last executing test programs: 1.746339804s ago: executing program 4 (id=4960): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000880)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x1, {0x0, 0x0, 0x0, 0x0, 0xffffff81}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_LAST_MEMBER_CNT={0x8, 0x1c, 0x2}, @IFLA_BR_MCAST_HASH_MAX={0x8}]}}}]}, 0x44}}, 0x0) 1.427933348s ago: executing program 4 (id=4971): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x1, 0x0, 0x7ffc1ffb}]}) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1000) 1.372497579s ago: executing program 3 (id=4972): ppoll(0x0, 0x0, &(0x7f00000003c0)={0x0, 0x3938700}, 0x0, 0x0) syz_clone(0x68008500, 0x0, 0xfffffffffffffe89, 0x0, 0x0, 0x0) 1.229185661s ago: executing program 4 (id=4974): r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x48, 0x0, &(0x7f00000002c0)) 1.160386992s ago: executing program 2 (id=4976): syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x41000004, &(0x7f0000000040)) 986.357945ms ago: executing program 4 (id=4980): madvise(&(0x7f00004ec000/0x1000)=nil, 0x1000, 0x10) madvise(&(0x7f000042f000/0x800000)=nil, 0x800000, 0x11) 844.012637ms ago: executing program 3 (id=4985): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0xcb, 0x0, 0x0) 752.801418ms ago: executing program 0 (id=4987): r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xa, &(0x7f0000000840), &(0x7f0000000000)=0x4) 752.330258ms ago: executing program 4 (id=4988): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000540)="d8000000180081054e81f782db4cb904021d080406037c09e8fe55a10a0015400200142603600e122f00160006000400a8000600200005400700027c035c0461c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1, 0x0, 0x0, 0x4a0f0000}, 0x810) 725.920439ms ago: executing program 2 (id=4989): r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x40305829, 0x0) 666.75187ms ago: executing program 0 (id=4990): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=@newtaction={0x88, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x74, 0x1, [@m_mirred={0x70, 0x1, 0x0, 0x0, {{0xb}, {0x44, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x4, {{0xffdff7e8}}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x1, 0x0, 0x1, 0x400, 0xfffffff7}, 0x21}}]}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x2}}}}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 658.94278ms ago: executing program 3 (id=4991): r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, 0x0, 0x0) 642.62161ms ago: executing program 1 (id=4992): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000070000000900010073797a30000000006c000000090a010400000000000000000700000208000a40000000000900020073797a31000000000900010073797a300000000008000540000000213000118008000100636d70"], 0xb4}}, 0x0) 529.101252ms ago: executing program 0 (id=4993): r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x23, &(0x7f0000000180)=""/48, &(0x7f0000000140)=0x30) 500.613692ms ago: executing program 2 (id=4994): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@ipv4_newroute={0x30, 0x18, 0x1, 0x70bd2d, 0x0, {0x2, 0x20, 0x0, 0x0, 0xfd, 0x0, 0xfd, 0x9}, [@RTA_NH_ID={0x8, 0x1e, 0x3}, @RTA_MULTIPATH={0xc, 0x9, {0x2, 0x10, 0x2}}]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x0) 436.183763ms ago: executing program 1 (id=4995): r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000640)=@raw={'raw\x00', 0x8000038, 0x3, 0x2d0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0x110, 0x200, 0xffffffff, 0xffffffff, 0x200, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast1, [], [], 'ip6tnl0\x00', 'nicvf0\x00', {}, {}, 0x3a, 0x0, 0x0, 0x2}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0xa, 0x6, 0x6, 0x1, 'syz1\x00', 'syz1\x00', {0xfffffffffffffff6}}}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private0={0xfc, 0x0, '\x00', 0x3}, [], [0x0, 0x0, 0xff000000], 'veth1\x00', 'veth0_to_batadv\x00', {0x8499377069aa4b5f}, {}, 0x2b}, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x330) 435.835383ms ago: executing program 3 (id=4996): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x8000, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}]}}}, @IFLA_MASTER={0x8, 0x3}]}, 0x40}, 0x1, 0xd}, 0x0) 390.666263ms ago: executing program 2 (id=4997): r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$KDSKBENT(r0, 0x4b47, &(0x7f0000000400)={0x0, 0xa, 0x8001}) 364.588354ms ago: executing program 0 (id=4998): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x68, 0x9, 0xa, 0x401, 0x0, 0x0, {0x7}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x2c, 0x11, 0x0, 0x1, @limit={{0xa}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_LIMIT_UNIT={0xc, 0x2, 0x1, 0x0, 0x3}, @NFTA_LIMIT_RATE={0xc, 0x1, 0x1, 0x0, 0x101}]}}}]}, @NFT_MSG_NEWSETELEM={0x40, 0xc, 0xa, 0x101, 0x0, 0x0, {0x7}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x14, 0x3, 0x0, 0x1, [{0x10, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_EXPRESSIONS={0x4}]}]}]}], {0x14, 0x10, 0x1, 0x0, 0x0, {0x0, 0x84}}}, 0xf0}}, 0x0) 364.445564ms ago: executing program 1 (id=4999): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x2a}, @printk={@p, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x9b}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe40, 0xe40, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) 282.004275ms ago: executing program 4 (id=5000): futex(&(0x7f000000cffc)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x5, 0x0, 0x0, &(0x7f0000000040)=0xfffffffe, 0x1) 257.538696ms ago: executing program 1 (id=5001): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0xcb, 0x0, 0x0) 202.910417ms ago: executing program 0 (id=5002): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000007000000010005000900000001"], 0x48) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x9, r0, 0x4}, 0x38) 142.167287ms ago: executing program 2 (id=5003): r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@nat={'nat\x00', 0x19, 0x1, 0x21e, [0x200000002300, 0x0, 0x0, 0x2000000024be, 0x2000000024ee], 0x0, 0x0, &(0x7f0000002300)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff01000000050000006b0011000016636169663000000000000000e3ff00007665746831000000000000000000000073797a5f74756e0039da0000f8ff0000000076657468310000000000000000001000aaaaaaaaaa3d000000ff00000180c2000003ff00ffffff00ae000004560100008e0100006f776e657200000000000000000000000000000000000000db21b519bf83d1fb180000000000", @ANYRES32=r0, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="02040000000000004e464c4f4700000000000000000000000000000000000000000000000000000050000000000000000100000007000300000000005cae641872319dfae5a988272763a36abcf1f74cfd4bf988531a30a528c1c044813d8205fd8b1fdf1c2ccd79b5fb7f9e096fbd1c7eeee4b6646c0b2fc39d3fe20000000072656469726563740000000000000000000000000000000000000000000000000800000000000000feffffff00000000736e6174000000000000000000000000000000000000000000000000000000001000000000000000ffffffffffff0000fcffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff00000000"]}, 0x296) 125.423918ms ago: executing program 1 (id=5004): r0 = fsopen(&(0x7f0000000400)='cgroup\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000140)='source', &(0x7f0000000180)=',\x00\x87\xe1', 0x0) 108.366588ms ago: executing program 3 (id=5005): r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$TIOCL_GETSHIFTSTATE(r0, 0x541c, &(0x7f0000000080)={0x6, 0x6}) 73.681879ms ago: executing program 0 (id=5006): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, &(0x7f0000000200)) 45.118539ms ago: executing program 1 (id=5007): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001c40)=@newtaction={0xf0, 0x30, 0x1, 0x0, 0x0, {}, [{0xdc, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x81000000, 0x800}}]]}, {0x4}, {0xc}, {0xc}}}, @m_police={0x6c, 0x2, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x1, 0x0, 0x0, 0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8}}}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xf0}}, 0x0) 21.495199ms ago: executing program 3 (id=5008): r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x23, &(0x7f0000000180)=""/48, &(0x7f0000000140)=0x30) 0s ago: executing program 2 (id=5009): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x401, 0x70bd21, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x235}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_STP_STATE={0x8, 0x5, 0x1}]}}}]}, 0x3c}}, 0x24000004) kernel console output (not intermixed with test programs): or pid=5353 comm="syz.3.923" path="socket:[10845]" dev="sockfs" ino=10845 ioctlcmd=0x8941 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 48.952560][ T5360] loop1: detected capacity change from 0 to 512 [ 48.963143][ T5355] 0ªX¹¦À: entered allmulticast mode [ 48.968438][ T5355] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 49.009532][ T29] audit: type=1400 audit(1747431388.794:376): avc: denied { mounton } for pid=5359 comm="syz.1.926" path="/180/file1" dev="tmpfs" ino=927 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 49.011576][ T5360] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.128518][ T5360] ext4 filesystem being mounted at /180/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 49.132348][ T29] audit: type=1400 audit(1747431388.964:377): avc: denied { mount } for pid=5359 comm="syz.1.926" name="/" dev="loop1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 49.164522][ T29] audit: type=1400 audit(1747431388.964:378): avc: denied { create } for pid=5373 comm="syz.0.932" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 49.191500][ T3499] udevd[3499]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 49.219414][ T3307] udevd[3307]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 49.249518][ T29] audit: type=1400 audit(1747431389.004:379): avc: denied { connect } for pid=5373 comm="syz.0.932" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 49.271155][ T29] audit: type=1400 audit(1747431389.004:380): avc: denied { name_connect } for pid=5373 comm="syz.0.932" dest=20004 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 [ 49.307530][ T29] audit: type=1400 audit(1747431389.144:381): avc: denied { ioctl } for pid=5376 comm="syz.0.935" path="socket:[10879]" dev="sockfs" ino=10879 ioctlcmd=0x89e0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 49.385630][ T29] audit: type=1400 audit(1747431389.224:382): avc: denied { bind } for pid=5384 comm="syz.2.936" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 49.425929][ T5388] netlink: 'syz.0.938': attribute type 5 has an invalid length. [ 49.454522][ T3314] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.458946][ T29] audit: type=1400 audit(1747431389.274:383): avc: denied { map_create } for pid=5389 comm="syz.4.939" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 49.494489][ T5395] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 49.738979][ T5431] Cannot find del_set index 3 as target [ 49.846115][ T5448] __nla_validate_parse: 5 callbacks suppressed [ 49.846133][ T5448] netlink: 64 bytes leftover after parsing attributes in process `syz.2.967'. [ 49.969796][ T5458] x_tables: duplicate entry at hook 2 [ 50.238401][ T5491] SELinux: truncated policydb string identifier [ 50.246474][ T5490] netlink: 12 bytes leftover after parsing attributes in process `syz.4.989'. [ 50.265472][ T5491] SELinux: failed to load policy [ 50.582586][ T5546] netlink: 156 bytes leftover after parsing attributes in process `syz.4.1016'. [ 50.658500][ T5552] vti0: entered promiscuous mode [ 50.676065][ T5558] SELinux: security_context_str_to_sid () failed with errno=-22 [ 50.770089][ T5568] netlink: get zone limit has 8 unknown bytes [ 50.976961][ T5601] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1045'. [ 50.986390][ T5601] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1045'. [ 51.020072][ T5607] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1047'. [ 51.170856][ T5631] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 51.291481][ T5650] (unnamed net_device) (uninitialized): down delay (2) is not a multiple of miimon (5), value rounded to 0 ms [ 51.304297][ T5650] (unnamed net_device) (uninitialized): peer notification delay (7) is not a multiple of miimon (5), value rounded to 5 ms [ 51.353487][ T5658] loop3: detected capacity change from 0 to 164 [ 51.395380][ T5658] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 51.425161][ T5658] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 51.426699][ T5668] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1075'. [ 51.433635][ T5658] Symlink component flag not implemented [ 51.448593][ T5658] Symlink component flag not implemented [ 51.454945][ T5658] Symlink component flag not implemented (7) [ 51.461897][ T5658] Symlink component flag not implemented (116) [ 51.562381][ T5679] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1083'. [ 51.737722][ T5707] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1094'. [ 51.772392][ T5712] validate_nla: 1 callbacks suppressed [ 51.772413][ T5712] netlink: 'syz.2.1097': attribute type 2 has an invalid length. [ 51.786155][ T5707] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1094'. [ 51.813218][ T5716] tmpfs: Bad value for 'mpol' [ 51.861689][ T5726] netlink: 'syz.0.1103': attribute type 1 has an invalid length. [ 51.877870][ T5725] netlink: 'syz.3.1106': attribute type 2 has an invalid length. [ 51.885729][ T5725] netlink: 'syz.3.1106': attribute type 1 has an invalid length. [ 52.033822][ T5747] netlink: 'syz.1.1115': attribute type 2 has an invalid length. [ 52.313398][ T5793] vlan0: entered promiscuous mode [ 52.944314][ T5896] xt_TCPMSS: Only works on TCP SYN packets [ 53.011282][ T5904] (unnamed net_device) (uninitialized): Unable to set down delay as MII monitoring is disabled [ 53.033428][ T5908] netlink: 'syz.4.1195': attribute type 33 has an invalid length. [ 53.874434][ T6025] loop2: detected capacity change from 0 to 512 [ 53.905024][ T6025] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 53.913666][ T6025] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 53.921923][ T29] kauditd_printk_skb: 96 callbacks suppressed [ 53.921942][ T29] audit: type=1400 audit(1747431393.754:480): avc: denied { write } for pid=6033 comm="syz.0.1256" name="001" dev="devtmpfs" ino=150 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 53.950858][ T6025] System zones: 0-1, 15-15, 18-18, 34-34 [ 53.958227][ T6025] EXT4-fs (loop2): orphan cleanup on readonly fs [ 53.972687][ T6025] Quota error (device loop2): v2_read_header: Failed header read: expected=8 got=0 [ 53.982385][ T6025] EXT4-fs warning (device loop2): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 53.997687][ T6025] EXT4-fs (loop2): Cannot turn on