last executing test programs: 1.133454714s ago: executing program 3 (id=5765): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="04020000020203000000000000000000020000050800094000000008e80002802c0001"], 0x204}, 0x1, 0x0, 0x0, 0x16}, 0x8000) 1.111162094s ago: executing program 1 (id=5767): r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000000)=0x4, 0x4) 1.048192264s ago: executing program 0 (id=5768): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x7}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0xd}, @NFTA_SET_DATA_TYPE={0x8, 0x6, 0x1, 0x0, 0xffffff00}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x38}]}, @NFT_MSG_NEWSETELEM={0x4c, 0xc, 0xa, 0x101, 0x0, 0x0, {0x7, 0x0, 0x3}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x20, 0x3, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_DATA={0x10, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}]}]}]}]}], {0x14, 0x10, 0x1, 0x0, 0x0, {0x0, 0x84}}}, 0xe0}}, 0x0) 932.613453ms ago: executing program 4 (id=5769): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20, 0x1, 0x0, 0x8}, {0x6, 0x0, 0x81, 0xd}]}, 0x10) 909.306253ms ago: executing program 2 (id=5770): r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000940), 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 876.776363ms ago: executing program 0 (id=5771): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x54, 0x10, 0x439, 0x0, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, 0x0, 0x110d1}, [@IFLA_IFNAME={0x14, 0x3, 'wg0\x00'}, @IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN={0x10, 0x2, {0x1, 0x47a, 0x1}}]}]}, @IFLA_LINKMODE={0x5, 0x11, 0x4}]}, 0x54}, 0x1, 0x0, 0x0, 0x8041}, 0x40008880) 876.593283ms ago: executing program 1 (id=5772): r0 = socket$kcm(0x11, 0x2, 0x0) sendmsg$sock(r0, &(0x7f00000000c0)={&(0x7f0000000100)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x41, 0xa6}}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@mark={{0x10, 0x1, 0x51, 0xfff}}], 0x10}, 0x0) 844.014393ms ago: executing program 3 (id=5773): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000a00)={{{@in=@multicast2, @in6=@empty, 0x4f24, 0x5, 0x4e21, 0x3, 0xa, 0xa0, 0xa0, 0x2f}, {0x8136, 0x2, 0x3, 0x5, 0x6, 0x6, 0x2, 0x8}, {0x8, 0x9, 0x4, 0x9}, 0xd1c, 0x6e6bba, 0x1, 0x0, 0x2, 0x2}, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4d3, 0x33}, 0xa, @in=@multicast1, 0x3507, 0x4, 0x3, 0x76, 0x9, 0xfffffffd, 0xa}}, 0xe8) 796.792323ms ago: executing program 2 (id=5774): r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xf1, &(0x7f0000000000), &(0x7f0000000040)=0x4) 779.900483ms ago: executing program 4 (id=5775): r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000280), 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, 0xffffffffffffffff) 754.765542ms ago: executing program 1 (id=5776): ioperm(0x0, 0x6, 0x2da3b9f3) getresuid(&(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)) 662.299952ms ago: executing program 0 (id=5777): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000240)={0xfff7, 0x3, 0xfff, 0x17, 0x17, "794a8f119dcbb824"}) 638.592862ms ago: executing program 3 (id=5778): munmap(&(0x7f0000002000/0x4000)=nil, 0x4000) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000010171efcd7b00002"], &(0x7f0000001f80)=""/226, 0x18, 0x81, 0x2, 0x0, 0x0, @void, @value}, 0x20) 624.070042ms ago: executing program 2 (id=5779): r0 = syz_open_dev$loop(&(0x7f0000003b40), 0x4, 0x101101) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000003b80)={0x0, 0x8}) 613.258072ms ago: executing program 4 (id=5780): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@bridge_delneigh={0x24, 0x1e, 0x1, 0x0, 0x0, {0x7}, [@NDA_VLAN={0x6, 0x5, 0x2}]}, 0x24}}, 0x0) 583.593012ms ago: executing program 1 (id=5781): r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='setgroups\x00') write$evdev(r0, 0x0, 0x0) 536.339262ms ago: executing program 0 (id=5782): r0 = socket$kcm(0x29, 0x2, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x0) 517.703322ms ago: executing program 3 (id=5783): r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8954, 0x0) 509.708322ms ago: executing program 2 (id=5784): r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r0, 0x10c, 0x1, &(0x7f0000000040)=0xe9f7, 0x4) 481.404512ms ago: executing program 1 (id=5785): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x47c}}, 0x0) 480.056592ms ago: executing program 4 (id=5786): r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000007c0)=ANY=[], 0x310) 407.927091ms ago: executing program 3 (id=5787): r0 = openat$binfmt_register(0xffffff9c, &(0x7f0000000080), 0x1, 0x0) write$binfmt_register(r0, &(0x7f00000000c0)={0x3a, 'syz0', 0x3a, 'E', 0x3a, 0xe60, 0x3a, '\x05.\xa12\x05\x8f\x14}N\xc7]d\xe3\x84\xd7(E\xc4qE\x10\x89\x92\xb4\x8f\x9d\x1f\x86n\xcc\xbb\xeb1f\xa4\xf3h\x06E\xc5\xe6O\x01\x00\x01\x00\x00\x00\x00\x00\xfe\xe8i9\xceLy\xad\xe3j\x915\x1e\x89\x05q\xedf \xae\x8cv)r\xef;67;6\xb4\x8c\xb4\xcb\xdbk\x0ej\x7f', 0x3a, 'syz1', 0x3a, './file0'}, 0x84) 366.551311ms ago: executing program 2 (id=5788): r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv6_newnexthop={0x1c, 0x68, 0x1, 0x0, 0x0, {0x2}, [@NHA_FDB={0x4}]}, 0x1c}}, 0x0) 355.549961ms ago: executing program 0 (id=5789): r0 = socket(0x2, 0x80805, 0x0) getsockopt$bt_hci(r0, 0x84, 0x84, &(0x7f0000000080)=""/4029, &(0x7f0000000000)=0xfbd) 170.848891ms ago: executing program 1 (id=5790): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x3c1, 0x3, 0x338, 0x1a0, 0x2b8, 0x25c, 0x1a0, 0x7, 0x268, 0x3a8, 0x3a8, 0x268, 0x3a8, 0x7fffffe, 0x0, {[{{@uncond, 0x16c, 0x138, 0x1a0, 0xa010000, {}, [@common=@unspec=@physdev={{0x68}, {'vxcan1\x00', {0xff}, 'bridge_slave_1\x00', {0xff}, 0x13, 0x2}}, @common=@inet=@socket3={{0x28, 'socket\x00', 0x2}, 0xe}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x9, 0x0, 0x0, 0x14, 'syz1\x00', 'syz0\x00'}}}, {{@ipv6={@local, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, [], [], 'sit0\x00', 'ipvlan0\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x398) 169.391501ms ago: executing program 3 (id=5791): r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000440)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000100)="a6", 0xfffffcf4}, {0x0}], 0x2, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000005040500002b24ec10064b6f2f000000fb718aef932f3889d1fdda5b00000009860f5878c37ffe36e1165814d435be5b317c6c8189767d2f97879f07a515bb7c169f46933d9338f4ab04834e6f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x0) 140.99631ms ago: executing program 4 (id=5792): ioperm(0x7, 0x4, 0x7) io_setup(0x80004, &(0x7f0000000300)) 52.36052ms ago: executing program 2 (id=5793): r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, 0x0, 0x0) 22.65312ms ago: executing program 0 (id=5794): r0 = socket$tipc(0x1e, 0x5, 0x0) connect$tipc(r0, &(0x7f0000000500)=@name={0x1e, 0x2, 0x0, {{0x40}}}, 0x10) 0s ago: executing program 4 (id=5795): r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x2, 0x10, 0x0, 0x0, 0x0, [@sadb_key={0x2, 0x8, 0x8, 0x0, '['}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private2}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x9}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1}}]}, 0x80}, 0x1, 0x7}, 0x0) kernel console output (not intermixed with test programs): tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 69.317338][ T29] audit: type=1400 audit(1735595491.460:1939): avc: denied { open } for pid=3297 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 69.524378][ T29] audit: type=1400 audit(1735595491.460:1940): avc: denied { ioctl } for pid=3297 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 69.550133][ T29] audit: type=1400 audit(1735595491.488:1941): avc: denied { create } for pid=6856 comm="syz.0.1630" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 69.570906][ T29] audit: type=1400 audit(1735595491.498:1942): avc: denied { write } for pid=6856 comm="syz.0.1630" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 69.591598][ T29] audit: type=1400 audit(1735595491.526:1943): avc: denied { create } for pid=6871 comm="syz.2.1640" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 69.612296][ T29] audit: type=1400 audit(1735595491.526:1944): avc: denied { write } for pid=6871 comm="syz.2.1640" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 69.632850][ T29] audit: type=1400 audit(1735595491.535:1945): avc: denied { read write } for pid=3298 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 69.657254][ T29] audit: type=1400 audit(1735595491.535:1946): avc: denied { open } for pid=3298 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 69.681409][ T29] audit: type=1400 audit(1735595491.535:1947): avc: denied { ioctl } for pid=3298 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 70.119662][ T6919] netdevsim netdevsim1 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 70.128422][ T6919] netdevsim netdevsim1 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 70.137379][ T6919] netdevsim netdevsim1 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 70.146179][ T6919] netdevsim netdevsim1 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 71.055362][ T6966] xt_TCPMSS: Only works on TCP SYN packets [ 71.850234][ T7017] xt_CT: No such helper "snmp" [ 72.397181][ T7063] syz.2.1731 uses obsolete (PF_INET,SOCK_PACKET) [ 73.245489][ T7134] __nla_validate_parse: 1 callbacks suppressed [ 73.245509][ T7134] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1764'. [ 73.468743][ T7146] netlink: 60 bytes leftover after parsing attributes in process `syz.0.1771'. [ 73.522618][ T7152] __vm_enough_memory: pid: 7152, comm: syz.2.1774, bytes: 4503599627366400 not enough memory for the allocation [ 73.632854][ T7163] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1779'. [ 74.659468][ T29] kauditd_printk_skb: 566 callbacks suppressed [ 74.659484][ T29] audit: type=1400 audit(1735595496.488:2514): avc: denied { read write } for pid=3301 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 74.670907][ T7245] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1819'. [ 74.690066][ T29] audit: type=1400 audit(1735595496.488:2515): avc: denied { open } for pid=3301 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 74.723114][ T29] audit: type=1400 audit(1735595496.488:2516): avc: denied { ioctl } for pid=3301 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 74.832052][ T7254] xt_TCPMSS: Only works on TCP SYN packets [ 74.894464][ T29] audit: type=1400 audit(1735595496.488:2517): avc: denied { prog_load } for pid=7242 comm="syz.1.1817" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 74.913598][ T29] audit: type=1400 audit(1735595496.488:2518): avc: denied { bpf } for pid=7242 comm="syz.1.1817" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 74.934331][ T29] audit: type=1400 audit(1735595496.488:2519): avc: denied { perfmon } for pid=7242 comm="syz.1.1817" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 74.955773][ T29] audit: type=1400 audit(1735595496.488:2520): avc: denied { prog_run } for pid=7242 comm="syz.1.1817" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 74.974794][ T29] audit: type=1400 audit(1735595496.516:2521): avc: denied { read write } for pid=3304 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 74.999097][ T29] audit: type=1400 audit(1735595496.516:2522): avc: denied { read write open } for pid=3304 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 75.024254][ T29] audit: type=1400 audit(1735595496.516:2523): avc: denied { ioctl } for pid=3304 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 75.624046][ T7309] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1849'. [ 75.717892][ T7320] @’: renamed from bond_slave_0 (while UP) [ 75.998708][ T7341] loop3: detected capacity change from 0 to 512 [ 76.091497][ T7352] tmpfs: Bad value for 'mpol' [ 76.126951][ T7341] EXT4-fs mount: 22 callbacks suppressed [ 76.126969][ T7341] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.221620][ T7341] ext4 filesystem being mounted at /313/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 76.261538][ T3301] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.825959][ T7406] netlink: 40 bytes leftover after parsing attributes in process `syz.4.1894'. [ 77.226706][ T7435] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1909'. [ 77.597027][ T7463] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1923'. [ 77.796993][ T7479] syz.2.1933 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 78.706314][ T7550] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1965'. [ 78.745764][ T7552] xt_l2tp: invalid flags combination: 4 [ 78.963371][ T7569] loop1: detected capacity change from 0 to 512 [ 79.055395][ T7569] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -2 [ 79.081982][ T7580] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING [ 79.097983][ T7582] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1980'. [ 79.121748][ T7569] EXT4-fs (loop1): 1 truncate cleaned up [ 79.144092][ T7569] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 79.290203][ T7569] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 79.336661][ T3298] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.437124][ T7606] 9p: Unknown access argument IcĄ: -22 [ 79.465669][ T7605] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=7605 comm=syz.4.1993 [ 79.487995][ T7608] netlink: 96 bytes leftover after parsing attributes in process `syz.0.1990'. [ 79.497062][ T7608] netlink: 25 bytes leftover after parsing attributes in process `syz.0.1990'. [ 