last executing test programs: 5.482023557s ago: executing program 2 (id=11648): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x203, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000040)) 5.309481171s ago: executing program 2 (id=11652): r0 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x2082) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000040)={0x53, 0xfffffffe, 0x6, 0x0, @buffer={0x2, 0x41001, &(0x7f00000000c0)=""/81}, &(0x7f0000000380)="259374c96ee3", 0x0, 0x300, 0x0, 0x0, 0x0}) 5.178408852s ago: executing program 2 (id=11656): prlimit64(0x0, 0x6, &(0x7f0000000140)={0x79, 0xac}, 0x0) setreuid(0xee00, 0x0) setuid(0x0) 5.008759945s ago: executing program 2 (id=11660): r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x1) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) 4.859668858s ago: executing program 2 (id=11665): r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x51) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x8}) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) 4.662813864s ago: executing program 2 (id=11670): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040), r0) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000006c0)={0x34, r1, 0x1, 0x0, 0x0, {0x3}, [@GTPA_VERSION={0x8}, @GTPA_PEER_ADDRESS={0x8, 0x4, @empty}, @GTPA_MS_ADDRESS={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}, @GTPA_LINK={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x804}, 0x0) 1.307000925s ago: executing program 1 (id=11729): perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x7, 0x53715, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x8, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newtaction={0x64, 0x30, 0x1, 0x0, 0x0, {}, [{0x50, 0x1, [@m_vlan={0x4c, 0x1, 0x0, 0x0, {{0x9}, {0x20, 0x2, 0x0, 0x1, [@TCA_VLAN_PARMS={0x1c, 0x2, {{0x5, 0x0, 0x0, 0x80000008, 0x8}, 0x4}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) 1.198533674s ago: executing program 4 (id=11731): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x23, 0x1, 0x0, 0x0, 0x0, 0x4, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x104020, 0x7, 0xfff, 0x1, 0x97, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000009}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x275a, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000080)={0x1, 0x0, 0x2007, 0x201}) 1.162662176s ago: executing program 1 (id=11732): syz_mount_image$ext4(&(0x7f0000000b80)='ext4\x00', &(0x7f0000000bc0)='./file0\x00', 0x200000, &(0x7f0000000040)={[{@usrquota}]}, 0x1, 0xbaf, &(0x7f0000002f00)="$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") open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) unlink(&(0x7f0000000040)='./file1\x00') 1.100732111s ago: executing program 0 (id=11734): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000850000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) add_key(&(0x7f00000001c0)='ceph\x00', 0x0, &(0x7f0000000840)='\x00\x00\x00\x00\x00\x00\x00\x00\x00*\x00\x00', 0xc, 0xffffffffffffffff) 1.023139288s ago: executing program 3 (id=11735): r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0xe}}, 0xe) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, 0x0, 0x0) 962.824262ms ago: executing program 3 (id=11736): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x4e21, 0xd, @loopback, 0x4}]}, &(0x7f0000000280)=0x10) 922.792676ms ago: executing program 4 (id=11737): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0}, 0x50) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x18, 0x1c, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00}, {{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {0x85, 0x0, 0x0, 0x5}}, {}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x3, 0x3, 0xa, 0x9, 0xfe18}, {0x6, 0x0, 0xb, 0x9, 0x0, 0x8}, {0x3, 0x3, 0x3, 0xa, 0x9}, {0x7, 0x1, 0xb, 0x6, 0x8, 0x10}, {0x7, 0x0, 0x0, 0x8}, {}, {}, {}, {0x18, 0x8, 0x2, 0x0, r0}, {}, {0x15, 0x0, 0x0, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x7}}}, &(0x7f0000000980)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback=0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 887.944968ms ago: executing program 0 (id=11738): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f00000002c0)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x2}}, [@NFT_MSG_NEWRULE={0x4c, 0x6, 0xa, 0x401, 0x0, 0x0, {0xa, 0x0, 0x405}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_RULE_EXPRESSIONS={0x20, 0x4, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, @inner={{0xa}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_INNER_FLAGS={0x8, 0x3, 0x1, 0x0, 0x2}]}}}]}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x1}}}, 0x74}, 0x1, 0x0, 0x0, 0x8890}, 0x24000000) 766.656558ms ago: executing program 1 (id=11739): r0 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xc, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000000)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x82, &(0x7f00000003c0)={r1, 0xcb}, 0x8) 762.122308ms ago: executing program 3 (id=11740): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa02, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x4e20, 0x7, @mcast2}, r1}}, 0x48) 706.755203ms ago: executing program 0 (id=11741): r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r1, 0x0, r0, 0x0, 0x276) 575.112004ms ago: executing program 4 (id=11742): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000280)='kfree\x00', r0}, 0x18) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@typedef={0x2}]}, {0x0, [0x0, 0x61]}}, 0x0, 0x28}, 0x20) 516.398378ms ago: executing program 1 (id=11743): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000002c0), r0) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="01000fbd7000ffc4df2503000000080001000300"], 0x1c}, 0x1, 0x0, 0x0, 0x4000800}, 0x20044040) 513.235588ms ago: executing program 3 (id=11744): r0 = io_uring_setup(0x160f, &(0x7f00000012c0)={0x0, 0x9e40, 0x800, 0x7}) io_uring_register$IORING_REGISTER_BUFFERS2(r0, 0xf, &(0x7f0000000580)={0x3, 0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000004c0)=""/183, 0xb7}, {0x0}, {&(0x7f0000009880)=""/4086, 0xffffffffffffffcb}, {&(0x7f0000000440)=""/91}], 0x0}, 0x20) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000000)=""/166, 0xa6}], 0x1) 482.951051ms ago: executing program 0 (id=11745): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000180), r0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x28, r1, 0x1, 0x70bd2a, 0x25dfdbfd, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FOU_ATTR_PEER_V4={0x8, 0x8, @multicast2}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x28}, 0x1, 0x0, 0x0, 0x84}, 0x4044010) 378.1603ms ago: executing program 3 (id=11746): r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000007000)={{0x77359400}, {0x0, 0x989680}}, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/244, 0xf4}], 0x1) 329.453134ms ago: executing program 4 (id=11747): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001300)={&(0x7f00000012c0)='sys_enter\x00'}, 0x10) r0 = io_uring_setup(0x1612, &(0x7f0000000200)={0x0, 0x0, 0x3040}) io_uring_register$IORING_REGISTER_BUFFERS2(r0, 0xf, &(0x7f0000001580)={0x2, 0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000000040)=""/155, 0x9b}, {0x0}], &(0x7f00000012c0)}, 0x20) 312.783735ms ago: executing program 0 (id=11748): r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x9, [@typedef={0x7}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61]}}, 0x0, 0x2d}, 0x12) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f00000000001b0000850000006d00000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000340)={r0, 0x58, &(0x7f00000002c0)}, 0x10) 275.977828ms ago: executing program 1 (id=11749): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r1, r0, 0x0, 0x0, 0x0}, 0x30) 233.120182ms ago: executing program 3 (id=11750): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0e000000040000000800000007"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xc, 0x14, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018150000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b5af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001e00000018010000646c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001700000095"], &(0x7f0000000840)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000040)="76ea090000000000009ba56a88ca", 0x0, 0xfffffffe, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) 185.244766ms ago: executing program 4 (id=11751): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, '\x00', 0x43}}}, 0x0, 0x4}, 0x90) 83.412954ms ago: executing program 1 (id=11752): r0 = socket(0x10, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4000000010000304008900"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001800128008000100707070000c00028008000100", @ANYRES32=r1, @ANYBLOB='\b\x00', @ANYRES64=r0], 0x40}}, 0x0) 54.082746ms ago: executing program 0 (id=11753): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x8, 0x6}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x4, 0x0, 0x7ffc0005}]}) timer_gettime(0x0, 0x0) 0s ago: executing program 4 (id=11754): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000600)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f00000007c0)={{0x14}, [@NFT_MSG_DELTABLE={0x20, 0x2, 0xa, 0x801, 0x0, 0x0, {0xa, 0x0, 0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40080) kernel console output (not intermixed with test programs): (block 67) failed [ 213.058030][T21742] FAT-fs (loop2): Directory bread(block 68) failed [ 213.115702][T21742] FAT-fs (loop2): Directory bread(block 69) failed [ 213.122261][T21742] FAT-fs (loop2): Directory bread(block 70) failed [ 213.190737][T21742] FAT-fs (loop2): Directory bread(block 71) failed [ 213.197686][T21742] FAT-fs (loop2): Directory bread(block 72) failed [ 213.233248][T21742] FAT-fs (loop2): Directory bread(block 73) failed [ 213.445313][T21778] netlink: 'syz.3.8766': attribute type 1 has an invalid length. [ 213.523076][T21779] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(4) [ 213.529789][T21779] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 213.538125][T21779] vhci_hcd vhci_hcd.0: Device attached [ 213.598169][T21781] vhci_hcd: connection closed [ 213.598269][ T57] vhci_hcd: stop threads [ 213.607631][ T57] vhci_hcd: release socket [ 213.612378][ T57] vhci_hcd: disconnect device [ 214.037440][T21810] netlink: 'syz.4.8779': attribute type 6 has an invalid length. [ 214.171050][T21819] usb usb1: usbfs: process 21819 (syz.3.8785) did not claim interface 0 before use [ 214.805689][T21861] netlink: 'syz.1.8803': attribute type 2 has an invalid length. [ 215.347420][ T29] kauditd_printk_skb: 594 callbacks suppressed [ 215.347435][ T29] audit: type=1400 audit(1034.704:21778): avc: denied { read write } for pid=3312 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 215.378104][ T29] audit: type=1400 audit(1034.704:21779): avc: denied { read write open } for pid=3312 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 215.404463][ T29] audit: type=1400 audit(1034.704:21780): avc: denied { ioctl } for pid=3312 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 215.431690][ T29] audit: type=1400 audit(1034.704:21781): avc: denied { read write } for pid=3308 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 215.515827][T21906] loop0: detected capacity change from 0 to 164 [ 215.553534][T21906] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 215.665223][ T29] audit: type=1400 audit(1034.704:21782): avc: denied { read write open } for pid=3308 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 215.691107][ T29] audit: type=1400 audit(1034.704:21783): avc: denied { ioctl } for pid=3308 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 215.717260][ T29] audit: type=1400 audit(1034.713:21784): avc: denied { create } for pid=21897 comm="syz.0.8824" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 215.737748][ T29] audit: type=1400 audit(1034.713:21785): avc: denied { getopt } for pid=21897 comm="syz.0.8824" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 215.758184][ T29] audit: type=1400 audit(1034.741:21786): avc: denied { read write } for pid=21899 comm="syz.4.8825" name="rdma_cm" dev="devtmpfs" ino=251 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 215.782630][ T29] audit: type=1400 audit(1034.741:21787): avc: denied { read write open } for pid=21899 comm="syz.4.8825" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=251 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 215.814547][T21920] program syz.0.8834 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 216.154001][T21942] netlink: 'syz.1.8845': attribute type 10 has an invalid length. [ 216.162429][T21942] netlink: 55 bytes leftover after parsing attributes in process `syz.1.8845'. [ 216.767103][T21976] geneve3: entered promiscuous mode [ 216.772523][T21976] geneve3: entered allmulticast mode [ 216.814336][ T3442] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 20000 - 0 [ 216.823340][T21979] Q6\bY4: left promiscuous mode [ 216.857809][T21979] A link change request failed with some changes committed already. Interface Q6\bY4 may have been left with an inconsistent configuration, please check. [ 216.889377][ T3442] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 20000 - 0 [ 216.924353][ T3442] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 20000 - 0 [ 216.980034][ T3442] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 20000 - 0 [ 217.059493][T21989] netlink: 'syz.2.8867': attribute type 4 has an invalid length. [ 217.067487][T21989] netlink: 'syz.2.8867': attribute type 3 has an invalid length. [ 217.075709][T21989] netlink: 132 bytes leftover after parsing attributes in process `syz.2.8867'. [ 217.205918][T21996] netlink: 44 bytes leftover after parsing attributes in process `syz.0.8872'. [ 217.446722][T22013] netlink: 16 bytes leftover after parsing attributes in process `syz.3.8881'. [ 218.443761][T22063] netlink: 'syz.1.8905': attribute type 21 has an invalid length. [ 218.470638][ T57] netdevsim