quotas: error -22 [ 54.016081][ T6025] EXT4-fs error (device loop2): ext4_orphan_get:1417: comm syz.2.1253: bad orphan inode 16 [ 54.048314][ T6025] ext4_test_bit(bit=15, block=18) = 1 [ 54.053925][ T6025] is_bad_inode(inode)=0 [ 54.058558][ T6025] NEXT_ORPHAN(inode)=0 [ 54.062909][ T6025] max_ino=32 [ 54.066311][ T6025] i_nlink=2 [ 54.090729][ T6025] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 54.131393][ T29] audit: type=1400 audit(1747431393.964:481): avc: denied { ioctl } for pid=6054 comm="syz.3.1266" path="socket:[11918]" dev="sockfs" ino=11918 ioctlcmd=0x890b scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 54.218918][ T3325] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.220327][ T29] audit: type=1400 audit(1747431393.974:482): avc: denied { getopt } for pid=6052 comm="syz.4.1267" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 54.248649][ T29] audit: type=1400 audit(1747431394.014:483): avc: denied { read } for pid=6024 comm="syz.2.1253" name="file2" dev="loop2" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=lnk_file permissive=1 [ 54.303282][ T29] audit: type=1400 audit(1747431394.134:484): avc: denied { mount } for pid=6068 comm="syz.1.1274" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 54.325585][ T29] audit: type=1400 audit(1747431394.134:485): avc: denied { mount } for pid=6068 comm="syz.1.1274" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 54.403866][ T29] audit: type=1400 audit(1747431394.164:486): avc: denied { unmount } for pid=3314 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 54.424053][ T29] audit: type=1400 audit(1747431394.184:487): avc: denied { unmount } for pid=3314 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 54.451692][ T6084] Cannot find del_set index 1 as target [ 54.493052][ T29] audit: type=1400 audit(1747431394.334:488): avc: denied { read write } for pid=6089 comm="syz.2.1283" name="rdma_cm" dev="devtmpfs" ino=251 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 54.548282][ T6094] geneve3: entered promiscuous mode [ 54.553857][ T6094] geneve3: entered allmulticast mode [ 54.618303][ T6109] x_tables: ip6_tables: sctp match: only valid for protocol 132 [ 54.848915][ T6143] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 54.856372][ T6143] IPv6: NLM_F_CREATE should be set when creating new route [ 54.863956][ T6143] IPv6: NLM_F_CREATE should be set when creating new route [ 54.955152][ T6160] __nla_validate_parse: 10 callbacks suppressed [ 54.955220][ T6160] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1319'. [ 54.996411][ T6166] loop2: detected capacity change from 0 to 512 [ 55.060578][ T6166] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 55.076833][ T6181] xt_l2tp: wrong L2TP version: 0 [ 55.082005][ T6166] ext4 filesystem being mounted at /244/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 55.163953][ T3325] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.216515][ T6202] netlink: 60 bytes leftover after parsing attributes in process `syz.1.1338'. [ 55.321670][ T6217] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 55.331990][ T6222] netlink: 'syz.1.1347': attribute type 1 has an invalid length. [ 55.360647][ T6217] xt_HMARK: spi-set and port-set can't be combined [ 55.506075][ T6243] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=2560 sclass=netlink_xfrm_socket pid=6243 comm=syz.3.1357 [ 55.679723][ T6272] SET target dimension over the limit! [ 55.685922][ T6271] xt_TPROXY: Can be used only with -p tcp or -p udp [ 55.805896][ T6286] netlink: 'syz.3.1380': attribute type 10 has an invalid length. [ 55.826927][ T6286] hsr_slave_0: left promiscuous mode [ 55.836108][ T6286] hsr_slave_1: left promiscuous mode [ 55.988785][ T6317] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1389'. [ 56.098668][ T6333] do_dccp_getsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app [ 56.147796][ T6339] netlink: 268 bytes leftover after parsing attributes in process `syz.2.1399'. [ 56.341389][ T6363] xt_addrtype: ipv6 does not support BROADCAST matching [ 56.369315][ T6366] netlink: 'syz.2.1411': attribute type 11 has an invalid length. [ 56.385526][ T6366] netlink: 448 bytes leftover after parsing attributes in process `syz.2.1411'. [ 56.620274][ T6385] loop4: detected capacity change from 0 to 4096 [ 56.659599][ T6385] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 56.705969][ T6406] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1431'. [ 56.716699][ T6407] x_tables: ip_tables: osf match: only valid for protocol 6 [ 56.761510][ T3327] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.098266][ T6450] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1451'. [ 57.156440][ T6456] netlink: 'syz.2.1454': attribute type 49 has an invalid length. [ 57.204659][ T6466] xt_SECMARK: invalid mode: 2 [ 57.281183][ T6477] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1466'. [ 57.291065][ T6477] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1466'. [ 57.310099][ T6481] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1468'. [ 57.677722][ T6541] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=6541 comm=syz.4.1497 [ 57.691543][ T6543] netlink: 'syz.2.1508': attribute type 29 has an invalid length. [ 57.802161][ T6561] loop0: detected capacity change from 0 to 128 [ 57.849857][ T6561] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 57.876624][ T6561] ext4 filesystem being mounted at /299/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 57.954783][ T3320] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 58.686812][ T6686] vhci_hcd: default hub control req: 0214 v0000 i0000 l0 [ 58.752281][ T6695] netlink: 'syz.3.1580': attribute type 1 has an invalid length. [ 58.760672][ T6695] NCSI netlink: No device for ifindex 0 [ 58.888200][ T6715] netlink: 'syz.1.1578': attribute type 30 has an invalid length. [ 58.969614][ T6729] binfmt_misc: register: failed to install interpreter file ./file2 [ 59.078635][ T6744] loop1: detected capacity change from 0 to 764 [ 59.125620][ T6744] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 59.210397][ T29] kauditd_printk_skb: 62 callbacks suppressed [ 59.210478][ T29] audit: type=1400 audit(1747432167.041:551): avc: denied { getopt } for pid=6762 comm="syz.0.1605" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 59.283551][ T6773] netlink: 'syz.3.1608': attribute type 15 has an invalid length. [ 59.379289][ T6786] gre1: entered allmulticast mode [ 59.424547][ T6793] ieee802154 phy0 wpan0: encryption failed: -22 [ 59.431388][ T29] audit: type=1400 audit(1747432167.261:552): avc: denied { write } for pid=6792 comm="syz.1.1622" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 59.512430][ T29] audit: type=1400 audit(1747432167.351:553): avc: granted { setsecparam } for pid=6804 comm="syz.4.1628" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security [ 59.657940][ T6827] xt_hashlimit: max too large, truncated to 1048576 [ 59.676890][ T6830] netlink: 'syz.2.1636': attribute type 21 has an invalid length. [ 59.685745][ T6827] No such timeout policy "syz1" [ 59.887728][ T29] audit: type=1400 audit(1747432167.721:554): avc: denied { ioctl } for pid=6858 comm="syz.4.1654" path="socket:[15671]" dev="sockfs" ino=15671 ioctlcmd=0x8901 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 59.947584][ T6866] x_tables: ip6_tables: icmp6 match: only valid for protocol 58 [ 59.989899][ T29] audit: type=1400 audit(1747432167.821:555): avc: denied { ioctl } for pid=6870 comm="syz.3.1661" path="socket:[15170]" dev="sockfs" ino=15170 ioctlcmd=0x89e3 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 60.093764][ T6886] netlink: 'syz.3.1667': attribute type 11 has an invalid length. [ 60.102226][ T6886] __nla_validate_parse: 9 callbacks suppressed [ 60.102237][ T6886] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1667'. [ 60.114643][ T6889] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1666'. [ 60.209096][ T6902] netlink: 'syz.1.1674': attribute type 10 has an invalid length. [ 60.236413][ T6902] team0: Device lo is loopback device. Loopback devices can't be added as a team port [ 60.261666][ T6911] tmpfs: Bad value for 'mpol' [ 60.270140][ T6902] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 60.296710][ T6915] netlink: 7 bytes leftover after parsing attributes in process `syz.3.1682'. [ 60.302122][ T6913] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1681'. [ 60.314832][ T6913] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1681'. [ 60.346640][ T6913] bridge1: entered promiscuous mode [ 60.351975][ T6913] bridge1: entered allmulticast mode [ 60.365382][ T6922] netlink: 'syz.1.1684': attribute type 5 has an invalid length. [ 60.434721][ T6930] loop2: detected capacity change from 0 to 512 [ 60.468661][ T29] audit: type=1400 audit(1747432168.300:556): avc: denied { relabelfrom } for pid=6937 comm="syz.0.1690" name="" dev="pipefs" ino=15306 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 60.510472][ T29] audit: type=1400 audit(1747432168.300:557): avc: denied { relabelto } for pid=6937 comm="syz.0.1690" name="" dev="pipefs" ino=15306 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=fifo_file permissive=1 trawcon="system_u:object_r:dhcp_state_t:s0" [ 60.576689][ T6930] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 60.621086][ T6930] ext4 filesystem being mounted at /317/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 60.704850][ T29] audit: type=1400 audit(1747432168.530:558): avc: denied { setopt } for pid=6959 comm="syz.1.1700" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 60.707775][ T3325] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.779307][ T6968] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 61.003311][ T6997] x_tables: duplicate entry at hook 2 [ 61.075884][ T7007] SELinux: truncated policydb string identifier [ 61.090777][ T7007] SELinux: failed to load policy [ 61.125358][ T29] audit: type=1400 audit(1747432168.960:559): avc: denied { lock } for pid=7011 comm="syz.2.1725" path="socket:[16503]" dev="sockfs" ino=16503 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_stream_socket permissive=1 [ 61.173758][ T7017] netlink: 132 bytes leftover after parsing attributes in process `syz.2.1728'. [ 61.510884][ T7073] netlink: 64 bytes leftover after parsing attributes in process `syz.3.1754'. [ 61.606095][ T7086] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1762'. [ 61.615611][ T7086] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 61.633720][ T7089] SELinux: security_context_str_to_sid () failed with errno=-22 [ 61.636118][ T7085] vti0: entered promiscuous mode [ 61.650485][ T7090] netlink: 156 bytes leftover after parsing attributes in process `syz.2.1763'. [ 61.693379][ T7093] netlink: get zone limit has 8 unknown bytes [ 61.801982][ T7108] loop3: detected capacity change from 0 to 2048 [ 61.866984][ T3499] loop3: p1 < > p4 [ 61.886253][ T3499] loop3: p4 size 8388608 extends beyond EOD, truncated [ 61.901911][ T7108] loop3: p1 < > p4 [ 61.910593][ T7108] loop3: p4 size 8388608 extends beyond EOD, truncated [ 62.072844][ T3503] udevd[3503]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 62.076181][ T3499] udevd[3499]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 62.530470][ T29] audit: type=1400 audit(1747432170.360:560): avc: denied { ioctl } for pid=7177 comm="syz.0.1819" path="socket:[16051]" dev="sockfs" ino=16051 ioctlcmd=0x8943 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 62.596788][ T7189] ip6gretap1: entered allmulticast mode [ 62.779704][ T7217] loop0: detected capacity change from 0 to 164 [ 62.811726][ T7217] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 62.864996][ T7217] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 62.903063][ T7217] Symlink component flag not implemented [ 62.909105][ T7217] Symlink component flag not implemented [ 62.934785][ T7217] Symlink component flag not implemented (7) [ 62.940967][ T7217] Symlink component flag not implemented (116) [ 62.959429][ T7239] tmpfs: Bad value for 'mpol' [ 63.035472][ T7249] (unnamed net_device) (uninitialized): down delay (2) is not a multiple of miimon (5), value rounded to 0 ms [ 63.047687][ T7249] (unnamed net_device) (uninitialized): peer notification delay (7) is not a multiple of miimon (5), value rounded to 5 ms [ 63.166437][ T7268] netlink: 'syz.1.1853': attribute type 2 has an invalid length. [ 63.174454][ T7268] netlink: 'syz.1.1853': attribute type 1 has an invalid length. [ 63.198268][ T7273] netlink: 20 bytes leftover after parsing attributes in process `syz.4.1854'. [ 63.209023][ T7274] veth2: entered promiscuous mode [ 63.216024][ T7274] veth2: entered allmulticast mode [ 63.422372][ T7307] netlink: 'syz.4.1872': attribute type 5 has an invalid length. [ 63.813056][ T7366] loop4: detected capacity change from 0 to 256 [ 63.829656][ T7367] xt_AUDIT: Audit type out of range (valid range: 0..2) [ 63.857817][ T7366] FAT-fs (loop4): Directory bread(block 64) failed [ 63.880088][ T7366] FAT-fs (loop4): Directory bread(block 65) failed [ 63.904015][ T7366] FAT-fs (loop4): Directory bread(block 66) failed [ 63.920354][ T7366] FAT-fs (loop4): Directory bread(block 67) failed [ 63.929700][ T7377] netlink: 'syz.3.1907': attribute type 2 has an invalid length. [ 63.938763][ T7366] FAT-fs (loop4): Directory bread(block 68) failed [ 63.962642][ T7366] FAT-fs (loop4): Directory bread(block 69) failed [ 63.969384][ T7366] FAT-fs (loop4): Directory bread(block 70) failed [ 64.009184][ T7366] FAT-fs (loop4): Directory bread(block 71) failed [ 64.031985][ T7366] FAT-fs (loop4): Directory bread(block 72) failed [ 64.054378][ T7366] FAT-fs (loop4): Directory bread(block 73) failed [ 64.213644][ T7418] netlink: 'syz.4.1925': attribute type 1 has an invalid length. [ 64.265108][ T7426] (unnamed net_device) (uninitialized): Unable to set down delay as MII monitoring is disabled [ 64.335751][ T29] kauditd_printk_skb: 14 callbacks suppressed [ 64.335769][ T29] audit: type=1326 audit(1747432172.170:575): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7435 comm="syz.1.1933" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6e754de969 code=0x7ffc0000 [ 64.378869][ T29] audit: type=1326 audit(1747432172.210:576): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7435 comm="syz.1.1933" exe="/root/syz-executor" sig=0 arch=c000003e syscall=149 compat=0 ip=0x7f6e754de969 code=0x7ffc0000 [ 64.431129][ T29] audit: type=1326 audit(1747432172.260:577): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7435 comm="syz.1.1933" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6e754de969 code=0x7ffc0000 [ 64.455951][ T29] audit: type=1326 