79.506108][ T7608] netlink: 25 bytes leftover after parsing attributes in process `syz.0.1990'. [ 79.764593][ T7631] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2003'. [ 79.913377][ T7641] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=7641 comm=syz.3.2009 [ 79.926150][ T7641] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=17 sclass=netlink_tcpdiag_socket pid=7641 comm=syz.3.2009 [ 79.954106][ T7646] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2010'. [ 79.987108][ T7646] netlink: 'syz.4.2010': attribute type 1 has an invalid length. [ 79.994951][ T7646] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2010'. [ 80.010320][ T29] kauditd_printk_skb: 673 callbacks suppressed [ 80.010337][ T29] audit: type=1400 audit(1735595501.497:3196): avc: denied { read write } for pid=3297 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 80.118536][ T29] audit: type=1400 audit(1735595501.497:3197): avc: denied { open } for pid=3297 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 80.142843][ T29] audit: type=1400 audit(1735595501.497:3198): avc: denied { ioctl } for pid=3297 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 80.168466][ T29] audit: type=1400 audit(1735595501.525:3199): avc: denied { read write } for pid=3301 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 80.192755][ T29] audit: type=1400 audit(1735595501.525:3200): avc: denied { read write open } for pid=3301 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 80.217928][ T29] audit: type=1400 audit(1735595501.525:3201): avc: denied { ioctl } for pid=3301 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 80.243547][ T29] audit: type=1400 audit(1735595501.535:3202): avc: denied { module_request } for pid=7648 comm="syz.2.2013" kmod="fs-squashfs" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 80.265458][ T29] audit: type=1400 audit(1735595501.544:3203): avc: denied { read write } for pid=3298 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 80.289659][ T29] audit: type=1400 audit(1735595501.544:3204): avc: denied { open } for pid=3298 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 80.313889][ T29] audit: type=1400 audit(1735595501.544:3205): avc: denied { ioctl } for pid=3298 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 81.043602][ T7724] netlink: 'syz.1.2048': attribute type 26 has an invalid length. [ 81.195253][ T7734] SET target dimension over the limit! [ 81.242404][ T7739] xt_CT: You must specify a L4 protocol and not use inversions on it [ 81.312908][ T7744] Illegal XDP return value 97 on prog (id 111) dev N/A, expect packet loss! [ 81.385810][ T7752] netlink: 'syz.0.2058': attribute type 13 has an invalid length. [ 81.586797][ T7763] Zero length message leads to an empty skb [ 81.737641][ T7773] SELinux: Context system_u:object_r:random_device_t:s0 is not valid (left unmapped). [ 81.901232][ T7790] netlink: 20 bytes leftover after parsing attributes in process `syz.2.2078'. [ 82.738209][ T3376] IPVS: starting estimator thread 0... [ 82.822110][ T7867] loop4: detected capacity change from 0 to 512 [ 82.865188][ T7865] IPVS: using max 2448 ests per chain, 122400 per kthread [ 82.877980][ T7867] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 82.901310][ T7867] ext4 filesystem being mounted at /442/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 83.061622][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.224173][ T7902] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2132'. [ 83.288110][ T7905] ebt_among: src integrity fail: 100 [ 83.384623][ T7910] tmpfs: Bad value for 'mpol' [ 83.856958][ T7948] @’: renamed from bond_slave_0 (while UP) [ 84.006238][ T7958] xt_hashlimit: size too large, truncated to 1048576 [ 84.976119][ T8039] __nla_validate_parse: 4 callbacks suppressed [ 84.976137][ T8039] netlink: 40 bytes leftover after parsing attributes in process `syz.0.2200'. [ 85.011255][ T8043] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2203'. [ 85.109835][ T8042] bridge0: port 2(bridge_slave_1) entered disabled state [ 85.117047][ T8042] bridge0: port 1(bridge_slave_0) entered disabled state [ 85.222003][ T8057] netlink: 'syz.0.2210': attribute type 13 has an invalid length. [ 85.253277][ T8042] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 85.265888][ T8042] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 85.312629][ T8042] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.321663][ T8042] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.330850][ T8042] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.339925][ T8042] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.369238][ T29] kauditd_printk_skb: 668 callbacks suppressed [ 85.369306][ T29] audit: type=1400 audit(82.383:3874): avc: denied { read write } for pid=3298 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 85.399112][ T29] audit: type=1400 audit(82.383:3875): avc: denied { open } for pid=3298 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 85.417665][ T8065] netlink: 40 bytes leftover after parsing attributes in process `syz.1.2214'. [ 85.422797][ T29] audit: type=1400 audit(82.383:3876): avc: denied { ioctl } for pid=3298 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 85.456722][ T29] audit: type=1400 audit(82.439:3877): avc: denied { create } for pid=8064 comm="syz.1.2214" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 85.476787][ T29] audit: type=1400 audit(82.439:3878): avc: denied { write } for pid=8064 comm="syz.1.2214" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 85.498234][ T29] audit: type=1400 audit(82.495:3879): avc: denied { read write } for pid=3298 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 85.521988][ T29] audit: type=1400 audit(82.495:3880): avc: denied { open } for pid=3298 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 85.545450][ T29] audit: type=1400 audit(82.495:3881): avc: denied { ioctl } for pid=3298 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 85.607336][ T29] audit: type=1400 audit(82.608:3882): avc: denied { read write } for pid=3297 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 85.631000][ T29] audit: type=1400 audit(82.608:3883): avc: denied { open } for pid=3297 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 85.746912][ T8057] gretap0: refused to change device tx_queue_len [ 85.753301][ T8057] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 86.432305][ T8134] netlink: 'syz.0.2248': attribute type 1 has an invalid length. [ 86.553461][ T8146] bond0: (slave ipvlan1): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 86.565969][ T8146] bond0: (slave ipvlan1): The slave device specified does not support setting the MAC address [ 86.627368][ T8146] bond0: (slave ipvlan1): Error -95 calling set_mac_address [ 87.003462][ T8175] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2269'. [ 87.227561][ T8204] xt_l2tp: invalid flags combination: 4 [ 87.609613][ T8238] netlink: 32 bytes leftover after parsing attributes in process `syz.1.2299'. [ 87.853914][ T8265] xt_cgroup: xt_cgroup: no path or classid specified [ 87.919480][ T8267] loop4: detected capacity change from 0 to 512 [ 87.959323][ T8273] x_tables: ip_tables: osf match: only valid for protocol 6 [ 87.985879][ T8267] EXT4-fs (loop4): too many log groups per flexible block group [ 87.993671][ T8267] EXT4-fs (loop4): failed to initialize mballoc (-12) [ 88.014750][ T8267] EXT4-fs (loop4): mount failed [ 88.082903][ T8289] netlink: 4100 bytes leftover after parsing attributes in process `syz.3.2323'. [ 88.140720][ T8294] netlink: 'syz.1.2333': attribute type 6 has an invalid length. [ 88.928817][ T8369] netlink: 'syz.2.2359': attribute type 13 has an invalid length. [ 89.265444][ T8399] netlink: 16186 bytes leftover after parsing attributes in process `syz.4.2376'. [ 89.539178][ T8429] netlink: 16 bytes leftover after parsing attributes in process `syz.1.2390'. [ 89.617315][ T8436] netlink: 'syz.3.2398': attribute type 13 has an invalid length. [ 89.778782][ T8456] netlink: 'syz.3.2404': attribute type 29 has an invalid length. [ 89.786743][ T8456] netlink: 'syz.3.2404': attribute type 3 has an invalid length. [ 89.794513][ T8456] netlink: 132 bytes leftover after parsing attributes in process `syz.3.2404'. [ 90.275425][ T8504] block device autoloading is deprecated and will be removed. [ 90.326482][ T8504] syz.2.2428: attempt to access beyond end of device [ 90.326482][ T8504] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 90.423283][ T8516] loop4: detected capacity change from 0 to 512 [ 90.443596][ T8516] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 90.494808][ T8516] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.2433: corrupted in-inode xattr: bad e_name length [ 90.513123][ T8516] EXT4-fs error (device loop4): ext4_orphan_get:1394: comm syz.4.2433: couldn't read orphan inode 15 (err -117) [ 90.574835][ T8516] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 90.651542][ T8516] EXT4-fs error (device loop4): ext4_lookup:1805: inode #2: comm syz.4.2433: bad inode number: 8 [ 90.685839][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 90.699058][ T3376] IPVS: starting estimator thread 0... [ 90.730582][ T29] kauditd_printk_skb: 686 callbacks suppressed [ 90.730598][ T29] audit: type=1400 audit(87.406:4570): avc: denied { read write } for pid=3297 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 90.766343][ T8541] loop0: detected capacity change from 0 to 512 [ 90.786520][ T8541] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 90.805794][ T29] audit: type=1400 audit(87.425:4571): avc: denied { create } for pid=8542 comm="syz.4.2444" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 90.812812][ T8539] IPVS: using max 2496 ests per chain, 124800 per kthread [ 90.824780][ T29] audit: type=1400 audit(87.425:4572): avc: denied { setopt } for pid=8542 comm="syz.4.2444" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 90.850885][ T29] audit: type=1400 audit(87.434:4573): avc: denied { read write open } for pid=8533 comm="syz.0.2442" path="/dev/loop0" dev="devtmpfs" ino=996 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 90.875182][ T29] audit: type=1400 audit(87.434:4574): avc: denied { ioctl } for pid=8533 comm="syz.0.2442" path="/dev/loop0" dev="devtmpfs" ino=996 ioctlcmd=0x4c00 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 90.900023][ T29] audit: type=1400 audit(87.444:4575): avc: denied { read write open } for pid=3297 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 90.924581][ T29] audit: type=1400 audit(87.444:4576): avc: denied { ioctl } for pid=3297 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 90.949762][ T29] audit: type=1400 audit(87.453:4577): avc: denied { mounton } for pid=8533 comm="syz.0.2442" path="/548/bus" dev="tmpfs" ino=2804 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 90.971936][ T29] audit: type=1400 audit(87.472:4578): avc: denied { read write } for pid=3301 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 90.995556][ T29] audit: type=1400 audit(87.472:4579): avc: denied { open } for pid=3301 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 91.571674][ T8606] loop3: detected capacity change from 0 to 512 [ 91.658602][ T8606] EXT4-fs (loop3): too many log groups per flexible block group [ 91.658696][ T8606] EXT4-fs (loop3): failed to initialize mballoc (-12) [ 91.658783][ T8606] EXT4-fs (loop3): mount failed [ 92.129232][ T8648] loop0: detected capacity change from 0 to 512 [ 92.213587][ T8648] EXT4-fs (loop0): too many log groups per flexible block group [ 92.221328][ T8648] EXT4-fs (loop0): failed to initialize mballoc (-12) [ 92.297467][ T8648] EXT4-fs (loop0): mount failed [ 92.312155][ T8663] netlink: 676 bytes leftover after parsing attributes in process `syz.1.2500'. [ 92.321293][ T8663] netlink: 676 bytes leftover after parsing attributes in process `syz.1.2500'. [ 92.322476][ T8666] IPv6: Can't replace route, no match found [ 92.557578][ T8682] netlink: 16 bytes leftover after parsing attributes in process `syz.2.2510'. [ 92.658601][ T8688] netlink: 'syz.3.2514': attribute type 1 has an invalid length. [ 92.694518][ T8691] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2516'. [ 92.705689][ T3376] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 92.789185][ T8701] netlink: 'syz.0.2521': attribute type 3 has an invalid length. [ 92.862592][ T8705] xt_TCPMSS: Only works on TCP SYN packets [ 93.202219][ T8736] netlink: 16 bytes leftover after parsing attributes in process `syz.1.2537'. [ 93.239826][ T8739] netlink: 20 bytes leftover after parsing attributes in process `syz.3.2540'. [ 93.249273][ T8739] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2540'. [ 93.663561][ T8777] loop0: detected capacity change from 0 to 512 [ 93.720160][ T8777] EXT4-fs: Ignoring removed orlov option [ 93.753035][ T8777] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 93.809072][ T8777] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 93.934216][ T8804] ieee802154 phy0 wpan0: encryption failed: -22 [ 93.999517][ T8787] bridge0: port 2(bridge_slave_1) entered disabled state [ 93.999752][ T8777] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.2557: bg 0: block 255: padding at end of block bitmap is not set [ 94.006957][ T8787] bridge0: port 1(bridge_slave_0) entered disabled state [ 94.024098][ T8777] EXT4-fs (loop0): Remounting filesystem read-only [ 94.189612][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 94.256846][ T8787] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 94.293507][ T8787] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 94.340115][ T8787] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 94.349126][ T8787] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 94.358178][ T8787] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 94.367364][ T8787] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 94.479513][ T8843] 9p: Unknown access argument IcĄ: -22 [ 94.557703][ T8851] netlink: 'syz.2.2593': attribute type 3 has an invalid length. [ 94.741616][ T8871] netlink: 'syz.1.2602': attribute type 10 has an invalid length. [ 94.763168][ T8871] bridge0: port 3(team0) entered blocking state [ 94.769606][ T8871] bridge0: port 3(team0) entered disabled state [ 94.778048][ T8876] ebt_limit: overflow, try lower: 570423552/2483027968 [ 94.785560][ T8871] team0: entered allmulticast mode [ 94.790785][ T8871] team_slave_0: entered allmulticast mode [ 94.796640][ T8871] team_slave_1: entered allmulticast mode [ 94.807403][ T8871] team0: entered promiscuous mode [ 94.812521][ T8871] team_slave_0: entered promiscuous mode [ 94.818279][ T8871] team_slave_1: entered promiscuous mode [ 94.824310][ T8871] bridge0: port 3(team0) entered blocking state [ 94.830604][ T8871] bridge0: port 3(team0) entered forwarding state [ 94.910238][ T8886] netlink: 'syz.1.2607': attribute type 3 has an invalid length. [ 94.969330][ T8889] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2611'. [ 94.978458][ T8889] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2611'. [ 95.098971][ T8910] TCP: tcp_parse_options: Illegal window scaling value 150 > 14 received [ 95.119833][ T8903] loop2: detected capacity change from 0 to 4096 [ 95.145263][ T8903] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 95.198098][ T3297] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 95.790591][ T8963] 8021q: adding VLAN 0 to HW filter on device bond0 [ 95.818365][ T8963] 8021q: adding VLAN 0 to HW filter on device team0 [ 95.838616][ T8963] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 96.089665][ T29] kauditd_printk_skb: 877 callbacks suppressed [ 96.089680][ T29] audit: type=1400 audit(92.420:5455): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop0" dev="devtmpfs" ino=996 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 96.135748][ T29] audit: type=1400 audit(92.420:5456): avc: denied { open } for pid=3305 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=996 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 96.159247][ T29] audit: type=1400 audit(92.420:5457): avc: denied { ioctl } for pid=3305 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=996 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 96.170901][ T8998] netlink: 36 bytes leftover after parsing attributes in process `syz.2.2664'. [ 96.184186][ T29] audit: type=1400 audit(92.429:5458): avc: denied { read write } for pid=3297 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 96.216827][ T29] audit: type=1400 audit(92.429:5459): avc: denied { open } for pid=3297 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 96.240514][ T29] audit: type=1400 audit(92.429:5460): avc: denied { ioctl } for pid=3297 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 96.281872][ T29] audit: type=1400 audit(92.485:5461): avc: denied { create } for pid=8996 comm="syz.2.2664" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 96.301932][ T29] audit: type=1400 audit(92.485:5462): avc: denied { write } for pid=8996 comm="syz.2.2664" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 96.321814][ T29] audit: type=1400 audit(92.523:5463): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop0" dev="devtmpfs" ino=996 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 96.345618][ T29] audit: type=1400 audit(92.523:5464): avc: denied { open } for pid=3305 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=996 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 96.579359][ T9019] tmpfs: Bad value for 'mpol' [ 96.811277][ T9] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 96.826513][ T9039] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 96.847471][ T9039] vhci_hcd: USB_PORT_FEAT_BH_PORT_RESET req not supported for USB 2.0 roothub [ 97.023150][ T9055] xt_hashlimit: max too large, truncated to 1048576 [ 97.205588][ T9072] x_tables: duplicate underflow at hook 3 [ 97.266937][ T8] IPVS: starting estimator thread 0... [ 97.376977][ T9079] IPVS: using max 2496 ests per chain, 124800 per kthread [ 97.505576][ T8] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 97.695905][ T9108] xt_CHECKSUM: unsupported CHECKSUM operation f4 [ 98.023048][ T9133] __nla_validate_parse: 3 callbacks suppressed [ 98.023068][ T9133] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2729'. [ 98.060673][ T9137] IPv6: NLM_F_CREATE should be specified when creating new route [ 98.385353][ T9166] bridge0: port 3(team0) entered disabled state [ 98.391789][ T9166] bridge0: port 2(bridge_slave_1) entered disabled state [ 98.399069][ T9166] bridge0: port 1(bridge_slave_0) entered disabled state [ 98.486013][ T9166] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 98.493583][ T9177] netlink: 'syz.4.2750': attribute type 13 has an invalid length. [ 98.505921][ T9166] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 98.559542][ T9166] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 98.568578][ T9166] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 98.577565][ T9166] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 98.586562][ T9166] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 98.616199][ T9166] netdevsim netdevsim1 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 98.625251][ T9166] netdevsim netdevsim1 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 98.634270][ T9166] netdevsim netdevsim1 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 98.643370][ T9166] netdevsim netdevsim1 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 98.664048][ T9177] gretap0: refused to change device tx_queue_len [ 98.670584][ T9177] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 98.837584][ T9199] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2760'. [ 98.879570][ T9203] IPv6: Can't replace route, no match found [ 99.349857][ T9235] bridge0: port 2(bridge_slave_1) entered disabled state [ 99.357352][ T9235] bridge0: port 1(bridge_slave_0) entered disabled state [ 99.390551][ T9249] netlink: 56 bytes leftover after parsing attributes in process `syz.0.2779'. [ 99.474089][ T9235] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 99.496950][ T9235] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 99.535911][ T9235] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 99.544917][ T9235] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 99.554120][ T9235] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 99.563474][ T9235] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 99.648503][ T9262] tmpfs: Bad value for 'mpol' [ 99.924969][ T9279] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2794'. [ 100.211221][ T9303] bridge0: port 2(bridge_slave_1) entered disabled state [ 100.218439][ T9303] bridge0: port 1(bridge_slave_0) entered disabled state [ 100.308705][ T9311] netlink: 'syz.4.2806': attribute type 32 has an invalid length. [ 100.346043][ T9303] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 100.358457][ T9303] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 100.427175][ T9303] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 100.436276][ T9303] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 100.437478][ T9317] xt_CT: You must specify a L4 protocol and not use inversions on it [ 100.445342][ T9303] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 100.462447][ T9303] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 100.570519][ T9326] xt_TPROXY: Can be used only with -p tcp or -p udp [ 100.688492][ T9338] netlink: zone id is out of range [ 100.781178][ T9347] @: renamed from bond0 [ 100.946653][ T9360] IPv6: NLM_F_CREATE should be specified when creating new route [ 101.116253][ T9379] netlink: 'syz.3.2842': attribute type 13 has an invalid length. [ 101.135736][ T9379] gretap0: refused to change device tx_queue_len [ 101.142946][ T9379] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 101.449976][ T29] kauditd_printk_skb: 699 callbacks suppressed [ 101.450041][ T29] audit: type=1400 audit(97.396:6164): avc: denied { read write } for pid=3304 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 101.479780][ T29] audit: type=1400 audit(97.396:6165): avc: denied { open } for pid=3304 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 101.503338][ T29] audit: type=1400 audit(97.396:6166): avc: denied { ioctl } for pid=3304 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 101.528390][ T29] audit: type=1400 audit(97.406:6167): avc: denied { read write open } for pid=3298 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 101.553095][ T29] audit: type=1400 audit(97.406:6168): avc: denied { ioctl } for pid=3298 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 101.578152][ T29] audit: type=1400 audit(97.424:6170): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop0" dev="devtmpfs" ino=996 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 101.601697][ T29] audit: type=1400 audit(97.424:6169): avc: denied { read write } for pid=3304 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 101.625226][ T29] audit: type=1400 audit(97.424:6172): avc: denied { ioctl } for pid=3304 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 101.625275][ T29] audit: type=1400 audit(97.424:6171): avc: denied { open } for pid=3305 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=996 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 101.644200][ T29] audit: type=1400 audit(97.471:6173): avc: denied { create } for pid=9405 comm="syz.2.2864" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 101.662950][ T9424] xt_TPROXY: Can be used only with -p tcp or -p udp [ 101.703635][ T9422] netlink: 40 bytes leftover after parsing attributes in process `syz.2.2861'. [ 101.860011][ T9442] xt_TCPMSS: Only works on TCP SYN packets [ 102.159639][ T9475] bridge0: port 3(netdevsim3) entered blocking state [ 102.166461][ T9475] bridge0: port 3(netdevsim3) entered disabled state [ 102.173661][ T9475] netdevsim netdevsim2 netdevsim3: entered allmulticast mode [ 102.183805][ T9475] netdevsim netdevsim2 netdevsim3: entered promiscuous mode [ 102.674924][ T9530] SELinux: security_context_str_to_sid (ń) failed with errno=-22 [ 102.695743][ T9532] loop3: detected capacity change from 0 to 128 [ 103.093633][ T9566] ieee802154 phy0 wpan0: encryption failed: -22 [ 103.181457][ T9574] loop3: detected capacity change from 0 to 1024 [ 103.196476][ T9574] EXT4-fs: Ignoring removed nobh option [ 103.247468][ T9574] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 103.277106][ T3301] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.415823][ T9597] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2946'. [ 103.504381][ T9605] netlink: 'syz.2.2951': attribute type 11 has an invalid length. [ 103.712696][ T9621] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2958'. [ 104.150712][ T9647] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 104.884392][ T9688] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 104.885317][ T9689] netlink: 36 bytes leftover after parsing attributes in process `syz.1.2991'. [ 104.891729][ T9688] vhci_hcd: USB_PORT_FEAT_BH_PORT_RESET req not supported for USB 2.0 roothub [ 105.053743][ T9696] 8021q: adding VLAN 0 to HW filter on device bond0 [ 105.083394][ T9696] 8021q: adding VLAN 0 to HW filter on device team0 [ 105.127804][ T9696] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 105.259712][ T9719] No such timeout policy "syz0" [ 105.361587][ T9724] netlink: zone id is out of range [ 105.396322][ T9730] bridge0: port 3(netdevsim3) entered blocking state [ 105.403197][ T9730] bridge0: port 3(netdevsim3) entered disabled state [ 105.414200][ T9730] netdevsim netdevsim0 netdevsim3: entered allmulticast mode [ 105.422564][ T9730] netdevsim netdevsim0 netdevsim3: entered promiscuous mode [ 105.617868][ T9748] xt_ipvs: protocol family 7 not supported [ 105.665348][ T9756] netlink: zone id is out of range [ 105.686815][ T9749] 8021q: adding VLAN 0 to HW filter on device @ [ 105.733581][ T9749] 8021q: adding VLAN 0 to HW filter on device team0 [ 105.765897][ T9749] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 105.804137][ T9763] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3029'. [ 105.854303][ T9767] bridge0: port 3(netdevsim3) entered blocking state [ 105.861105][ T9767] bridge0: port 3(netdevsim3) entered disabled state [ 105.890567][ T9770] xt_addrtype: input interface limitation not valid in POSTROUTING and OUTPUT [ 105.910925][ T9767] netdevsim netdevsim3 netdevsim3: entered allmulticast mode [ 105.922600][ T9767] netdevsim netdevsim3 netdevsim3: entered promiscuous mode [ 105.983603][ T9774] @: renamed from bond0 [ 106.534748][ T9808] 8021q: adding VLAN 0 to HW filter on device @ [ 106.568688][ T9808] 8021q: adding VLAN 0 to HW filter on device team0 [ 106.599022][ T9808] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 106.809068][ T29] kauditd_printk_skb: 810 callbacks suppressed [ 106.809084][ T29] audit: type=1400 audit(102.447:6984): avc: denied { read write } for pid=3298 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 