netdevsim4 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 218.484191][ T57] netdevsim netdevsim4 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 218.522279][ T57] netdevsim netdevsim4 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 218.535194][T22068] netlink: 48 bytes leftover after parsing attributes in process `syz.2.8906'. [ 218.578883][ T57] netdevsim netdevsim4 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 218.770852][T22083] tmpfs: Unknown parameter 'defcontext0x0000000000000000' [ 218.886231][T22089] netlink: 22 bytes leftover after parsing attributes in process `syz.2.8916'. [ 219.082232][T22098] netlink: 'syz.1.8921': attribute type 29 has an invalid length. [ 219.099410][T22104] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 219.099410][T22104] program syz.4.8924 not setting count and/or reply_len properly [ 219.260284][T22110] netlink: 'syz.0.8927': attribute type 1 has an invalid length. [ 219.268611][T22110] netlink: 'syz.0.8927': attribute type 2 has an invalid length. [ 220.374103][T22176] loop1: detected capacity change from 0 to 256 [ 220.405596][T22179] loop4: detected capacity change from 0 to 256 [ 220.484531][T22179] FAT-fs (loop4): Directory bread(block 64) failed [ 220.533480][T22179] FAT-fs (loop4): Directory bread(block 65) failed [ 220.540050][T22179] FAT-fs (loop4): Directory bread(block 66) failed [ 220.576232][T22179] FAT-fs (loop4): Directory bread(block 67) failed [ 220.583043][T22179] FAT-fs (loop4): Directory bread(block 68) failed [ 220.652837][T22179] FAT-fs (loop4): Directory bread(block 69) failed [ 220.659864][T22179] FAT-fs (loop4): Directory bread(block 70) failed [ 220.695038][ T29] kauditd_printk_skb: 596 callbacks suppressed [ 220.695051][ T29] audit: type=1400 audit(1039.709:22384): avc: denied { bpf } for pid=22189 comm="syz.2.8967" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 220.708027][T22179] FAT-fs (loop4): Directory bread(block 71) failed [ 220.722275][ T29] audit: type=1400 audit(1039.709:22385): avc: denied { prog_run } for pid=22189 comm="syz.2.8967" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 220.824319][T22179] FAT-fs (loop4): Directory bread(block 72) failed [ 220.831380][T22179] FAT-fs (loop4): Directory bread(block 73) failed [ 220.885809][T22200] netlink: 4 bytes leftover after parsing attributes in process `syz.1.8970'. [ 220.990760][ T29] audit: type=1400 audit(1039.774:22386): avc: denied { ioctl } for pid=22191 comm="syz.1.8968" path="socket:[63672]" dev="sockfs" ino=63672 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 221.016443][ T29] audit: type=1400 audit(1039.821:22387): avc: denied { read write } for pid=3308 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 221.041229][ T29] audit: type=1400 audit(1039.821:22388): avc: denied { read write open } for pid=3308 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 221.067089][ T29] audit: type=1400 audit(1039.821:22389): avc: denied { ioctl } for pid=3308 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 221.093356][ T29] audit: type=1400 audit(1039.821:22390): avc: denied { read write } for pid=3317 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 221.118675][ T29] audit: type=1400 audit(1039.821:22391): avc: denied { read write open } for pid=3317 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 221.144438][ T29] audit: type=1400 audit(1039.821:22392): avc: denied { ioctl } for pid=3317 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 221.170998][ T29] audit: type=1400 audit(1039.831:22393): avc: denied { read write } for pid=3302 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 221.260085][T22207] vlan0: entered promiscuous mode [ 221.424722][T22159] syz.3.8952 (22159) used greatest stack depth: 7528 bytes left [ 221.733550][T22235] netlink: 20 bytes leftover after parsing attributes in process `syz.4.8989'. [ 221.742940][T22235] netlink: 36 bytes leftover after parsing attributes in process `syz.4.8989'. [ 222.047077][T22254] blktrace: Concurrent blktraces are not allowed on loop6 [ 222.399055][T22268] netlink: 172 bytes leftover after parsing attributes in process `syz.3.9006'. [ 222.438675][T22268] netlink: 8 bytes leftover after parsing attributes in process `syz.3.9006'. [ 222.464765][T22268] netlink: 172 bytes leftover after parsing attributes in process `syz.3.9006'. [ 222.474188][T22268] netlink: 100 bytes leftover after parsing attributes in process `syz.3.9006'. [ 222.503869][T22268] netlink: 32 bytes leftover after parsing attributes in process `syz.3.9006'. [ 223.139604][T22311] netlink: 24 bytes leftover after parsing attributes in process `syz.2.9026'. [ 223.148977][T22311] netlink: 24 bytes leftover after parsing attributes in process `syz.2.9026'. [ 223.371454][T22323] netlink: 8 bytes leftover after parsing attributes in process `syz.0.9033'. [ 223.398465][T22323] netlink: 8 bytes leftover after parsing attributes in process `syz.0.9033'. [ 223.547894][ T3398] ip6_tunnel: ip6gretap2 xmit: Local address not yet configured! [ 223.652688][T22332] loop1: detected capacity change from 0 to 512 [ 223.731190][T22332] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 223.742520][T22340] netlink: 'syz.3.9039': attribute type 10 has an invalid length. [ 223.937896][ T3308] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 224.233838][T22366] ieee802154 phy1 wpan1: encryption failed: -22 [ 224.356707][T22370] loop1: detected capacity change from 0 to 256 [ 224.574158][ T3398] ip6_tunnel: ip6gretap2 xmit: Local address not yet configured! [ 224.660815][T22389] netlink: 6 bytes leftover after parsing attributes in process `syz.0.9063'. [ 224.901079][T22403] loop0: detected capacity change from 0 to 512 [ 224.946026][T22407] netlink: 'syz.2.9071': attribute type 6 has an invalid length. [ 224.954178][T22407] netlink: 168 bytes leftover after parsing attributes in process `syz.2.9071'. [ 225.067336][T22403] EXT4-fs (loop0): too many log groups per flexible block group [ 225.075647][T22403] EXT4-fs (loop0): failed to initialize mballoc (-12) [ 225.108562][T22403] EXT4-fs (loop0): mount failed [ 225.286051][T22421] netlink: 'syz.3.9078': attribute type 3 has an invalid length. [ 225.548871][T22431] (unnamed net_device) (uninitialized): option xmit_hash_policy: invalid value (8) [ 225.613767][T22435] gtp0: entered promiscuous mode [ 225.618982][T22435] gtp0: entered allmulticast mode [ 225.825150][T22445] netdevsim netdevsim0 netdevsim0: entered promiscuous mode [ 225.832882][T22445] netdevsim netdevsim0 netdevsim0: left allmulticast mode [ 226.084122][ T29] kauditd_printk_skb: 3461 callbacks suppressed [ 226.084137][ T29] audit: type=1326 audit(1044.695:25852): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22391 comm="syz.4.9066" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4ec763ebe9 code=0x50000 [ 226.114247][ T29] audit: type=1326 audit(1044.752:25856): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22391 comm="syz.4.9066" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4ec763ebe9 code=0x50000 [ 226.138225][ T29] audit: type=1326 audit(1044.752:25857): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22391 comm="syz.4.9066" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4ec763ebe9 code=0x50000 [ 226.157918][ T3317] audit: audit_backlog=65 > audit_backlog_limit=64 [ 226.161344][ T29] audit: type=1326 audit(1044.752:25858): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22391 comm="syz.4.9066" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4ec763ebe9 code=0x50000 [ 226.167932][ T3317] audit: audit_lost=73 audit_rate_limit=0 audit_backlog_limit=64 [ 226.191117][ T29] audit: type=1326 audit(1044.752:25859): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22391 comm="syz.4.9066" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4ec763ebe9 code=0x50000 [ 226.198932][ T3317] audit: backlog limit exceeded [ 226.222124][ T29] audit: type=1326 audit(1044.752:25860): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22391 comm="syz.4.9066" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4ec763ebe9 code=0x50000 [ 226.250652][ T29] audit: type=1326 audit(1044.752:25861): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22391 comm="syz.4.9066" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4ec763ebe9 code=0x50000 [ 227.219886][T22505] geneve0: entered promiscuous mode [ 227.225426][T22505] geneve0: entered allmulticast mode [ 227.278975][ T3442] netdevsim netdevsim3 netdevsim0: set [1, 1] type 2 family 0 port 57258 - 0 [ 227.288356][ T3442] netdevsim netdevsim3 netdevsim0: set [1, 2] type 2 family 0 port 60576 - 0 [ 227.358176][ T3442] netdevsim netdevsim3 netdevsim1: set [1, 1] type 2 family 0 port 57258 - 0 [ 227.367240][ T3442] netdevsim netdevsim3 netdevsim1: set [1, 2] type 2 family 0 port 60576 - 0 [ 227.453124][ T3442] netdevsim netdevsim3 netdevsim2: set [1, 1] type 2 family 0 port 57258 - 0 [ 227.462327][ T3442] netdevsim netdevsim3 netdevsim2: set [1, 2] type 2 family 0 port 60576 - 0 [ 227.523983][ T3442] netdevsim netdevsim3 netdevsim3: set [1, 1] type 2 family 0 port 57258 - 0 [ 227.533238][ T3442] netdevsim netdevsim3 netdevsim3: set [1, 2] type 2 family 0 port 60576 - 0 [ 227.812456][ C0] ip6_tunnel: ip6gretap2 xmit: Local address not yet configured! [ 228.117177][T22551] __nla_validate_parse: 2 callbacks suppressed [ 228.117192][T22551] netlink: 212424 bytes leftover after parsing attributes in process `syz.3.9139'. [ 228.294723][T22561] netlink: 12 bytes leftover after parsing attributes in process `syz.0.9144'. [ 228.304280][T22561] netlink: 12 bytes leftover after parsing attributes in process `syz.0.9144'. [ 228.330576][T22566] netlink: 64 bytes leftover after parsing attributes in process `syz.1.9145'. [ 228.812096][T22597] netlink: 'syz.4.9162': attribute type 21 has an invalid length. [ 228.836980][T22597] netlink: 'syz.4.9162': attribute type 1 has an invalid length. [ 228.845396][T22597] netlink: 144 bytes leftover after parsing attributes in process `syz.4.9162'. [ 229.119571][T22622] loop1: detected capacity change from 0 to 128 [ 229.836099][T22672] loop2: detected capacity change from 0 to 1024 [ 229.856690][T22672] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 229.888310][T22672] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 229.896883][T22672] EXT4-fs (loop2): orphan cleanup on readonly fs [ 229.956955][T22672] EXT4-fs error (device loop2) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 230.048979][T22672] EXT4-fs (loop2): Remounting filesystem read-only [ 230.082235][T22672] EXT4-fs (loop2): 1 truncate cleaned up [ 230.126128][T22672] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 230.251504][ T3317] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 230.600021][T22711] (unnamed net_device) (uninitialized): option ad_user_port_key: mode dependency failed, not supported in mode balance-xor(2) [ 230.819874][T22725] netlink: 8 bytes leftover after parsing attributes in process `syz.0.9225'. [ 230.891744][T22725] netlink: 312 bytes leftover after parsing attributes in process `syz.0.9225'. [ 230.901032][T22725] netlink: 'syz.0.9225': attribute type 1 has an invalid length. [ 231.394216][T22749] loop3: detected capacity change from 0 to 1024 [ 231.448325][ T29] kauditd_printk_skb: 4075 callbacks suppressed [ 231.448339][ T29] audit: type=1400 audit(1049.776:29788): avc: denied { mounton } for pid=22745 comm="syz.3.9236" path="/1936/file1" dev="tmpfs" ino=9842 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 231.518965][T22749] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 231.595291][ T29] audit: type=1400 audit(1049.776:29789): avc: denied { read write } for pid=3317 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 231.619877][ T29] audit: type=1400 audit(1049.776:29790): avc: denied { read write open } for pid=3317 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 231.645722][ T29] audit: type=1400 audit(1049.776:29791): avc: denied { ioctl } for pid=3317 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 231.671506][ T29] audit: type=1400 audit(1049.776:29792): avc: denied { read write } for pid=3302 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 231.696296][ T29] audit: type=1400 audit(1049.776:29793): avc: denied { read write open } for pid=3302 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 231.721395][ T29] audit: type=1400 audit(1049.776:29794): avc: denied { ioctl } for pid=3302 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 231.747752][ T29] audit: type=1400 audit(1049.822:29795): avc: denied { create } for pid=22754 comm="syz.1.9240" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 231.768077][ T29] audit: type=1400 audit(1049.822:29796): avc: denied { getopt } for pid=22754 comm="syz.1.9240" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 231.787637][ T29] audit: type=1400 audit(1049.851:29797): avc: denied { read write } for pid=3308 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 231.934649][T22771] SELinux: Context #! ./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa [ 231.950596][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 232.325402][T22781] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=io+mem,decodes=none:owns=io+mem [ 233.136236][T22824] netlink: 256 bytes leftover after parsing attributes in process `syz.0.9273'. [ 233.283179][T22831] __vm_enough_memory: pid: 22831, comm: syz.4.9276, bytes: 4503599627366400 not enough memory for the allocation [ 233.458041][T22841] loop2: detected capacity change from 0 to 512 [ 233.563606][T22841] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 233.698502][T22841] EXT4-fs error (device loop2): ext4_xattr_block_get:593: inode #15: comm syz.2.9281: corrupted xattr block 19: overlapping e_value [ 233.788880][T22841] EXT4-fs (loop2): Remounting filesystem read-only [ 233.795411][T22841] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 233.850866][T22841] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 