audit(1747432172.260:578): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7435 comm="syz.1.1933" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6e754de969 code=0x7ffc0000 [ 64.630629][ T7464] vlan0: entered promiscuous mode [ 65.134261][ T29] audit: type=1326 audit(1747432172.970:579): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7543 comm="syz.0.1987" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbdf15ae969 code=0x7ffc0000 [ 65.187347][ T29] audit: type=1326 audit(1747432173.000:580): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7543 comm="syz.0.1987" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbdf15ae969 code=0x7ffc0000 [ 65.213030][ T29] audit: type=1326 audit(1747432173.000:581): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7543 comm="syz.0.1987" exe="/root/syz-executor" sig=0 arch=c000003e syscall=27 compat=0 ip=0x7fbdf15ae969 code=0x7ffc0000 [ 65.236735][ T29] audit: type=1326 audit(1747432173.000:582): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7543 comm="syz.0.1987" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbdf15ae969 code=0x7ffc0000 [ 65.261742][ T29] audit: type=1326 audit(1747432173.000:583): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7543 comm="syz.0.1987" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbdf15ae969 code=0x7ffc0000 [ 65.295496][ T7560] __nla_validate_parse: 10 callbacks suppressed [ 65.295517][ T7560] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1994'. [ 65.438045][ T7579] netlink: 830 bytes leftover after parsing attributes in process `syz.4.2005'. [ 65.494171][ T7586] xt_TPROXY: Can be used only with -p tcp or -p udp [ 65.538853][ T29] audit: type=1400 audit(1747432173.360:584): avc: denied { ioctl } for pid=7588 comm="syz.1.2010" path="socket:[17853]" dev="sockfs" ino=17853 ioctlcmd=0x943c scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 65.603199][ T7600] xt_TCPMSS: Only works on TCP SYN packets [ 65.639163][ T7605] netlink: 'syz.3.2027': attribute type 33 has an invalid length. [ 65.939118][ T7657] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 65.946651][ T7657] IPv6: NLM_F_CREATE should be set when creating new route [ 65.954007][ T7657] IPv6: NLM_F_CREATE should be set when creating new route [ 65.980937][ T7661] netlink: 380 bytes leftover after parsing attributes in process `syz.1.2041'. [ 66.000332][ T7663] loop4: detected capacity change from 0 to 512 [ 66.032638][ T7663] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 66.040824][ T7663] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 66.070006][ T7672] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2045'. [ 66.076288][ T7663] System zones: 0-1 [ 66.079369][ T7672] netlink: 24 bytes leftover after parsing attributes in process `syz.1.2045'. [ 66.079373][ T7663] , 15-15 [ 66.092442][ T7663] , 18-18, 34-34 [ 66.100087][ T7663] EXT4-fs (loop4): orphan cleanup on readonly fs [ 66.106883][ T7663] EXT4-fs warning (device loop4): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 66.118345][ T7672] geneve2: entered promiscuous mode [ 66.121827][ T7663] EXT4-fs (loop4): Cannot turn on quotas: error -22 [ 66.126951][ T7672] geneve2: entered allmulticast mode [ 66.147170][ T7663] EXT4-fs error (device loop4): ext4_orphan_get:1417: comm syz.4.2056: bad orphan inode 16 [ 66.192924][ T7663] ext4_test_bit(bit=15, block=18) = 1 [ 66.198595][ T7663] is_bad_inode(inode)=0 [ 66.202951][ T7663] NEXT_ORPHAN(inode)=0 [ 66.207273][ T7663] max_ino=32 [ 66.210622][ T7663] i_nlink=2 [ 66.224806][ T7663] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 66.291438][ T7695] netlink: 16 bytes leftover after parsing attributes in process `syz.1.2062'. [ 66.327256][ T3327] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.374658][ T7705] xt_l2tp: wrong L2TP version: 0 [ 66.605843][ T7742] netlink: 60 bytes leftover after parsing attributes in process `syz.3.2093'. [ 66.712671][ T7756] xt_HMARK: spi-set and port-set can't be combined [ 66.722739][ T7759] netlink: 'syz.2.2091': attribute type 1 has an invalid length. [ 66.751077][ T7765] SET target dimension over the limit! [ 66.876944][ T7784] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2103'. [ 66.898310][ T7784] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2103'. [ 66.912680][ T7784] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2103'. [ 67.176238][ T7822] cgroup: Invalid name [ 67.304713][ T7843] loop3: detected capacity change from 0 to 512 [ 67.334623][ T7843] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 67.342990][ T7843] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 67.355146][ T7843] System zones: 0-1, 15-15, 18-18, 34-34 [ 67.361432][ T7843] EXT4-fs (loop3): orphan cleanup on readonly fs [ 67.392901][ T7843] EXT4-fs warning (device loop3): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 67.408664][ T7843] EXT4-fs (loop3): Cannot turn on quotas: error -22 [ 67.419890][ T7843] EXT4-fs error (device loop3): ext4_orphan_get:1417: comm syz.3.2135: bad orphan inode 16 [ 67.433012][ T7843] ext4_test_bit(bit=15, block=18) = 1 [ 67.438996][ T7843] is_bad_inode(inode)=0 [ 67.444133][ T7843] NEXT_ORPHAN(inode)=0 [ 67.448310][ T7843] max_ino=32 [ 67.451722][ T7843] i_nlink=2 [ 67.462261][ T7843] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 67.512756][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.564958][ T7874] 9pnet: Could not find request transport: fdãU(œ;4¤U¨þ§i¦€ËäåæµÙû€ç‘äë@\@ÄÙ®Ô.L]5™ÑN»Aø  [ 67.844201][ T7915] SET target dimension over the limit! [ 68.115623][ T7953] do_dccp_getsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app [ 68.257517][ T7972] netlink: 'syz.3.2199': attribute type 1 has an invalid length. [ 68.290537][ T7970] netdevsim netdevsim2: Direct firmware load for ./file0 failed with error -2 [ 68.459148][ T7991] SET target dimension over the limit! [ 68.860167][ T8046] netlink: 'syz.3.2234': attribute type 11 has an invalid length. [ 69.008503][ T8064] ±ÿ: renamed from bond_slave_0 (while UP) [ 69.064925][ T8061] loop3: detected capacity change from 0 to 4096 [ 69.119712][ T8061] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 69.183408][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.224395][ T8094] loop4: detected capacity change from 0 to 128 [ 69.247508][ T8094] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 69.274019][ T8094] ext4 filesystem being mounted at /461/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 69.351072][ T29] kauditd_printk_skb: 22 callbacks suppressed [ 69.351087][ T29] audit: type=1400 audit(1747432177.179:605): avc: denied { append } for pid=8102 comm="syz.2.2261" name="vsock" dev="devtmpfs" ino=257 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 69.405002][ T29] audit: type=1400 audit(1747432177.219:606): avc: denied { ioctl } for pid=8102 comm="syz.2.2261" path="/dev/vsock" dev="devtmpfs" ino=257 ioctlcmd=0x7b9 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 69.413046][ T3327] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 69.466403][ T29] audit: type=1400 audit(1747432177.299:607): avc: denied { connect } for pid=8112 comm="syz.2.2266" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 69.525731][ T8122] xt_TCPMSS: Only works on TCP SYN packets [ 69.811908][ T8168] netlink: 'syz.3.2289': attribute type 2 has an invalid length. [ 69.819163][ T29] audit: type=1326 audit(1747432177.639:608): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8163 comm="syz.1.2287" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6e754de969 code=0x7ffc0000 [ 69.843793][ T29] audit: type=1326 audit(1747432177.639:609): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8163 comm="syz.1.2287" exe="/root/syz-executor" sig=0 arch=c000003e syscall=322 compat=0 ip=0x7f6e754de969 code=0x7ffc0000 [ 69.867330][ T29] audit: type=1326 audit(1747432177.639:610): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8163 comm="syz.1.2287" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6e754de969 code=0x7ffc0000 [ 69.891912][ T29] audit: type=1326 audit(1747432177.639:611): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8163 comm="syz.1.2287" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6e754de969 code=0x7ffc0000 [ 69.900202][ T8175] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=8175 comm=syz.2.2292 [ 70.153206][ T8206] vhci_hcd: default hub control req: 0214 v0000 i0000 l0 [ 70.198059][ T29] audit: type=1326 audit(1747432178.019:612): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8214 comm="syz.1.2313" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6e754de969 code=0x7ffc0000 [ 70.223546][ T29] audit: type=1326 audit(1747432178.019:613): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8214 comm="syz.1.2313" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6e754de969 code=0x7ffc0000 [ 70.249205][ T29] audit: type=1326 audit(1747432178.029:614): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8214 comm="syz.1.2313" exe="/root/syz-executor" sig=0 arch=c000003e syscall=318 compat=0 ip=0x7f6e754de969 code=0x7ffc0000 [ 70.470888][ T8251] netlink: 'syz.4.2330': attribute type 1 has an invalid length. [ 70.479078][ T8251] __nla_validate_parse: 83 callbacks suppressed [ 70.479096][ T8251] netlink: 224 bytes leftover after parsing attributes in process `syz.4.2330'. [ 70.495660][ T8251] NCSI netlink: No device for ifindex 0 [ 70.600798][ T8270] loop3: detected capacity change from 0 to 764 [ 70.618760][ T8271] loop1: detected capacity change from 0 to 512 [ 70.632136][ T8270] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 70.676250][ T8277] loop2: detected capacity change from 0 to 128 [ 70.692307][ T8277] EXT4-fs: Ignoring removed oldalloc option [ 70.714940][ T8271] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.734791][ T8277] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 70.739787][ T8271] ext4 filesystem being mounted at /442/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 70.786310][ T8277] ext4 filesystem being mounted at /449/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 70.809703][ T8277] EXT4-fs warning (device loop2): ext4_dirblock_csum_verify:376: inode #2: comm syz.2.2344: No space for directory leaf checksum. Please run e2fsck -D. [ 70.825851][ T8277] EXT4-fs error (device loop2): __ext4_find_entry:1628: inode #2: comm syz.2.2344: checksumming directory block 0 [ 70.846007][ T3314] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.851031][ T8294] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2352'. [ 70.900804][ T8302] netlink: 'syz.4.2355': attribute type 15 has an invalid length. [ 70.909005][ T8302] netlink: 24 bytes leftover after parsing attributes in process `syz.4.2355'. [ 70.918464][ T8299] netlink: 'syz.3.2354': attribute type 10 has an invalid length. [ 70.927612][ T3325] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 70.959638][ T8299] team0: Cannot enslave team device to itself [ 71.075006][ T8323] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.172903][ T8334] gre1: entered allmulticast mode [ 71.255268][ T8347] netlink: 'syz.3.2376': attribute type 21 has an invalid length. [ 71.302387][ T8347] netlink: 156 bytes leftover after parsing attributes in process `syz.3.2376'. [ 71.517174][ T8385] loop0: detected capacity change from 0 to 1024 [ 71.585154][ T8385] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.605592][ T8385] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 1305 free clusters [ 71.737089][ T3320] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.902725][ T8428] netlink: 'syz.0.2412': attribute type 13 has an invalid length. [ 71.963295][ T8432] 9pnet_fd: Insufficient options for proto=fd [ 72.268649][ T8451] netlink: 276 bytes leftover after parsing attributes in process `syz.3.2424'. [ 72.457442][ T8475] netlink: 76 bytes leftover after parsing attributes in process `syz.3.2436'. [ 72.514246][ T8481] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2439'. [ 72.593825][ T8489] netlink: 'syz.3.2443': attribute type 1 has an invalid length. [ 72.669062][ T8498] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2447'. [ 72.678351][ T8498] netlink: 20 bytes leftover after parsing attributes in process `syz.3.2447'. [ 72.806108][ T8515] netlink: 'syz.3.2454': attribute type 16 has an invalid length. [ 72.814415][ T8515] netlink: 132 bytes leftover after parsing attributes in process `syz.3.2454'. [ 73.294590][ T8571] loop1: detected capacity change from 0 to 256 [ 73.425954][ T8583] cgroup: none used incorrectly [ 73.883060][ T8633] loop4: detected capacity change from 0 to 164 [ 73.898159][ T8633] Unsupported NM flag settings (8) [ 74.267566][ T8666] loop3: detected capacity change from 0 to 256 [ 74.303777][ T8670] xt_l2tp: v2 tid > 0xffff: 150994944 [ 74.353258][ T29] kauditd_printk_skb: 11968 callbacks suppressed [ 74.353272][ T29] audit: type=1326 audit(1747432182.189:12583): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8363 comm="syz.2.2381" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f60ac39e969 code=0x7ff00000 [ 74.614774][ T8707] x_tables: ip_tables: osf match: only valid for protocol 6 [ 74.690275][ T8715] bridge2: entered promiscuous mode [ 74.695581][ T8715] bridge2: entered allmulticast mode [ 74.780487][ T8728] tmpfs: Bad value for 'mpol' [ 74.807286][ T8731] validate_nla: 1 callbacks suppressed [ 74.807304][ T8731] netlink: 'syz.0.2559': attribute type 11 has an invalid length. [ 74.918767][ T29] audit: type=1400 audit(1747432182.749:12584): avc: granted { setsecparam } for pid=8750 comm="syz.0.2569" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security [ 75.086973][ T8772] x_tables: ip6_tables: icmp6 match: only valid for protocol 58 [ 75.102944][ T8775] xt_SECMARK: invalid mode: 2 [ 75.366014][ T8817] veth2: entered promiscuous mode [ 75.371215][ T8817] veth2: entered allmulticast mode [ 75.459969][ T8831] netlink: 'syz.2.2610': attribute type 10 has an invalid length. [ 75.472073][ T8833] ip6gretap2: entered allmulticast mode [ 75.485094][ T8831] hsr_slave_0: left promiscuous mode [ 75.499228][ T8831] hsr_slave_1: left promiscuous mode [ 75.559246][ T8841] netlink: 'syz.4.2613': attribute type 10 has an invalid length. [ 75.574203][ T8841] team0: Device lo is loopback device. Loopback devices can't be added as a team port [ 75.583921][ T8841] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 75.695551][ T8860] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=2560 sclass=netlink_xfrm_socket pid=8860 comm=syz.4.2619 [ 75.897497][ T8888] vti0: entered promiscuous mode [ 75.904123][ T8890] __nla_validate_parse: 11 callbacks suppressed [ 75.904139][ T8890] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2635'. [ 75.935486][ T8893] x_tables: duplicate entry at hook 2 [ 75.943711][ T8890] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 76.066657][ T8913] netlink: 156 bytes leftover after parsing attributes in process `syz.1.2646'. [ 76.132360][ T8923] netlink: 7 bytes leftover after parsing attributes in process `syz.1.2649'. [ 76.212490][ T8934] SELinux: security_context_str_to_sid () failed with errno=-22 [ 76.220492][ T8936] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2655'. [ 76.448830][ T8970] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 76.492268][ T8974] netlink: 'syz.3.2677': attribute type 5 has an invalid length. [ 76.623239][ T8986] ip6t_rpfilter: unknown options [ 76.824345][ T9006] netlink: 197276 bytes leftover after parsing attributes in process `syz.3.2695'. [ 76.932339][ T29] audit: type=1326 audit(1747432184.758:12585): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9013 comm="syz.4.2699" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f127712e969 code=0x7ffc0000 [ 76.956033][ T29] audit: type=1326 audit(1747432184.758:12586): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9013 comm="syz.4.2699" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f127712e969 code=0x7ffc0000 [ 77.066449][ T29] audit: type=1326 audit(1747432184.818:12587): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9013 comm="syz.4.2699" exe="/root/syz-executor" sig=0 arch=c000003e syscall=460 compat=0 ip=0x7f127712e969 code=0x7ffc0000 [ 77.090210][ T29] audit: type=1326 audit(1747432184.818:12588): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9013 comm="syz.4.2699" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f127712e969 code=0x7ffc0000 [ 77.114501][ T29] audit: type=1326 audit(1747432184.818:12589): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9013 comm="syz.4.2699" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f127712e969 code=0x7ffc0000 [ 77.154127][ T9033] ip6t_srh: unknown srh match flags 4000 [ 77.156506][ T9034] (unnamed net_device) (uninitialized): option lacp_active: mode dependency failed, not supported in mode balance-rr(0) [ 77.299109][ T9054] netlink: 'syz.3.2720': attribute type 11 has an invalid length. [ 77.307172][ T9054] netlink: 'syz.3.2720': attribute type 5 has an invalid length. [ 77.319785][ T9059] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2721'. [ 77.330498][ T9059] netlink: 16 bytes leftover after parsing attributes in process `syz.0.2721'. [ 77.347043][ T9060] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2722'. [ 77.470844][ T9063] loop4: detected capacity change from 0 to 8192 [ 77.526076][ T9063] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 77.557462][ T9063] FAT-fs (loop4): error, fat_free_clusters: deleting FAT entry beyond EOF [ 77.566366][ T9063] FAT-fs (loop4): Filesystem has been set read-only [ 77.568062][ T9086] (unnamed net_device) (uninitialized): down delay (2) is not a multiple of miimon (5), value rounded to 0 ms [ 77.585464][ T9086] (unnamed net_device) (uninitialized): peer notification delay (7) is not a multiple of miimon (5), value rounded to 5 ms [ 77.769159][ T9105] netlink: 'syz.0.2753': attribute type 5 has an invalid length. [ 77.778460][ T9107] loop2: detected capacity change from 0 to 256 [ 77.806294][ T9107] FAT-fs (loop2): Directory bread(block 64) failed [ 77.817251][ T9107] FAT-fs (loop2): Directory bread(block 65) failed [ 77.847140][ T9107] FAT-fs (loop2): Directory bread(block 66) failed [ 77.878062][ T9107] FAT-fs (loop2): Directory bread(block 67) failed [ 77.899699][ T29] audit: type=1326 audit(1747432185.728:12590): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9120 comm="syz.4.2749" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f127712e969 code=0x7ffc0000 [ 77.924254][ T29] audit: type=1326 audit(1747432185.728:12591): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9120 comm="syz.4.2749" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f127712e969 code=0x7ffc0000 [ 77.949567][ T29] audit: type=1326 audit(1747432185.728:12592): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9120 comm="syz.4.2749" exe="/root/syz-executor" sig=0 arch=c000003e syscall=115 compat=0 ip=0x7f127712e969 code=0x7ffc0000 [ 77.977771][ T9107] FAT-fs (loop2): Directory bread(block 68) failed [ 77.984397][ T9107] FAT-fs (loop2): Directory bread(block 69) failed [ 77.995034][ T9107] FAT-fs (loop2): Directory bread(block 70) failed [ 78.001705][ T9107] FAT-fs (loop2): Directory bread(block 71) failed [ 78.008372][ T9107] FAT-fs (loop2): Directory bread(block 72) failed [ 78.015407][ T9107] FAT-fs (loop2): Directory bread(block 73) failed [ 78.122825][ T9148] vlan0: entered promiscuous mode [ 78.185715][ T9156] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2768'. [ 78.245595][ T9164] netlink: 'syz.1.2772': attribute type 49 has an invalid length. [ 78.523826][ T9203] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2790'. [ 78.569815][ T9207] xt_AUDIT: Audit type out of range (valid range: 0..2) [ 78.759276][ T9239] loop0: detected capacity change from 0 to 512 [ 78.802490][ T9239] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 78.822203][ T9239] ext4 filesystem being mounted at /568/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 78.866878][ T9239] syz.0.2805 (9239) used greatest stack depth: 10608 bytes left [ 78.878486][ T3320] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.950094][ T9262] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.958998][ T9262] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.968030][ T9262] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.017409][ T9262] geneve2: entered promiscuous mode [ 79.022680][ T9262] geneve2: entered allmulticast mode [ 79.152062][ T9293] loop0: detected capacity change from 0 to 512 [ 79.193799][ T9293] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 79.202267][ T9293] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 79.211027][ T9293] System zones: 0-1, 15-15, 18-18, 34-34 [ 79.217425][ T9293] EXT4-fs (loop0): orphan cleanup on readonly fs [ 79.228334][ T9293] EXT4-fs warning (device loop0): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 79.245737][ T9293] EXT4-fs (loop0): Cannot turn on quotas: error -22 [ 79.258235][ T9293] EXT4-fs error (device loop0): ext4_orphan_get:1417: comm syz.0.2833: bad orphan inode 16 [ 79.271500][ T9293] ext4_test_bit(bit=15, block=18) = 1 [ 79.277858][ T9293] is_bad_inode(inode)=0 [ 79.282218][ T9293] NEXT_ORPHAN(inode)=0 [ 79.286540][ T9293] max_ino=32 [ 79.289755][ T9293] i_nlink=2 [ 79.293884][ T9293] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 79.333476][ T3320] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.494862][ T9338] netlink: 'syz.0.2854': attribute type 1 has an invalid length. [ 79.618471][ T9360] binfmt_misc: register: failed to install interpreter file ./file2 [ 79.698999][ T9375] netlink: 'syz.0.2872': attribute type 33 has an invalid length. [ 79.752155][ T9381] xt_TPROXY: Can be used only with -p tcp or -p udp [ 79.900665][ T9400] xt_HMARK: spi-set and port-set can't be combined [ 80.043850][ T9424] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 80.051150][ T9424] IPv6: NLM_F_CREATE should be set when creating new route [ 80.055125][ T9429] xt_hashlimit: max too large, truncated to 1048576 [ 80.058534][ T9424] IPv6: NLM_F_CREATE should be set when creating new route [ 80.068325][ T9429] No such timeout policy "syz1" [ 80.785451][ T9542] do_dccp_getsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app [ 80.855840][ T9553] SET target dimension over the limit! [ 80.892228][ T9560] cgroup: Invalid name [ 81.064123][ T9590] netlink: 'syz.4.2981': attribute type 1 has an invalid length. [ 81.071936][ T9590] __nla_validate_parse: 11 callbacks suppressed [ 81.072020][ T9590] netlink: 224 bytes leftover after parsing attributes in process `syz.4.2981'. [ 81.207076][ T9608] 9pnet: Could not find request transport: fdãU(œ;4¤U¨þ§i¦€ËäåæµÙû€ç‘äë@\@ÄÙ®Ô.L]5™ÑN»Aø  [ 81.228381][ T29] kauditd_printk_skb: 11 callbacks suppressed [ 81.228399][ T29] audit: type=1400 audit(1747432189.058:12603): avc: denied { create } for pid=9609 comm="syz.3.2992" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 81.313805][ T29] audit: type=1400 audit(1747432189.098:12604): avc: denied { ioctl } for pid=9609 comm="syz.3.2992" path="socket:[24740]" dev="sockfs" ino=24740 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 81.394152][ T29] audit: type=1400 audit(1747432189.218:12605): avc: denied { getopt } for pid=9625 comm="syz.0.3000" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 81.421774][ T9634] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 81.452177][ T29] audit: type=1400 audit(1747432189.278:12606): avc: denied { create } for pid=9639 comm="syz.2.3008" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 81.488064][ T9643] netlink: 'syz.1.3009': attribute type 11 has an invalid length. [ 81.518987][ T9643] netlink: 448 bytes leftover after parsing attributes in process `syz.1.3009'. [ 81.543812][ T29] audit: type=1400 audit(1747432189.278:12607): avc: denied { write } for pid=9639 comm="syz.2.3008" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 81.571504][ T9656] netlink: 'syz.2.3015': attribute type 10 has an invalid length. [ 81.621908][ T9660] netlink: 'syz.0.3016': attribute type 46 has an invalid length. [ 81.717646][ T9677] xt_l2tp: missing protocol rule (udp|l2tpip) [ 81.734967][ T9678] syz.0.3024 uses obsolete (PF_INET,SOCK_PACKET) [ 82.133656][ T29] audit: type=1400 audit(1747432189.958:12608): avc: granted { setsecparam } for pid=9718 comm="syz.3.3044" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security [ 82.233250][ T9729] loop2: detected capacity change from 0 to 128 [ 82.302999][ T9739] SET target dimension over the limit! [ 82.310255][ T9729] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 82.332833][ T9729] ext4 filesystem being mounted at /553/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 82.335143][ T9742] netdevsim netdevsim0: Direct firmware load for ./file0 failed with error -2 [ 82.396183][ T9744] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3056'. [ 82.405180][ T9744] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3056'. [ 82.445767][ T3325] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 82.703575][ T9787] loop4: detected capacity change from 0 to 1024 [ 82.711071][ T9780] loop0: detected capacity change from 0 to 1764 [ 82.734655][ T9780] iso9660: Corrupted directory entry in block 2 of inode 1920 [ 82.736465][ T29] audit: type=1400 audit(1747432190.558:12609): avc: denied { mounton } for pid=9778 comm="syz.0.3071" path="/624/bus/file0" dev="loop0" ino=1986 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=file permissive=1 [ 82.825761][ T9787] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 82.841983][ T29] audit: type=1400 audit(1747432190.568:12610): avc: denied { unmount } for pid=3320 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 82.862922][ T29] audit: type=1400 audit(1747432190.608:12611): avc: denied { read write } for pid=3315 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 82.887515][ T29] audit: type=1400 audit(1747432190.608:12612): avc: denied { open } for pid=3315 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 82.889916][ T9787] ext4 filesystem being mounted at /621/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 82.979352][ T9787] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.3077: bg 0: block 393: padding at end of block bitmap is not set [ 83.089132][ T9807] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'nat' [ 83.100190][ T9787] syz.4.3077 (9787) used greatest stack depth: 10576 bytes left [ 83.129628][ T3327] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.472159][ T9842] netlink: 152 bytes leftover after parsing attributes in process `syz.1.3108'. [ 83.481850][ T9842] netlink: 6 bytes leftover after parsing attributes in process `syz.1.3108'. [ 83.633189][ T9857] ±ÿ: renamed from bond_slave_0 [ 84.859555][ T9961] gre1: entered allmulticast mode [ 84.947158][ T9973] loop3: detected capacity change from 0 to 1024 [ 85.004812][ T9980] loop2: detected capacity change from 0 to 764 [ 85.018020][ T9980] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 85.031536][ T9973] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 85.067215][ T9973] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 1305 free clusters [ 85.230597][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.837692][T10070] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3180'. [ 85.901667][T10075] netlink: 276 bytes leftover after parsing attributes in process `syz.1.3183'. [ 86.235719][ T29] kauditd_printk_skb: 512 callbacks suppressed [ 86.235736][ T29] audit: type=1400 audit(1747432194.067:13125): avc: denied { write } for pid=10121 comm="syz.4.3198" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 86.316182][ T29] audit: type=1400 audit(1747432194.087:13126): avc: denied { read write } for pid=3314 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 86.340619][ T29] audit: type=1400 audit(1747432194.087:13127): avc: denied { open } for pid=3314 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 86.364972][ T29] audit: type=1400 audit(1747432194.087:13128): avc: denied { ioctl } for pid=3314 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 86.390752][ T29] audit: type=1400 audit(1747432194.097:13129): avc: denied { nlmsg_write } for pid=10121 comm="syz.4.3198" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 86.411608][ T29] audit: type=1400 audit(1747432194.107:13130): avc: denied { getopt } for pid=10117 comm="syz.3.3197" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 86.432053][ T29] audit: type=1400 audit(1747432194.127:13131): avc: denied { read write } for pid=3327 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 86.456430][ T29] audit: type=1400 audit(1747432194.127:13132): avc: denied { open } for pid=3327 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 86.480975][ T29] audit: type=1400 audit(1747432194.127:13133): avc: denied { ioctl } for pid=3327 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 86.506703][ T29] audit: type=1400 audit(1747432194.137:13134): avc: denied { create } for pid=10125 comm="syz.1.3201" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 86.591824][T10149] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=10149 comm=syz.1.3206 [ 86.621110][T10151] ieee802154 phy0 wpan0: encryption failed: -22 [ 86.805225][T10175] loop1: detected capacity change from 0 to 128 [ 