106.872371][ T29] audit: type=1400 audit(102.475:6985): avc: denied { read write open } for pid=3298 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 106.896978][ T29] audit: type=1400 audit(102.475:6986): avc: denied { ioctl } for pid=3298 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 107.041119][ T29] audit: type=1400 audit(102.644:6987): avc: denied { create } for pid=9810 comm="syz.3.3053" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 107.087575][ T29] audit: type=1400 audit(102.681:6988): avc: denied { read write } for pid=3304 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 107.111267][ T29] audit: type=1400 audit(102.681:6989): avc: denied { open } for pid=3304 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 107.134934][ T29] audit: type=1400 audit(102.681:6990): avc: denied { ioctl } for pid=3304 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 107.160016][ T29] audit: type=1400 audit(102.700:6991): avc: denied { read write } for pid=3301 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 107.183825][ T29] audit: type=1400 audit(102.700:6992): avc: denied { read write open } for pid=3301 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 107.208310][ T29] audit: type=1400 audit(102.700:6993): avc: denied { ioctl } for pid=3301 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 107.251389][ T9826] netlink: 10 bytes leftover after parsing attributes in process `syz.1.3059'. [ 107.333771][ T9827] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(4) [ 107.340352][ T9827] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 107.347757][ T9834] do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app [ 107.347965][ T9827] vhci_hcd vhci_hcd.0: Device attached [ 107.385097][ T9828] vhci_hcd: connection closed [ 107.385464][ T36] vhci_hcd: stop threads [ 107.394509][ T36] vhci_hcd: release socket [ 107.398976][ T36] vhci_hcd: disconnect device [ 107.540332][ T9849] loop4: detected capacity change from 0 to 512 [ 107.575865][ T9849] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 107.609939][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.999149][ T9880] netlink: 16 bytes leftover after parsing attributes in process `syz.3.3081'. [ 108.493470][ T9913] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3106'. [ 109.317711][ T9925] 8021q: adding VLAN 0 to HW filter on device bond0 [ 109.330908][ T9925] 8021q: adding VLAN 0 to HW filter on device team0 [ 109.342285][ T9925] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 109.698638][ T9959] loop1: detected capacity change from 0 to 2048 [ 109.782763][ T9967] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3124'. [ 109.839086][ T9959] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 109.865668][ T9975] netlink: 28 bytes leftover after parsing attributes in process `syz.2.3125'. [ 109.881155][ T9966] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 109.926870][ T3298] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.055157][ T9989] netlink: 'syz.2.3130': attribute type 5 has an invalid length. [ 110.063005][ T9989] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3130'. [ 110.380731][T10016] tmpfs: Bad value for 'mpol' [ 110.491819][T10026] (unnamed net_device) (uninitialized): option ad_user_port_key: mode dependency failed, not supported in mode balance-tlb(5) [ 110.751715][T10041] loop1: detected capacity change from 0 to 512 [ 110.753455][T10041] EXT4-fs: inline encryption not supported [ 110.785804][T10043] netlink: 20 bytes leftover after parsing attributes in process `syz.0.3160'. [ 110.827864][T10041] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 110.913823][T10050] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=10050 comm=syz.2.3162 [ 110.956592][ T3298] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.449038][T10089] (unnamed net_device) (uninitialized): option ad_user_port_key: mode dependency failed, not supported in mode balance-tlb(5) [ 112.163534][ T29] kauditd_printk_skb: 596 callbacks suppressed [ 112.163550][ T29] audit: type=1400 audit(107.461:7590): avc: denied { bpf } for pid=10140 comm="syz.2.3207" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 112.251235][ T29] audit: type=1400 audit(107.461:7591): avc: denied { read write } for pid=3298 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 112.275063][ T29] audit: type=1400 audit(107.461:7592): avc: denied { open } for pid=3298 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 112.298739][ T29] audit: type=1400 audit(107.461:7593): avc: denied { ioctl } for pid=3298 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 112.324105][ T29] audit: type=1400 audit(107.480:7594): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 112.345567][ T29] audit: type=1400 audit(107.480:7595): avc: denied { search } for pid=2982 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 112.367363][ T29] audit: type=1400 audit(107.480:7596): avc: denied { append } for pid=2982 comm="syslogd" name="messages" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 112.389199][ T29] audit: type=1400 audit(107.480:7597): avc: denied { append open } for pid=2982 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 112.412053][ T29] audit: type=1400 audit(107.480:7598): avc: denied { getattr } for pid=2982 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 112.434271][ T29] audit: type=1400 audit(107.499:7599): avc: denied { read } for pid=10143 comm="syz.4.3208" dev="nsfs" ino=4026532914 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 112.537129][T10160] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(4) [ 112.543732][T10160] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 112.551410][T10160] vhci_hcd vhci_hcd.0: Device attached [ 112.589169][T10161] vhci_hcd: connection closed [ 112.589446][ T36] vhci_hcd: stop threads [ 112.598582][ T36] vhci_hcd: release socket [ 112.603051][ T36] vhci_hcd: disconnect device [ 112.611601][T10168] netlink: 28 bytes leftover after parsing attributes in process `syz.4.3218'. [ 112.620685][T10168] netlink: 28 bytes leftover after parsing attributes in process `syz.4.3218'. [ 113.129907][T10205] xt_addrtype: output interface limitation not valid in PREROUTING and INPUT [ 113.197836][T10211] netlink: 24 bytes leftover after parsing attributes in process `syz.4.3240'. [ 113.206882][T10211] netlink: 24 bytes leftover after parsing attributes in process `syz.4.3240'. [ 113.235767][T10213] netlink: 'syz.0.3239': attribute type 32 has an invalid length. [ 113.351136][T10218] netlink: 'syz.2.3241': attribute type 1 has an invalid length. [ 113.871969][T10271] 9pnet_fd: Insufficient options for proto=fd [ 114.104511][T10297] netlink: 56 bytes leftover after parsing attributes in process `syz.2.3277'. [ 114.151235][T10303] netlink: 16 bytes leftover after parsing attributes in process `syz.4.3280'. [ 114.451808][T10331] netlink: 'syz.4.3292': attribute type 32 has an invalid length. [ 114.612698][T10343] loop1: detected capacity change from 0 to 2048 [ 114.642515][T10343] EXT4-fs: Ignoring removed bh option [ 114.668677][T10343] EXT4-fs (loop1): can't mount with commit=1, fs mounted w/o journal [ 114.852149][T10367] netlink: 'syz.2.3309': attribute type 1 has an invalid length. [ 114.922422][T10369] SET target dimension over the limit! [ 115.028401][T10375] nftables ruleset with unbound set [ 115.056704][T10373] loop1: detected capacity change from 0 to 2048 [ 115.142702][T10373] Alternate GPT is invalid, using primary GPT. [ 115.149180][T10373] loop1: p2 p3 p7 [ 115.254144][ T3000] Alternate GPT is invalid, using primary GPT. [ 115.260571][ T3000] loop1: p2 p3 p7 [ 115.296402][ T3288] udevd[3288]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 115.331479][ T6517] udevd[6517]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 115.374897][ T6521] udevd[6521]: inotify_add_watch(7, /dev/loop1p7, 10) failed: No such file or directory [ 115.440164][ T6521] udevd[6521]: inotify_add_watch(7, /dev/loop1p7, 10) failed: No such file or directory [ 115.459020][ T3288] udevd[3288]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 115.473037][ T6517] udevd[6517]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 115.717028][T10406] x_tables: ip6_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 115.898743][T10416] __nla_validate_parse: 2 callbacks suppressed [ 115.898818][T10416] netlink: 16 bytes leftover after parsing attributes in process `syz.0.3332'. [ 116.025435][T10427] do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app [ 116.267287][T10446] ipt_ECN: cannot use operation on non-tcp rule [ 116.607480][T10481] do_dccp_setsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app [ 116.967259][T10513] loop3: detected capacity change from 0 to 764 [ 117.172931][T10529] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3388'. [ 117.182142][T10529] netlink: 12 bytes leftover after parsing attributes in process `syz.2.3388'. [ 117.204650][T10533] loop0: detected capacity change from 0 to 512 [ 117.301233][T10538] netlink: 'syz.3.3392': attribute type 21 has an invalid length. [ 117.388054][T10533] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 117.432054][T10533] EXT4-fs error (device loop0): ext4_do_update_inode:5153: inode #2: comm syz.0.3390: corrupted inode contents [ 117.477571][T10533] EXT4-fs error (device loop0): ext4_dirty_inode:6041: inode #2: comm syz.0.3390: mark_inode_dirty error [ 117.514625][T10533] EXT4-fs error (device loop0): ext4_do_update_inode:5153: inode #2: comm syz.0.3390: corrupted inode contents [ 117.535688][ T29] kauditd_printk_skb: 758 callbacks suppressed [ 117.535705][ T29] audit: type=1400 audit(112.475:8358): avc: denied { read write } for pid=3297 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 117.604391][T10533] EXT4-fs error (device loop0): __ext4_ext_dirty:207: inode #2: comm syz.0.3390: mark_inode_dirty error [ 117.629710][ T29] audit: type=1400 audit(112.494:8359): avc: denied { read write open } for pid=3297 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 117.654366][ T29] audit: type=1400 audit(112.494:8360): avc: denied { ioctl } for pid=3297 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 117.679373][ T29] audit: type=1400 audit(112.494:8361): avc: denied { read write } for pid=3298 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 117.702995][ T29] audit: type=1400 audit(112.494:8362): avc: denied { open } for pid=3298 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 117.726538][ T29] audit: type=1400 audit(112.494:8363): avc: denied { ioctl } for pid=3298 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 117.751790][ T29] audit: type=1400 audit(112.531:8364): avc: denied { read write } for pid=3301 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 117.763308][T10571] netlink: 300 bytes leftover after parsing attributes in process `syz.2.3406'. [ 117.775547][ T29] audit: type=1400 audit(112.531:8365): avc: denied { open } for pid=3301 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 117.808146][ T29] audit: type=1400 audit(112.531:8366): avc: denied { ioctl } for pid=3301 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 117.921839][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 117.999287][T10587] netlink: 24 bytes leftover after parsing attributes in process `syz.3.3414'. [ 118.009545][ T29] audit: type=1400 audit(112.596:8367): avc: denied { create } for pid=10567 comm="syz.3.3405" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 118.997284][T10674] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3457'. [ 119.179864][T10692] ieee802154 phy0 wpan0: encryption failed: -22 [ 119.250757][T10696] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3469'. [ 119.259687][T10696] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3469'. [ 119.418692][T10712] xt_NFQUEUE: number of total queues is 0 [ 119.685664][T10735] loop1: detected capacity change from 0 to 512 [ 119.687201][T10739] netlink: 188 bytes leftover after parsing attributes in process `syz.3.3490'. [ 119.746624][T10745] netlink: 24 bytes leftover after parsing attributes in process `syz.3.3492'. [ 119.762573][T10735] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2240: inode #15: comm syz.1.3487: corrupted in-inode xattr: invalid ea_ino [ 119.805893][T10735] EXT4-fs error (device loop1): ext4_orphan_get:1394: comm syz.1.3487: couldn't read orphan inode 15 (err -117) [ 119.833321][T10735] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 119.877710][ T3298] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 119.990679][T10762] xt_CT: You must specify a L4 protocol and not use inversions on it [ 120.014771][T10766] loop4: detected capacity change from 0 to 512 [ 120.084905][T10766] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 120.093566][T10766] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8842c01c, mo2=0002] [ 120.128882][T10766] EXT4-fs (loop4): orphan cleanup on readonly fs [ 120.183516][T10766] EXT4-fs warning (device loop4): ext4_block_to_path:107: block 3279949761 > max in inode 13 [ 120.200297][T10766] EXT4-fs warning (device loop4): ext4_block_to_path:107: block 3279949762 > max in inode 13 [ 120.211281][T10766] EXT4-fs (loop4): 1 truncate cleaned up [ 120.217396][T10766] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 120.266588][T10766] EXT4-fs warning (device loop4): dx_probe:893: inode #2: comm syz.4.3498: dx entry: limit 65535 != root limit 120 [ 120.278825][T10766] EXT4-fs warning (device