233.887166][T22841] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 233.982829][ T3317] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 234.112043][T22868] loop0: detected capacity change from 0 to 512 [ 234.183442][T22868] EXT4-fs error (device loop0): ext4_xattr_inode_iget:442: comm syz.0.9293: error while reading EA inode 32 err=-116 [ 234.208206][T22868] EXT4-fs (loop0): Remounting filesystem read-only [ 234.214748][T22868] EXT4-fs warning (device loop0): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 234.228613][T22868] EXT4-fs (loop0): 1 orphan inode deleted [ 234.247942][T22868] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 234.323499][T22868] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 234.442094][T22890] netlink: 12 bytes leftover after parsing attributes in process `syz.4.9303'. [ 234.451337][T22890] netlink: 12 bytes leftover after parsing attributes in process `syz.4.9303'. [ 234.487095][T22891] loop2: detected capacity change from 0 to 128 [ 234.739859][T22908] loop0: detected capacity change from 0 to 128 [ 234.760797][T22905] bridge3: entered promiscuous mode [ 234.793038][T22908] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 234.847409][T22908] EXT4-fs warning (device loop0): verify_group_input:137: Cannot add at group 3 (only 1 groups) [ 234.987401][ T3302] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 235.100064][T22930] loop0: detected capacity change from 0 to 512 [ 235.162577][T22930] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 235.164605][T22938] netlink: 8 bytes leftover after parsing attributes in process `syz.3.9324'. [ 235.295900][ T3302] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 235.455255][T22950] usb usb9: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 235.462916][T22950] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 235.518660][T22957] netlink: 10 bytes leftover after parsing attributes in process `syz.3.9336'. [ 235.550812][T22950] vhci_hcd: USB_PORT_FEAT_BH_PORT_RESET req not supported for USB 2.0 roothub [ 236.366087][T22995] loop4: detected capacity change from 0 to 512 [ 236.412147][T22995] EXT4-fs error (device loop4): ext4_read_inode_bitmap:139: comm syz.4.9354: Invalid inode bitmap blk 4 in block_group 0 [ 236.470846][T22995] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 236.532757][T22995] EXT4-fs error (device loop4): ext4_lookup:1787: inode #14: comm syz.4.9354: invalid fast symlink length 39 [ 236.652209][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 236.813043][ T29] kauditd_printk_skb: 628 callbacks suppressed [ 236.813055][ T29] audit: type=1400 audit(1054.790:30426): avc: denied { read } for pid=23017 comm="syz.3.9367" name="autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 236.843871][ T29] audit: type=1400 audit(1054.790:30427): avc: denied { read open } for pid=23017 comm="syz.3.9367" path="/dev/autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 236.953768][T23026] netlink: 20 bytes leftover after parsing attributes in process `syz.1.9368'. [ 237.046683][ T29] audit: type=1400 audit(1054.809:30428): avc: denied { read write } for pid=3302 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 237.061233][T23030] netlink: 8 bytes leftover after parsing attributes in process `syz.4.9371'. [ 237.072111][ T29] audit: type=1400 audit(1054.809:30429): avc: denied { read write open } for pid=3302 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 237.106693][ T29] audit: type=1400 audit(1054.809:30430): avc: denied { ioctl } for pid=3302 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 237.132275][ T29] audit: type=1400 audit(1054.828:30431): avc: denied { ioctl } for pid=3308 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 237.158295][ T29] audit: type=1400 audit(1054.912:30432): avc: denied { read write } for pid=3303 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 237.183163][ T29] audit: type=1400 audit(1054.912:30433): avc: denied { read write open } for pid=3303 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 237.203942][T23030] netlink: 'syz.4.9371': attribute type 1 has an invalid length. [ 237.207951][ T29] audit: type=1400 audit(1054.931:30434): avc: denied { read write } for pid=3312 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 237.208007][ T29] audit: type=1400 audit(1054.931:30435): avc: denied { read write open } for pid=3312 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 237.216344][T23030] netlink: 'syz.4.9371': attribute type 2 has an invalid length. [ 237.276088][T23030] netlink: 'syz.4.9371': attribute type 1 has an invalid length. [ 237.554077][T23043] netlink: 'syz.1.9376': attribute type 27 has an invalid length. [ 237.987891][T23063] IPv6: sit2: Disabled Multicast RS [ 237.998721][T23065] TCP: TCP_TX_DELAY enabled [ 238.691329][T23095] netlink: 8 bytes leftover after parsing attributes in process `syz.3.9403'. [ 238.897062][T23106] loop4: detected capacity change from 0 to 512 [ 238.934536][T23106] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 239.004814][T23106] EXT4-fs (loop4): 1 truncate cleaned up [ 239.011027][T23106] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 239.122055][T23106] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 239.155147][T23118] netlink: 64 bytes leftover after parsing attributes in process `syz.0.9412'. [ 239.562185][T23140] netlink: 'syz.4.9422': attribute type 10 has an invalid length. [ 239.582084][T23144] netlink: 12 bytes leftover after parsing attributes in process `syz.1.9425'. [ 240.219213][T23181] netlink: 8 bytes leftover after parsing attributes in process `syz.0.9444'. [ 240.554461][T23201] netlink: 'syz.0.9453': attribute type 1 has an invalid length. [ 240.625313][T23204] netlink: 'syz.4.9455': attribute type 21 has an invalid length. [ 240.633306][T23204] netlink: 156 bytes leftover after parsing attributes in process `syz.4.9455'. [ 240.795858][T23210] loop1: detected capacity change from 0 to 128 [ 240.839826][T23215] netlink: 16 bytes leftover after parsing attributes in process `syz.4.9460'. [ 240.875256][T23217] netlink: 'syz.3.9462': attribute type 10 has an invalid length. [ 240.877554][T23218] netlink: 'syz.0.9461': attribute type 2 has an invalid length. [ 240.920760][T23217] macvlan1: entered promiscuous mode [ 240.926906][T23217] macvlan1: entered allmulticast mode [ 240.967810][T23217] bond0: (slave macvlan1): Enslaving as an active interface with an up link [ 240.993144][T23221] netlink: 'syz.4.9464': attribute type 1 has an invalid length. [ 241.196386][T23230] netlink: 8 bytes leftover after parsing attributes in process `syz.4.9468'. [ 241.205529][T23230] netlink: 4 bytes leftover after parsing attributes in process `syz.4.9468'. [ 241.464124][T23239] netlink: 224 bytes leftover after parsing attributes in process `syz.4.9471'. [ 241.502234][T23243] netlink: 12 bytes leftover after parsing attributes in process `syz.1.9474'. [ 241.544439][T23243] netlink: 12 bytes leftover after parsing attributes in process `syz.1.9474'. [ 241.553480][T23243] netlink: 20 bytes leftover after parsing attributes in process `syz.1.9474'. [ 242.179688][ T29] kauditd_printk_skb: 569 callbacks suppressed [ 242.179702][ T29] audit: type=1400 audit(1059.814:31005): avc: denied { prog_load } for pid=23271 comm="syz.3.9488" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 242.205262][ T29] audit: type=1400 audit(1059.814:31006): avc: denied { bpf } for pid=23271 comm="syz.3.9488" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 242.226226][ T29] audit: type=1400 audit(1059.814:31007): avc: denied { perfmon } for pid=23271 comm="syz.3.9488" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 242.412161][ T29] audit: type=1400 audit(1059.880:31008): avc: denied { perfmon } for pid=23271 comm="syz.3.9488" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 242.433927][ T29] audit: type=1400 audit(1059.880:31009): avc: denied { perfmon } for pid=23271 comm="syz.3.9488" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 242.455478][ T29] audit: type=1400 audit(1059.880:31010): avc: denied { perfmon } for pid=23271 comm="syz.3.9488" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 242.476606][ T29] audit: type=1400 audit(1059.880:31011): avc: denied { perfmon } for pid=23271 comm="syz.3.9488" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 242.498705][ T29] audit: type=1400 audit(1059.880:31012): avc: denied { bpf } for pid=23271 comm="syz.3.9488" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 242.519877][ T29] audit: type=1400 audit(1059.880:31013): avc: denied { bpf } for pid=23271 comm="syz.3.9488" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 242.540877][ T29] audit: type=1400 audit(1059.880:31014): avc: denied { perfmon } for pid=23271 comm="syz.3.9488" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 242.619925][T23293] netlink: 28 bytes leftover after parsing attributes in process `syz.1.9498'. [ 242.998720][T23314] geneve4: entered promiscuous mode [ 243.024039][T23315] loop1: detected capacity change from 0 to 512 [ 243.030445][ T3442] netdevsim netdevsim0 netdevsim0: set [1, 1] type 2 family 0 port 6081 - 0 [ 243.061749][ T3442] netdevsim netdevsim0 netdevsim1: set [1, 1] type 2 family 0 port 6081 - 0 [ 243.100444][ T3442] netdevsim netdevsim0 netdevsim2: set [1, 1] type 2 family 0 port 6081 - 0 [ 243.149590][T23315] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 243.185004][ T3442] netdevsim netdevsim0 netdevsim3: set [1, 1] type 2 family 0 port 6081 - 0 [ 243.322679][T23330] validate_nla: 1 callbacks suppressed [ 243.322701][T23330] netlink: 'syz.2.9513': attribute type 39 has an invalid length. [ 243.415055][ T3308] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 245.660860][T23477] netlink: 'syz.0.9585': attribute type 21 has an invalid length. [ 245.669429][T23477] __nla_validate_parse: 5 callbacks suppressed [ 245.669443][T23477] netlink: 128 bytes leftover after parsing attributes in process `syz.0.9585'. [ 245.699757][T23476] netlink: 7 bytes leftover after parsing attributes in process `syz.2.9586'. [ 245.709103][T23476] netlink: 7 bytes leftover after parsing attributes in process `syz.2.9586'. [ 245.718168][T23476] netlink: 7 bytes leftover after parsing attributes in process `syz.2.9586'. [ 245.727617][T23476] netlink: 7 bytes leftover after parsing attributes in process `syz.2.9586'. [ 245.736644][T23476] netlink: 7 bytes leftover after parsing attributes in process `syz.2.9586'. [ 245.745541][T23476] netlink: 7 bytes leftover after parsing attributes in process `syz.2.9586'. [ 245.754484][T23476] netlink: 7 bytes leftover after parsing attributes in process `syz.2.9586'. [ 245.763687][T23476] netlink: 7 bytes leftover after parsing attributes in process `syz.2.9586'. [ 245.773491][T23476] netlink: 7 bytes leftover after parsing attributes in process `syz.2.9586'. [ 245.818848][T23476] veth3: left allmulticast mode [ 245.824571][T23476] gre2: left allmulticast mode [ 245.829892][T23476] ip6tnl1: left allmulticast mode [ 245.841732][T23477] netlink: 'syz.0.9585': attribute type 4 has an invalid length. [ 247.504797][T23584] netlink: 'syz.0.9638': attribute type 3 has an invalid length. [ 247.535089][T23586] netlink: 'syz.4.9635': attribute type 2 has an invalid length. [ 247.572719][ T29] kauditd_printk_skb: 569 callbacks suppressed [ 247.572734][ T29] audit: type=1400 audit(1064.848:31584): avc: denied { read write } for pid=3312 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 247.603851][ T29] audit: type=1400 audit(1064.848:31585): avc: denied { read write open } for pid=3312 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 247.629724][ T29] audit: type=1400 audit(1064.848:31586): avc: denied { ioctl } for pid=3312 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 247.655320][ T29] audit: type=1400 audit(1064.857:31587): avc: denied { read write } for pid=3317 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 247.679436][ T29] audit: type=1400 audit(1064.857:31588): avc: denied { read write open } for pid=3317 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 247.704778][ T29] audit: type=1400 audit(1064.857:31589): avc: denied { ioctl } for pid=3317 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 247.777302][ T29] audit: type=1400 audit(1064.913:31590): avc: denied { read write } for pid=3303 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 247.802569][ T29] audit: type=1400 audit(1064.913:31591): avc: denied { read write open } for pid=3303 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 247.828137][ T29] audit: type=1400 audit(1064.913:31592): avc: denied { ioctl } for pid=3303 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 247.854918][ T29] audit: type=1400 audit(1064.960:31593): avc: denied { read write } for pid=3308 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 250.739614][T23774] netlink: 'syz.2.9731': attribute type 1 has an invalid length. [ 250.748038][T23774] netlink: 'syz.2.9731': attribute type 1 has an invalid length. [ 250.756198][T23774] netlink: 'syz.2.9731': attribute type 1 has an invalid length. [ 250.764441][T23774] netlink: 'syz.2.9731': attribute type 1 has an invalid length. [ 250.773100][T23774] netlink: 'syz.2.9731': attribute type 1 has an invalid length. [ 250.781810][T23774] netlink: 'syz.2.9731': attribute type 1 has an invalid length. [ 250.789893][T23774] netlink: 'syz.2.9731': attribute type 1 has an invalid length. [ 250.838255][T23783] netlink: 'syz.1.9734': attribute type 21 has an invalid length. [ 250.841929][T23774] netlink: 'syz.2.9731': attribute type 1 has an invalid length. [ 250.860381][T23774] netlink: 'syz.2.9731': attribute type 1 has an invalid length. [ 250.890063][T23784] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for gretap1 [ 250.924760][T23784] gretap1: entered allmulticast mode [ 252.380825][T23858] __nla_validate_parse: 164 callbacks suppressed [ 252.380841][T23858] netlink: 12 bytes leftover after parsing attributes in