86.838970][T10175] EXT4-fs: Ignoring removed oldalloc option [ 86.866712][T10175] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 86.889618][T10175] ext4 filesystem being mounted at /643/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 86.917054][T10175] EXT4-fs warning (device loop1): ext4_dirblock_csum_verify:376: inode #2: comm syz.1.3227: No space for directory leaf checksum. Please run e2fsck -D. [ 86.933109][T10175] EXT4-fs error (device loop1): __ext4_find_entry:1628: inode #2: comm syz.1.3227: checksumming directory block 0 [ 86.964461][ T3314] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 87.071588][T10204] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3226'. [ 87.384898][T10240] vhci_hcd: default hub control req: 0214 v0000 i0000 l0 [ 87.632032][T10265] netlink: 76 bytes leftover after parsing attributes in process `syz.1.3247'. [ 87.851455][T10276] netlink: 'syz.4.3251': attribute type 16 has an invalid length. [ 87.859511][T10276] netlink: 'syz.4.3251': attribute type 3 has an invalid length. [ 87.867299][T10276] netlink: 132 bytes leftover after parsing attributes in process `syz.4.3251'. [ 88.459512][T10314] vhci_hcd: default hub control req: 0214 v0000 i0000 l0 [ 88.460194][T10310] loop4: detected capacity change from 0 to 764 [ 88.579659][T10310] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 88.619931][T10317] tmpfs: Bad value for 'mpol' [ 88.625535][T10324] SELinux: security_context_str_to_sid () failed with errno=-22 [ 88.638612][T10323] netlink: 'syz.2.3265': attribute type 11 has an invalid length. [ 88.646622][T10323] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3265'. [ 88.831950][T10334] ip6gretap1: entered allmulticast mode [ 88.840827][T10335] SELinux: security_context_str_to_sid () failed with errno=-22 [ 88.947263][T10344] veth2: entered promiscuous mode [ 88.952772][T10344] veth2: entered allmulticast mode [ 89.220291][T10372] veth2: entered promiscuous mode [ 89.225776][T10372] veth2: entered allmulticast mode [ 89.636006][T10403] netlink: 'syz.1.3303': attribute type 5 has an invalid length. [ 89.669736][T10408] vhci_hcd: default hub control req: 0214 v0000 i0000 l0 [ 89.763624][T10414] loop0: detected capacity change from 0 to 764 [ 89.801960][T10414] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 89.838431][T10420] ip6gretap1: entered allmulticast mode [ 89.899385][T10422] netlink: 830 bytes leftover after parsing attributes in process `syz.2.3290'. [ 90.157561][T10451] veth2: entered promiscuous mode [ 90.162943][T10451] veth2: entered allmulticast mode [ 90.468542][T10480] loop2: detected capacity change from 0 to 4096 [ 90.534160][T10480] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 90.616165][T10501] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=2560 sclass=netlink_xfrm_socket pid=10501 comm=syz.1.3321 [ 90.719343][ T3325] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 90.859602][T10519] netlink: 16 bytes leftover after parsing attributes in process `syz.3.3325'. [ 90.997496][T10534] netlink: 16 bytes leftover after parsing attributes in process `syz.3.3332'. [ 91.140754][T10547] netlink: 268 bytes leftover after parsing attributes in process `syz.3.3338'. [ 91.249830][ T29] kauditd_printk_skb: 599 callbacks suppressed [ 91.249844][ T29] audit: type=1400 audit(1747432199.087:13734): avc: denied { read write } for pid=3320 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 91.289773][ T29] audit: type=1400 audit(1747432199.117:13735): avc: denied { read write open } for pid=3320 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 91.315452][ T29] audit: type=1400 audit(1747432199.117:13736): avc: denied { ioctl } for pid=3320 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 91.411437][ T29] audit: type=1400 audit(1747432199.157:13737): avc: denied { read write } for pid=3314 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 91.436795][ T29] audit: type=1400 audit(1747432199.157:13738): avc: denied { read write open } for pid=3314 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 91.463053][ T29] audit: type=1400 audit(1747432199.157:13739): avc: denied { ioctl } for pid=3314 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 91.489794][ T29] audit: type=1400 audit(1747432199.187:13740): avc: denied { read write } for pid=3325 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 91.514293][ T29] audit: type=1400 audit(1747432199.187:13741): avc: denied { open } for pid=3325 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 91.539617][ T29] audit: type=1400 audit(1747432199.187:13742): avc: denied { ioctl } for pid=3325 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 91.566329][ T29] audit: type=1400 audit(1747432199.227:13743): avc: denied { create } for pid=10567 comm="syz.2.3345" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 92.053444][T10614] netlink: 10 bytes leftover after parsing attributes in process `syz.1.3359'. [ 92.136245][T10621] netlink: 'syz.4.3363': attribute type 10 has an invalid length. [ 92.169631][T10621] hsr_slave_0: left promiscuous mode [ 92.193402][T10621] hsr_slave_1: left promiscuous mode [ 92.284389][T10637] loop2: detected capacity change from 0 to 256 [ 92.801646][T10684] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=2560 sclass=netlink_xfrm_socket pid=10684 comm=syz.0.3383 [ 93.090311][T10697] loop1: detected capacity change from 0 to 4096 [ 93.132106][T10697] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 93.207074][ T3314] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 93.270954][T10711] ip6t_rpfilter: unknown options [ 93.368567][T10719] ip6gretap1: entered allmulticast mode [ 93.783184][T10763] (unnamed net_device) (uninitialized): option lacp_active: mode dependency failed, not supported in mode balance-rr(0) [ 93.966192][T10777] netlink: 'syz.0.3410': attribute type 10 has an invalid length. [ 93.996155][T10777] hsr_slave_0: left promiscuous mode [ 94.027223][T10777] hsr_slave_1: left promiscuous mode [ 94.170742][T10803] netlink: 'syz.2.3416': attribute type 1 has an invalid length. [ 94.178832][T10803] netlink: 224 bytes leftover after parsing attributes in process `syz.2.3416'. [ 94.972446][T10828] netlink: 152 bytes leftover after parsing attributes in process `syz.2.3422'. [ 94.981952][T10828] netlink: 6 bytes leftover after parsing attributes in process `syz.2.3422'. [ 95.003534][T10831] sit0: entered promiscuous mode [ 95.025516][T10831] netlink: 'syz.1.3435': attribute type 1 has an invalid length. [ 95.033573][T10831] netlink: 1 bytes leftover after parsing attributes in process `syz.1.3435'. [ 95.587495][T10884] loop2: detected capacity change from 0 to 128 [ 95.996575][T10940] netlink: 'syz.3.3466': attribute type 16 has an invalid length. [ 96.004667][T10940] netlink: 'syz.3.3466': attribute type 17 has an invalid length. [ 96.080459][T10940] 8021q: adding VLAN 0 to HW filter on device team0 [ 96.110944][T10940] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 96.204220][T10961] netlink: 'syz.4.3473': attribute type 1 has an invalid length. [ 96.256295][ T29] kauditd_printk_skb: 499 callbacks suppressed [ 96.256349][ T29] audit: type=1400 audit(2000000000.139:14243): avc: denied { read write } for pid=3314 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 96.338461][ T29] audit: type=1400 audit(2000000000.169:14244): avc: denied { write } for pid=10968 comm="syz.0.3475" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 96.359462][ T29] audit: type=1400 audit(2000000000.169:14245): avc: denied { read write open } for pid=3314 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 96.385524][ T29] audit: type=1400 audit(2000000000.169:14246): avc: denied { ioctl } for pid=3314 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 96.411493][ T29] audit: type=1400 audit(2000000000.189:14247): avc: denied { read write } for pid=3327 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 96.436270][ T29] audit: type=1400 audit(2000000000.189:14248): avc: denied { open } for pid=3327 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 96.460915][ T29] audit: type=1400 audit(2000000000.189:14249): avc: denied { ioctl } for pid=3327 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 96.487165][ T29] audit: type=1400 audit(2000000000.199:14250): avc: denied { read write } for pid=3320 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 96.511856][ T29] audit: type=1400 audit(2000000000.199:14251): avc: denied { read write open } for pid=3320 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 96.537862][ T29] audit: type=1400 audit(2000000000.199:14252): avc: denied { ioctl } for pid=3320 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 96.716051][T11007] --map-set only usable from mangle table [ 96.759846][T11009] SET target dimension over the limit! [ 96.966503][T11031] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3496'. [ 96.975835][T11031] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3496'. [ 96.985217][T11031] netlink: 2 bytes leftover after parsing attributes in process `syz.4.3496'. [ 97.086853][T11035] (unnamed net_device) (uninitialized): option resend_igmp: invalid value (1024) [ 97.096524][T11035] (unnamed net_device) (uninitialized): option resend_igmp: allowed values 0 - 255 [ 97.335079][T11056] netlink: 'syz.0.3506': attribute type 2 has an invalid length. [ 97.343076][T11056] netlink: 24 bytes leftover after parsing attributes in process `syz.0.3506'. [ 97.466029][T11059] xt_l2tp: v2 tid > 0xffff: 150994944 [ 97.987206][T11096] xt_TCPMSS: Only works on TCP SYN packets [ 98.696043][T11168] 9pnet: Could not find request transport: fdãU(œ;4¤U¨þ§i¦€ËäåæµÙû€ç‘äë@\@ÄÙ®Ô.L]5™ÑN»Aø  [ 98.769834][T11176] SET target dimension over the limit! [ 98.951436][T11195] ip6t_rpfilter: unknown options [ 98.976315][T11198] netlink: 'syz.1.3559': attribute type 10 has an invalid length. [ 99.233019][T11222] (unnamed net_device) (uninitialized): option lacp_active: mode dependency failed, not supported in mode balance-rr(0) [ 99.268652][T11228] xt_TPROXY: Can be used only with -p tcp or -p udp [ 99.486003][T11247] ip6t_rpfilter: unknown options [ 99.550039][T11254] netlink: 'syz.2.3579': attribute type 11 has an invalid length. [ 99.557970][T11254] netlink: 'syz.2.3579': attribute type 5 has an invalid length. [ 99.774779][T11285] SET target dimension over the limit! [ 100.010089][T11298] netlink: 12 bytes leftover after parsing attributes in process `syz.3.3587'. [ 100.019261][T11298] netlink: 16 bytes leftover after parsing attributes in process `syz.3.3587'. [ 100.044288][T11297] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3585'. [ 100.096936][T11303] netdevsim netdevsim4: Direct firmware load for ./file0 failed with error -2 [ 100.138676][T11306] loop2: detected capacity change from 0 to 256 [ 100.332700][T11315] netlink: 'syz.4.3594': attribute type 11 has an invalid length. [ 100.341125][T11315] netlink: 'syz.4.3594': attribute type 5 has an invalid length. [ 100.479273][T11328] loop3: detected capacity change from 0 to 128 [ 100.513610][T11328] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 100.571467][T11328] ext4 filesystem being mounted at /760/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 100.748739][ T3315] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 100.877022][T11377] loop1: detected capacity change from 0 to 256 [ 101.047022][T11391] loop4: detected capacity change from 0 to 512 [ 101.132133][T11391] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 101.202950][T11391] ext4 filesystem being mounted at /722/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 101.268092][ T29] kauditd_printk_skb: 574 callbacks suppressed [ 101.268137][ T29] audit: type=1400 audit(2000000005.149:14827): avc: denied { read write } for pid=3320 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 101.300866][ T29] audit: type=1400 audit(2000000005.149:14828): avc: denied { open } for pid=3320 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 101.325951][ T29] audit: type=1400 audit(2000000005.149:14829): avc: denied { ioctl } for pid=3320 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 101.371244][ T29] audit: type=1400 audit(2000000005.179:14830): avc: denied { write } for pid=11388 comm="syz.4.3613" name="/" dev="loop4" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 101.393263][ T29] audit: type=1400 audit(2000000005.179:14831): avc: denied { add_name } for pid=11388 comm="syz.4.3613" name="file1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 101.414512][ T29] audit: type=1400 audit(2000000005.179:14832): avc: denied { create } for pid=11388 comm="syz.4.3613" name="file1" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 101.435263][ T29] audit: type=1400 audit(2000000005.179:14833): avc: denied { read write } for pid=11388 comm="syz.4.3613" name="file1" dev="loop4" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 101.458602][ T29] audit: type=1400 audit(2000000005.179:14834): avc: denied { open } for pid=11388 comm="syz.4.3613" path="/722/file1/file1" dev="loop4" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 101.482868][ T29] audit: type=1400 audit(2000000005.259:14835): avc: denied { unmount } for pid=3327 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 101.503326][ T29] audit: type=1400 audit(2000000005.259:14836): avc: denied { read write } for pid=3320 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 101.503451][ T3327] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.826219][T11445] netlink: 'syz.0.3640': attribute type 1 has an invalid length. [ 101.878569][T11455] netlink: 132 bytes leftover after parsing attributes in process `syz.2.3633'. [ 102.009409][T11470] netlink: 28 bytes leftover after parsing attributes in process `syz.1.3649'. [ 102.061046][T11470] netlink: 'syz.1.3649': attribute type 1 has an invalid length. [ 102.326964][T11506] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3648'. [ 102.336160][T11506] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3648'. [ 102.345288][T11506] netlink: 2 bytes leftover after parsing attributes in process `syz.3.3648'. [ 102.470977][T11517] loop4: detected capacity change from 0 to 1024 [ 102.525762][T11517] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 102.629366][T11517] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 1305 free clusters [ 102.746881][ T3327] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.950164][T11560] (unnamed net_device) (uninitialized): option resend_igmp: invalid value (1024) [ 102.959851][T11560] (unnamed net_device) (uninitialized): option resend_igmp: allowed values 0 - 255 [ 103.500453][T11610] netlink: 