loop4): dx_probe:966: inode #2: comm syz.4.3498: Corrupt directory, running e2fsck is recommended [ 120.366567][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 120.868440][T10839] loop4: detected capacity change from 0 to 1024 [ 120.893143][T10839] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 120.955148][T10839] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 121.056176][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 121.339487][T10866] xt_CT: You must specify a L4 protocol and not use inversions on it [ 121.368181][T10877] netlink: 'syz.4.3552': attribute type 1 has an invalid length. [ 121.376064][T10877] __nla_validate_parse: 1 callbacks suppressed [ 121.376080][T10877] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3552'. [ 121.464156][T10883] x_tables: duplicate underflow at hook 1 [ 121.637975][T10894] .: renamed from bond0 (while UP) [ 121.892234][T10920] bridge1: trying to set multicast startup query interval below minimum, setting to 100 (1000ms) [ 121.947216][T10924] xt_TPROXY: Can be used only with -p tcp or -p udp [ 122.504220][T10963] loop2: detected capacity change from 0 to 512 [ 122.590950][T10973] netdevsim netdevsim1 »»»»»»: renamed from netdevsim0 [ 122.606387][T10963] EXT4-fs error (device loop2): ext4_orphan_get:1389: inode #15: comm syz.2.3597: casefold flag without casefold feature [ 122.622313][T10963] EXT4-fs error (device loop2): ext4_orphan_get:1394: comm syz.2.3597: couldn't read orphan inode 15 (err -117) [ 122.656276][T10963] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 122.778251][ T3297] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 122.884595][ T29] kauditd_printk_skb: 844 callbacks suppressed [ 122.884615][ T29] audit: type=1400 audit(117.479:9212): avc: denied { read write } for pid=3304 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 122.914479][ T29] audit: type=1400 audit(117.479:9213): avc: denied { open } for pid=3304 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 122.938225][ T29] audit: type=1400 audit(117.479:9214): avc: denied { ioctl } for pid=3304 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 122.977574][ T29] audit: type=1400 audit(117.517:9215): avc: denied { read } for pid=10992 comm="syz.4.3612" name="msr" dev="devtmpfs" ino=85 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 123.000150][ T29] audit: type=1400 audit(117.517:9216): avc: denied { open } for pid=10992 comm="syz.4.3612" path="/dev/cpu/0/msr" dev="devtmpfs" ino=85 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 123.023391][ T29] audit: type=1400 audit(117.517:9217): avc: denied { ioctl } for pid=10992 comm="syz.4.3612" path="/dev/cpu/0/msr" dev="devtmpfs" ino=85 ioctlcmd=0x63a0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 123.048281][ T29] audit: type=1400 audit(117.545:9218): avc: denied { read write } for pid=3298 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 123.071884][ T29] audit: type=1400 audit(117.545:9219): avc: denied { open } for pid=3298 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 123.095432][ T29] audit: type=1400 audit(117.545:9220): avc: denied { ioctl } for pid=3298 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 123.147484][T11006] loop4: detected capacity change from 0 to 128 [ 123.272700][ T29] audit: type=1400 audit(117.573:9221): avc: denied { read write } for pid=3297 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 123.300554][T11006] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 123.348928][T11006] EXT4-fs warning (device loop4): verify_group_input:137: Cannot add at group 49 (only 1 groups) [ 123.447003][ T3304] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 123.484439][T11025] x_tables: unsorted underflow at hook 2 [ 123.684926][T11036] xt_nfacct: accounting object `sy' does not exists [ 123.809090][T11056] tmpfs: Bad value for 'mpol' [ 124.335690][T11096] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3658'. [ 124.673323][T11126] loop0: detected capacity change from 0 to 512 [ 124.705514][T11126] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 124.708742][T11130] netlink: 16186 bytes leftover after parsing attributes in process `syz.3.3676'. [ 124.805326][T11126] EXT4-fs (loop0): 1 truncate cleaned up [ 124.811507][T11126] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 124.825881][T11137] netlink: 17279 bytes leftover after parsing attributes in process `syz.4.3678'. [ 124.946208][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 125.077013][T11151] loop3: detected capacity change from 0 to 256 [ 125.138034][T11157] sctp: [Deprecated]: syz.4.3689 (pid 11157) Use of struct sctp_assoc_value in delayed_ack socket option. [ 125.138034][T11157] Use struct sctp_sack_info instead [ 125.323431][T11172] netlink: 24 bytes leftover after parsing attributes in process `syz.3.3697'. [ 125.954222][T11228] netlink: 12 bytes leftover after parsing attributes in process `syz.4.3722'. [ 126.510510][T11272] netdevsim netdevsim0: loading /lib/firmware/. failed with error -22 [ 126.518740][T11272] netdevsim netdevsim0: Direct firmware load for . failed with error -22 [ 126.969491][T11314] netdevsim netdevsim4 netdevsim0: entered promiscuous mode [ 127.538929][T11342] netlink: 'syz.0.3773': attribute type 15 has an invalid length. [ 127.826319][T11362] xt_TCPMSS: Only works on TCP SYN packets [ 128.253822][ T29] kauditd_printk_skb: 723 callbacks suppressed [ 128.253838][ T29] audit: type=1400 audit(122.512:9945): avc: denied { read write } for pid=3297 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 128.327470][ T29] audit: type=1400 audit(122.549:9946): avc: denied { read write } for pid=3301 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 128.351138][ T29] audit: type=1400 audit(122.549:9947): avc: denied { read write open } for pid=3301 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 128.375928][ T29] audit: type=1400 audit(122.549:9948): avc: denied { ioctl } for pid=3301 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 128.401029][ T29] audit: type=1400 audit(122.549:9949): avc: denied { read write } for pid=3304 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 128.424618][ T29] audit: type=1400 audit(122.549:9950): avc: denied { open } for pid=3304 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 128.448203][ T29] audit: type=1400 audit(122.549:9951): avc: denied { ioctl } for pid=3304 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 128.516472][ T29] audit: type=1400 audit(122.605:9952): avc: denied { create } for pid=11395 comm="syz.3.3799" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 128.536204][ T29] audit: type=1400 audit(122.615:9953): avc: denied { write } for pid=11391 comm="syz.0.3798" name="ip6_mr_vif" dev="proc" ino=4026532801 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 128.559476][ T29] audit: type=1400 audit(122.615:9954): avc: denied { write } for pid=11395 comm="syz.3.3799" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 129.125427][T11432] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.134246][T11432] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.143043][T11432] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.152059][T11432] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.400911][T11452] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3827'. [ 130.098256][T11510] usb usb9: usbfs: process 11510 (syz.1.3854) did not claim interface 1 before use [ 130.275584][T11528] netlink: 'syz.1.3862': attribute type 4 has an invalid length. [ 130.331401][T11533] netlink: 64 bytes leftover after parsing attributes in process `syz.3.3865'. [ 130.625450][T11557] netlink: 'syz.3.3876': attribute type 2 has an invalid length. [ 130.894483][T11579] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3889'. [ 130.906771][T11581] SET target dimension over the limit! [ 130.947171][T11583] netlink: 28 bytes leftover after parsing attributes in process `syz.2.3890'. [ 130.956221][T11583] netlink: 28 bytes leftover after parsing attributes in process `syz.2.3890'. [ 130.995388][T11589] netlink: 'syz.3.3894': attribute type 3 has an invalid length. [ 131.245281][T11605] netlink: 209852 bytes leftover after parsing attributes in process `syz.1.3900'. [ 131.254743][T11605] openvswitch: netlink: ufid size 3068 bytes exceeds the range (1, 16) [ 131.263055][T11605] openvswitch: netlink: Flow set message rejected, Key attribute missing. [ 131.353569][T11616] netlink: 12 bytes leftover after parsing attributes in process `syz.3.3907'. [ 131.553653][T11626] loop2: detected capacity change from 0 to 1764 [ 132.020597][T11654] netlink: 16 bytes leftover after parsing attributes in process `syz.4.3924'. [ 132.029780][T11654] netlink: 104 bytes leftover after parsing attributes in process `syz.4.3924'. [ 132.416155][T11684] netlink: 28 bytes leftover after parsing attributes in process `syz.2.3940'. [ 132.570695][T11693] Unknown options in mask 5 [ 133.501132][T11768] ’’’’’’: renamed from vlan1 [ 133.626459][ T29] kauditd_printk_skb: 715 callbacks suppressed [ 133.626476][ T29] audit: type=1400 audit(127.525:10670): avc: denied { mounton } for pid=11771 comm="syz.4.3986" path="/844/file0" dev="tmpfs" ino=4296 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 133.654948][ T29] audit: type=1400 audit(127.525:10671): avc: denied { mount } for pid=11771 comm="syz.4.3986" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 133.655501][T11778] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(3) [ 133.683183][T11778] vhci_hcd vhci_hcd.0: devid(0) speed(6) speed_str(super-speed-plus) [ 133.691392][T11778] vhci_hcd vhci_hcd.0: Device attached [ 133.702945][ T29] audit: type=1400 audit(127.544:10672): avc: denied { unmount } for pid=3304 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 133.722519][ T29] audit: type=1400 audit(127.553:10673): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop0" dev="devtmpfs" ino=996 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 133.746328][ T29] audit: type=1400 audit(127.553:10674): avc: denied { open } for pid=3305 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=996 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 133.770105][ T29] audit: type=1400 audit(127.553:10675): avc: denied { ioctl } for pid=3305 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=996 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 133.773588][T11783] vhci_hcd vhci_hcd.0: port 0 already used [ 133.795236][ T29] audit: type=1400 audit(127.600:10676): avc: denied { read write } for pid=3298 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 133.824850][ T29] audit: type=1400 audit(127.600:10677): avc: denied { open } for pid=3304 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 133.848929][ T29] audit: type=1400 audit(127.600:10678): avc: denied { ioctl } for pid=3298 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 133.940866][ T29] audit: type=1400 audit(127.647:10679): avc: denied { write } for pid=11775 comm="syz.2.3984" name="igmp" dev="proc" ino=4026532668 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 133.942130][T11779] vhci_hcd: connection closed [ 133.983414][ T28] vhci_hcd: stop threads [ 133.992454][ T28] vhci_hcd: release socket [ 133.997002][ T28] vhci_hcd: disconnect device [ 134.039085][ T3356] usb 8-1: enqueue for inactive port 0 [ 134.259379][ T3356] usb 8-1: enqueue for inactive port 0 [ 135.377189][T11894] loop1: detected capacity change from 0 to 2048 [ 135.456950][ T3356] usb usb8-port1: attempt power cycle [ 135.804368][T11922] loop0: detected capacity change from 0 to 512 [ 135.900720][T11922] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 136.005761][T11922] Process accounting resumed [ 136.154564][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 136.342389][T11953] netlink: 'syz.4.4068': attribute type 6 has an invalid length. [ 136.350385][T11953] __nla_validate_parse: 4 callbacks suppressed [ 136.350401][T11953] netlink: 16 bytes leftover after parsing attributes in process `syz.4.4068'. [ 136.553534][T11963] loop3: detected capacity change from 0 to 512 [ 136.591513][T11963] EXT4-fs: Ignoring removed i_version option [ 136.610297][T11963] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 136.627455][T11963] EXT4-fs (loop3): 1 truncate cleaned up [ 136.658508][T11963] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 136.762398][T11963] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 136.821875][ T3301] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 137.488484][ T3356] usb usb8-port1: unable to enumerate USB device [ 138.143290][T12070] netlink: 12 bytes leftover after parsing attributes in process `syz.1.4126'. [ 138.281465][T12076] netlink: 'syz.1.4128': attribute type 16 has an invalid length. [ 138.666183][T12110] x_tables: duplicate underflow at hook 2 [ 138.865179][T12125] tmpfs: Bad value for 'mpol' [ 138.987740][ T29] kauditd_printk_skb: 674 callbacks suppressed [ 138.987761][ T29] audit: type=1400 audit(132.549:11354): avc: denied { bpf } for pid=12132 comm="syz.3.4158" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 139.026578][ T29] audit: type=1400 audit(132.577:11355): avc: denied { read write } for pid=3301 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 139.050349][ T29] audit: type=1400 audit(132.577:11356): avc: denied { open } for pid=3301 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 139.074399][ T29] audit: type=1400 audit(132.577:11357): avc: denied { ioctl } for pid=3301 