process `syz.1.9772'. [ 252.560251][T23867] netlink: 10 bytes leftover after parsing attributes in process `syz.4.9779'. [ 252.871982][T23893] (unnamed net_device) (uninitialized): option ad_select: invalid value (34) [ 252.930535][ T29] kauditd_printk_skb: 478 callbacks suppressed [ 252.930550][ T29] audit: type=1400 audit(1069.862:32072): avc: denied { perfmon } for pid=23890 comm="syz.0.9789" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 253.014706][ T29] audit: type=1400 audit(1069.872:32073): avc: denied { read write } for pid=3303 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 253.040792][ T29] audit: type=1400 audit(1069.872:32074): avc: denied { read write open } for pid=3303 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 253.066793][ T29] audit: type=1400 audit(1069.872:32075): avc: denied { ioctl } for pid=3303 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 253.093707][ T29] audit: type=1400 audit(1069.881:32076): avc: denied { read write } for pid=3317 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 253.118230][ T29] audit: type=1400 audit(1069.881:32077): avc: denied { read write open } for pid=3317 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 253.146294][ T29] audit: type=1400 audit(1069.881:32078): avc: denied { ioctl } for pid=3317 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 253.172485][ T29] audit: type=1326 audit(1069.891:32079): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23897 comm="syz.4.9793" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4ec763ebe9 code=0x7ffc0000 [ 253.196864][ T29] audit: type=1326 audit(1069.900:32080): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23897 comm="syz.4.9793" exe="/root/syz-executor" sig=0 arch=c000003e syscall=238 compat=0 ip=0x7f4ec763ebe9 code=0x7ffc0000 [ 253.221349][ T29] audit: type=1326 audit(1069.900:32081): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23897 comm="syz.4.9793" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4ec763ebe9 code=0x7ffc0000 [ 253.888537][T23937] kernel profiling enabled (shift: 9) [ 254.525521][T23972] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 254.608803][T23977] netlink: 24 bytes leftover after parsing attributes in process `syz.4.9829'. [ 254.699056][T23979] loop0: detected capacity change from 0 to 764 [ 254.887498][T23986] netlink: 8 bytes leftover after parsing attributes in process `syz.4.9833'. [ 255.131072][T24003] netlink: 8 bytes leftover after parsing attributes in process `syz.1.9842'. [ 255.186794][T24003] bridge5: entered promiscuous mode [ 255.192392][T24003] bridge5: entered allmulticast mode [ 256.225881][T24063] netlink: 16 bytes leftover after parsing attributes in process `syz.3.9871'. [ 256.235760][T24063] netlink: 48 bytes leftover after parsing attributes in process `syz.3.9871'. [ 257.079755][T24108] IPVS: length: 72 != 24 [ 257.485148][T24135] veth0: left promiscuous mode [ 257.530387][T24143] validate_nla: 74 callbacks suppressed [ 257.530403][T24143] netlink: 'syz.0.9911': attribute type 3 has an invalid length. [ 257.569090][T24145] netlink: 'syz.2.9912': attribute type 11 has an invalid length. [ 257.650537][T24135] netdevsim netdevsim4 netdevsim0: left allmulticast mode [ 257.670715][T24135] ip6erspan0: left promiscuous mode [ 257.685253][T24135] veth2: left allmulticast mode [ 257.690617][T24135] veth3: left promiscuous mode [ 257.715678][T24150] netlink: 4 bytes leftover after parsing attributes in process `syz.0.9914'. [ 257.740879][T24135] bond1: left allmulticast mode [ 257.760347][T24135] vti0: left allmulticast mode [ 257.781105][T24135] gretap1: left promiscuous mode [ 257.799557][T24132] netlink: 4 bytes leftover after parsing attributes in process `syz.3.9905'. [ 257.808822][ T60] netdevsim netdevsim4 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 257.818289][ T60] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 257.831226][T24152] bridge6: trying to set multicast query interval below minimum, setting to 100 (1000ms) [ 257.879571][ T60] netdevsim netdevsim4 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 257.899276][ T60] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 258.047716][T24159] netlink: 8 bytes leftover after parsing attributes in process `syz.3.9918'. [ 258.060023][ T60] netdevsim netdevsim4 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 258.069767][ T60] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 258.167577][ T60] netdevsim netdevsim4 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 258.177318][ T60] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 258.283841][ T29] kauditd_printk_skb: 446 callbacks suppressed [ 258.283856][ T29] audit: type=1400 audit(1074.877:32528): avc: denied { read write } for pid=3303 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 258.484741][ T29] audit: type=1400 audit(1074.877:32529): avc: denied { read write open } for pid=3303 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 258.510637][ T29] audit: type=1400 audit(1074.877:32530): avc: denied { ioctl } for pid=3303 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 258.537962][ T29] audit: type=1400 audit(1074.924:32531): avc: denied { read open } for pid=24168 comm="syz.3.9926" path="net:[4026532631]" dev="nsfs" ino=4026532631 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 258.562401][ T29] audit: type=1400 audit(1074.943:32532): avc: denied { read write } for pid=3317 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 258.587358][ T29] audit: type=1400 audit(1074.943:32533): avc: denied { read write open } for pid=3317 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 258.613016][ T29] audit: type=1400 audit(1074.943:32534): avc: denied { ioctl } for pid=3317 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 258.639649][ T29] audit: type=1400 audit(1074.961:32535): avc: denied { read write } for pid=3312 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 258.657726][T24182] netlink: 176 bytes leftover after parsing attributes in process `syz.0.9930'. [ 258.664175][ T29] audit: type=1400 audit(1074.961:32536): avc: denied { read write open } for pid=3312 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 258.699098][ T29] audit: type=1400 audit(1074.961:32537): avc: denied { ioctl } for pid=3312 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 258.806427][T24193] netlink: 52 bytes leftover after parsing attributes in process `syz.4.9936'. [ 258.816092][T24193] netlink: 52 bytes leftover after parsing attributes in process `syz.4.9936'. [ 258.825488][T24193] netlink: 52 bytes leftover after parsing attributes in process `syz.4.9936'. [ 259.566843][T24235] netlink: 24 bytes leftover after parsing attributes in process `syz.2.9955'. [ 259.612987][T24238] bridge6: entered promiscuous mode [ 259.618712][T24238] bridge6: entered allmulticast mode [ 260.110589][T24273] 8021q: adding VLAN 0 to HW filter on device bond3 [ 260.135731][T24275] netlink: 28 bytes leftover after parsing attributes in process `syz.2.9974'. [ 260.145061][T24275] netlink: 28 bytes leftover after parsing attributes in process `syz.2.9974'. [ 261.103242][T24355] netlink: 16 bytes leftover after parsing attributes in process `syz.3.10013'. [ 261.134815][T24355] (unnamed net_device) (uninitialized): Removing last arp target with arp_interval on [ 261.227564][T24355] bond6: entered allmulticast mode [ 261.233313][T24355] 8021q: adding VLAN 0 to HW filter on device bond6 [ 261.284142][T24371] Option ' ' to dns_resolver key: bad/missing value [ 261.427614][T24380] netlink: 'syz.4.10027': attribute type 21 has an invalid length. [ 261.436249][T24380] IPv6: NLM_F_CREATE should be specified when creating new route [ 262.060618][T24429] netlink: 'syz.0.10049': attribute type 11 has an invalid length. [ 262.113023][T24431] netlink: 'syz.4.10048': attribute type 15 has an invalid length. [ 262.610350][T24467] netlink: 'syz.1.10068': attribute type 22 has an invalid length. [ 262.932318][T24490] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 263.655450][T24536] bridge3: entered promiscuous mode [ 263.710208][ T29] kauditd_printk_skb: 583 callbacks suppressed [ 263.710224][ T29] audit: type=1400 audit(1079.957:33121): avc: denied { read write } for pid=3312 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 263.740752][ T29] audit: type=1400 audit(1079.957:33122): avc: denied { read write open } for pid=3312 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 263.767078][ T29] audit: type=1400 audit(1079.957:33123): avc: denied { ioctl } for pid=3312 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 263.856410][T24547] __nla_validate_parse: 3 callbacks suppressed [ 263.856426][T24547] netlink: 28 bytes leftover after parsing attributes in process `syz.1.10106'. [ 263.874370][T24547] netlink: 196 bytes leftover after parsing attributes in process `syz.1.10106'. [ 263.926898][T24547] netlink: 28 bytes leftover after parsing attributes in process `syz.1.10106'. [ 263.943337][T24547] netlink: 196 bytes leftover after parsing attributes in process `syz.1.10106'. [ 263.952636][ T29] audit: type=1400 audit(1080.042:33124): avc: denied { read write } for pid=3303 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 263.977215][ T29] audit: type=1400 audit(1080.042:33125): avc: denied { read write open } for pid=3303 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 264.002993][ T29] audit: type=1400 audit(1080.042:33126): avc: denied { ioctl } for pid=3303 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 264.028578][ T29] audit: type=1400 audit(1080.042:33127): avc: denied { read write } for pid=3308 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 264.052927][ T29] audit: type=1400 audit(1080.042:33128): avc: denied { read write open } for pid=3308 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 264.078676][ T29] audit: type=1400 audit(1080.042:33129): avc: denied { ioctl } for pid=3308 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 264.105030][ T29] audit: type=1400 audit(1080.098:33130): avc: denied { read write } for pid=3317 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 264.296728][T24565] netlink: 8 bytes leftover after parsing attributes in process `syz.2.10112'. [ 264.306086][T24565] netlink: 8 bytes leftover after parsing attributes in process `syz.2.10112'. [ 264.999618][T24602] loop3: detected capacity change from 0 to 512 [ 265.030901][T24602] EXT4-fs: Ignoring removed bh option [ 265.049901][T24607] netlink: 'syz.2.10135': attribute type 21 has an invalid length. [ 265.064673][T24602] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 265.128522][T24602] EXT4-fs (loop3): 1 truncate cleaned up [ 265.167285][T24602] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 265.373258][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 266.036388][T24652] netlink: 348 bytes leftover after parsing attributes in process `syz.0.10156'. [ 267.273379][T24723] netlink: 'syz.4.10192': attribute type 2 has an invalid length. [ 267.482907][T24733] 8021q: adding VLAN 0 to HW filter on device bond4 [ 267.514785][T24737] netlink: 'syz.1.10199': attribute type 1 has an invalid length. [ 267.651402][T24742] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 267.787900][T24748] netlink: 'syz.3.10205': attribute type 1 has an invalid length. [ 267.929553][T24754] netlink: 'syz.2.10207': attribute type 21 has an invalid length. [ 268.041397][T24758] netlink: 'syz.1.10208': attribute type 2 has an invalid length. [ 268.041414][T24758] netlink: 132 bytes leftover after parsing attributes in process `syz.1.10208'. [ 268.126056][T24764] netlink: 4 bytes leftover after parsing attributes in process `syz.2.10212'. [ 268.325715][T24774] netlink: 4 bytes leftover after parsing attributes in process `syz.3.10216'. [ 268.349085][T24775] loop0: detected capacity change from 0 to 164 [ 268.366791][T24773] (unnamed net_device) (uninitialized): Unable to set down delay as MII monitoring is disabled [ 268.486224][T24775] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 268.941544][T24793] netlink: 'syz.1.10225': attribute type 2 has an invalid length. [ 269.068245][ T29] kauditd_printk_skb: 429 callbacks suppressed [ 269.068258][ T29] audit: type=1400 audit(1084.963:33560): avc: denied { read write } for pid=3302 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 269.205096][ T29] audit: type=1400 audit(1084.963:33561): avc: denied { read write open } for pid=3302 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 269.230131][ T29] audit: type=1400 audit(1084.963:33562): avc: denied { ioctl } for pid=3302 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 269.257122][ T29] audit: type=1400 audit(1085.000:33563): avc: denied { read write } for pid=3308 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 269.281679][ T29] audit: type=1400 audit(1085.000:33564): avc: denied { read write open } for pid=3308 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 269.308002][ T29] audit: type=1400 audit(1085.000:33565): avc: denied { ioctl } for pid=3308 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 269.334319][ T29] audit: type=1400 audit(1085.000:33566): avc: denied { read write } for pid=3312 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 269.359495][ T29] audit: type=1400 audit(1085.000:33567): avc: denied { read write open } for pid=3312 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 269.394373][ T29] audit: type=1400 audit(1085.000:33568): avc: denied { ioctl } for pid=3312 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 269.420596][ T29] audit: type=1400 audit(1085.009:33569): avc: denied { read write } for pid=3317 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 270.203163][T24845] A link change request failed with some changes committed already. Interface Q6\bY4 may have been left with an inconsistent configuration, please check. [ 271.205232][T24900] netlink: 'syz.3.10273': attribute type 30 has an invalid length. [ 271.469980][T24907] __nla_validate_parse: 