'syz.2.3678': attribute type 16 has an invalid length. [ 103.508568][T11610] netlink: 'syz.2.3678': attribute type 17 has an invalid length. [ 103.680526][T11610] 8021q: adding VLAN 0 to HW filter on device bond0 [ 103.708038][T11610] 8021q: adding VLAN 0 to HW filter on device team0 [ 103.745675][T11610] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 103.877008][T11634] netlink: 36 bytes leftover after parsing attributes in process `syz.0.3686'. [ 104.056707][T11642] netlink: 'syz.0.3688': attribute type 10 has an invalid length. [ 104.129214][T11642] team0: Cannot enslave team device to itself [ 104.275123][T11657] loop2: detected capacity change from 0 to 1764 [ 104.312241][T11657] iso9660: Corrupted directory entry in block 2 of inode 1920 [ 104.484637][T11677] netlink: 'syz.4.3701': attribute type 16 has an invalid length. [ 104.492660][T11677] netlink: 'syz.4.3701': attribute type 17 has an invalid length. [ 104.550231][T11682] netlink: 'syz.1.3700': attribute type 10 has an invalid length. [ 104.652727][T11677] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 104.679523][T11682] hsr_slave_0: left promiscuous mode [ 104.700001][T11682] hsr_slave_1: left promiscuous mode [ 104.825111][T11694] netlink: 'syz.2.3706': attribute type 10 has an invalid length. [ 104.882471][T11694] team0: Cannot enslave team device to itself [ 105.161288][T11721] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 105.264482][T11714] loop1: detected capacity change from 0 to 8192 [ 105.267412][T11727] netlink: 'syz.2.3720': attribute type 10 has an invalid length. [ 105.295968][T11714] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 105.333969][T11714] FAT-fs (loop1): error, fat_free_clusters: deleting FAT entry beyond EOF [ 105.342628][T11714] FAT-fs (loop1): Filesystem has been set read-only [ 105.474655][T11739] netlink: 197276 bytes leftover after parsing attributes in process `syz.2.3723'. [ 105.507858][T11741] netlink: 'syz.4.3733': attribute type 10 has an invalid length. [ 105.559993][T11743] netlink: 'syz.1.3722': attribute type 1 has an invalid length. [ 105.567931][T11743] netlink: 224 bytes leftover after parsing attributes in process `syz.1.3722'. [ 105.775534][T11763] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3726'. [ 106.275448][ T29] kauditd_printk_skb: 4253 callbacks suppressed [ 106.275467][ T29] audit: type=1326 audit(2000000010.149:19090): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11673 comm="syz.0.3710" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbdf15ae969 code=0x7ff00000 [ 106.301625][T11802] audit: audit_backlog=65 > audit_backlog_limit=64 [ 106.307740][ T29] audit: type=1326 audit(2000000010.149:19091): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11673 comm="syz.0.3710" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbdf15ae969 code=0x7ff00000 [ 106.307769][ T29] audit: type=1326 audit(2000000010.149:19092): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11673 comm="syz.0.3710" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbdf15ae969 code=0x7ff00000 [ 106.314661][T11802] audit: audit_lost=1 audit_rate_limit=0 audit_backlog_limit=64 [ 106.341438][ T29] audit: type=1326 audit(2000000010.149:19093): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11673 comm="syz.0.3710" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbdf15ae969 code=0x7ff00000 [ 106.365287][T11802] audit: backlog limit exceeded [ 106.403009][ T29] audit: type=1326 audit(2000000010.149:19094): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11673 comm="syz.0.3710" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbdf15ae969 code=0x7ff00000 [ 106.414138][T11804] audit: audit_backlog=65 > audit_backlog_limit=64 [ 106.427241][ T29] audit: type=1326 audit(2000000010.149:19095): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11673 comm="syz.0.3710" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbdf15ae969 code=0x7ff00000 [ 106.493057][T11809] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3746'. [ 106.620125][T11819] loop2: detected capacity change from 0 to 512 [ 106.676969][T11819] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 106.698709][T11819] ext4 filesystem being mounted at /704/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 106.713078][T11826] nft_compat: unsupported protocol 0 [ 106.908088][ T3325] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.417990][T11877] loop3: detected capacity change from 0 to 1764 [ 107.518260][T11890] netlink: 32 bytes leftover after parsing attributes in process `syz.4.3772'. [ 107.687702][T11903] ieee802154 phy0 wpan0: encryption failed: -22 [ 107.974381][T11972] netlink: 'syz.1.3791': attribute type 1 has an invalid length. [ 108.053131][T11978] ieee802154 phy0 wpan0: encryption failed: -22 [ 108.063765][T11979] nft_compat: unsupported protocol 0 [ 108.304691][T12005] netlink: 20 bytes leftover after parsing attributes in process `syz.1.3801'. [ 108.492532][T12055] IPv6: Can't replace route, no match found [ 108.558029][T12060] xt_CT: You must specify a L4 protocol and not use inversions on it [ 108.646986][T12067] tmpfs: Bad value for 'mpol' [ 108.873900][T12085] netlink: 20 bytes leftover after parsing attributes in process `syz.4.3820'. [ 108.946141][T12087] netlink: 'syz.0.3821': attribute type 21 has an invalid length. [ 109.105223][T12102] netlink: 300 bytes leftover after parsing attributes in process `syz.0.3826'. [ 109.141868][T12108] loop2: detected capacity change from 0 to 1764 [ 109.417187][T12139] IPv6: Can't replace route, no match found [ 109.588095][T12155] xt_hashlimit: size too large, truncated to 1048576 [ 109.595038][T12155] xt_hashlimit: max too large, truncated to 1048576 [ 109.766140][T12170] xt_CT: No such helper "pptp" [ 109.774800][T12177] netlink: 12 bytes leftover after parsing attributes in process `syz.3.3853'. [ 109.885902][T12188] xt_CT: You must specify a L4 protocol and not use inversions on it [ 109.937153][T12197] loop3: detected capacity change from 0 to 128 [ 110.207760][T12229] netlink: 830 bytes leftover after parsing attributes in process `syz.2.3872'. [ 110.210160][T12232] validate_nla: 1 callbacks suppressed [ 110.210178][T12232] netlink: 'syz.0.3871': attribute type 16 has an invalid length. [ 110.230263][T12232] netlink: 'syz.0.3871': attribute type 17 has an invalid length. [ 110.337483][T12232] 8021q: adding VLAN 0 to HW filter on device team0 [ 110.367589][T12232] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 110.395628][T12244] (unnamed net_device) (uninitialized): option coupled_control: mode dependency failed, not supported in mode balance-rr(0) [ 110.692929][T12284] netlink: 16 bytes leftover after parsing attributes in process `syz.3.3889'. [ 110.711133][T12282] xt_CT: No such helper "pptp" [ 110.938851][T12320] netlink: 16 bytes leftover after parsing attributes in process `syz.0.3902'. [ 110.952958][T12319] !: renamed from dummy0 (while UP) [ 111.126791][T12339] netlink: 16 bytes leftover after parsing attributes in process `syz.1.3908'. [ 111.319600][T12366] xt_hashlimit: size too large, truncated to 1048576 [ 111.327236][T12366] xt_hashlimit: max too large, truncated to 1048576 [ 111.337523][ T29] kauditd_printk_skb: 2722 callbacks suppressed [ 111.337537][ T29] audit: type=1400 audit(2000000015.219:21798): avc: denied { read write } for pid=3314 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 111.393546][ T29] audit: type=1400 audit(2000000015.249:21799): avc: denied { read write } for pid=3327 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 111.418155][ T29] audit: type=1400 audit(2000000015.249:21800): avc: denied { read write open } for pid=3327 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 111.443971][ T29] audit: type=1400 audit(2000000015.249:21801): avc: denied { ioctl } for pid=3327 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 111.469980][ T29] audit: type=1400 audit(2000000015.259:21802): avc: denied { read write open } for pid=3314 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 111.495426][ T29] audit: type=1400 audit(2000000015.259:21803): avc: denied { ioctl } for pid=3314 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 111.612212][T12395] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3926'. [ 111.629667][T12392] loop0: detected capacity change from 0 to 512 [ 111.692074][ T29] audit: type=1400 audit(2000000015.299:21804): avc: denied { read write } for pid=3315 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 111.716553][ T29] audit: type=1400 audit(2000000015.299:21805): avc: denied { open } for pid=3315 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 111.741060][ T29] audit: type=1400 audit(2000000015.299:21806): avc: denied { ioctl } for pid=3315 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 111.767121][ T29] audit: type=1400 audit(2000000015.379:21807): avc: denied { read } for pid=12377 comm="syz.3.3921" dev="nsfs" ino=4026532395 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 111.896144][T12392] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 111.933108][T12425] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3934'. [ 111.997074][T12392] ext4 filesystem being mounted at /779/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 112.191385][ T3320] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.280784][T12444] netlink: 'syz.4.3938': attribute type 39 has an invalid length. [ 112.402434][T12456] netlink: 16 bytes leftover after parsing attributes in process `syz.2.3944'. [ 112.901058][T12490] xt_TPROXY: Can be used only with -p tcp or -p udp [ 112.955153][T12493] netlink: 'syz.2.3960': attribute type 39 has an invalid length. [ 113.021111][T12500] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3962'. [ 113.116666][T12506] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3964'. [ 113.323724][T12521] loop2: detected capacity change from 0 to 512 [ 113.420199][T12521] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 113.470640][T12521] ext4 filesystem being mounted at /748/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 113.643935][T12545] netlink: 'syz.4.3980': attribute type 4 has an invalid length. [ 113.668910][ T3325] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 114.153955][T12559] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3982'. [ 114.635279][T12587] RDS: rds_bind could not find a transport for fe80::2c, load rds_tcp or rds_rdma? [ 114.667632][T12592] netlink: 'syz.3.3996': attribute type 4 has an invalid length. [ 114.804913][T12603] xt_policy: too many policy elements [ 115.067845][T12634] xt_CT: You must specify a L4 protocol and not use inversions on it [ 115.159580][T12642] loop4: detected capacity change from 0 to 512 [ 115.213403][T12642] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 115.248419][T12642] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=c842e02c, mo2=0002] [ 115.310888][T12642] EXT4-fs (loop4): orphan cleanup on readonly fs [ 115.317349][T12642] EXT4-fs error (device loop4): ext4_orphan_get:1417: comm syz.4.4015: bad orphan inode 267 [ 115.338779][T12642] EXT4-fs (loop4): Remounting filesystem read-only [ 115.350543][T12655] netlink: 8 bytes leftover after parsing attributes in process `syz.1.4018'. [ 115.376454][T12642] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 115.427000][T12658] loop0: detected capacity change from 0 to 256 [ 115.455696][T12642] EXT4-fs warning (device loop4): dx_probe:863: inode #2: comm syz.4.4015: dx entry: limit 0 != root limit 125 [ 115.467503][T12642] EXT4-fs warning (device loop4): dx_probe:936: inode #2: comm syz.4.4015: Corrupt directory, running e2fsck is recommended [ 115.541118][T12658] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 115.618200][T12658] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 115.629488][ T3327] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 115.826539][T12695] xt_CT: You must specify a L4 protocol and not use inversions on it [ 116.081456][T12722] syz.4.4039 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 116.149325][T12726] netlink: 22 bytes leftover after parsing attributes in process `syz.3.4042'. [ 116.300983][T12748] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4048'. [ 116.349373][ T29] kauditd_printk_skb: 549 callbacks suppressed [ 116.349390][ T29] audit: type=1400 audit(2000000020.229:22357): avc: denied { read write } for pid=3314 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 116.412976][ T29] audit: type=1400 audit(2000000020.229:22358): avc: denied { open } for pid=3314 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 116.437300][ T29] audit: type=1400 audit(2000000020.229:22359): avc: denied { ioctl } for pid=3314 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 116.463048][ T29] audit: type=1400 audit(2000000020.239:22360): avc: denied { read write } for pid=3315 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 116.487418][ T29] audit: type=1400 audit(2000000020.239:22361): avc: denied { open } for pid=3315 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 116.511694][ T29] audit: type=1400 audit(2000000020.239:22362): avc: denied { ioctl } for pid=3315 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 116.537389][ T29] audit: type=1400 audit(2000000020.279:22363): avc: denied { read write } for pid=3325 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 116.561800][ T29] audit: type=1400 audit(2000000020.279:22364): avc: denied { open } for pid=3325 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 116.586124][ T29] audit: type=1400 audit(2000000020.279:22365): avc: denied { ioctl } for pid=3325 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 116.716504][ T29] audit: type=1400 audit(2000000020.289:22366): avc: denied { read write } for pid=3320 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 116.832084][T12790] loop1: detected capacity change from 0 to 512 [ 116.917773][T12790] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 116.951494][T12790] EXT4-fs (loop1): warning: maximal mount count reached, running e2fsck is recommended [ 116.970743][T12790] EXT4-fs error (device loop1): ext4_orphan_get:1391: comm syz.1.4060: inode #15: comm syz.1.4060: iget: illegal inode # [ 117.074179][T12790] EXT4-fs (loop1): Remounting filesystem read-only [ 117.098428][T12790] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 117.255116][ T3314] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 117.347322][T12829] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4077'. [ 117.421845][T12837] loop1: detected capacity change from 0 to 512 [ 117.441666][T12837] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 