacks suppressed [ 207.357987][ T29] audit: type=1400 audit(3084.692:14506): avc: denied { read write } for pid=3325 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 207.388793][ T29] audit: type=1400 audit(3084.692:14507): avc: denied { open } for pid=3325 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 207.558852][ T29] audit: type=1400 audit(3084.702:14508): avc: denied { setopt } for pid=18534 comm="syz.3.7278" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 207.578368][ T29] audit: type=1400 audit(3084.702:14509): avc: denied { ioctl } for pid=3325 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 207.603705][ T29] audit: type=1400 audit(3084.765:14510): avc: denied { create } for pid=18537 comm="syz.1.7279" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 207.623178][ T29] audit: type=1400 audit(3084.765:14511): avc: denied { read write } for pid=3321 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 207.646980][ T29] audit: type=1400 audit(3084.765:14512): avc: denied { open } for pid=3321 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 207.670953][ T29] audit: type=1400 audit(3084.765:14513): avc: denied { ioctl } for pid=3321 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 207.696664][ T29] audit: type=1400 audit(3084.765:14514): avc: denied { read write } for pid=3324 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 207.720726][ T29] audit: type=1400 audit(3084.765:14515): avc: denied { open } for pid=3324 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 207.768011][T18563] netlink: 'syz.0.7285': attribute type 21 has an invalid length. [ 207.775985][T18563] netlink: 128 bytes leftover after parsing attributes in process `syz.0.7285'. [ 207.807492][T18561] bridge1: trying to set multicast startup query interval below minimum, setting to 100 (1000ms) [ 207.825169][T18563] netlink: 'syz.0.7285': attribute type 5 has an invalid length. [ 207.833042][T18563] netlink: 'syz.0.7285': attribute type 6 has an invalid length. [ 207.840844][T18563] netlink: 3 bytes leftover after parsing attributes in process `syz.0.7285'. [ 207.881392][T18565] netlink: 'syz.2.7292': attribute type 21 has an invalid length. [ 207.919821][T18565] netlink: 152 bytes leftover after parsing attributes in process `syz.2.7292'. [ 208.182697][T18585] netlink: 48 bytes leftover after parsing attributes in process `syz.3.7301'. [ 208.247034][T18593] netlink: 8 bytes leftover after parsing attributes in process `syz.1.7305'. [ 208.394486][T18602] netlink: 28 bytes leftover after parsing attributes in process `syz.4.7310'. [ 208.403719][T18602] netlink: 28 bytes leftover after parsing attributes in process `syz.4.7310'. [ 208.426862][T18608] netlink: 40 bytes leftover after parsing attributes in process `syz.2.7312'. [ 208.789597][T18637] IPv6: Can't replace route, no match found [ 208.968797][T18654] IPVS: length: 231 != 8 [ 209.137947][T18668] loop0: detected capacity change from 0 to 256 [ 209.170497][T18668] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 209.192687][T18672] loop3: detected capacity change from 0 to 512 [ 209.223944][T18672] EXT4-fs: Ignoring removed orlov option [ 209.275422][T18672] EXT4-fs error (device loop3): ext4_map_blocks:675: inode #2: block 3: comm syz.3.7345: lblock 0 mapped to illegal pblock 3 (length 1) [ 209.292010][T18672] EXT4-fs warning (device loop3): dx_probe:793: inode #2: lblock 0: comm syz.3.7345: error -117 reading directory block [ 209.322917][T18672] EXT4-fs (loop3): Cannot turn on journaled quota: type 1: error -117 [ 209.378855][T18672] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 209.420878][T18672] EXT4-fs error (device loop3): ext4_xattr_set_entry:1660: inode #2: comm syz.3.7345: corrupted xattr entries [ 209.435232][T18685] netlink: 'syz.2.7349': attribute type 39 has an invalid length. [ 209.498650][ T3321] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 209.620710][T18699] netlink: 'syz.2.7357': attribute type 21 has an invalid length. [ 209.669418][T18699] netlink: 'syz.2.7357': attribute type 6 has an invalid length. [ 209.677269][T18699] netlink: 132 bytes leftover after parsing attributes in process `syz.2.7357'. [ 210.431083][T18760] loop3: detected capacity change from 0 to 512 [ 210.514315][T18760] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 210.540373][T18760] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.7388: Failed to acquire dquot type 1 [ 210.696076][ T3321] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 210.766260][T18775] ieee802154 phy0 wpan0: encryption failed: -90 [ 211.158729][T18797] ieee802154 phy0 wpan0: encryption failed: -22 [ 211.325383][T18807] xt_hashlimit: invalid rate [ 211.868754][T18835] ieee802154 phy0 wpan0: encryption failed: -22 [ 211.908728][T18838] __nla_validate_parse: 1 callbacks suppressed [ 211.908811][T18838] netlink: 8 bytes leftover after parsing attributes in process `syz.4.7424'. [ 211.925222][T18837] netlink: 20 bytes leftover after parsing attributes in process `syz.2.7423'. [ 212.007779][T18842] netlink: 132 bytes leftover after parsing attributes in process `syz.3.7427'. [ 212.084326][T18845] xt_CT: You must specify a L4 protocol and not use inversions on it [ 212.137805][ T29] kauditd_printk_skb: 610 callbacks suppressed [ 212.137820][ T29] audit: type=1400 audit(3089.720:15124): avc: denied { write } for pid=18847 comm="syz.2.7430" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 212.252342][ T29] audit: type=1400 audit(3089.730:15125): avc: denied { module_request } for pid=18846 comm="syz.4.7431" kmod="snd-card--512" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 212.274068][ T29] audit: type=1400 audit(3089.751:15126): avc: denied { read write } for pid=3319 