1 callbacks suppressed [ 271.469998][T24907] netlink: 20 bytes leftover after parsing attributes in process `syz.0.10279'. [ 271.485554][T24907] xfrm0: entered promiscuous mode [ 271.490984][T24907] xfrm0: entered allmulticast mode [ 271.496413][T24907] netlink: 20 bytes leftover after parsing attributes in process `syz.0.10279'. [ 271.563964][T24916] netlink: 'syz.4.10283': attribute type 12 has an invalid length. [ 271.578137][T24917] bridge7: the hash_elasticity option has been deprecated and is always 16 [ 271.695545][T24919] netlink: 64 bytes leftover after parsing attributes in process `syz.3.10284'. [ 271.704833][T24919] netlink: 64 bytes leftover after parsing attributes in process `syz.3.10284'. [ 272.323389][T24954] netlink: 132 bytes leftover after parsing attributes in process `syz.0.10300'. [ 273.148468][T24998] netlink: 16 bytes leftover after parsing attributes in process `syz.2.10321'. [ 273.305050][T25014] netlink: 8 bytes leftover after parsing attributes in process `syz.4.10327'. [ 273.483436][T25021] wg1: entered promiscuous mode [ 273.488447][T25021] wg1: entered allmulticast mode [ 273.884026][T25049] netlink: 'syz.2.10343': attribute type 21 has an invalid length. [ 273.892352][T25049] netlink: 128 bytes leftover after parsing attributes in process `syz.2.10343'. [ 274.438325][ T29] kauditd_printk_skb: 425 callbacks suppressed [ 274.438339][ T29] audit: type=1400 audit(1089.996:33995): avc: denied { read write } for pid=3312 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 274.438362][ T29] audit: type=1400 audit(1089.996:33996): avc: denied { read write open } for pid=3312 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 274.440360][ T29] audit: type=1400 audit(1089.996:33997): avc: denied { ioctl } for pid=3312 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 274.450327][ T29] audit: type=1400 audit(1090.005:33998): avc: denied { read write } for pid=3308 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 274.549891][ T29] audit: type=1400 audit(1090.005:33999): avc: denied { read write open } for pid=3308 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 274.885607][ T29] audit: type=1400 audit(1090.052:34000): avc: denied { read write } for pid=3303 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 274.910405][ T29] audit: type=1400 audit(1090.052:34001): avc: denied { read write open } for pid=3303 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 274.936595][ T29] audit: type=1400 audit(1090.052:34002): avc: denied { ioctl } for pid=3303 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 274.963770][ T29] audit: type=1400 audit(1090.099:34003): avc: denied { ioctl } for pid=3308 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 274.989597][ T29] audit: type=1400 audit(1090.099:34004): avc: denied { read write } for pid=3302 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 275.036459][T25104] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode broadcast(3) [ 275.086695][T25110] netlink: 8 bytes leftover after parsing attributes in process `syz.3.10373'. [ 275.139991][T25111] netlink: 'syz.4.10374': attribute type 11 has an invalid length. [ 275.755226][T25153] netlink: 6 bytes leftover after parsing attributes in process `syz.2.10396'. [ 275.764738][T25153] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 276.126069][T25179] netlink: 'syz.0.10404': attribute type 3 has an invalid length. [ 276.582936][T25205] loop3: detected capacity change from 0 to 2048 [ 276.654141][T25205] Alternate GPT is invalid, using primary GPT. [ 276.660636][T25205] loop3: p1 p2 p3 [ 276.870250][T25226] (unnamed net_device) (uninitialized): option ad_actor_sys_prio: mode dependency failed, not supported in mode balance-rr(0) [ 277.069540][T25235] netlink: 'syz.1.10429': attribute type 64 has an invalid length. [ 277.595181][T25266] IPVS: length: 166 != 8 [ 277.772321][T25279] __nla_validate_parse: 3 callbacks suppressed [ 277.772336][T25279] netlink: 8 bytes leftover after parsing attributes in process `syz.4.10451'. [ 278.257306][T25301] netlink: 188 bytes leftover after parsing attributes in process `syz.4.10462'. [ 278.302554][T16026] udevd[16026]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 278.339415][T16658] udevd[16658]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 278.360855][T16383] udevd[16383]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 278.961206][T25334] netlink: 'syz.0.10477': attribute type 2 has an invalid length. [ 279.179162][T25343] sock: sock_timestamping_bind_phc: sock not bind to device [ 279.800082][ T29] kauditd_printk_skb: 499 callbacks suppressed [ 279.800096][ T29] audit: type=1400 audit(1095.001:34504): avc: denied { read write } for pid=3303 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 279.832972][ T29] audit: type=1400 audit(1095.001:34505): avc: denied { read write open } for pid=3303 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 280.016389][ T29] audit: type=1400 audit(1095.076:34506): avc: denied { read write } for pid=3312 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 280.040516][ T29] audit: type=1400 audit(1095.076:34507): avc: denied { read write open } for pid=3312 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 280.065627][ T29] audit: type=1400 audit(1095.076:34508): avc: denied { ioctl } for pid=3312 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 280.091104][ T29] audit: type=1400 audit(1095.086:34509): avc: denied { ioctl } for pid=3303 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 280.116779][ T29] audit: type=1400 audit(1095.104:34510): avc: denied { read write } for pid=3317 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 280.141238][ T29] audit: type=1400 audit(1095.104:34511): avc: denied { read write open } for pid=3317 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 280.166701][ T29] audit: type=1400 audit(1095.104:34512): avc: denied { ioctl } for pid=3317 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 280.193317][ T29] audit: type=1400 audit(1095.132:34513): avc: denied { read write } for pid=3312 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 280.371352][T25399] netlink: 'syz.4.10508': attribute type 30 has an invalid length. [ 280.798053][T25424] usb usb9: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 280.805744][T25424] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 280.859391][T25427] netlink: 'syz.2.10523': attribute type 1 has an invalid length. [ 280.914247][T25429] netlink: 8 bytes leftover after parsing attributes in process `syz.0.10524'. [ 281.105722][T25441] netlink: 'syz.1.10530': attribute type 49 has an invalid length. [ 281.305383][T25453] netlink: 'syz.4.10536': attribute type 39 has an invalid length. [ 281.603182][T25465] netlink: 28 bytes leftover after parsing attributes in process `syz.4.10542'. [ 281.612851][T25465] netlink: 108 bytes leftover after parsing attributes in process `syz.4.10542'. [ 281.687948][T25465] netlink: 28 bytes leftover after parsing attributes in process `syz.4.10542'. [ 281.732001][T25465] netlink: 108 bytes leftover after parsing attributes in process `syz.4.10542'. [ 281.741357][T25465] netlink: 84 bytes leftover after parsing attributes in process `syz.4.10542'. [ 282.143721][T25494] Q6\bY4: left allmulticast mode [ 282.248561][T25503] netlink: 'syz.0.10561': attribute type 21 has an invalid length. [ 282.297175][T25503] netlink: 'syz.0.10561': attribute type 1 has an invalid length. [ 282.305423][T25503] netlink: 132 bytes leftover after parsing attributes in process `syz.0.10561'. [ 282.486686][T25519] netlink: 'syz.4.10567': attribute type 4 has an invalid length. [ 282.614376][T25531] (unnamed net_device) (uninitialized): Unable to set peer notification delay as MII monitoring is disabled [ 282.770138][T25541] netlink: 'syz.3.10578': attribute type 23 has an invalid length. [ 283.127950][T25562] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 283.419848][T25588] netlink: 44 bytes leftover after parsing attributes in process `syz.2.10601'. [ 283.429143][T25588] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 283.515354][T25592] netdevsim netdevsim1 netdevsim0: entered allmulticast mode [ 283.536439][T25592] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 283.711819][T25605] netlink: 'syz.1.10611': attribute type 21 has an invalid length. [ 283.721387][T25601] netlink: 'syz.3.10610': attribute type 4 has an invalid length. [ 283.942282][T25621] netlink: 28 bytes leftover after parsing attributes in process `syz.2.10619'. [ 284.092941][T25631] netlink: 8 bytes leftover after parsing attributes in process `syz.2.10623'. [ 284.251101][T25639] netlink: 'syz.3.10626': attribute type 21 has an invalid length. [ 284.312289][T25644] loop4: detected capacity change from 0 to 256 [ 284.423689][T25653] : renamed from veth0_to_bond [ 284.795935][T25677] SELinux: Context @ is not valid (left unmapped). [ 285.175197][ T29] kauditd_printk_skb: 532 callbacks suppressed [ 285.175210][ T29] audit: type=1326 audit(274.166:35046): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25689 comm="syz.2.10651" exe="/root/syz-executor" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7f06ab89ebe9 code=0x7ffc0000 [ 285.204940][ T29] audit: type=1400 audit(274.166:35047): avc: denied { allowed } for pid=25689 comm="syz.2.10651" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 285.224875][ T29] audit: type=1400 audit(274.166:35048): avc: denied { create } for pid=25689 comm="syz.2.10651" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 285.246583][ T29] audit: type=1326 audit(274.166:35049): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25689 comm="syz.2.10651" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f06ab89ec23 code=0x7ffc0000 [ 285.270246][ T29] audit: type=1400 audit(274.166:35050): avc: denied { map } for pid=25689 comm="syz.2.10651" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=74521 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 285.295058][ T29] audit: type=1400 audit(274.166:35051): avc: denied { read write } for pid=25689 comm="syz.2.10651" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=74521 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 285.320817][ T29] audit: type=1326 audit(274.166:35052): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25689 comm="syz.2.10651" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f06ab89ec23 code=0x7ffc0000 [ 285.344588][ T29] audit: type=1400 audit(274.166:35053): avc: denied { map } for pid=25689 comm="syz.2.10651" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=74521 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 285.368858][ T29] audit: type=1400 audit(274.166:35054): avc: denied { read write } for pid=25689 comm="syz.2.10651" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=74521 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 285.393878][ T29] audit: type=1326 audit(274.166:35055): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25689 comm="syz.2.10651" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06ab89ebe9 code=0x7ffc0000 [ 285.839177][T25717] IPv6: NLM_F_CREATE should be specified when creating new route [ 285.865714][T25720] netdevsim netdevsim1 5: renamed from netdevsim0 [ 286.080641][T25729] netlink: 144 bytes leftover after parsing attributes in process `syz.4.10670'. [ 286.218339][T25737] netlink: 'syz.0.10673': attribute type 21 has an invalid length. [ 286.226853][T25737] IPv6: NLM_F_CREATE should be specified when creating new route [ 286.291552][T25737] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 286.299037][T25737] IPv6: NLM_F_CREATE should be set when creating new route [ 286.306694][T25737] IPv6: NLM_F_CREATE should be set when creating new route [ 286.314054][T25737] IPv6: NLM_F_CREATE should be set when creating new route [ 286.464292][T25749] netlink: 36 bytes leftover after parsing attributes in process `syz.3.10679'. [ 286.676181][T25759] netlink: 16 bytes leftover after parsing attributes in process `syz.1.10685'. [ 286.685470][T25759] netlink: 8 bytes leftover after parsing attributes in process `syz.1.10685'. [ 286.752641][T25759] bridge7: entered promiscuous mode [ 286.757882][T25759] bridge7: entered allmulticast mode [ 286.906638][T25770] netlink: 'syz.3.10689': attribute type 6 has an invalid length. [ 287.296417][T25791] netlink: 'syz.2.10700': attribute type 3 has an invalid length. [ 287.304449][T25791] netlink: 12 bytes leftover after parsing attributes in process `syz.2.10700'. [ 287.352775][T25791] netlink: 'syz.2.10700': attribute type 3 has an invalid length. [ 287.360925][T25791] netlink: 12 bytes leftover after parsing attributes in process `syz.2.10700'. [ 287.376144][T25795] netlink: 'syz.4.10702': attribute type 7 has an invalid length. [ 287.554169][T25799] netlink: 20 bytes leftover after parsing attributes in process `syz.1.10704'. [ 288.098174][T25828] validate_nla: 1 callbacks suppressed [ 288.098188][T25828] netlink: 'syz.2.10718': attribute type 21 has an invalid length. [ 289.073797][T25886] netlink: 4 bytes leftover after parsing attributes in process `syz.0.10748'. [ 289.192082][T25893] gtp0: entered allmulticast mode [ 289.385427][T25902] tc_dump_action: action bad kind [ 289.599852][T25917] netlink: 108 bytes leftover after parsing attributes in process `syz.3.10762'. [ 289.676438][T25917] netlink: 28 bytes leftover after parsing attributes in process `syz.3.10762'. [ 289.862043][T25931] netlink: 8 bytes leftover after parsing attributes in process `syz.3.10768'. [ 289.937371][T25936] netlink: 'syz.1.10772': attribute type 5 has an invalid length. [ 290.204349][T25955] netlink: 28 bytes leftover after parsing attributes in process `syz.4.10781'. [ 290.213795][T25955] netlink: 28 bytes leftover after parsing attributes in process `syz.4.10781'. [ 290.552230][ T29] kauditd_printk_skb: 483 callbacks suppressed [ 290.552243][ T29] audit: type=1400 audit(279.189:35539): avc: denied { read write } for