117.484151][T12837] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=c842e02c, mo2=0002] [ 117.512425][T12837] EXT4-fs (loop1): orphan cleanup on readonly fs [ 117.518908][T12837] EXT4-fs error (device loop1): ext4_orphan_get:1417: comm syz.1.4076: bad orphan inode 267 [ 117.527059][T12829] bridge0: port 1(bridge_slave_0) entered disabled state [ 117.545090][T12837] EXT4-fs (loop1): Remounting filesystem read-only [ 117.591670][T12837] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 117.695790][T12837] EXT4-fs warning (device loop1): dx_probe:863: inode #2: comm syz.1.4076: dx entry: limit 0 != root limit 125 [ 117.707616][T12837] EXT4-fs warning (device loop1): dx_probe:936: inode #2: comm syz.1.4076: Corrupt directory, running e2fsck is recommended [ 117.855870][ T3314] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 117.891140][T12864] netlink: 40 bytes leftover after parsing attributes in process `syz.4.4089'. [ 117.901206][T12865] loop3: detected capacity change from 0 to 256 [ 117.919383][T12865] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 117.962571][T12865] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 118.086755][T12885] lo: entered allmulticast mode [ 118.136003][T12885] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 118.281659][T12904] loop3: detected capacity change from 0 to 512 [ 118.297969][T12904] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 118.355205][T12904] EXT4-fs (loop3): warning: maximal mount count reached, running e2fsck is recommended [ 118.404803][T12904] EXT4-fs error (device loop3): ext4_orphan_get:1391: comm syz.3.4104: inode #15: comm syz.3.4104: iget: illegal inode # [ 118.434576][T12904] EXT4-fs (loop3): Remounting filesystem read-only [ 118.465888][T12904] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 118.534375][T12930] (unnamed net_device) (uninitialized): option arp_validate: invalid value (18446744073709551614) [ 118.569982][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 118.633735][T12940] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 118.707260][T12943] lo: entered allmulticast mode [ 118.724256][T12943] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 119.924015][T13093] netlink: 'syz.1.4166': attribute type 30 has an invalid length. [ 119.971577][T13098] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4171'. [ 120.045040][T13104] netlink: 'syz.0.4172': attribute type 1 has an invalid length. [ 120.052920][T13104] netlink: 56 bytes leftover after parsing attributes in process `syz.0.4172'. [ 120.558493][T13162] 8021q: adding VLAN 0 to HW filter on device bond3 [ 120.588733][T13206] netlink: 44 bytes leftover after parsing attributes in process `syz.3.4196'. [ 120.754526][T13218] netlink: 4 bytes leftover after parsing attributes in process `syz.0.4207'. [ 121.355527][ T29] kauditd_printk_skb: 635 callbacks suppressed [ 121.355542][ T29] audit: type=1400 audit(2000000025.229:23002): avc: denied { write } for pid=13268 comm="syz.3.4220" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 121.425548][ T29] audit: type=1400 audit(2000000025.239:23003): avc: denied { create } for pid=13276 comm="syz.4.4222" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 121.446002][ T29] audit: type=1400 audit(2000000025.259:23004): avc: denied { setopt } for pid=13276 comm="syz.4.4222" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 121.466564][ T29] audit: type=1400 audit(2000000025.259:23005): avc: denied { prog_load } for pid=13272 comm="syz.0.4219" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 121.486115][ T29] audit: type=1400 audit(2000000025.259:23006): avc: denied { bpf } for pid=13272 comm="syz.0.4219" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 121.506920][ T29] audit: type=1400 audit(2000000025.259:23007): avc: denied { perfmon } for pid=13272 comm="syz.0.4219" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 121.528079][ T29] audit: type=1400 audit(2000000025.279:23008): avc: denied { read write } for pid=3325 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 121.552939][ T29] audit: type=1400 audit(2000000025.279:23009): avc: denied { open } for pid=3325 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 121.577559][ T29] audit: type=1400 audit(2000000025.279:23010): avc: denied { ioctl } for pid=3325 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 121.763507][T13312] netdevsim netdevsim4 netdevsim0: entered promiscuous mode [ 121.771172][T13312] netdevsim netdevsim4 netdevsim0: entered allmulticast mode [ 121.803071][ T29] audit: type=1400 audit(2000000025.309:23011): avc: denied { read write } for pid=3315 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 122.640756][T13430] netdevsim netdevsim3 netdevsim0: entered promiscuous mode [ 122.648284][T13430] netdevsim netdevsim3 netdevsim0: entered allmulticast mode [ 122.826410][T13453] xt_CHECKSUM: unsupported CHECKSUM operation 68 [ 122.994797][T13475] netlink: 8 bytes leftover after parsing attributes in process `syz.2.4295'. [ 123.010455][T13476] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 123.354349][T13516] netlink: 28 bytes leftover after parsing attributes in process `syz.2.4305'. [ 123.523679][T13530] loop2: detected capacity change from 0 to 512 [ 123.561200][T13533] netlink: 172 bytes leftover after parsing attributes in process `syz.0.4322'. [ 123.729008][T13530] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 123.881750][T13530] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 123.917625][T13530] ext4 filesystem being mounted at /816/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 123.992387][ T3325] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 124.794766][T13609] netlink: 144 bytes leftover after parsing attributes in process `syz.1.4347'. [ 124.958813][T13615] SET target dimension over the limit! [ 124.986526][T13621] netlink: 16 bytes leftover after parsing attributes in process `syz.2.4341'. [ 124.995689][T13621] netlink: 92 bytes leftover after parsing attributes in process `syz.2.4341'. [ 125.015375][T13622] Invalid ELF header magic: != ELF [ 125.617080][T13665] netlink: 172 bytes leftover after parsing attributes in process `syz.3.4360'. [ 126.078522][T13693] loop0: detected capacity change from 0 to 512 [ 126.196562][T13693] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 126.248860][T13693] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 126.366399][ T29] kauditd_printk_skb: 612 callbacks suppressed [ 126.366453][ T29] audit: type=1400 audit(2000000030.249:23624): avc: denied { nlmsg_write } for pid=13702 comm="syz.1.4377" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 126.373565][T13693] ext4 filesystem being mounted at /864/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 126.405147][T13707] netlink: 172 bytes leftover after parsing attributes in process `syz.1.4377'. [ 126.527707][ T29] audit: type=1400 audit(2000000030.249:23625): avc: denied { mount } for pid=13690 comm="syz.0.4372" name="/" dev="loop0" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 126.549643][ T29] audit: type=1400 audit(2000000030.299:23626): avc: denied { read write } for pid=3315 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 126.574178][ T29] audit: type=1400 audit(2000000030.299:23627): avc: denied { open } for pid=3315 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 126.598584][ T29] audit: type=1400 audit(2000000030.299:23628): avc: denied { ioctl } for pid=3315 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 126.624322][ T29] audit: type=1400 audit(2000000030.379:23629): avc: denied { read write } for pid=3327 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 126.648633][ T29] audit: type=1400 audit(2000000030.379:23630): avc: denied { open } for pid=3327 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 126.672927][ T29] audit: type=1400 audit(2000000030.379:23631): avc: denied { ioctl } for pid=3327 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 126.698609][ T29] audit: type=1400 audit(2000000030.389:23632): avc: denied { read write } for pid=13690 comm="syz.0.4372" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 126.722913][ T29] audit: type=1400 audit(2000000030.389:23633): avc: denied { open } for pid=13690 comm="syz.0.4372" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 126.775786][ T3320] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 126.967311][T13732] netlink: 209852 bytes leftover after parsing attributes in process `syz.3.4387'. [ 127.031468][T13732] netlink: zone id is out of range [ 127.037975][T13739] SET target dimension over the limit! [ 127.048762][T13732] netlink: del zone limit has 8 unknown bytes [ 127.497372][T13772] netlink: 24 bytes leftover after parsing attributes in process `syz.3.4402'. [ 127.757810][T13794] (unnamed net_device) (uninitialized): Unable to set peer notification delay as MII monitoring is disabled [ 128.167033][T13826] netlink: 8 bytes leftover after parsing attributes in process `syz.1.4421'. [ 128.207820][T13829] netlink: 136 bytes leftover after parsing attributes in process `syz.2.4423'. [ 128.217144][T13829] A link change request failed with some changes committed already. Interface gre0 may have been left with an inconsistent configuration, please check. [ 128.453890][T13845] (unnamed net_device) (uninitialized): Unable to set peer notification delay as MII monitoring is disabled [ 128.704621][T13861] ieee802154 phy0 wpan0: encryption failed: -22 [ 129.014977][T13906] netlink: 124 bytes leftover after parsing attributes in process `syz.0.4450'. [ 129.024118][T13906] netlink: 124 bytes leftover after parsing attributes in process `syz.0.4450'. [ 129.141975][T13917] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4457'. [ 129.386992][T13949] netlink: 124 bytes leftover after parsing attributes in process `syz.3.4466'. [ 129.396228][T13949] netlink: 124 bytes leftover after parsing attributes in process `syz.3.4466'. [ 129.453980][T13954] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4467'. [ 129.498967][T13961] netlink: 'syz.2.4470': attribute type 1 has an invalid length. [ 129.595797][T13974] usb usb1: usbfs: process 13974 (syz.4.4475) did not claim interface 0 before use [ 129.629236][T13979] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4477'. [ 130.040172][T14029] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4494'. [ 130.538792][T14096] @ÿ: renamed from veth0_vlan (while UP) [ 131.117309][T14172] SELinux: Context system_u:object_r:lastlog_t:s0 is not valid (left unmapped). [ 131.209057][T14184] netlink: 'syz.3.4548': attribute type 3 has an invalid length. [ 131.254559][T14184] netlink: 'syz.3.4548': attribute type 3 has an invalid length. [ 131.377381][T14206] netlink: 'syz.3.4558': attribute type 10 has an invalid length. [ 131.406082][T14206] veth1_vlan: left promiscuous mode [ 131.411402][ T29] kauditd_printk_skb: 684 callbacks suppressed [ 131.411417][ T29] audit: type=1400 audit(2000000035.289:24318): avc: denied { read } for pid=14207 comm="syz.0.4561" dev="nsfs" ino=4026532382 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 131.439021][ T29] audit: type=1400 audit(2000000035.289:24319): avc: denied { open } for pid=14207 comm="syz.0.4561" path="mnt:[4026532382]" dev="nsfs" ino=4026532382 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 131.472768][T14206] macvlan1: entered promiscuous mode [ 131.478375][T14206] macvlan1: entered allmulticast mode [ 131.487080][ T29] audit: type=1400 audit(2000000035.289:24320): avc: denied { ioctl } for pid=14207 comm="syz.0.4561" path="mnt:[4026532382]" dev="nsfs" ino=4026532382 ioctlcmd=0xb705 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 131.512150][ T29] audit: type=1400 audit(2000000035.299:24321): avc: denied { read write } for pid=3327 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 131.536453][ T29] audit: type=1400 audit(2000000035.299:24322): avc: denied { read write open } for pid=3327 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 131.564362][ T29] audit: type=1400 audit(2000000035.299:24323): avc: denied { ioctl } for pid=3327 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 131.590073][ T29] audit: type=1400 audit(2000000035.349:24324): avc: denied { read write } for pid=3314 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 131.591355][T14206] veth1_vlan: entered promiscuous mode [ 131.614510][ T29] audit: type=1400 audit(2000000035.349:24325): avc: denied { open } for pid=3314 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 131.620135][T14206] veth1_vlan: entered allmulticast mode [ 131.644169][ T29] audit: type=1400 audit(2000000035.349:24326): avc: denied { ioctl } for pid=3314 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 131.707426][ T29] audit: type=1400 audit(2000000035.419:24327): avc: denied { read write } for pid=3327 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 131.737483][T14206] bond0: (slave macvlan1): Enslaving as an active interface with an up link [ 131.915832][T14252] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 132.721070][T14356] netlink: 'syz.0.4607': attribute type 10 has an invalid length. [ 132.733982][T14356] veth1_vlan: left promiscuous mode [ 132.742826][T14356] macvlan1: entered promiscuous mode [ 132.748255][T14356] macvlan1: entered allmulticast mode [ 132.774860][T14356] veth1_vlan: entered promiscuous mode [ 132.780531][T14356] veth1_vlan: entered allmulticast mode [ 132.822449][T14356] bond0: (slave macvlan1): Enslaving as an active interface with an up link [ 133.246167][T14414] netlink: 'syz.2.4628': attribute type 10 has an invalid length. [ 133.295483][T14414] macvlan1: entered promiscuous mode [ 133.300867][T14414] macvlan1: entered allmulticast mode [ 133.331030][T14414] veth1_vlan: entered allmulticast mode [ 133.356957][T14414] bond0: (slave macvlan1): Enslaving as an active interface with an up link [ 133.792848][T14486] ieee802154 phy0 wpan0: encryption failed: -22 [ 134.027064][T14519] netlink: 'syz.2.4665': attribute type 6 has an invalid length. [ 134.110369][T14528] loop4: detected capacity change from 0 to 1024 [ 134.176367][T14528] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 134.317596][T14561] __nla_validate_parse: 8 callbacks suppressed [ 134.317615][T14561] netlink: 132 bytes leftover after parsing attributes in process `syz.2.4677'. [ 134.387193][ T3327] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 134.455708][T14577] netlink: 14 bytes leftover after parsing attributes in process `syz.2.4683'. [ 134.469781][T14577] bond0 (unregistering): (slave 37±ÿ): Releasing backup interface [ 