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 212.298027][ T29] audit: type=1400 audit(3089.751:15127): avc: denied { open } for pid=3319 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 212.321825][ T29] audit: type=1400 audit(3089.751:15128): avc: denied { ioctl } for pid=3319 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 212.347124][ T29] audit: type=1400 audit(3089.804:15129): avc: denied { read write } for pid=3315 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 212.371077][ T29] audit: type=1400 audit(3089.825:15130): avc: denied { read write } for pid=3324 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 212.395188][ T29] audit: type=1400 audit(3089.825:15131): avc: denied { open } for pid=3324 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 212.418935][ T29] audit: type=1400 audit(3089.825:15132): avc: denied { ioctl } for pid=3324 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 212.444194][ T29] audit: type=1400 audit(3089.825:15133): avc: denied { read write } for pid=3325 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 212.503117][T18859] xt_CT: No such helper "snmp_trap" [ 212.766094][T18885] netlink: 'syz.1.7447': attribute type 10 has an invalid length. [ 213.574233][T18940] netlink: 'syz.3.7475': attribute type 27 has an invalid length. [ 213.735711][T18940] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.743094][T18940] bridge0: port 1(bridge_slave_0) entered disabled state [ 213.972767][T18958] netlink: 'syz.2.7484': attribute type 21 has an invalid length. [ 213.980731][T18958] netlink: 8 bytes leftover after parsing attributes in process `syz.2.7484'. [ 213.996693][T18940] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 214.009610][T18940] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 214.097327][T18940] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 214.106449][T18940] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 214.115577][T18940] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 214.124779][T18940] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 214.250222][T18966] deleting an unspecified loop device is not supported. [ 214.512046][T18986] netlink: 'syz.0.7498': attribute type 2 has an invalid length. [ 214.519901][T18986] netlink: 12 bytes leftover after parsing attributes in process `syz.0.7498'. [ 214.618355][T18992] (unnamed net_device) (uninitialized): option arp_validate: mode dependency failed, not supported in mode 802.3ad(4) [ 214.716698][T19000] netlink: 'syz.0.7504': attribute type 15 has an invalid length. [ 214.867908][T19012] netlink: 28 bytes leftover after parsing attributes in process `syz.1.7511'. [ 214.911232][T19012] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.920196][T19012] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.929197][T19012] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.937979][T19012] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.950568][T19018] netlink: 'syz.3.7515': attribute type 1 has an invalid length. [ 215.123227][T19028] netlink: 16 bytes leftover after parsing attributes in process `syz.2.7519'. [ 215.132400][T19028] netlink: 12 bytes leftover after parsing attributes in process `syz.2.7519'. [ 215.476101][T19057] netlink: 16 bytes leftover after parsing attributes in process `syz.1.7531'. [ 215.487449][T19058] SELinux: syz.4.7534 (19058) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 216.208960][T19116] netlink: 22 bytes leftover after parsing attributes in process `syz.0.7563'. [ 216.846155][T19150] netlink: 16 bytes leftover after parsing attributes in process `syz.1.7579'. [ 216.906066][ T29] kauditd_printk_skb: 573 callbacks suppressed [ 216.906081][ T29] audit: type=1400 audit(3094.727:15707): avc: denied { read write } for pid=3324 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 216.936456][ T29] audit: type=1400 audit(3094.727:15708): avc: denied { read write open } for pid=3324 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 216.961366][ T29] audit: type=1400 audit(3094.727:15709): avc: denied { ioctl } for pid=3324 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 216.972349][T19158] bond0: (slave veth0_to_hsr): Error: Device can not be enslaved while up [ 216.997870][T19152] netlink: 'syz.2.7581': attribute type 10 has an invalid length. [ 217.005890][T19152] netlink: 156 bytes leftover after parsing attributes in process `syz.2.7581'. [ 217.127979][T19163] netlink: 2 bytes leftover after parsing attributes in process `syz.1.7585'. [ 217.217203][ T29] audit: type=1400 audit(3094.779:15710): avc: denied { prog_load } for pid=19156 comm="syz.0.7583" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 217.236191][ T29] audit: type=1400 audit(3094.779:15711): avc: denied { bpf } for pid=19156 comm="syz.0.7583" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 217.256635][ T29] audit: type=1400 audit(3094.779:15712): avc: denied { perfmon } for pid=19156 comm="syz.0.7583" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 217.277205][ T29] audit: type=1400 audit(3094.779:15713): avc: denied { prog_run } for pid=19156 comm="syz.0.7583" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 217.295959][ T29] audit: type=1400 audit(3094.790:15714): avc: denied { read write } for pid=3319 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 217.320075][ T29] audit: type=1400 audit(3094.790:15715): avc: denied { open } for pid=3319 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 217.344091][ T29] audit: type=1400 audit(3094.790:15716): avc: denied { ioctl } for pid=3319 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 217.420193][T19166] gtp0: entered promiscuous mode [ 217.425181][T19166] gtp0: entered allmulticast mode [ 217.883919][T19206] netlink: 