pid=3308 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 290.641886][ T29] audit: type=1400 audit(279.189:35540): avc: denied { read write open } for pid=3308 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 290.668053][ T29] audit: type=1400 audit(279.189:35541): avc: denied { ioctl } for pid=3308 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 290.694503][ T29] audit: type=1400 audit(279.227:35542): avc: denied { module_request } for pid=25978 comm="syz.0.10793" kmod="netdev-syzkaller0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 290.717685][ T29] audit: type=1400 audit(279.236:35543): avc: denied { read write } for pid=3303 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 290.742684][ T29] audit: type=1400 audit(279.236:35544): avc: denied { read write open } for pid=3303 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 290.768576][ T29] audit: type=1400 audit(279.255:35545): avc: denied { ioctl } for pid=3303 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 290.794457][ T29] audit: type=1400 audit(279.264:35546): avc: denied { read write } for pid=3312 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 290.818597][ T29] audit: type=1400 audit(279.264:35547): avc: denied { read write open } for pid=3312 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 290.845397][ T29] audit: type=1400 audit(279.264:35548): avc: denied { read write } for pid=3317 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 291.673799][T26037] netlink: 24 bytes leftover after parsing attributes in process `syz.2.10819'. [ 291.929075][T26050] syz.0.10827 (26050): /proc/26049/oom_adj is deprecated, please use /proc/26049/oom_score_adj instead. [ 292.157061][T26061] 8021q: adding VLAN 0 to HW filter on device bond0 [ 292.210306][T26066] netlink: 92 bytes leftover after parsing attributes in process `syz.2.10835'. [ 292.219508][T26066] netlink: 'syz.2.10835': attribute type 3 has an invalid length. [ 292.227870][T26066] netlink: 92 bytes leftover after parsing attributes in process `syz.2.10835'. [ 292.275485][T26070] netlink: 16 bytes leftover after parsing attributes in process `syz.4.10838'. [ 292.514058][T26086] IPv6: sit3: Disabled Multicast RS [ 292.545003][T26086] sit3: entered allmulticast mode [ 293.003552][T26116] (unnamed net_device) (uninitialized): up delay (1024) is not a multiple of miimon (100), value rounded to 1000 ms [ 293.016054][T26116] (unnamed net_device) (uninitialized): down delay (4) is not a multiple of miimon (100), value rounded to 0 ms [ 294.314224][T26192] netlink: 'syz.0.10895': attribute type 12 has an invalid length. [ 294.394315][T26197] netlink: 'syz.2.10899': attribute type 15 has an invalid length. [ 294.402796][T26197] netlink: 'syz.2.10899': attribute type 7 has an invalid length. [ 294.486562][T26204] __nla_validate_parse: 2 callbacks suppressed [ 294.486603][T26204] netlink: 24 bytes leftover after parsing attributes in process `syz.0.10902'. [ 295.136826][T26240] bridge0: port 1(gretap0) entered disabled state [ 295.397758][T26245] netlink: 8 bytes leftover after parsing attributes in process `syz.2.10923'. [ 295.407520][T26245] netlink: 8 bytes leftover after parsing attributes in process `syz.2.10923'. [ 295.435020][T26247] bridge7: trying to set multicast startup query interval above maximum, setting to 8640000 (86400000ms) [ 295.447629][T26253] netlink: 8 bytes leftover after parsing attributes in process `syz.4.10926'. [ 295.470605][ T60] netdevsim netdevsim1 5: unset [1, 0] type 2 family 0 port 6081 - 0 [ 295.491925][ T60] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 295.519476][ T60] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 295.552817][ T60] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 295.804351][T26275] netlink: 'syz.2.10937': attribute type 21 has an invalid length. [ 295.935701][ T29] kauditd_printk_skb: 509 callbacks suppressed [ 295.935732][ T29] audit: type=1400 audit(284.231:36058): avc: denied { read write } for pid=3308 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 295.967276][ T29] audit: type=1400 audit(284.231:36059): avc: denied { read write open } for pid=3308 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 296.141729][ T29] audit: type=1400 audit(284.287:36060): avc: denied { ioctl } for pid=3308 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 296.167571][ T29] audit: type=1400 audit(284.306:36061): avc: denied { read write } for pid=3312 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 296.191652][ T29] audit: type=1400 audit(284.306:36062): avc: denied { read write open } for pid=3312 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 296.216753][ T29] audit: type=1400 audit(284.306:36063): avc: denied { read write } for pid=3303 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 296.241399][ T29] audit: type=1400 audit(284.306:36064): avc: denied { read write open } for pid=3303 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 296.268021][ T29] audit: type=1400 audit(284.306:36065): avc: denied { ioctl } for pid=3303 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 296.293690][ T29] audit: type=1400 audit(284.306:36066): avc: denied { ioctl } for pid=3312 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 296.319839][ T29] audit: type=1400 audit(284.381:36067): avc: denied { read write } for pid=3317 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 296.639919][T26318] netlink: 'syz.1.10955': attribute type 7 has an invalid length. [ 296.763720][T26321] netlink: 120 bytes leftover after parsing attributes in process `syz.0.10958'. [ 296.851576][T26329] netlink: 20 bytes leftover after parsing attributes in process `syz.1.10961'. [ 296.879186][T26331] netlink: 288 bytes leftover after parsing attributes in process `syz.2.10963'. [ 297.387675][T26361] A link change request failed with some changes committed already. Interface Q6\bY4 may have been left with an inconsistent configuration, please check. [ 297.938916][T26397] veth6: entered allmulticast mode [ 298.232185][T26414] netlink: 'syz.2.11005': attribute type 5 has an invalid length. [ 298.760553][T26440] netlink: 'syz.0.11016': attribute type 29 has an invalid length. [ 298.768917][T26440] netlink: 'syz.0.11016': attribute type 3 has an invalid length. [ 298.777337][T26440] netlink: 132 bytes leftover after parsing attributes in process `syz.0.11016'. [ 298.966125][T26449] netlink: 'syz.0.11021': attribute type 6 has an invalid length. [ 299.420346][T26470] netlink: 8 bytes leftover after parsing attributes in process `syz.2.11030'. [ 299.744947][T26494] netlink: 'syz.0.11042': attribute type 21 has an invalid length. [ 299.753571][T26494] netlink: 128 bytes leftover after parsing attributes in process `syz.0.11042'. [ 299.778936][T26494] netlink: 'syz.0.11042': attribute type 4 has an invalid length. [ 299.787011][T26494] netlink: 'syz.0.11042': attribute type 3 has an invalid length. [ 299.878807][T26501] netlink: 'syz.3.11045': attribute type 21 has an invalid length. [ 299.887224][T26501] __nla_validate_parse: 1 callbacks suppressed [ 299.887240][T26501] netlink: 128 bytes leftover after parsing attributes in process `syz.3.11045'. [ 299.958306][T26501] netlink: 'syz.3.11045': attribute type 5 has an invalid length. [ 299.966377][T26501] netlink: 3 bytes leftover after parsing attributes in process `syz.3.11045'. [ 299.999258][T26507] nft_compat: unsupported protocol 1 [ 300.061920][T26511] netlink: 'syz.0.11051': attribute type 21 has an invalid length. [ 300.086336][T26511] netlink: 132 bytes leftover after parsing attributes in process `syz.0.11051'. [ 300.096217][T26511] netlink: 'syz.0.11051': attribute type 1 has an invalid length. [ 300.368339][T26534] netlink: 'syz.0.11061': attribute type 15 has an invalid length. [ 300.414328][T26537] ip6gre0: left promiscuous mode [ 300.419668][T26537] ip6gre0: left allmulticast mode [ 300.425001][T26537] A link change request failed with some changes committed already. Interface ip6gre0 may have been left with an inconsistent configuration, please check. [ 300.664851][T26557] netlink: 'syz.3.11073': attribute type 8 has an invalid length. [ 301.101939][T26587] netlink: 766 bytes leftover after parsing attributes in process `syz.3.11089'. [ 301.248644][T26600] gre0: left promiscuous mode [ 301.253457][T26600] gre0: left allmulticast mode [ 301.258656][T26600] netlink: 136 bytes leftover after parsing attributes in process `syz.3.11094'. [ 301.290946][ T29] kauditd_printk_skb: 507 callbacks suppressed [ 301.290960][ T29] audit: type=1400 audit(289.245:36575): avc: denied { bpf } for pid=26602 comm="syz.4.11098" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 301.318246][ T29] audit: type=1400 audit(289.245:36576): avc: denied { prog_run } for pid=26602 comm="syz.4.11098" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 301.459140][ T29] audit: type=1400 audit(289.292:36577): avc: denied { read write } for pid=3317 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 301.484126][ T29] audit: type=1400 audit(289.292:36578): avc: denied { read write open } for pid=3317 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 301.509961][ T29] audit: type=1400 audit(289.292:36579): avc: denied { ioctl } for pid=3317 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 301.536150][ T29] audit: type=1400 audit(289.301:36580): avc: denied { read write } for pid=3308 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 301.561041][ T29] audit: type=1400 audit(289.301:36581): avc: denied { read write open } for pid=3308 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 301.586916][ T29] audit: type=1400 audit(289.301:36582): avc: denied { ioctl } for pid=3308 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 301.614280][ T29] audit: type=1400 audit(289.311:36583): avc: denied { read write } for pid=3302 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 301.639729][ T29] audit: type=1400 audit(289.311:36584): avc: denied { read write open } for pid=3302 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 301.800234][T26630] netlink: 8 bytes leftover after parsing attributes in process `syz.1.11110'. [ 301.809532][T26630] netlink: 32 bytes leftover after parsing attributes in process `syz.1.11110'. [ 301.879540][T26633] netlink: 10 bytes leftover after parsing attributes in process `syz.0.11111'. [ 302.380320][T26669] netlink: 8 bytes leftover after parsing attributes in process `syz.2.11127'. [ 302.520373][T26677] netlink: 220 bytes leftover after parsing attributes in process `syz.4.11133'. [ 302.734221][T26695] netlink: 'syz.3.11140': attribute type 25 has an invalid length. [ 303.421724][T26739] caif0: entered promiscuous mode [ 303.426879][T26739] caif0: entered allmulticast mode [ 304.614117][T26793] loop1: detected capacity change from 0 to 512 [ 304.708526][T26793] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 304.735259][T26803] loop0: detected capacity change from 0 to 128 [ 304.810348][ T3308] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 304.815808][T26803] FAT-fs (loop0): bogus number of reserved sectors [ 304.826637][T26803] FAT-fs (loop0): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 304.836600][T26803] FAT-fs (loop0): Can't find a valid FAT filesystem [ 305.169667][T26827] loop0: detected capacity change from 0 to 164 [ 305.247600][T26827] Unable to read rock-ridge attributes [ 305.276991][T26827] ISOFS: unable to read i-node block [ 305.651441][T26866] loop0: detected capacity change from 0 to 164 [ 305.917711][T26879] usb usb1: check_ctrlrecip: process 26879 (syz.0.11212) requesting ep 01 but needs 81 [ 306.647336][ T29] kauditd_printk_skb: 511 callbacks suppressed [ 306.647378][ T29] audit: type=1400 audit(294.250:37096): avc: denied { execmem } for pid=26955 comm="syz.4.11226" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 306.752944][ T29] audit: type=1400 audit(294.343:37097): avc: denied { perfmon } for pid=26950 comm="syz.2.11224" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 306.781816][T26959] bridge_slave_0: default FDB implementation only supports local addresses [ 306.862867][ T29] audit: type=1400 audit(294.353:37098): avc: denied { read write } for pid=3302 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 306.888985][ T29] audit: type=1400 audit(294.353:37099): avc: denied { read write open } for pid=3302 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 306.915727][ T29] audit: type=1400 audit(294.353:37100): avc: denied { ioctl } for pid=3302 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 306.943213][ T29] audit: type=1400 audit(294.400:37101): avc: denied { read write } for pid=3312 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 306.967759][ T29] audit: type=1400 audit(294.400:37102): avc: denied { read write open } for pid=3312 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 306.992763][ T29] audit: type=1400 audit(294.400:37103): avc: denied { ioctl } for pid=3312 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 307.047380][T26963] loop3: detected capacity change from 0 to 512 [ 307.073400][T26963] EXT4-fs: Ignoring removed nomblk_io_submit option [ 307.098062][ T29] audit: type=1326 audit(294.474:37104): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26950 comm="syz.2.11224" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06ab89ebe9 code=0x7ffc0000 [ 307.122832][ T29] audit: type=1326 audit(294.474:37105): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26950 comm="syz.2.11224" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06ab89ebe9 code=0x7ffc0000 [ 307.150007][T26963] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 307.158708][T26963] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 307.196593][T26963] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4183: comm syz.3.11228: Allocating blocks 41-42 which overlap fs metadata [ 307.306928][T26963] EXT4-fs (loop3): Remounting filesystem read-only [ 307.329234][T26963] EXT4-fs (loop3): 1 truncate cleaned