134.506658][T14577] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 134.536770][T14577] bond0 (unregistering): (slave macvlan1): Releasing backup interface [ 134.559808][T14577] veth1_vlan: left allmulticast mode [ 134.582868][T14577] bond0 (unregistering): Released all slaves [ 134.618802][T14585] A link change request failed with some changes committed already. Interface veth1_to_batadv may have been left with an inconsistent configuration, please check. [ 134.638172][T14595] loop0: detected capacity change from 0 to 1024 [ 134.668921][T14595] EXT4-fs: Ignoring removed oldalloc option [ 134.674880][T14595] EXT4-fs: Ignoring removed orlov option [ 134.680684][T14595] EXT4-fs: Ignoring removed oldalloc option [ 134.686707][T14595] EXT4-fs: Ignoring removed nomblk_io_submit option [ 134.769937][T14595] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 134.805981][T14595] EXT4-fs error (device loop0): ext4_xattr_set_entry:1660: inode #13: comm syz.0.4687: corrupted xattr entries [ 134.821164][T14595] EXT4-fs (loop0): Remounting filesystem read-only [ 134.829295][T14595] EXT4-fs warning (device loop0): ext4_xattr_ibody_set:2272: inode #18: comm syz.0.4687: dec ref error=-30 [ 134.874610][ T3320] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.133520][T14670] xt_CT: No such helper "pptp" [ 135.136210][T14667] netlink: 'syz.3.4699': attribute type 27 has an invalid length. [ 135.214560][T14679] netlink: 'syz.1.4703': attribute type 6 has an invalid length. [ 135.287340][T14687] netlink: 'syz.3.4705': attribute type 1 has an invalid length. [ 135.572410][T14704] loop0: detected capacity change from 0 to 2048 [ 135.647046][T10818] loop0: p1 < > p4 [ 135.674898][T10818] loop0: p4 size 8388608 extends beyond EOD, truncated [ 135.732768][T14704] loop0: p1 < > p4 [ 135.748807][T14704] loop0: p4 size 8388608 extends beyond EOD, truncated [ 135.898462][T14736] netlink: 'syz.1.4721': attribute type 1 has an invalid length. [ 135.966078][T14747] netlink: 404 bytes leftover after parsing attributes in process `syz.4.4725'. [ 136.217940][T14767] loop4: detected capacity change from 0 to 256 [ 136.244986][T14772] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 136.417072][ T29] kauditd_printk_skb: 1195 callbacks suppressed [ 136.417087][ T29] audit: type=1400 audit(2000000040.299:25523): avc: denied { unmount } for pid=3327 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 136.546276][ T29] audit: type=1400 audit(2000000040.299:25524): avc: denied { read write } for pid=3315 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 136.571069][ T29] audit: type=1400 audit(2000000040.299:25525): avc: denied { read write open } for pid=3315 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 136.597198][ T29] audit: type=1400 audit(2000000040.299:25526): avc: denied { ioctl } for pid=3315 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 136.622906][ T29] audit: type=1400 audit(2000000040.329:25527): avc: denied { read write open } for pid=3320 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 136.648186][ T29] audit: type=1400 audit(2000000040.329:25528): avc: denied { ioctl } for pid=3320 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 136.673995][ T29] audit: type=1400 audit(2000000040.339:25529): avc: denied { read write } for pid=3327 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 136.698345][ T29] audit: type=1400 audit(2000000040.339:25530): avc: denied { open } for pid=3327 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 136.722574][ T29] audit: type=1400 audit(2000000040.339:25531): avc: denied { ioctl } for pid=3327 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 136.748311][ T29] audit: type=1400 audit(2000000040.349:25532): avc: denied { read write } for pid=3325 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 137.048862][T14830] loop0: detected capacity change from 0 to 256 [ 137.074343][T14837] xt_TCPMSS: Only works on TCP SYN packets [ 137.436614][T14862] netlink: 96 bytes leftover after parsing attributes in process `syz.1.4763'. [ 137.810622][T14883] netlink: 14 bytes leftover after parsing attributes in process `syz.1.4770'. [ 137.884404][T14883] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 137.916162][T14887] netlink: 404 bytes leftover after parsing attributes in process `syz.2.4772'. [ 137.928273][T14883] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 138.016403][T14883] bond0 (unregistering): Released all slaves [ 138.099951][T14895] netlink: 16 bytes leftover after parsing attributes in process `syz.2.4775'. [ 138.109124][T14895] netlink: 12 bytes leftover after parsing attributes in process `syz.2.4775'. [ 138.306547][T14933] netlink: 'syz.3.4778': attribute type 39 has an invalid length. [ 138.592977][T14959] netlink: 96 bytes leftover after parsing attributes in process `syz.4.4788'. [ 138.753394][T14970] netlink: 14 bytes leftover after parsing attributes in process `syz.0.4791'. [ 138.795460][T14970] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 138.835113][T14970] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 138.874911][T14970] bond0 (unregistering): (slave macvlan1): Releasing backup interface [ 138.936499][T14970] veth1_vlan: left allmulticast mode [ 138.941923][T14970] veth1_vlan: left promiscuous mode [ 139.004020][T14970] bond0 (unregistering): Released all slaves [ 139.090965][T15021] program syz.2.4800 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 139.486403][T15044] xt_CT: You must specify a L4 protocol and not use inversions on it [ 140.402763][T15113] program syz.0.4837 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 140.599021][T15123] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 140.647298][T15124] netlink: 'syz.0.4842': attribute type 39 has an invalid length. [ 141.284208][T15167] netlink: 132 bytes leftover after parsing attributes in process `syz.2.4856'. [ 141.390458][T15176] A link change request failed with some changes committed already. Interface team0 may have been left with an inconsistent configuration, please check. [ 141.426646][ T29] kauditd_printk_skb: 478 callbacks suppressed [ 141.426715][ T29] audit: type=1400 audit(2000000045.309:26011): avc: denied { prog_load } for pid=15178 comm="syz.2.4860" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 141.456439][ T29] audit: type=1400 audit(2000000045.309:26012): avc: denied { bpf } for pid=15178 comm="syz.2.4860" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 141.477293][ T29] audit: type=1400 audit(2000000045.309:26013): avc: denied { perfmon } for pid=15178 comm="syz.2.4860" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 141.498967][ T29] audit: type=1400 audit(2000000045.309:26014): avc: denied { prog_run } for pid=15178 comm="syz.2.4860" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 141.518229][ T29] audit: type=1400 audit(2000000045.339:26015): avc: denied { read write open } for pid=3327 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 141.543564][ T29] audit: type=1400 audit(2000000045.339:26016): avc: denied { ioctl } for pid=3327 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 141.855405][ T29] audit: type=1400 audit(2000000045.359:26017): avc: denied { read write } for pid=3315 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 141.880089][ T29] audit: type=1400 audit(2000000045.359:26018): avc: denied { open } for pid=3315 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 141.904488][ T29] audit: type=1400 audit(2000000045.359:26019): avc: denied { ioctl } for pid=3315 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 141.930321][ T29] audit: type=1400 audit(2000000045.449:26020): avc: denied { read write } for pid=3325 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 142.244893][T15229] IPv6: Can't replace route, no match found [ 142.292922][ T3499] udevd[3499]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 142.304768][T10818] udevd[10818]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 142.613847][ T3499] udevd[3499]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 142.678466][T13223] udevd[13223]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 142.696788][T15268] loop4: detected capacity change from 0 to 256 [ 143.010803][T15304] netlink: 'syz.1.4905': attribute type 10 has an invalid length. [ 143.018829][T15304] netlink: 'syz.1.4905': attribute type 16 has an invalid length. [ 143.026830][T15304] netlink: 156 bytes leftover after parsing attributes in process `syz.1.4905'. [ 143.538890][T15350] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4921'. [ 144.120672][T15395] netlink: 'syz.3.4937': attribute type 10 has an invalid length. [ 144.128645][T15395] netlink: 'syz.3.4937': attribute type 16 has an invalid length. [ 144.136630][T15395] netlink: 156 bytes leftover after parsing attributes in process `syz.3.4937'. [ 144.470695][T15423] netlink: 'syz.3.4946': attribute type 6 has an invalid length. [ 145.006649][T15488] netlink: 40 bytes leftover after parsing attributes in process `syz.0.4961'. [ 145.039066][T15485] bridge2: entered promiscuous mode [ 145.044530][T15485] bridge2: entered allmulticast mode [ 146.025498][T15584] netlink: 'syz.4.4988': attribute type 21 has an invalid length. [ 146.033620][T15584] netlink: 128 bytes leftover after parsing attributes in process `syz.4.4988'. [ 146.074255][T15587] netlink: 'syz.0.4990': attribute type 4 has an invalid length. [ 146.086644][T15590] netlink: 36 bytes leftover after parsing attributes in process `syz.1.4992'. [ 146.136788][T15584] netlink: 'syz.4.4988': attribute type 4 has an invalid length. [ 146.144626][T15584] netlink: 'syz.4.4988': attribute type 5 has an invalid length. [ 146.152458][T15584] netlink: 3 bytes leftover after parsing attributes in process `syz.4.4988'. [ 146.438471][ T29] kauditd_printk_skb: 512 callbacks suppressed [ 146.438488][ T29] audit: type=1400 audit(2000000050.319:26533): avc: denied { read write } for pid=3325 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 146.469168][ T29] audit: type=1400 audit(2000000050.319:26534): avc: denied { open } for pid=3325 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 146.493496][ T29] audit: type=1400 audit(2000000050.319:26535): avc: denied { ioctl } for pid=3325 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 146.665973][ T3305] ================================================================== [ 146.674118][ T3305] BUG: KCSAN: data-race in do_select / pollwake [ 146.680414][ T3305] [ 146.682743][ T3305] write to 0xffffc90001597a00 of 4 bytes by interrupt on cpu 1: [ 146.690397][ T3305] pollwake+0xb6/0x100 [ 146.694513][ T3305] __wake_up_sync_key+0x4f/0x80 [ 146.699396][ T3305] sock_def_readable+0x70/0x190 [ 146.704437][ T3305] tcp_data_ready+0x1ab/0x290 [ 146.709146][ T3305] tcp_rcv_established+0xce0/0xea0 [ 146.714288][ T3305] tcp_v4_do_rcv+0x672/0x740 [ 146.718916][ T3305] tcp_v4_rcv+0x1bcf/0x1f60 [ 146.723449][ T3305] ip_protocol_deliver_rcu+0x397/0x780 [ 146.728965][ T3305] ip_local_deliver_finish+0x184/0x220 [ 146.734473][ T3305] ip_local_deliver+0xe8/0x1c0 [ 146.739281][ T3305] ip_sublist_rcv+0x56b/0x650 [ 146.744002][ T3305] ip_list_rcv+0x261/0x290 [ 146.748452][ T3305] __netif_receive_skb_list_core+0x4dc/0x500 [ 146.754460][ T3305] netif_receive_skb_list_internal+0x487/0x600 [ 146.760653][ T3305] napi_complete_done+0x1a3/0x410 [ 146.765706][ T3305] virtnet_poll+0x18bf/0x1d00 [ 146.770403][ T3305] __napi_poll+0x63/0x3a0 [ 146.774749][ T3305] net_rx_action+0x38e/0x7b0 [ 146.779363][ T3305] handle_softirqs+0xb7/0x290 [ 146.784077][ T3305] __irq_exit_rcu+0x3a/0xc0 [ 146.788676][ T3305] common_interrupt+0x83/0x90 [ 146.793370][ T3305] asm_common_interrupt+0x26/0x40 [ 146.798403][ T3305] kcsan_setup_watchpoint+0x415/0x430 [ 146.803796][ T3305] avtab_search_node+0x122/0x2b0 [ 146.808753][ T3305] cond_compute_av+0x51/0x230 [ 146.813446][ T3305] context_struct_compute_av+0x44b/0xaa0 [ 146.819112][ T3305] security_compute_av+0x25c/0x920 [ 146.824274][ T3305] avc_compute_av+0x5a/0x3e0 [ 146.828896][ T3305] avc_perm_nonode+0x5e/0xe0 [ 146.833514][ T3305] avc_has_perm_noaudit+0x156/0x200 [ 146.838729][ T3305] avc_has_perm+0x61/0x150 [ 146.843179][ T3305] selinux_inode_readlink+0x1c7/0x210 [ 146.848829][ T3305] security_inode_readlink+0x72/0xb0 [ 146.854131][ T3305] do_readlinkat+0x10d/0x320 [ 146.858760][ T3305] __x64_sys_readlink+0x47/0x60 [ 146.863718][ T3305] x64_sys_call+0x2cf3/0x2fb0 [ 146.868443][ T3305] do_syscall_64+0xd0/0x1a0 [ 146.873071][ T3305] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 146.878986][ T3305] [ 146.881361][ T3305] read to 0xffffc90001597a00 of 4 bytes by task 3305 on cpu 0: [ 146.889023][ T3305] do_select+0xe41/0xf40 [ 146.893281][ T3305] core_sys_select+0x3b2/0x600 [ 146.898061][ T3305] __se_sys_pselect6+0x216/0x280 [ 146.903032][ T3305] __x64_sys_pselect6+0x78/0x90 [ 146.907923][ T3305] x64_sys_call+0x1caa/0x2fb0 [ 146.912625][ T3305] do_syscall_64+0xd0/0x1a0 [ 146.917157][ T3305] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 146.923078][ T3305] [ 146.925434][ T3305] value changed: 0x00000000 -> 0x00000001 [ 146.931261][ T3305] [ 146.933591][ T3305] Reported by Kernel Concurrency Sanitizer on: [ 146.939781][ T3305] CPU: 0 UID: 0 PID: 3305 Comm: syz-executor Not tainted 6.15.0-rc6-syzkaller-00208-g3c21441eeffc #0 PREEMPT(voluntary) [ 146.952834][ T3305] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 146.962920][ T3305] ================================================================== [ 146.976323][ T29] audit: type=1400 audit(2000000050.319:26536): avc: denied { create } for pid=15618 comm="syz.1.5001" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 146.996498][ T29] audit: type=1400 audit(2000000050.349:26537): avc: denied { getopt } for pid=15618 comm="syz.1.5001" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 147.017177][ T29] audit: type=1400 audit(2000000050.399:26538): avc: denied { map_create } for pid=15616 comm="syz.0.5002" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 147.036682][ T29] audit: type=1400 audit(2000000050.399:26539): avc: denied { bpf } for pid=15616 comm="syz.0.5002" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 147.058146][ T29] audit: type=1400 audit(2000000050.399:26540): avc: denied { map_read map_write } for pid=15616 comm="syz.0.5002" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 147.078857][ T29] audit: type=1400 audit(2000000050.419:26541): avc: denied { read write } for pid=3314 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 147.103266][ T29] audit: type=1400 audit(2000000050.419:26542): avc: denied { open } for pid=3314 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1