16 bytes leftover after parsing attributes in process `syz.1.7605'. [ 218.030182][T19214] Process accounting paused [ 218.245365][T19234] netlink: 'syz.0.7619': attribute type 1 has an invalid length. [ 218.374522][T19245] loop0: detected capacity change from 0 to 512 [ 218.468569][T19245] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 218.641641][ T3315] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 218.860714][T19285] netlink: 'syz.4.7642': attribute type 27 has an invalid length. [ 218.868660][T19285] netlink: 'syz.4.7642': attribute type 3 has an invalid length. [ 218.876501][T19285] netlink: 132 bytes leftover after parsing attributes in process `syz.4.7642'. [ 218.969890][T19291] vti0: entered promiscuous mode [ 219.269700][T19321] loop1: detected capacity change from 0 to 128 [ 219.339629][T19321] FAT-fs (loop1): error, corrupted directory (invalid entries) [ 219.477258][T19336] netlink: 'syz.2.7667': attribute type 4 has an invalid length. [ 219.721223][T19356] netlink: 8 bytes leftover after parsing attributes in process `syz.2.7676'. [ 219.730227][T19356] netlink: 4 bytes leftover after parsing attributes in process `syz.2.7676'. [ 219.749352][T19355] netlink: 5064 bytes leftover after parsing attributes in process `syz.3.7678'. [ 219.781810][T19356] wireguard0: entered promiscuous mode [ 220.380491][T19398] vlan0: entered promiscuous mode [ 220.424870][T19402] netlink: 516 bytes leftover after parsing attributes in process `syz.2.7699'. [ 220.746040][T19420] loop0: detected capacity change from 0 to 1764 [ 221.243434][T19454] xt_recent: Unsupported userspace flags (000000c7) [ 221.686959][ T29] kauditd_printk_skb: 592 callbacks suppressed [ 221.686978][ T29] audit: type=1400 audit(3099.744:16309): avc: denied { read write } for pid=3321 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 221.766426][ T29] audit: type=1400 audit(3099.744:16310): avc: denied { read write open } for pid=3321 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 221.791268][ T29] audit: type=1400 audit(3099.744:16311): avc: denied { ioctl } for pid=3321 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 221.816749][ T29] audit: type=1400 audit(3099.776:16312): avc: denied { read write } for pid=3324 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 221.840675][ T29] audit: type=1400 audit(3099.776:16313): avc: denied { open } for pid=3324 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 221.864606][ T29] audit: type=1400 audit(3099.776:16314): avc: denied { ioctl } for pid=3324 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 221.890247][ T29] audit: type=1400 audit(3099.786:16315): avc: denied { read write } for pid=3315 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 221.914248][ T29] audit: type=1400 audit(3099.786:16316): avc: denied { open } for pid=3315 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 221.938320][ T29] audit: type=1400 audit(3099.786:16317): avc: denied { ioctl } for pid=3315 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 221.963593][ T29] audit: type=1400 audit(3099.818:16318): avc: denied { read write } for pid=3319 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 222.592468][T19546] bridge0: port 3(gretap0) entered blocking state [ 222.599042][T19546] bridge0: port 3(gretap0) entered disabled state [ 222.642741][T19546] gretap0: entered allmulticast mode [ 222.658982][T19546] gretap0: entered promiscuous mode [ 222.664439][T19546] bridge0: port 3(gretap0) entered blocking state [ 222.671090][T19546] bridge0: port 3(gretap0) entered forwarding state [ 222.717459][T19550] netlink: 'syz.3.7772': attribute type 12 has an invalid length. [ 222.725580][T19550] netlink: 132 bytes leftover after parsing attributes in process `syz.3.7772'. [ 222.858884][T19567] netlink: 4 bytes leftover after parsing attributes in process `syz.4.7781'. [ 222.867848][T19567] netlink: 24 bytes leftover after parsing attributes in process `syz.4.7781'. [ 222.876865][T19567] tc_dump_action: action bad kind [ 222.944147][T19572] netlink: 224 bytes leftover after parsing attributes in process `syz.0.7783'. [ 223.248934][T19598] (unnamed net_device) (uninitialized): option coupled_control: mode dependency failed, not supported in mode balance-rr(0) [ 223.512888][T19623] loop1: detected capacity change from 0 to 128 [ 223.567818][T19623] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 550) [ 223.576723][T19623] FAT-fs (loop1): Filesystem has been set read-only [ 223.623023][T19627] loop4: detected capacity change from 0 to 1764 [ 223.778248][T19643] xt_CT: You must specify a L4 protocol and not use inversions on it [ 223.875005][T19650] xt_CT: No such helper "netbios-ns" [ 224.498969][T19701] loop2: detected capacity change from 0 to 512 [ 224.583234][T19701] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 224.591192][T19701] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 224.621190][T19701] System zones: 0-1, 15-15, 18-18, 34-34 [ 224.633601][T19701] EXT4-fs (loop2): orphan cleanup on readonly fs [ 224.647666][T19717] netlink: 16 bytes leftover after parsing attributes in process `syz.1.7851'. [ 224.694717][T19701] EXT4-fs warning (device loop2): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 224.709393][T19701] EXT4-fs (loop2): Cannot turn on quotas: error -22 [ 224.764425][T19721] netlink: 'syz.3.7856': attribute type 12 has an invalid length. [ 224.772348][T19721] netlink: 132 bytes leftover after parsing attributes in process `syz.3.7856'. [ 224.786930][T19701] EXT4-fs error (device loop2): ext4_orphan_get:1417: comm syz.2.7845: bad orphan inode 16 [ 224.830940][T19701] ext4_test_bit(bit=15, block=18) = 1 [ 224.836393][T19701] is_bad_inode(inode)=0 [ 224.840850][T19701] NEXT_ORPHAN(inode)=0 [ 224.845012][T19701] max_ino=32 [ 224.848227][T19701] i_nlink=2 [ 224.924910][T19701] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 224.993385][T19734] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=io+mem,decodes=io+mem:owns=io+mem [ 225.132382][ T3325] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 225.255754][T19743] bridge3: entered promiscuous mode [ 225.261233][T19743] bridge3: entered allmulticast mode [ 225.281472][T19750] netlink: 4172 bytes leftover after parsing attributes in process `syz.2.7866'. [ 225.549008][T19761] xt_TCPMSS: Only works on TCP SYN packets [ 225.826445][T19781] process 'syz.4.7883' launched '/dev/fd/3' with NULL argv: empty string added [ 225.895532][T19784] xt_hashlimit: overflow, try lower: 18446744073709551615/7 [ 226.319449][T19813] netlink: 16 bytes leftover after parsing attributes in process `syz.0.7900'. [ 226.462958][ T29] kauditd_printk_skb: 667 callbacks suppressed [ 226.462974][ T29] audit: type=1400 audit(3104.751:16985): avc: denied { read write } for pid=3325 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 226.493129][ T29] audit: type=1400 audit(3104.751:16986): avc: denied { read write open } for pid=3325 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 226.517996][ T29] audit: type=1400 audit(3104.751:16987): avc: denied { ioctl } for pid=3325 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 226.703337][ T29] audit: type=1400 audit(3104.762:16988): avc: denied { read write } for pid=3321 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 226.728792][ T29] audit: type=1400 audit(3104.762:16989): avc: denied { open } for pid=3321 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 226.737961][T19833] netlink: 'syz.4.7907': attribute type 1 has an invalid length. [ 226.752650][ T29] audit: type=1400 audit(3104.762:16990): avc: denied { ioctl } for pid=3321 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 226.785824][ T29] audit: type=1400 audit(3104.835:16991): avc: denied { write } for pid=19820 comm="syz.4.7904" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 226.807425][ T29] audit: type=1400 audit(3104.856:16992): avc: denied { read write } for pid=3315 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 226.831514][ T29] audit: type=1400 audit(3104.856:16993): avc: denied { read write open } for pid=3315 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 226.856652][ T29] audit: type=1400 audit(3104.856:16994): avc: denied { ioctl } for pid=3315 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 226.922021][T19825] A link change request failed with some changes committed already. Interface veth0_vlan may have been left with an inconsistent configuration, please check. [ 227.002980][T19830] netlink: 8 bytes leftover after parsing attributes in process `syz.0.7908'. [ 227.494362][T19862] netlink: 'syz.1.7923': attribute type 49 has an invalid length. [ 227.589013][T19868] netlink: 8 bytes leftover after parsing attributes in process `syz.0.7926'. [ 228.076765][ T10] IPVS: starting estimator thread 0... [ 228.174683][T19898] IPVS: using max 1968 ests per chain, 98400 per kthread [ 228.318064][T19917] netlink: 'syz.4.7949': attribute type 39 has an invalid length. [ 228.421886][T19923] xt_cluster: you have exceeded the maximum number of cluster nodes (514 > 32) [ 228.584442][T19937] loop1: detected capacity change from 0 to 512 [ 228.637127][T19937] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e842c01d, mo2=0002] [ 228.658927][T19937] System zones: 0-2, 18-18, 34-34 [ 228.692615][T19937] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.7960: bg 0: block 248: padding at end of block bitmap is not set [ 228.733115][T19955] netlink: 8 bytes leftover after parsing attributes in process `syz.3.7970'. [ 228.746184][T19937] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.7960: Failed to acquire dquot type 1 [ 228.758665][T19937] EXT4-fs (loop1): 1 truncate cleaned up [ 228.787234][T19937] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 228.799894][T19958] A link change request failed with some changes committed already. Interface dummy0 may have been left with an inconsistent configuration, please check. [ 228.898296][ T3319] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 228.997747][T19972] netlink: 60 bytes leftover after parsing attributes in process `syz.0.7977'. [ 229.166250][T19987] netlink: 'syz.3.7982': attribute type 2 has an invalid length. [ 229.174035][T19987] netlink: 'syz.3.7982': attribute type 3 has an invalid length. [ 229.423150][T20004] netlink: 3548 bytes leftover after parsing attributes in process `syz.0.7992'. [ 229.528801][T20017] netlink: 16 bytes leftover after parsing attributes in process `syz.3.7996'. [ 229.537845][T20017] netlink: 12 bytes leftover after parsing attributes in process `syz.3.7996'. [ 229.565004][T20019] netlink: 'syz.0.7998': attribute type 10 has an invalid length. [ 229.573003][T20019] netlink: 55 bytes leftover after parsing attributes in process `syz.0.7998'. [ 229.795195][T20033] xt_CT: You must specify a L4 protocol and not use inversions on it [ 229.824533][T20037] netlink: 64 bytes leftover after parsing attributes in process `syz.4.8008'. [ 230.079095][T20059] wg1: entered promiscuous mode [ 230.084069][T20059] wg1: entered allmulticast mode [ 230.141807][T20063] lo: left promiscuous mode [ 230.189084][T20066] program syz.0.8022 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 230.226550][T20070] netlink: 'syz.4.8023': attribute type 16 has an invalid length. [ 230.234474][T20070] netlink: 132 bytes leftover after parsing attributes in process `syz.4.8023'. [ 230.393929][T20082] SELinux: syz.1.8030 (20082) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 