up [ 307.336225][T26963] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 307.511945][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 307.569846][T26988] loop2: detected capacity change from 0 to 128 [ 307.639680][T26988] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 307.714412][T26988] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 307.732420][T26996] loop4: detected capacity change from 0 to 2048 [ 307.845612][ T60] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 307.856096][T26996] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 308.025013][T27010] loop3: detected capacity change from 0 to 512 [ 308.054869][T27010] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 308.131683][T27010] EXT4-fs (loop3): 1 truncate cleaned up [ 308.138180][T27010] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 308.175220][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 308.440036][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 308.994141][T27071] __nla_validate_parse: 12 callbacks suppressed [ 308.994157][T27071] netlink: 8 bytes leftover after parsing attributes in process `syz.0.11257'. [ 309.175242][T27081] loop4: detected capacity change from 0 to 128 [ 309.185327][T27082] netlink: 12 bytes leftover after parsing attributes in process `syz.0.11261'. [ 309.273458][T27081] FAT-fs (loop4): error, clusters badly computed (0 != 1) [ 309.282038][T27081] FAT-fs (loop4): Filesystem has been set read-only [ 309.328652][T27081] FAT-fs (loop4): error, clusters badly computed (1 != 2) [ 309.336407][T27081] FAT-fs (loop4): error, clusters badly computed (2 != 3) [ 309.359542][T27081] FAT-fs (loop4): error, clusters badly computed (3 != 4) [ 309.398186][T27081] FAT-fs (loop4): error, clusters badly computed (4 != 5) [ 309.399592][T27094] loop0: detected capacity change from 0 to 256 [ 309.451297][T27081] FAT-fs (loop4): error, clusters badly computed (5 != 6) [ 309.486673][T27081] FAT-fs (loop4): error, clusters badly computed (6 != 7) [ 309.562605][T27081] FAT-fs (loop4): error, clusters badly computed (7 != 8) [ 309.598979][T27081] FAT-fs (loop4): error, clusters badly computed (8 != 9) [ 309.644124][T27081] FAT-fs (loop4): error, clusters badly computed (9 != 10) [ 310.030434][T27134] loop4: detected capacity change from 0 to 512 [ 310.094389][T27144] netlink: 172 bytes leftover after parsing attributes in process `syz.3.11277'. [ 310.140074][T27134] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 310.203352][T27151] loop2: detected capacity change from 0 to 512 [ 310.281350][T27151] EXT4-fs (loop2): Cannot turn on journaled quota: type 0: error -2 [ 310.313349][T27134] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 310.408791][T27151] EXT4-fs (loop2): Cannot turn on journaled quota: type 1: error -2 [ 310.439503][T27163] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 310.474606][T27151] EXT4-fs (loop2): 1 truncate cleaned up [ 310.483932][T27151] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 310.528152][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 310.654111][T27151] EXT4-fs: user quota file already specified [ 310.759493][ T3317] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 310.887709][T27188] netlink: 16255 bytes leftover after parsing attributes in process `syz.3.11291'. [ 311.094569][T27208] netlink: 24 bytes leftover after parsing attributes in process `syz.2.11296'. [ 311.104556][T27208] netlink: 60 bytes leftover after parsing attributes in process `syz.2.11296'. [ 311.114392][T27208] netlink: 8 bytes leftover after parsing attributes in process `syz.2.11296'. [ 311.155557][T27208] Zero length message leads to an empty skb [ 311.504901][T27218] loop4: detected capacity change from 0 to 2048 [ 311.615415][T27218] EXT4-fs (loop4): failed to initialize system zone (-117) [ 311.624891][T27218] EXT4-fs (loop4): mount failed [ 311.817439][T27253] netlink: 28 bytes leftover after parsing attributes in process `syz.4.11310'. [ 312.010360][ T29] kauditd_printk_skb: 890 callbacks suppressed [ 312.010464][ T29] audit: type=1400 audit(299.273:37992): avc: denied { mac_admin } for pid=27260 comm="syz.4.11313" capability=33 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 312.060437][T27265] SELinux: Context system_u:object_r:inetd_exec_t:s0 is not valid (left unmapped). [ 312.128586][ T29] audit: type=1400 audit(299.273:37993): avc: denied { read write } for pid=3312 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 312.154331][ T29] audit: type=1400 audit(299.273:37994): avc: denied { read write open } for pid=3312 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 312.167839][T27270] loop3: detected capacity change from 0 to 512 [ 312.181853][ T29] audit: type=1400 audit(299.273:37995): avc: denied { ioctl } for pid=3312 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 312.214627][ T29] audit: type=1400 audit(299.329:37996): avc: denied { relabelto } for pid=27260 comm="syz.4.11313" name="2244" dev="tmpfs" ino=11389 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:inetd_exec_t:s0" [ 312.243054][ T29] audit: type=1400 audit(299.329:37997): avc: denied { associate } for pid=27260 comm="syz.4.11313" name="2244" dev="tmpfs" ino=11389 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon="system_u:object_r:inetd_exec_t:s0" [ 312.272442][ T29] audit: type=1400 audit(299.329:37998): avc: denied { read write } for pid=3317 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 312.298251][ T29] audit: type=1400 audit(299.348:37999): avc: denied { read write open } for pid=3317 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 312.323856][ T29] audit: type=1400 audit(299.367:38000): avc: denied { ioctl } for pid=3317 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 312.378347][ T29] audit: type=1400 audit(299.386:38001): avc: denied { read write } for pid=27269 comm="syz.3.11316" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 312.457582][T27270] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 312.512218][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 312.785631][T27319] validate_nla: 2 callbacks suppressed [ 312.785663][T27319] netlink: 'syz.2.11330': attribute type 8 has an invalid length. [ 313.038036][T27339] netlink: 20 bytes leftover after parsing attributes in process `syz.0.11337'. [ 313.059086][T27339] netlink: 152 bytes leftover after parsing attributes in process `syz.0.11337'. [ 313.116952][T27339] A link change request failed with some changes committed already. Interface macvlan1 may have been left with an inconsistent configuration, please check. [ 314.349299][T27405] netlink: 8 bytes leftover after parsing attributes in process `syz.0.11361'. [ 314.362384][T27405] netlink: 8 bytes leftover after parsing attributes in process `syz.0.11361'. [ 314.458776][T27408] loop3: detected capacity change from 0 to 128 [ 315.115609][T27460] sock: sock_set_timeout: `syz.0.11378' (pid 27460) tries to set negative timeout [ 315.127299][T27463] netlink: 8 bytes leftover after parsing attributes in process `syz.2.11380'. [ 315.170211][T27464] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(3) [ 315.177033][T27464] vhci_hcd vhci_hcd.0: devid(0) speed(6) speed_str(super-speed-plus) [ 315.185732][T27464] vhci_hcd vhci_hcd.0: Device attached [ 315.266150][T27471] vhci_hcd vhci_hcd.0: port 0 already used [ 315.296646][T27466] vhci_hcd: connection closed [ 315.308915][ T3442] vhci_hcd: stop threads [ 315.318727][ T3442] vhci_hcd: release socket [ 315.323423][ T3442] vhci_hcd: disconnect device [ 315.333094][T27477] loop0: detected capacity change from 0 to 1024 [ 315.410136][T27477] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 315.592427][ T3302] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 316.015767][T27518] x_tables: ip_tables: recent.0 match: invalid size 216 (kernel) != (user) 4096 [ 316.281301][T27539] loop4: detected capacity change from 0 to 512 [ 316.355553][T27539] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 316.366300][T27539] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 316.406220][T27549] netlink: 56 bytes leftover after parsing attributes in process `syz.0.11407'. [ 316.431256][T27539] EXT4-fs (loop4): warning: mounting unchecked fs, running e2fsck is recommended [ 316.443412][T27549] netlink: 8 bytes leftover after parsing attributes in process `syz.0.11407'. [ 316.476956][T27539] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 316.512643][T27539] System zones: 0-2, 18-18, 34-35 [ 316.536927][T27539] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 316.688048][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 316.999915][T27589] loop0: detected capacity change from 0 to 1024 [ 317.060867][T27584] loop3: detected capacity change from 0 to 2048 [ 317.086525][T27589] EXT4-fs (loop0): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 317.114991][T27584] EXT4-fs (loop3): stripe (7) is not aligned with cluster size (16), stripe is disabled [ 317.198249][T27584] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 317.211725][ T3302] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 317.314601][T27584] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 317.370031][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 317.405088][ T29] kauditd_printk_skb: 604 callbacks suppressed [ 317.405101][ T29] audit: type=1400 audit(304.315:38606): avc: denied { create } for pid=27613 comm="syz.2.11428" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 317.484046][ T29] audit: type=1326 audit(304.344:38607): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27616 comm="syz.4.11429" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4ec763ebe9 code=0x7ffc0000 [ 317.510526][ T29] audit: type=1326 audit(304.344:38608): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27616 comm="syz.4.11429" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4ec763ebe9 code=0x7ffc0000 [ 317.535507][ T29] audit: type=1326 audit(304.353:38609): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27616 comm="syz.4.11429" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f4ec763ebe9 code=0x7ffc0000 [ 317.560018][ T29] audit: type=1400 audit(304.353:38610): avc: denied { open } for pid=27616 comm="syz.4.11429" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 317.579186][ T29] audit: type=1400 audit(304.353:38611): avc: denied { perfmon } for pid=27616 comm="syz.4.11429" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 317.603020][ T29] audit: type=1400 audit(304.353:38612): avc: denied { kernel } for pid=27616 comm="syz.4.11429" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 317.626705][ T29] audit: type=1400 audit(304.353:38613): avc: denied { perfmon } for pid=27616 comm="syz.4.11429" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 317.648742][ T29] audit: type=1400 audit(304.353:38614): avc: denied { tracepoint } for pid=27616 comm="syz.4.11429" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 317.669677][ T29] audit: type=1400 audit(304.362:38615): avc: denied { read write } for pid=3312 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 318.101630][T27659] bond4: entered promiscuous mode [ 318.496918][T27712] loop3: detected capacity change from 0 to 512 [ 318.561475][T27712] EXT4-fs (loop3): Cannot turn on journaled quota: type 1: error -2 [ 318.569830][T27712] EXT4-fs error (device loop3): ext4_orphan_get:1392: inode #13: comm syz.3.11447: iget: bad i_size value: 12154757448730 [ 318.594326][T27712] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.11447: couldn't read orphan inode 13 (err -117) [ 318.615398][T27712] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 318.649442][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 318.920227][T27740] netlink: 12 bytes leftover after parsing attributes in process `syz.3.11452'. [ 319.181395][T27757] loop3: detected capacity change from 0 to 512 [ 319.259522][T27757] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 219 vs 220 free clusters [ 319.263402][T27760] loop0: detected capacity change from 0 to 2048 [ 319.356959][T27757] EXT4-fs (loop3): Remounting filesystem read-only [ 319.439888][T27757] EXT4-fs (loop3): 1 truncate cleaned up [ 319.445972][T27757] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 319.622760][T27783] loop1: detected capacity change from 0 to 256 [ 319.638374][T27785] loop2: detected capacity change from 0 to 128 [ 319.650009][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 319.665305][T27783] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 321.204513][T27871] loop3: detected capacity change from 0 to 1024 [ 321.338910][T27871] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 321.480055][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 321.814787][T27900] netlink: 256 bytes leftover after parsing attributes in process `syz.2.11507'. [ 322.116006][ C1] sd 0:0:1:0: [sda] tag#4495 FAILED Result: hostbyte=DID_ERROR driverbyte=DRIVER_OK cmd_age=0s [ 322.126769][ C1] sd 0:0:1:0: [sda] tag#4495 CDB: Read(6) 08 00 0c 6a 08 48 [ 322.350081][T27923] support for the xor transformation has been removed. [ 322.754440][ T29] kauditd_printk_skb: 8534 callbacks suppressed [ 322.754455][ T29] audit: type=1400 audit(309.320:47093): avc: denied { write } for pid=27937 comm="syz.4.11518" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 322.806986][ T29] audit: type=1400 audit(309.320:47094): avc: denied { write } for pid=27937 comm="syz.4.11518" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 322.830652][ T29] audit: type=1400 audit(309.320:47095): avc: denied { write } for pid=27937 comm="syz.4.11518" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 322.852418][ T29] audit: type=1400 audit(309.329:47096): avc: denied { write } for pid=27937 comm="syz.4.11518" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 322.864643][T27938] audit: audit_backlog=65 > audit_backlog_limit=64 [ 322.874963][ T29] audit: type=1400 audit(309.329:47097): avc: denied { write } for pid=27937 comm="syz.4.11518" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 322.881931][T27938] audit: audit_lost=142 audit_rate_limit=0 audit_backlog_limit=64 [ 322.881945][T27938] audit: backlog limit exceeded [ 322.888694][ T3312] audit: audit_backlog=65 > audit_backlog_limit=64 [ 322.901619][ T29] audit: type=1400 audit(309.348:47098): avc: denied { write } for pid=27937 comm="syz.4.11518" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 323.146886][T27959] netlink: 16 bytes leftover after parsing attributes in process `syz.3.11522'. [ 323.367856][T27967] tipc: Started in network mode [ 323.373205][T27967] tipc: Node identity ac1414aa, cluster identity 4711 [ 323.408986][T27967] tipc: Enabled bearer , priority 10 [ 323.598445][T27976] netlink: 16 bytes leftover after parsing attributes in process `syz.0.11529'. [ 323.893493][T27988] loop0: detected capacity change from 0 to 2048 [ 323.940458][T27988] EXT4-fs (loop0): failed to initialize system zone (-117) [ 323.948208][T27988] EXT4-fs (loop0): mount failed [ 324.290053][T28017] loop3: detected capacity change from 0 to 128 [ 324.321624][T28017] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 324.476226][ T3312] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 324.624462][ T3398] tipc: Node number set to 2886997162 [ 324.871065][T28041] loop3: detected capacity change from 0 to 1024 [ 324.895634][T28041] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51269!