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 139.077334][T12140] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 139.159274][ T29] audit: type=1400 audit(132.586:11358): avc: denied { read write } for pid=3304 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 139.183462][ T29] audit: type=1400 audit(132.586:11359): avc: denied { open } for pid=3304 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 139.207194][ T29] audit: type=1400 audit(132.586:11360): avc: denied { ioctl } for pid=3304 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 139.232486][ T29] audit: type=1400 audit(132.623:11361): avc: denied { read write } for pid=12139 comm="syz.4.4160" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 139.256416][ T29] audit: type=1400 audit(132.623:11362): avc: denied { open } for pid=12139 comm="syz.4.4160" path="/dev/sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 139.279985][ T29] audit: type=1400 audit(132.623:11363): avc: denied { ioctl } for pid=12139 comm="syz.4.4160" path="/dev/sg0" dev="devtmpfs" ino=135 ioctlcmd=0x5309 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 139.512150][T12165] xt_CT: No such helper "syz0" Jan 1 00:02:13 syzkaller kern.info kernel: [ 139.512150][T12165] xt_CT: No such helper "syz0" [ 139.604884][ T3356] usb usb8-port1: attempt power cycle Jan 1 00:02:13 syzkaller kern.info kernel: [ 139.604884][ T3356] usb usb8-port1: attempt power cycle Jan 1 00:02:14 syzkaller daemon.err dhcpcd[3038]: ps_sendpsmmsg: Connection refused Jan 1 00:02:14 syzkaller daemon.err dhcpcd[3038]: ps_root_recvmsgcb: failed to send message to pid 7166: Connection refused Jan 1 00:02:14 syzkaller daemon[ 140.782996][T12341] xt_CT: You must specify a L4 protocol and not use inversions on it .err dhcpcd[3038[ 141.615748][ T3356] usb usb8-port1: unable to enumerate USB device ]: ps_sendpsmmsg: Connection refused Jan 1 00:02:14 syzkaller daemon.err dhcpcd[3038]: ps_root_recvmsgcb: failed to send message to pid 7095: Connection refused Jan 1 00:02:15 syzkaller kern.info kernel: [ 140.782996][T12341] xt_CT: You must specify a L4 protocol and not use inversions on it Jan 1 00:02:15 syzkaller kern.err kernel: [ 141.615748][ T3356] usb usb8-port1: unable to enumerate USB device [ 142.068314][T12532] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4352'. [ 142.077282][T12532] netlink: 36 bytes leftover after parsing attributes in process `syz.0.4352'. [ 142.102611][T12534] xt_CT: No such helper "netbios-ns" Jan 1 00:02:15 syzkaller kern.warn kernel: [ 142.068314][T12532] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4352'. Jan 1 00:02:15 syzkaller kern.warn kernel: [ 142.077282][T12532] netlink: 36 bytes leftover after parsing attributes in process `syz.0.4352'. Jan 1 00:02:15 syzkaller kern.info kernel: [ 142.102611][T12534] xt_CT: No such helper "netbios-ns" [ 142.436504][T12584] x_tables: duplicate entry at hook 2 Jan 1 00:02:15 syzkaller kern.err kernel: [ 142.436504][T12584] x_tables: duplicate entry at hook 2 [ 142.645647][T12616] x_tables: ip6_tables: icmp6 match: only valid for protocol 58 Jan 1 00:02:15 syzkaller kern.info kernel: [ 142.645647][T12616] x_tables: ip6_tables: icmp6 match: only valid for protocol 58 [ 142.683234][T12619] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=12619 comm=syz.4.4398 Jan 1 00:02:16 syzkaller kern.warn kernel: [ 142.683234][T12619] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=12619 comm=syz.4.4398 Jan 1 00:02:16 syzkaller daemon.err dhcpcd[12720]: ps_bpf_start_bpf: bpf_open: Invalid argument Jan 1 00:02:16 syzkaller daemon.err dhcpcd[12720]: ps_root_recvmsg: Invalid argument [ 143.563201][T12741] xt_hashlimit: overflow, try lower: 18446744073709551615/7 Jan 1 00:02:16 syzkaller kern.info kernel: [ 143.563201][T12741] xt_hashlimit: overflow, try lower: 18446744073709551615/7 [ 144.370653][ T29] kauditd_printk_skb: 535 callbacks suppressed [ 144.370685][ T29] audit: type=1400 audit(137.581:11899): avc: denied { read write } for pid=3301 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 Jan 1 00:02:17 syzkaller kern.warn kernel: [ 144.370653][ T29] kauditd_printk_skb: 535 callbacks suppressed Jan 1 00:02:17 syzkaller kern.notice kernel: [ 144.370685][ T29] audit: type=1400 audit(137.581:11899): avc: denied { read write } for pid=3301 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 [ 144.431273][ T29] audit: type=1400 audit(137.609:11900): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 scontext=root:sy[ 144.453131][ T29] audit: type=1400 audit(137.609:11901): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 sadm_r:sysadm_t [ 144.467075][T12851] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4512'. tcontext=system_[ 144.475923][ T29] audit: type=1400 audit(137.618:11902): avc: denied { create } for pid=12845 comm="syz.2.4510" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 u:object_r:fixed[ 144.475962][ T29] audit: type=1400 audit(137.628:11903): avc: denied { read write } for pid=3304 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 _di [ 144.475996][ T29] audit: type=1400 audit(137.637:11904): avc: denied { read write } for pid=3298 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 Jan 1 00:02:17 syzkaller kern.notice kernel: [ 144.431273][ T29] audit: type=1400 audit(137.609:11900): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_fi Jan 1 00:02[ 144.589287][T12856] netlink: 152 bytes leftover after parsing attributes in process `syz.1.4513'. :17 syzkaller ke[ 144.598686][T12856] tc_dump_action: action bad kind rn.notice kernel: [ 144.453131][ T29] audit: type=1400 audit(137.609:11901): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=19[ 144.618095][ T29] audit: type=1400 audit(137.731:11905): avc: denied { read write } for pid=3297 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 15 scontext=syst[ 144.642831][ T29] audit: type=1400 audit(137.759:11906): avc: denied { read write } for pid=3301 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 em_u:system_r:sy[ 144.667907][ T29] audit: type=1400 audit(137.759:11907): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 slogd_t tcontext[ 144.690681][ T29] audit: type=1400 audit(137.759:11908): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 =system_u:object_r:var_t tclass=lnk_fi Jan 1 00:02:17 syzkaller kern.warn kernel: [ 144.467075][T12851] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4512'. Jan 1 00:02:17 syzkaller kern.notice kernel: [ 144.475923][ T29] audit: type=1400 audit(137.618:11902): avc: denied { create } for pid=12845 comm="syz.2.4510" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 Jan 1 00:02:17 syzkaller kern.notice kernel: [ 144.475962][ T29] audit: type=1400 audit(137.628:11903): avc: denied { read write } for pid=3304 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_di Jan 1 00:02:17 syzkaller kern.notice kernel: [ 144.475996][ T29] audit: type=1400 audit(137.637:11904): avc: denied { read write } for pid=3298 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_di Jan 1 00:02:17 syzkaller daemon.err dhcpcd[3038]: ps_sendpsmmsg: Connection refused Jan 1 00:02:17 syzkaller daemon.err dhcpcd[3038]: ps_root_recvmsgcb: failed to send message to pid 7265: Connection refused Jan 1 00:02:17 syzkaller kern.warn kernel: [ 144.589287][T12856] netlink: 152 bytes leftover after parsing attributes in process `syz.1.4513'. Jan 1 00:02:17 syzkaller kern.info kernel: [ 144.598686][T12856] tc_dump_action: action bad kind Jan 1 00:02:17 syzkaller kern.notice kernel: [ 144.618095][ T29] audit: type=1400 audit(137.731:11905): avc: denied { read write } for pid=3297 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_di Jan 1 00:02:17 syzkaller kern.notice kernel: [ 144.642831][ T29] audit: type=1400 audit(137.759:11906): avc: denied { read write } for pid=3301 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_di Jan 1 00:02:17 syzkaller kern.notice kernel: [ 144.667907][ T29] audit: type=1400 audit(137.759:11907): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_fi Jan 1 00:02:17 syzkaller kern.notice kernel: [ 144.690681][ T29] audit: type=1400 audit(137.759:11908): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_fi [ 145.273572][T12914] xt_socket: unknown flags 0x58 Jan 1 00:02:18 syzkaller kern.info kernel: [ 145.273572][T12914] xt_socket: unknown flags 0x58 [ 145.941066][T13001] netlink: 8 bytes leftover after parsing attributes in process `syz.1.4586'. Jan 1 00:02:19 syzkaller kern.warn kernel: [ 145.941066][T13001] netlink: 8 bytes leftover after parsing attributes in process `syz.1.4586'. [ 145.978535][T13005] netlink: 'syz.0.4588': attribute type 3 has an invalid length. Jan 1 00:02:19 syzkaller kern.warn kernel: [ 145.978535][T13005] netlink: 'syz.0.4588': attribute type 3 has an invalid length. [ 146.123651][T13021] netlink: 'syz.4.4594': attribute type 15 has an invalid length. Jan 1 00:02:19 syzkaller kern.warn kernel: [ 146.123651][T13021] netlink: 'syz.4.4594': attribute type 15 has an invalid length. [ 146.179569][T13024] SELinux: syz.1.4600 (13024) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. Jan 1 00:02:19 syzkaller kern.warn kernel: [ 146.179569][T13024] SELinux: syz.1.4600 (13024) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 147.058359][T13142] xt_addrtype: ipv6 does not support BROADCAST matching Jan 1 00:02:20 syzkaller kern.info kernel: [ 147.058359][T13142] xt_addrtype: ipv6 does not support BROADCAST matching [ 147.432040][T13191] Cannot find set identified by id 0 to match Jan 1 00:02:20 syzkaller kern.info kernel: [ 147.432040][T13191] Cannot find set identified by id 0 to match [ 147.940365][T13256] xt_CT: You must specify a L4 protocol and not use inversions on it Jan 1 00:02:20 syzkaller kern.info kernel: [ 147.940365][T13256] xt_CT: You must specify a L4 protocol and not use inversions on it [ 148.173320][T13290] bridge0: port 3(netdevsim3) entered blocking state [ 148.180166][T13290] bridge0: port 3(netdevsim3) entered disabled state Jan 1 00:02:21 [ 148.192304][T13290] netdevsim netdevsim4 netdevsim3: entered allmulticast mode syzkaller kern.info kernel: [ 148.173320][T13290] bridge0: port 3(netdevsim3) entered blocking state Jan 1 00:02:21 syzkaller kern.info kernel: [ 148.180166][T13290] bridge0: port 3(netdevsim3) entered disabled state Jan 1 00:02:21 syzkaller kern.info kernel: [ 148.192304][T13290] netdevsim netdevsim4 netdevsim3: entered allmulticast mode [ 148.240375][T13290] netdevsim netdevsim4 netdevsim3: entered promiscuous mode Jan 1 00:02:21 syzkaller kern.info kernel: [ 148.240375][T13290] netdevsim netdevsim4 netdevsim3: entered promiscuous mode [ 149.699868][T13475] netlink: 12 bytes leftover after parsing attributes in process `syz.3.4818'. [ 149.730439][ T29] kauditd_printk_skb: 439 callbacks suppressed [ 149.730512][ T29] audit: type=1400 audit(142.595:12348): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 [ 149.766381][ T29] audit: type=1400 audit(142.604:12349): avc: denied { read write } for pid=3297 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 Jan 1 00:02:22 [ 149.790103][ T29] audit: type=1400 audit(142.623:12350): avc: denied { read write } for pid=3301 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 syzkaller kern.warn kernel: [ 149.699868][T1347[ 149.818216][ T29] audit: type=1400 audit(142.679:12351): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 5] netlink: 12 b[ 149.818340][ T29] audit: type=1400 audit(142.679:12352): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 ytes leftover after parsing attr[ 149.865723][ T29] audit: type=1400 audit(142.726:12353): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 ibutes in process `syz.3.4818'. Jan 1 00:02:22 syzkaller kern.warn kernel: [ 149.730439][ T29] kauditd_printk_skb: 439 callbacks suppressed Jan 1 00:02:22 syzkaller kern.notice kernel: [ 149.730512][ [ 149.905682][ T29] audit: type=1326 audit(142.744:12354): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13479 comm="syz.2.4822" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f02da615d29 code=0x0 T29] audit: ty[ 149.928665][ T29] audit: type=1400 audit(142.754:12355): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 pe=1400 audit(14[ 149.951734][ T29] audit: type=1400 audit(142.754:12356): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 2.595:12348): av[ 149.974587][ T29] audit: type=1400 audit(142.754:12357): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 c: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_fi Jan 1 00:02:22 syzkaller kern.notice kernel: [ 149.766381][ T29] audit: type=1400 audit(142.604:12349): avc: denied { read write } for pid=3297 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_di Jan 1 00:02:22 syzkaller kern.notice kernel: [ 149.790103][ T29] audit: type=1400 audit(142.623:12350): avc: denied { read write } for pid=3301 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_di Jan 1 00:02:22 syzkaller kern.notice kernel: [ 149.818216][ T29] audit: type=1400 audit(142.679:12351): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_fi Jan 1 00:02:22 syzkaller kern.notice kernel: [ 149.818340][ T29] audit: type=1400 audit(142.679:12352): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_fi Jan 1 00:02:22 syzkaller kern.notice kernel: [ 149.865723][ T29] audit: type=1400 audit(142.726:12353): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_fi Jan 1 00:02:22 syzkaller kern.notice kernel: [ 149.905682][ T29] audit: type=1326 audit(142.744:12354): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13479 