230.525831][T20090] xt_TPROXY: Can be used only with -p tcp or -p udp [ 230.565707][T20092] netlink: 12 bytes leftover after parsing attributes in process `syz.1.8035'. [ 230.807350][T20104] SET target dimension over the limit! [ 231.057214][T20120] A link change request failed with some changes committed already. Interface veth0_vlan may have been left with an inconsistent configuration, please check. [ 231.096701][T20125] loop4: detected capacity change from 0 to 128 [ 231.098289][T20125] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 231.142968][ T3351] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 231.235561][ T29] kauditd_printk_skb: 565 callbacks suppressed [ 231.235577][ T29] audit: type=1400 audit(3109.769:17558): avc: denied { read write } for pid=3315 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 231.241892][T20131] SET target dimension over the limit! [ 231.242582][ T29] audit: type=1400 audit(3109.779:17559): avc: denied { read write open } for pid=3315 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 231.242779][ T29] audit: type=1400 audit(3109.779:17560): avc: denied { ioctl } for pid=3315 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 231.255040][ T29] audit: type=1400 audit(3109.790:17561): avc: denied { read write } for pid=3324 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 231.255072][ T29] audit: type=1400 audit(3109.790:17562): avc: denied { read write open } for pid=3324 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 231.255154][ T29] audit: type=1400 audit(3109.790:17563): avc: denied { ioctl } for pid=3324 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 231.267821][ T29] audit: type=1400 audit(3109.800:17564): avc: denied { read write } for pid=3321 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 231.267855][ T29] audit: type=1400 audit(3109.800:17565): avc: denied { read write open } for pid=3321 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 231.267882][ T29] audit: type=1400 audit(3109.800:17566): avc: denied { ioctl } for pid=3321 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 231.310639][ T29] audit: type=1400 audit(3109.842:17567): avc: denied { create } for pid=20134 comm="syz.4.8057" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 231.807913][T20167] program syz.4.8072 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 231.839774][T20170] ieee802154 phy0 wpan0: encryption failed: -22 [ 232.050603][T20178] netlink: 'syz.4.8078': attribute type 2 has an invalid length. [ 232.050621][T20178] netlink: 'syz.4.8078': attribute type 1 has an invalid length. [ 232.520325][T20200] __nla_validate_parse: 3 callbacks suppressed [ 232.520340][T20200] netlink: 8 bytes leftover after parsing attributes in process `syz.4.8088'. [ 232.803377][T20218] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=50 sclass=netlink_audit_socket pid=20218 comm=syz.1.8097 [ 232.877572][T20224] : renamed from bond_slave_0 (while UP) [ 232.959243][T20229] IPv6: NLM_F_CREATE should be specified when creating new route [ 233.338978][T20259] loop2: detected capacity change from 0 to 256 [ 233.554598][T20279] loop0: detected capacity change from 0 to 512 [ 233.575563][T20279] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 233.600430][T20282] x_tables: ip6_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 233.660542][T20279] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 233.712904][T20294] netlink: 152 bytes leftover after parsing attributes in process `syz.4.8133'. [ 233.722120][T20294] netlink: 6 bytes leftover after parsing attributes in process `syz.4.8133'. [ 233.824898][ T3315] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 233.928522][T20302] ieee802154 phy0 wpan0: encryption failed: -22 [ 234.808242][T20373] loop4: detected capacity change from 0 to 512 [ 234.845841][T20373] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 235.075991][ T3324] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 235.472121][T20414] netlink: 16 bytes leftover after parsing attributes in process `syz.0.8189'. [ 235.511733][T20416] netlink: 'syz.4.8191': attribute type 1 has an invalid length. [ 235.837250][T20435] ieee802154 phy0 wpan0: encryption failed: -90 [ 236.029911][ T29] kauditd_printk_skb: 612 callbacks suppressed [ 236.029927][ T29] audit: type=1400 audit(3114.786:18180): avc: denied { read write open } for pid=3325 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 236.061225][ T29] audit: type=1400 audit(3114.786:18181): avc: denied { ioctl } for pid=3325 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 236.119558][T20451] netlink: 8 bytes leftover after parsing attributes in process `syz.2.8209'. [ 236.246390][ T29] audit: type=1400 audit(3114.838:18182): avc: denied { read write } for pid=3324 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 236.270405][ T29] audit: type=1400 audit(3114.838:18183): avc: denied { open } for pid=3324 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 236.294252][ T29] audit: type=1400 audit(3114.838:18184): avc: denied { ioctl } for pid=3324 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 236.319470][ T29] audit: type=1400 audit(3114.880:18185): avc: denied { create } for pid=20449 comm="syz.2.8209" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 236.339836][ T29] audit: type=1400 audit(3114.880:18186): avc: denied { read write } for pid=3319 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 236.363867][ T29] audit: type=1400 audit(3114.880:18187): avc: denied { read write open } for pid=3319 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 236.388571][ T29] audit: type=1400 audit(3114.880:18188): avc: denied { ioctl } for pid=3319 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 