=20869) [ 324.919128][T28041] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 324.954788][T28041] EXT4-fs error (device loop3): ext4_get_journal_inode:5800: inode #32: comm syz.3.11548: iget: special inode unallocated [ 324.983078][T28041] EXT4-fs (loop3): no journal found [ 325.044968][T28056] netlink: 52 bytes leftover after parsing attributes in process `syz.2.11551'. [ 325.317557][T28075] loop1: detected capacity change from 0 to 128 [ 325.394432][T28075] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 325.464005][T28075] EXT4-fs (loop1): resizing filesystem from 64 to 2 blocks [ 325.471662][T28075] EXT4-fs warning (device loop1): ext4_resize_fs:2042: can't shrink FS - resize aborted [ 325.524407][T28089] loop0: detected capacity change from 0 to 128 [ 325.587052][T28089] FAT-fs (loop0): Invalid FSINFO signature: 0x00fffff8, 0x00000000 (sector = 1) [ 325.644728][ T3308] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 325.943250][T28115] loop0: detected capacity change from 0 to 2048 [ 326.037796][T28115] Alternate GPT is invalid, using primary GPT. [ 326.044446][T28115] loop0: p2 p3 p7 [ 326.353059][T28155] loop0: detected capacity change from 0 to 128 [ 326.414484][T28155] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 326.481652][T28155] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 326.864507][T28193] loop4: detected capacity change from 0 to 2048 [ 326.874541][T28197] loop3: detected capacity change from 0 to 128 [ 326.909239][T28193] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 326.959762][T28193] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 326.986107][T28197] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000100) [ 326.994188][T28197] FAT-fs (loop3): Filesystem has been set read-only [ 327.018577][T28197] syz.3.11583: attempt to access beyond end of device [ 327.018577][T28197] loop3: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 327.067113][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 327.092749][T28197] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000100) [ 327.101229][T28197] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000100) [ 327.128598][T28197] syz.3.11583: attempt to access beyond end of device [ 327.128598][T28197] loop3: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 327.246120][T28197] syz.3.11583: attempt to access beyond end of device [ 327.246120][T28197] loop3: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 327.311950][T28224] loop0: detected capacity change from 0 to 128 [ 327.391959][T16026] udevd[16026]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory [ 327.410251][T16112] udevd[16112]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 327.454143][T16051] udevd[16051]: inotify_add_watch(7, /dev/loop0p7, 10) failed: No such file or directory [ 328.126100][ T29] kauditd_printk_skb: 2955 callbacks suppressed [ 328.126116][ T29] audit: type=1400 audit(314.344:49233): avc: denied { read write } for pid=3312 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 328.239177][ T29] audit: type=1400 audit(314.344:49234): avc: denied { read write open } for pid=3312 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 328.245882][T28263] loop4: detected capacity change from 0 to 512 [ 328.267204][ T29] audit: type=1400 audit(314.344:49235): avc: denied { ioctl } for pid=3312 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 328.303813][ T29] audit: type=1400 audit(314.390:49236): avc: denied { read write } for pid=3317 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 328.328799][ T29] audit: type=1400 audit(314.390:49237): avc: denied { read write open } for pid=3317 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 328.355098][ T29] audit: type=1400 audit(314.390:49238): avc: denied { ioctl } for pid=3317 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 328.382169][ T29] audit: type=1400 audit(314.400:49239): avc: denied { read write } for pid=3302 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 328.407093][ T29] audit: type=1400 audit(314.400:49240): avc: denied { read write open } for pid=3302 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 328.433119][ T29] audit: type=1400 audit(314.400:49241): avc: denied { ioctl } for pid=3302 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 328.459811][ T29] audit: type=1400 audit(314.409:49242): avc: denied { read write } for pid=28260 comm="syz.4.11600" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 328.486323][T28263] EXT4-fs: Ignoring removed orlov option [ 328.499717][T28263] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 328.524519][T28263] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 328.563332][T28263] EXT4-fs (loop4): 1 orphan inode deleted [ 328.635891][T28263] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 328.816267][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 329.029659][T28312] sg_write: data in/out 1048540/10 bytes for SCSI command 0xc0-- guessing data in; [ 329.029659][T28312] program syz.2.11618 not setting count and/or reply_len properly [ 329.575417][T28345] netlink: 44 bytes leftover after parsing attributes in process `syz.1.11627'. [ 329.584928][T28345] netlink: 43 bytes leftover after parsing attributes in process `syz.1.11627'. [ 329.594203][T28345] netlink: 'syz.1.11627': attribute type 5 has an invalid length. [ 329.602449][T28345] netlink: 43 bytes leftover after parsing attributes in process `syz.1.11627'. [ 329.822780][T28356] loop2: detected capacity change from 0 to 1024 [ 329.914688][T28356] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 330.074245][ T3317] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 330.748611][T28427] loop0: detected capacity change from 0 to 256 [ 331.188965][T28463] loop0: detected capacity change from 0 to 128 [ 331.267969][T28463] syz.0.11669: attempt to access beyond end of device [ 331.267969][T28463] loop0: rw=0, sector=2071, nr_sectors = 1 limit=128 [ 331.332372][T28469] loop9: detected capacity change from 0 to 7 [ 331.353239][ C1] critical medium error, dev loop9, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 331.363985][ C1] Buffer I/O error on dev loop9, logical block 0, async page read [ 331.390316][ C1] critical medium error, dev loop9, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 331.401225][ C1] Buffer I/O error on dev loop9, logical block 0, async page read [ 331.419346][T16383] loop9: unable to read partition table [ 331.451917][ C0] critical medium error, dev loop9, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 1 [ 331.453133][T28478] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 331.462682][ C0] Buffer I/O error on dev loop9, logical block 0, async page read [ 331.465653][ C0] critical medium error, dev loop9, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 1 [ 331.491155][ C0] Buffer I/O error on dev loop9, logical block 0, async page read [ 331.511683][T28469] loop9: unable to read partition table [ 331.517693][T28469] loop_reread_partitions: partition scan of loop9 (被xڬd͈`*` [ 331.517693][T28469] ) failed (rc=-5) [ 331.539045][T28478] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 331.540922][ C0] critical medium error, dev loop9, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 331.540954][ C0] Buffer I/O error on dev loop9, logical block 0, async page read [ 331.545125][ C0] critical medium error, dev loop9, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 331.545169][ C0] Buffer I/O error on dev loop9, logical block 0, async page read [ 331.551503][ C0] critical medium error, dev loop9, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 331.609948][ C0] Buffer I/O error on dev loop9, logical block 0, async page read [ 331.629905][ C0] critical medium error, dev loop9, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 331.629937][ C0] Buffer I/O error on dev loop9, logical block 0, async page read [ 331.647084][ C0] critical medium error, dev loop9, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 331.647134][ C0] Buffer I/O error on dev loop9, logical block 0, async page read [ 332.513699][T28528] netlink: 'syz.4.11687': attribute type 1 has an invalid length. [ 332.687127][T28538] netlink: get zone limit has 8 unknown bytes [ 333.272146][T28573] netlink: 8 bytes leftover after parsing attributes in process `syz.0.11705'. [ 333.281679][T28573] netlink: 4 bytes leftover after parsing attributes in process `syz.0.11705'. [ 333.358722][T28573] wireguard0: entered promiscuous mode [ 333.364570][T28573] wireguard0: entered allmulticast mode [ 333.486955][ T29] kauditd_printk_skb: 789 callbacks suppressed [ 333.486969][ T29] audit: type=1400 audit(319.367:50032): avc: denied { read write } for pid=3308 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 333.517636][ T29] audit: type=1400 audit(319.367:50033): avc: denied { read write open } for pid=3308 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 333.550646][T28586] vhci_hcd: invalid port number 236 [ 333.556476][T28586] vhci_hcd: invalid port number 236 [ 333.565638][ T29] audit: type=1400 audit(319.367:50034): avc: denied { read write } for pid=3312 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 333.590500][ T29] audit: type=1400 audit(319.367:50035): avc: denied { read write open } for pid=3312 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 333.615507][ T29] audit: type=1400 audit(319.367:50036): avc: denied { ioctl } for pid=3312 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 333.641741][ T29] audit: type=1400 audit(319.386:50037): avc: denied { ioctl } for pid=3308 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 333.667794][ T29] audit: type=1400 audit(319.404:50038): avc: denied { create } for pid=28587 comm="syz.3.11709" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 333.688679][ T29] audit: type=1400 audit(319.414:50039): avc: denied { write } for pid=28587 comm="syz.3.11709" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 333.710491][ T29] audit: type=1400 audit(319.479:50040): avc: denied { read write } for pid=3312 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 333.735301][ T29] audit: type=1400 audit(319.498:50041): avc: denied { read write open } for pid=3312 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 334.320363][T28624] tipc: Started in network mode [ 334.325448][T28624] tipc: Node identity e0000002, cluster identity 4711 [ 334.332454][T28624] tipc: Enabling of bearer rejected, failed to enable media [ 334.893649][T28650] loop1: detected capacity change from 0 to 4096 [ 334.956522][T28650] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 335.123770][ T3308] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 335.911980][ T3442] ================================================================== [ 335.921297][ T3442] BUG: KCSAN: data-race in alloc_pid / copy_process [ 335.929046][ T3442] [ 335.931535][ T3442] read-write to 0xffffffff8685fc48 of 4 bytes by task 50 on cpu 1: [ 335.940039][ T3442] alloc_pid+0x539/0x720 [ 335.944557][ T3442] copy_process+0xe25/0x2000 [ 335.949143][ T3442] kernel_clone+0x16c/0x5c0 [ 335.953734][ T3442] user_mode_thread+0x7d/0xb0 [ 335.958608][ T3442] call_usermodehelper_exec_work+0x41/0x160 [ 335.964766][ T3442] process_scheduled_works+0x4ce/0x9d0 [ 335.970832][ T3442] worker_thread+0x582/0x770 [ 335.975678][ T3442] kthread+0x486/0x510 [ 335.980179][ T3442] ret_from_fork+0xda/0x150 [ 335.984848][ T3442] ret_from_fork_asm+0x1a/0x30 [ 335.989783][ T3442] [ 335.992184][ T3442] read to 0xffffffff8685fc48 of 4 bytes by task 3442 on cpu 0: [ 335.999876][ T3442] copy_process+0x14a6/0x2000 [ 336.004555][ T3442] kernel_clone+0x16c/0x5c0 [ 336.009754][ T3442] user_mode_thread+0x7d/0xb0 [ 336.014692][ T3442] call_usermodehelper_exec_work+0x41/0x160 [ 336.021107][ T3442] process_scheduled_works+0x4ce/0x9d0 [ 336.026564][ T3442] worker_thread+0x582/0x770 [ 336.031226][ T3442] kthread+0x486/0x510 [ 336.035374][ T3442] ret_from_fork+0xda/0x150 [ 336.040047][ T3442] ret_from_fork_asm+0x1a/0x30 [ 336.044972][ T3442] [ 336.047458][ T3442] value changed: 0x80000107 -> 0x80000108 [ 336.053208][ T3442] [ 336.055605][ T3442] Reported by Kernel Concurrency Sanitizer on: [ 336.062029][ T3442] CPU: 0 UID: 0 PID: 3442 Comm: kworker/u8:8 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 336.073726][ T3442] Tainted: [W]=WARN [ 336.077522][ T3442] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 336.087647][ T3442] Workqueue: events_unbound call_usermodehelper_exec_work [ 336.095016][ T3442] ==================================================================