comm="syz.2.4822" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 Jan 1 00:02:22 syzkaller kern.notice kernel: [ 149.928665][ T29] audit: type=1400 audit(142.754:12355): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_fi Jan 1 00:02:22 syzkaller kern.notice kernel: [ 149.951734][ T29] audit: type=1400 audit(142.754:12356): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_fi Jan 1 00:02:22 syzkaller kern.notice kernel: [ 149.974587][ T29] audit: type=1400 audit(142.754:12357): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_fi [ 150.605989][T13527] netlink: 40 bytes leftover after parsing attributes in process `syz.3.4845'. [ 150.858154][T13545] netlink: 'syz.3.4854': attribute type 30 has an invalid length. [ 151.221791][T13571] xt_HMARK: proto mask must be zero with L3 mode [ 151.651348][T13604] sctp: [Deprecated]: syz.3.4881 (pid 13604) Use of struct sctp_assoc_value in delayed_ack socket option. [ 151.651348][T13604] Use struct sctp_sack_info instead [ 151.782741][T13614] (unnamed net_device) (uninitialized): Unable to set peer notification delay as MII monitoring is disabled [ 152.271211][T13659] SELinux: policydb string length 0 does not match expected length 8 [ 152.306230][T13659] SELinux: failed to load policy [ 152.516505][T13675] loop0: detected capacity change from 0 to 2048 [ 152.662854][T13691] lo: entered promiscuous mode [ 152.726304][T13675] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 152.902569][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 152.956854][T13714] random: crng reseeded on system resumption [ 153.551730][T13759] netlink: 20 bytes leftover after parsing attributes in process `syz.3.4957'. [ 153.655603][ T3376] IPVS: starting estimator thread 0... [ 153.748500][T13767] IPVS: using max 2544 ests per chain, 127200 per kthread [ 154.027875][T13791] Cannot find set identified by id 0 to match [ 154.173782][T13801] xt_CT: No such helper "snmp_trap" [ 154.283211][T13810] netlink: 144 bytes leftover after parsing attributes in process `syz.1.4981'. [ 154.414226][T13819] loop1: detected capacity change from 0 to 2048 [ 154.459403][T13819] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 154.472866][T13823] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode balance-xor(2) [ 154.636119][ T3298] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 154.996364][T13861] netlink: 108 bytes leftover after parsing attributes in process `syz.2.5005'. [ 155.031858][T13861] netlink: 108 bytes leftover after parsing attributes in process `syz.2.5005'. [ 155.041106][T13861] netlink: 84 bytes leftover after parsing attributes in process `syz.2.5005'. [ 155.092413][ T29] kauditd_printk_skb: 698 callbacks suppressed [ 155.092488][ T29] audit: type=1400 audit(147.608:13056): avc: denied { read write open } for pid=3305 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=996 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 155.123300][ T29] audit: type=1400 audit(147.608:13057): avc: denied { ioctl } for pid=3305 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=996 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 155.159643][ T29] audit: type=1400 audit(147.655:13058): avc: denied { read write } for pid=3301 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 155.183647][ T29] audit: type=1400 audit(147.655:13059): avc: denied { open } for pid=3301 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 155.207383][ T29] audit: type=1400 audit(147.655:13060): avc: denied { ioctl } for pid=3301 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 155.232696][ T29] audit: type=1400 audit(147.665:13061): avc: denied { read write } for pid=3304 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 155.256403][ T29] audit: type=1400 audit(147.665:13062): avc: denied { open } for pid=3298 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 155.280108][ T29] audit: type=1400 audit(147.665:13063): avc: denied { ioctl } for pid=3304 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 155.424454][ T29] audit: type=1400 audit(147.796:13064): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop0" dev="devtmpfs" ino=996 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 155.448281][ T29] audit: type=1400 audit(147.796:13065): avc: denied { open } for pid=3305 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=996 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 155.806415][T13914] netlink: 40 bytes leftover after parsing attributes in process `syz.4.5031'. [ 155.831783][T13913] (unnamed net_device) (uninitialized): option xmit_hash_policy: invalid value (71) [ 156.157046][T13937] program syz.1.5041 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 156.190215][T13931] loop3: detected capacity change from 0 to 8192 [ 156.252482][T13931] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 156.405357][T13955] xt_bpf: check failed: parse error [ 156.417139][T13958] loop1: detected capacity change from 0 to 164 [ 156.435663][T13959] loop3: detected capacity change from 0 to 512 [ 156.456505][T13958] Unable to read rock-ridge attributes [ 156.489680][T13959] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 156.491149][T13962] netlink: 'syz.2.5054': attribute type 30 has an invalid length. [ 156.572675][T13959] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 156.714110][T13959] EXT4-fs error (device loop3): ext4_do_update_inode:5153: inode #2: comm syz.3.5052: corrupted inode contents [ 156.812019][T13981] loop1: detected capacity change from 0 to 8192 [ 156.840175][T13959] EXT4-fs error (device loop3): ext4_dirty_inode:6041: inode #2: comm syz.3.5052: mark_inode_dirty error [ 156.861430][T13959] EXT4-fs error (device loop3): ext4_do_update_inode:5153: inode #2: comm syz.3.5052: corrupted inode contents [ 156.966875][T13988] netlink: 276 bytes leftover after parsing attributes in process `syz.4.5065'. [ 156.972454][T13981] syz.1.5062: attempt to access beyond end of device [ 156.972454][T13981] loop1: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 156.989373][T13981] Buffer I/O error on dev loop1, logical block 57847, async page read [ 157.020286][ T3301] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 157.675168][T14034] netlink: 'syz.4.5087': attribute type 7 has an invalid length. [ 158.121522][T14068] netlink: 'syz.2.5103': attribute type 16 has an invalid length. [ 158.129517][T14068] netlink: 64138 bytes leftover after parsing attributes in process `syz.2.5103'. [ 158.244717][T14077] netlink: 'syz.0.5107': attribute type 2 has an invalid length. [ 158.252561][T14077] netlink: 'syz.0.5107': attribute type 1 has an invalid length. [ 158.260356][T14077] netlink: 132 bytes leftover after parsing attributes in process `syz.0.5107'. [ 158.423024][T14091] netlink: 72 bytes leftover after parsing attributes in process `syz.3.5112'. [ 158.432050][T14091] netlink: 72 bytes leftover after parsing attributes in process `syz.3.5112'. [ 159.269476][T14161] netlink: 8 bytes leftover after parsing attributes in process `syz.1.5149'. [ 159.278440][T14161] netlink: 36 bytes leftover after parsing attributes in process `syz.1.5149'. [ 159.361239][ T3376] usb usb8-port1: attempt power cycle [ 159.781413][T14206] loop2: detected capacity change from 0 to 1024 [ 159.791491][T14212] netlink: 'syz.1.5176': attribute type 4 has an invalid length. [ 159.824879][T14206] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 159.887337][T14218] netlink: 156 bytes leftover after parsing attributes in process `syz.1.5177'. [ 159.928821][T14206] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 159.968654][ T3297] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 160.445991][ T29] kauditd_printk_skb: 750 callbacks suppressed [ 160.446009][ T29] audit: type=1400 audit(152.613:13816): avc: denied { write } for pid=14250 comm="syz.2.5193" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 160.488842][ T29] audit: type=1400 audit(152.613:13817): avc: denied { read write } for pid=3298 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 160.512605][ T29] audit: type=1400 audit(152.613:13818): avc: denied { open } for pid=3298 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 160.536198][ T29] audit: type=1400 audit(152.641:13819): avc: denied { ioctl } for pid=3298 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 160.561267][ T29] audit: type=1400 audit(152.641:13820): avc: denied { read write } for pid=3304 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 160.585013][ T29] audit: type=1400 audit(152.641:13821): avc: denied { read write open } for pid=3304 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 160.609565][ T29] audit: type=1400 audit(152.650:13822): avc: denied { ioctl } for pid=3304 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 160.653542][ T29] audit: type=1400 audit(152.809:13823): avc: denied { read write } for pid=3297 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 160.677266][ T29] audit: type=1400 audit(152.809:13824): avc: denied { create } for pid=14257 comm="syz.0.5195" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 160.788585][ T29] audit: type=1400 audit(152.847:13825): avc: denied { read write open } for pid=3297 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 161.403161][ T3376] usb usb8-port1: unable to enumerate USB device [ 162.386004][T14380] netlink: 'syz.2.5252': attribute type 10 has an invalid length. [ 162.413358][T14380] @: (slave bond_slave_0): Releasing backup interface [ 163.155170][T14432] loop0: detected capacity change from 0 to 8192 [ 163.718461][T14460] netlink: 'syz.3.5291': attribute type 29 has an invalid length. [ 163.885846][T14473] xt_TCPMSS: Only works on TCP SYN packets [ 164.317244][T14506] netlink: 16 bytes leftover after parsing attributes in process `syz.1.5313'. [ 164.480189][T14517] netlink: 36 bytes leftover after parsing attributes in process `syz.2.5318'. [ 164.489234][T14517] netlink: 36 bytes leftover after parsing attributes in process `syz.2.5318'. [ 164.535239][T14517] netlink: 36 bytes leftover after parsing attributes in process `syz.2.5318'. [ 164.622022][T14517] netlink: 36 bytes leftover after parsing attributes in process `syz.2.5318'. [ 164.631070][T14517] netlink: 36 bytes leftover after parsing attributes in process `syz.2.5318'. [ 164.642359][T14517] netlink: 36 bytes leftover after parsing attributes in process `syz.2.5318'. [ 164.716155][T14533] macvlan0: entered allmulticast mode [ 164.788565][T14517] netlink: 36 bytes leftover after parsing attributes in process `syz.2.5318'. [ 164.797613][T14517] netlink: 36 bytes leftover after parsing attributes in process `syz.2.5318'. [ 164.861203][T14517] netlink: 36 bytes leftover after parsing attributes in process `syz.2.5318'. [ 165.569285][T14596] tmpfs: Bad value for 'mpol' [ 165.801614][ T29] kauditd_printk_skb: 688 callbacks suppressed [ 165.801631][ T29] audit: type=1400 audit(157.627:14514): avc: denied { read write } for pid=3301 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 165.843071][T14611] loop1: detected capacity change from 0 to 512 [ 165.915897][ T29] audit: type=1326 audit(157.636:14515): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14607 comm="syz.1.5363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4efeb5d29 code=0x7ffc0000 [ 165.922646][T14611] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.5363: bg 0: block 248: padding at end of block bitmap is not set [ 165.939003][ T29] audit: type=1326 audit(157.655:14516): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14607 comm="syz.1.5363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7fa4efeb5d29 code=0x7ffc0000 [ 165.976314][ T29] audit: type=1326 audit(157.655:14517): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14607 comm="syz.1.5363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fa4efeb5d63 code=0x7ffc0000 [ 165.999152][ T29] audit: type=1326 audit(157.655:14518): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14607 comm="syz.1.5363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fa4efeb47df code=0x7ffc0000 [ 166.022010][ T29] audit: type=1326 audit(157.664:14519): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14607 comm="syz.1.5363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7fa4efeb5db7 code=0x7ffc0000 [ 166.045205][ T29] audit: type=1326 audit(157.664:14520): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14607 comm="syz.1.5363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fa4efeb4690 code=0x7ffc0000 [ 166.068238][ T29] audit: type=1400 audit(157.664:14521): avc: denied { read write } for pid=14607 comm="syz.1.5363" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 166.091897][ T29] audit: type=1400 audit(157.664:14522): avc: denied { open } for pid=14607 comm="syz.1.5363" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 166.115424][ T29] audit: type=1326 audit(157.664:14523): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14607 comm="syz.1.5363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fa4efeb592b code=0x7ffc0000 [ 166.157808][T14611] EXT4-fs error (device loop1): ext4_acquire_dquot:6938: comm syz.1.5363: Failed to acquire dquot type 1 [ 166.198360][T14611] EXT4-fs (loop1): 1 truncate cleaned up [ 166.204828][T14611] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 166.306518][T14611] syz.1.5363 (14611) used greatest stack depth: 9288 bytes left [ 166.412395][ T3298] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 