236.413831][ T29] audit: type=1400 audit(3114.891:18189): avc: denied { write } for pid=20449 comm="syz.2.8209" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 236.559804][T20471] netlink: 'syz.1.8218': attribute type 5 has an invalid length. [ 237.223473][T20499] xt_hashlimit: max too large, truncated to 1048576 [ 237.256155][T20499] xt_limit: Overflow, try lower: 0/0 [ 237.686745][T20525] ipt_rpfilter: unknown options [ 237.752024][T20528] netlink: 4 bytes leftover after parsing attributes in process `syz.2.8246'. [ 237.892306][T20535] loop4: detected capacity change from 0 to 256 [ 238.089619][T20547] x_tables: duplicate underflow at hook 2 [ 238.117679][T20551] netlink: 'syz.2.8258': attribute type 1 has an invalid length. [ 238.620870][T20581] ip6t_srh: unknown srh match flags 4000 [ 238.722406][T20589] netlink: 8 bytes leftover after parsing attributes in process `syz.2.8277'. [ 239.206577][T20632] netlink: 12 bytes leftover after parsing attributes in process `syz.2.8295'. [ 239.522330][T20659] netlink: 28 bytes leftover after parsing attributes in process `syz.3.8310'. [ 239.664810][T20673] netlink: 8 bytes leftover after parsing attributes in process `syz.4.8317'. [ 239.678950][T20675] xt_CT: You must specify a L4 protocol and not use inversions on it [ 239.812085][T20685] loop0: detected capacity change from 0 to 512 [ 239.854289][T20685] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 239.915523][T20685] EXT4-fs (loop0): 1 truncate cleaned up [ 239.940056][T20685] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 239.973232][T20685] EXT4-fs error (device loop0): ext4_generic_delete_entry:2670: inode #2: block 13: comm syz.0.8320: bad entry in directory: rec_len is smaller than minimal - offset=24, inode=11, rec_len=8, size=1024 fake=0 [ 240.094828][T20685] EXT4-fs (loop0): Remounting filesystem read-only [ 240.101586][T20685] EXT4-fs warning (device loop0): ext4_rename_delete:3728: inode #2: comm syz.0.8320: Deleting old file: nlink 4, error=-117 [ 240.345497][ T3315] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 240.449002][T20710] loop4: detected capacity change from 0 to 1024 [ 240.490139][T20715] loop2: detected capacity change from 0 to 512 [ 240.509515][T20710] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 240.527827][T20715] EXT4-fs: Ignoring removed nomblk_io_submit option [ 240.645900][T20715] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 240.653846][T20715] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8842c01d, mo2=0102] [ 240.670233][T20710] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 1305 free clusters [ 240.688351][T20715] EXT4-fs (loop2): couldn't mount RDWR because of unsupported optional features (80) [ 240.698137][T20715] EXT4-fs (loop2): Skipping orphan cleanup due to unknown ROCOMPAT features [ 240.755696][ T3324] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 240.778799][T20715] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 240.810509][ T29] kauditd_printk_skb: 523 callbacks suppressed [ 240.810528][ T29] audit: type=1400 audit(3119.814:18713): avc: denied { read write } for pid=3319 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 240.878278][T20715] EXT4-fs (loop2): couldn't mount RDWR because of unsupported optional features (80) [ 240.971284][ T29] audit: type=1400 audit(3119.814:18714): avc: denied { open } for pid=3319 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 240.995103][ T29] audit: type=1400 audit(3119.814:18715): avc: denied { ioctl } for pid=3319 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 241.020400][ T29] audit: type=1400 audit(3119.856:18716): avc: denied { mount } for pid=20714 comm="syz.2.8337" name="/" dev="loop2" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 241.042034][ T29] audit: type=1400 audit(3119.856:18717): avc: denied { read write } for pid=20714 comm="syz.2.8337" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 241.065721][ T29] audit: type=1400 audit(3119.856:18718): avc: denied { open } for pid=20714 comm="syz.2.8337" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 241.089621][ T29] audit: type=1400 audit(3119.887:18719): avc: denied { remount } for pid=20714 comm="syz.2.8337" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 241.108925][ T29] audit: type=1400 audit(3119.908:18720): avc: denied { read write } for pid=20731 comm="syz.0.8343" name="ptp0" dev="devtmpfs" ino=247 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 241.132308][ T29] audit: type=1400 audit(3119.908:18721): avc: denied { open } for pid=20731 comm="syz.0.8343" path="/dev/ptp0" dev="devtmpfs" ino=247 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 241.155750][ T29] audit: type=1400 audit(3119.919:18722): avc: denied { ioctl } for pid=20731 comm="syz.0.8343" path="/dev/ptp0" dev="devtmpfs" ino=247 ioctlcmd=0x3d14 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 241.213794][ T3325] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 241.426986][T20755] loop1: detected capacity change from 0 to 1024 [ 241.500934][T20763] netlink: 199836 bytes leftover after parsing attributes in process `syz.0.8359'. [ 241.520547][T20755] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 241.563531][T20768] loop2: detected capacity change from 0 to 512 [ 241.589792][T20755] EXT4-fs error (device loop1): ext4_xattr_inode_iget:437: inode #11: comm syz.1.8353: missing EA_INODE flag [ 241.607030][T20768] EXT4-fs: inline encryption not supported [ 241.626859][T20755] EXT4-fs (loop1): Remounting filesystem read-only [ 241.680559][ T3319] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 241.732040][T20768] EXT4-fs (loop2): 1 orphan inode deleted [ 241.749815][ T51] EXT4-fs error (device loop2): ext4_release_dquot:6971: comm kworker/u8:3: Failed to release dquot type 1 [ 241.770510][T20768] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 241.832191][ T3325] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 242.113583][T20801] netlink: 12 bytes leftover after parsing attributes in process `syz.4.8373'. [ 242.123577][T20797] netlink: 4100 bytes leftover after parsing attributes in process `syz.2.8374'. [ 242.212807][T20804] netlink: 'syz.3.8377': attribute type 21 has an invalid length. [ 242.613340][T20836] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 242.995235][T20865] IPv6: NLM_F_REPLACE set, but no existing node found! [ 243.112973][T20874] loop4: detected capacity change from 0 to 128 [ 243.266138][T20885] netlink: 288 bytes leftover after parsing attributes in process `syz.4.8417'. [ 243.391619][T20892] netlink: 16 bytes leftover after parsing attributes in process `syz.1.8419'. [ 243.648104][T20909] loop3: detected capacity change from 0 to 128 [ 243.669521][T20909] EXT4-fs: Ignoring removed nobh option [ 243.697168][T20915] netlink: 'syz.4.8432': attribute type 1 has an invalid length. [ 243.705060][T20915] netlink: 'syz.4.8432': attribute type 2 has an invalid length. [ 243.734179][T20909] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 243.734321][T20915] netlink: 4 bytes leftover after parsing attributes in process `syz.4.8432'. [ 243.973603][ T3321] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 244.770377][T20982] tmpfs: Bad value for 'mpol' [ 245.011663][T20997] loop0: detected capacity change from 0 to 1024 [ 245.074138][T20997] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 245.101547][T20997] ext4 filesystem being mounted at /1763/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 245.118673][T21010] netlink: 20 bytes leftover after parsing attributes in process `syz.4.8476'. [ 245.127858][T21010] tc_dump_action: action bad kind [ 245.138755][ T3315] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 245.588571][ T29] kauditd_printk_skb: 667 callbacks suppressed [ 245.588589][ T29] audit: type=1400 audit(2000000001.501:19389): avc: denied { read write } for pid=3325 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 245.710881][ T29] audit: type=1400 audit(2000000001.501:19390): avc: denied { open } for pid=3325 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 245.735159][ T29] audit: type=1400 audit(2000000001.501:19391): avc: denied { ioctl } for pid=3325 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 245.761110][ T29] audit: type=1400 audit(2000000001.553:19392): avc: denied { create } for pid=21050 comm="syz.4.8497" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 245.782094][ T29] audit: type=1400 audit(2000000001.564:19393): avc: denied { write } for pid=21050 comm="syz.4.8497" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 245.803041][ T29] audit: type=1400 audit(2000000001.574:19394): avc: denied { read write } for pid=3319 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 245.827453][ T29] audit: type=1400 audit(2000000001.574:19395): avc: denied { open } for pid=3319 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 245.851751][ T29] audit: type=1400 audit(2000000001.574:19396): avc: denied { ioctl } for pid=3319 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 245.877699][ T29] audit: type=1400 audit(2000000001.595:19397): avc: denied { read write } for pid=3324 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 245.902173][ T29] audit: type=1400 audit(2000000001.595:19398): avc: denied { open } for pid=3324 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 246.164175][T21085] IPv6: Can't replace route, no match found [ 246.187803][T21090] netlink: 'syz.4.8514': attribute type 1 has an invalid length. [ 246.199573][T21088] netlink: 8 bytes leftover after parsing attributes in process `syz.1.8513'. [ 246.314200][T21096] netlink: 60 bytes leftover after parsing attributes in process `syz.4.8518'. [ 246.388385][T21102] netlink: 268 bytes leftover after parsing attributes in process `syz.2.8520'. [ 246.543730][T21112] netlink: 28 bytes leftover after parsing attributes in process `syz.1.8526'. [ 246.589674][T21112] netlink: 'syz.1.8526': attribute type 1 has an invalid length. [ 246.643768][T21118] Process accounting resumed [ 247.005679][T21146] netlink: 'syz.0.8542': attribute type 5 has an invalid length. [ 247.060980][T21150] netlink: 'syz.2.8544': attribute type 3 has an invalid length. [ 247.070329][T21147] netlink: 4 bytes leftover after parsing attributes in process `syz.3.8543'. [ 247.079474][T21147] netlink: 4 bytes leftover after parsing attributes in process `syz.3.8543'. [ 247.315809][T21164] netlink: 'syz.3.8550': attribute type 12 has an invalid length. [ 248.196542][T21210] veth3: entered promiscuous mode [ 248.201750][T21210] veth3: entered allmulticast mode [ 248.429910][T21221] netlink: 71 bytes leftover after parsing attributes in process `syz.4.8578'. [ 248.441664][T21223] netlink: 763 bytes leftover after parsing attributes in process `syz.1.8580'. [ 248.607699][T21227] netlink: 'syz.3.8581': attribute type 5 has an invalid length. [ 248.718792][T21234] xt_HMARK: proto mask must be zero with L3 mode [ 249.181103][T21255] xt_physdev: --physdev-out and --physdev-is-out only supported in the FORWARD and POSTROUTING chains with bridged traffic [ 249.932216][T21305] netlink: 'syz.0.8619': attribute type 21 has an invalid length. [ 249.940106][T21305] netlink: 'syz.0.8619': attribute type 4 has an invalid length. [ 250.232405][T21321] netlink: 12 bytes leftover after parsing attributes in process `syz.1.8627'. [ 250.354572][ T29] kauditd_printk_skb: 516 callbacks suppressed [ 250.354587][ T29] audit: type=1326 audit(2000000006.508:19915): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21325 comm="syz.2.8629" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f76a46fe969 code=0x7ffc0000 [ 250.484967][ T29] audit: type=1400 audit(2000000006.508:19916): avc: denied { read write } for pid=3319 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 250.509399][ T29] audit: type=1400 audit(2000000006.508:19917): avc: denied { open } for pid=3319 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 250.533633][ T29] audit: type=1400 audit(2000000006.508:19918): avc: denied { ioctl } for pid=3319 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 250.559439][ T29] audit: type=1400 audit(2000000006.508:19919): avc: denied { read write open } for pid=3324 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 250.584626][ T29] audit: type=1400 audit(2000000006.508:19920): avc: denied { ioctl } for pid=3324 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 250.610690][ T29] audit: type=1326 audit(2000000006.550:19921): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21325 comm="syz.2.8629" exe="/root/syz-executor" sig=0 arch=c000003e syscall=108 compat=0 ip=0x7f76a46fe969 code=0x7ffc0000 [ 250.634561][ T29] audit: type=1326 audit(2000000006.550:19922): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21325 comm="syz.2.8629" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f76a46fe969 code=0x7ffc0000 [ 250.658178][ T29] audit: type=1400 audit(2000000006.592:19923): avc: denied { read write } for pid=3325 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 250.682624][ T29] audit: type=1400 audit(2000000006.592:19924): avc: denied { open } for pid=3325 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 250.963721][T21359] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode balance-xor(2) [ 251.368857][T21382] xt_connbytes: Forcing CT accounting to be enabled [ 251.419539][T21382] set match dimension is over the limit! [ 251.524830][T21395] xt_hashlimit: max too large, truncated to 1048576 [ 251.685795][T21406] netlink: 'syz.1.8668': attribute type 1 has an invalid length. [ 251.820242][T21418] loop1: detected capacity change from 0 to 164 [ 251.910502][T21427] netlink: 'syz.0.8678': attribute type 13 has an invalid length. [ 251.918621][T21427] netlink: 'syz.0.8678': attribute type 27 has an invalid length. [ 252.007282][T21433] loop3: detected capacity change from 0 to 512 [ 252.053293][T21433] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -2 [ 252.070106][T21433] EXT4-fs (loop3): Cannot turn on journaled quota: type 1: error -2 [ 252.080390][T21433] EXT4-fs (loop3): 1 truncate cleaned up [ 252.087496][T21433] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 252.128302][T21433] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000. [ 252.242852][ T3321] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 252.405544][T21463] x_tables: duplicate underflow at hook 4 [ 252.450504][T21469] No such timeout policy "syz0" [ 252.961636][T21518] netlink: 16 bytes leftover after parsing attributes in process `syz.1.8721'. [ 253.107687][T21526] xt_CT: No such helper "netbios-ns" [ 253.239028][T21536] netlink: 3 bytes leftover after parsing attributes in process `syz.2.8732'. [ 253.272976][T21536] 0X: renamed from caif0 [ 253.297134][T21536] 0X: entered allmulticast mode [ 253.302472][T21536] A link change request failed with some changes committed already. Interface 60X may have been left with an inconsistent configuration, please check. [ 253.336942][T21548] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 253.410756][T21554] netlink: 'syz.1.8739': attribute type 6 has an invalid length. [ 253.670407][T21580] netlink: 'syz.4.8752': attribute type 22 has an invalid length. [ 253.678338][T21580] netlink: 4 bytes leftover after parsing attributes in process `syz.4.8752'. [ 253.828665][T21594] netlink: 44 bytes leftover after parsing attributes in process `syz.3.8757'. [ 253.900502][T21595] loop1: detected capacity change from 0 to 4096 [ 253.920689][ T3351] ================================================================== [ 253.928963][ T3351] BUG: KCSAN: data-race in process_scheduled_works / process_scheduled_works [ 253.937819][ T3351] [ 253.940200][ T3351] read-write to 0xffff8881000730b0 of 8 bytes by task 51 on cpu 1: [ 253.948127][ T3351] process_scheduled_works+0x4fe/0x9d0 [ 253.953653][ T3351] worker_thread+0x582/0x770 [ 253.958320][ T3351] kthread+0x486/0x510 [ 253.962427][ T3351] ret_from_fork+0x4b/0x60 [ 253.966878][ T3351] ret_from_fork_asm+0x1a/0x30 [ 253.971674][ T3351] [ 253.974010][ T3351] read-write to 0xffff8881000730b0 of 8 bytes by task 3351 on cpu 0: [ 253.982261][ T3351] process_scheduled_works+0x4fe/0x9d0 [ 253.987764][ T3351] worker_thread+0x582/0x770 [ 253.992377][ T3351] kthread+0x486/0x510 [ 253.996459][ T3351] ret_from_fork+0x4b/0x60 [ 254.000880][ T3351] ret_from_fork_asm+0x1a/0x30 [ 254.005663][ T3351] [ 254.007993][ T3351] value changed: 0x0000000000002de7 -> 0x0000000000002de8 [ 254.015128][ T3351] [ 254.017464][ T3351] Reported by Kernel Concurrency Sanitizer on: [ 254.023637][ T3351] CPU: 0 UID: 0 PID: 3351 Comm: kworker/u8:6 Tainted: G W 6.15.0-rc7-syzkaller-00112-geccf6f2f6ab9 #0 PREEMPT(voluntary) [ 254.037848][ T3351] Tainted: [W]=WARN [ 254.041749][ T3351] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 254.051825][ T3351] Workqueue: events_unbound nsim_dev_trap_report_work [ 254.058636][ T3351] ================================================================== [ 254.102987][T21606] veth3: entered promiscuous mode [ 254.108281][T21606] veth3: entered allmulticast mode [ 254.137187][T21595] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 254.169788][ T3319] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000.