166.642413][T14655] x_tables: unsorted underflow at hook 3 [ 167.253708][T14699] (unnamed net_device) (uninitialized): option ad_actor_sys_prio: mode dependency failed, not supported in mode balance-rr(0) [ 167.320891][T14692] loop3: detected capacity change from 0 to 8192 [ 167.329292][T14704] mmap: syz.4.5407 (14704): VmData 29077504 exceed data ulimit 2. Update limits or use boot option ignore_rlimit_data. [ 167.371071][T14692] syz.3.5404: attempt to access beyond end of device [ 167.371071][T14692] loop3: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 167.384568][T14692] Buffer I/O error on dev loop3, logical block 57847, async page read [ 167.903301][T14737] loop2: detected capacity change from 0 to 512 [ 167.938820][T14737] EXT4-fs (loop2): can't mount with commit=4, fs mounted w/o journal [ 168.613196][T14795] xt_l2tp: missing protocol rule (udp|l2tpip) [ 169.388103][T14854] 9pnet: Could not find request transport: tc [ 169.456607][T14866] xt_TPROXY: Can be used only with -p tcp or -p udp [ 169.739554][T14888] xt_hashlimit: max too large, truncated to 1048576 [ 170.887464][T14962] cgroup: No subsys list or none specified [ 171.016296][T14969] netlink: 'syz.0.5536': attribute type 11 has an invalid length. [ 171.163119][T14980] xt_TPROXY: Can be used only with -p tcp or -p udp [ 171.195098][ T29] kauditd_printk_skb: 748 callbacks suppressed [ 171.195167][ T29] audit: type=1400 audit(162.668:15270): avc: denied { create } for pid=14981 comm="syz.4.5543" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 171.221594][ T29] audit: type=1400 audit(162.668:15271): avc: denied { read write } for pid=3298 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 171.245297][ T29] audit: type=1400 audit(162.668:15272): avc: denied { open } for pid=3298 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 171.268990][ T29] audit: type=1400 audit(162.668:15273): avc: denied { ioctl } for pid=3298 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 171.294093][ T29] audit: type=1400 audit(162.668:15274): avc: denied { write } for pid=14981 comm="syz.4.5543" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 171.345538][ T29] audit: type=1400 audit(162.706:15275): avc: denied { read write } for pid=3301 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 171.369297][ T29] audit: type=1400 audit(162.706:15276): avc: denied { open } for pid=3301 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 171.393144][ T29] audit: type=1400 audit(162.706:15277): avc: denied { ioctl } for pid=3301 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 171.418366][ T29] audit: type=1400 audit(162.753:15278): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop0" dev="devtmpfs" ino=996 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 171.442218][ T29] audit: type=1400 audit(162.753:15279): avc: denied { read write open } for pid=3305 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=996 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 171.599783][T14998] xt_hashlimit: max too large, truncated to 1048576 [ 171.804131][T15015] xt_TCPMSS: Only works on TCP SYN packets [ 171.854131][T15017] __nla_validate_parse: 6 callbacks suppressed [ 171.854150][T15017] netlink: 48 bytes leftover after parsing attributes in process `syz.2.5561'. [ 172.005912][T15026] xt_l2tp: v2 sid > 0xffff: 16777216 [ 172.116428][T15035] xt_hashlimit: max too large, truncated to 1048576 [ 172.202875][T15043] netlink: 8 bytes leftover after parsing attributes in process `syz.2.5573'. [ 172.273797][T15047] IPv6: sit1: Disabled Multicast RS [ 172.591618][T15073] xt_TCPMSS: Only works on TCP SYN packets [ 172.852389][T15087] netlink: 'syz.3.5595': attribute type 4 has an invalid length. [ 173.377169][T15116] netlink: 4 bytes leftover after parsing attributes in process `syz.3.5609'. [ 175.754754][T15202] netlink: 32 bytes leftover after parsing attributes in process `syz.3.5647'. [ 175.955810][T15209] netlink: 'syz.2.5652': attribute type 21 has an invalid length. [ 175.963810][T15209] netlink: 128 bytes leftover after parsing attributes in process `syz.2.5652'. [ 175.973995][T15211] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(3) [ 175.980649][T15211] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 175.988387][T15211] vhci_hcd vhci_hcd.0: Device attached [ 176.008436][T15209] netlink: 'syz.2.5652': attribute type 4 has an invalid length. [ 176.016249][T15209] netlink: 3 bytes leftover after parsing attributes in process `syz.2.5652'. [ 176.043259][T15213] vhci_hcd: connection closed [ 176.044018][ T268] vhci_hcd: stop threads [ 176.052112][T15218] bridge1: the hash_elasticity option has been deprecated and is always 16 [ 176.053086][ T268] vhci_hcd: release socket [ 176.066184][ T268] vhci_hcd: disconnect device [ 176.473549][T15233] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5663'. [ 176.562184][ T29] kauditd_printk_skb: 501 callbacks suppressed [ 176.562202][ T29] audit: type=1400 audit(167.692:15781): avc: denied { read } for pid=15235 comm="syz.1.5664" dev="nsfs" ino=4026532395 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 176.675779][ T29] audit: type=1400 audit(167.729:15782): avc: denied { read open } for pid=15235 comm="syz.1.5664" path="net:[4026532395]" dev="nsfs" ino=4026532395 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 176.699091][ T29] audit: type=1400 audit(167.738:15783): avc: denied { create } for pid=15235 comm="syz.1.5664" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 176.718624][ T29] audit: type=1400 audit(167.757:15784): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop0" dev="devtmpfs" ino=996 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 176.742329][ T29] audit: type=1400 audit(167.757:15785): avc: denied { open } for pid=3305 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=996 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 176.765983][ T29] audit: type=1400 audit(167.757:15786): avc: denied { ioctl } for pid=3305 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=996 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 176.791255][ T29] audit: type=1400 audit(167.757:15787): avc: denied { ioctl } for pid=15235 comm="syz.1.5664" path="socket:[42298]" dev="sockfs" ino=42298 ioctlcmd=0x48dd scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 176.816065][ T29] audit: type=1400 audit(167.785:15788): avc: denied { read write } for pid=3301 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 176.839936][ T29] audit: type=1400 audit(167.785:15789): avc: denied { read write open } for pid=3301 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 176.864855][ T29] audit: type=1400 audit(167.785:15790): avc: denied { ioctl } for pid=3301 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 177.283466][T15265] ieee802154 phy0 wpan0: encryption failed: -22 [ 177.291662][T15261] xt_CT: No such helper "snmp_trap" [ 177.602915][T15283] loop1: detected capacity change from 0 to 1024 [ 177.662706][T15283] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 177.848496][ T3298] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 178.128186][T15307] netlink: 'syz.0.5695': attribute type 21 has an invalid length. [ 178.136075][T15307] netlink: 'syz.0.5695': attribute type 15 has an invalid length. [ 178.143905][T15307] netlink: 156 bytes leftover after parsing attributes in process `syz.0.5695'. [ 178.153031][T15307] IPv6: NLM_F_CREATE should be specified when creating new route [ 178.326272][T15307] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 178.333536][T15307] IPv6: NLM_F_CREATE should be set when creating new route [ 178.341070][T15307] IPv6: NLM_F_CREATE should be set when creating new route [ 178.348322][T15307] IPv6: NLM_F_CREATE should be set when creating new route [ 178.567267][T15323] sctp: [Deprecated]: syz.4.5705 (pid 15323) Use of int in max_burst socket option. [ 178.567267][T15323] Use struct sctp_assoc_value instead [ 178.694126][T15330] xt_AUDIT: Audit type out of range (valid range: 0..2) [ 178.698911][T15331] loop2: detected capacity change from 0 to 512 [ 178.779003][T15331] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 179.042109][T15331] EXT4-fs (loop2): 1 truncate cleaned up [ 179.048550][T15331] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 179.092727][T15331] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2240: inode #15: comm syz.2.5708: corrupted in-inode xattr: overlapping e_value [ 179.192138][T15331] EXT4-fs warning (device loop2): ext4_xattr_set_entry:1772: inode #15: comm syz.2.5708: unable to update i_inline_off [ 179.206785][T15331] EXT4-fs error (device loop2): ext4_xattr_ibody_get:653: inode #15: comm syz.2.5708: corrupted in-inode xattr: overlapping e_value [ 179.394291][T15363] netlink: 32 bytes leftover after parsing attributes in process `syz.4.5722'. [ 179.431727][T15363] netlink: 40 bytes leftover after parsing attributes in process `syz.4.5722'. [ 179.487137][ T3297] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 180.181933][T15399] netlink: 'syz.0.5743': attribute type 1 has an invalid length. [ 180.389716][T15408] netlink: 24 bytes leftover after parsing attributes in process `syz.3.5747'. [ 180.522681][T15414] loop3: detected capacity change from 0 to 128 [ 180.853019][T15425] (unnamed net_device) (uninitialized): option lacp_active: mode dependency failed, not supported in mode balance-rr(0) [ 180.869223][T15428] netlink: 24 bytes leftover after parsing attributes in process `syz.0.5756'. [ 181.076731][T15439] netlink: 'syz.3.5763': attribute type 46 has an invalid length. [ 181.274640][T15449] netlink: 256 bytes leftover after parsing attributes in process `syz.3.5765'. [ 181.296369][T15449] netlink: 184 bytes leftover after parsing attributes in process `syz.3.5765'. [ 181.305665][T15449] netlink: 40 bytes leftover after parsing attributes in process `syz.3.5765'. [ 181.522418][T15462] A link change request failed with some changes committed already. Interface wg0 may have been left with an inconsistent configuration, please check. [ 181.907937][T15489] netlink: 16 bytes leftover after parsing attributes in process `syz.1.5785'. [ 181.962306][ T29] kauditd_printk_skb: 567 callbacks suppressed [ 181.962323][ T29] audit: type=1400 audit(172.743:16358): avc: denied { read write } for pid=3297 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 181.992359][ T29] audit: type=1400 audit(172.743:16359): avc: denied { read write open } for pid=3297 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 182.017341][ T29] audit: type=1400 audit(172.743:16360): avc: denied { ioctl } for pid=3297 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 182.047292][ T29] audit: type=1400 audit(172.827:16361): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop0" dev="devtmpfs" ino=996 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 182.071086][ T29] audit: type=1400 audit(172.827:16362): avc: denied { open } for pid=3305 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=996 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 182.094980][ T29] audit: type=1400 audit(172.827:16363): avc: denied { ioctl } for pid=3305 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=996 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 182.120046][ T29] audit: type=1400 audit(172.827:16364): avc: denied { read write } for pid=3304 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 182.143746][ T29] audit: type=1400 audit(172.827:16365): avc: denied { open } for pid=3304 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 182.167940][ T29] audit: type=1400 audit(172.827:16366): avc: denied { ioctl } for pid=3304 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 182.193040][ T29] audit: type=1400 audit(172.827:16367): avc: denied { read write } for pid=3298 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 182.293850][T15500] xt_socket: unknown flags 0xc [ 182.300266][T15503] ================================================================== [ 182.308429][T15503] BUG: KCSAN: data-race in rxrpc_input_call_event / rxrpc_send_data [ 182.316462][T15503] [ 182.318824][T15503] write to 0xffff888118084274 of 4 bytes by task 15505 on cpu 0: [ 182.326590][T15503] rxrpc_input_call_event+0x8ef/0x12e0 [ 182.332094][T15503] rxrpc_io_thread+0x30e/0x1fb0 [ 182.336974][T15503] kthread+0x1d1/0x210 [ 182.341066][T15503] ret_from_fork+0x4b/0x60 [ 182.345507][T15503] ret_from_fork_asm+0x1a/0x30 [ 182.350294][T15503] [ 182.352636][T15503] read to 0xffff888118084274 of 4 bytes by task 15503 on cpu 1: [ 182.360287][T15503] rxrpc_send_data+0x889/0x1820 [ 182.365196][T15503] rxrpc_do_sendmsg+0xb92/0xc30 [ 182.370097][T15503] rxrpc_sendmsg+0x417/0x520 [ 182.374729][T15503] __sock_sendmsg+0x140/0x180 [ 182.379450][T15503] ____sys_sendmsg+0x312/0x410 [ 182.384239][T15503] __sys_sendmsg+0x19d/0x230 [ 182.388855][T15503] __x64_sys_sendmsg+0x46/0x50 [ 182.393649][T15503] x64_sys_call+0x2734/0x2dc0 [ 182.398410][T15503] do_syscall_64+0xc9/0x1c0 [ 182.403031][T15503] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 182.408968][T15503] [ 182.411311][T15503] value changed: 0x00000000 -> 0x00000001 [ 182.417036][T15503] [ 182.419380][T15503] Reported by Kernel Concurrency Sanitizer on: [ 182.425565][T15503] CPU: 1 UID: 0 PID: 15503 Comm: syz.3.5791 Not tainted 6.13.0-rc5-syzkaller-00004-gccb98ccef0e5 #0 [ 182.436358][T15503] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 182.446527][T15503] ==================================================================